From 6e7f29576fed395a371e5061761b13678cdd2164 Mon Sep 17 00:00:00 2001 From: Crowdin Bot Date: Thu, 22 Jun 2023 04:04:29 +0000 Subject: [PATCH] New Crowdin translations by GitHub Action --- i18n/he/basics/why-privacy-matters.md | 10 +- i18n/it/android.md | 8 +- i18n/it/calendar.md | 6 +- i18n/it/cloud.md | 4 +- i18n/it/data-redaction.md | 10 +- i18n/it/desktop-browsers.md | 8 +- i18n/it/dns.md | 4 +- i18n/it/email-clients.md | 16 +- i18n/it/email.md | 10 +- i18n/it/encryption.md | 18 +- i18n/it/file-sharing.md | 6 +- i18n/it/frontends.md | 8 +- i18n/it/mobile-browsers.md | 4 +- i18n/it/multi-factor-authentication.md | 4 +- i18n/it/news-aggregators.md | 10 +- i18n/it/notebooks.md | 8 +- i18n/it/passwords.md | 14 +- i18n/it/productivity.md | 6 +- i18n/it/real-time-communication.md | 10 +- i18n/it/tor.md | 4 +- i18n/it/video-streaming.md | 2 +- i18n/it/vpn.md | 6 +- i18n/nl/basics/why-privacy-matters.md | 10 +- i18n/nl/notebooks.md | 6 +- i18n/pt/android.md | 2 +- i18n/pt/calendar.md | 4 +- i18n/pt/cloud.md | 6 +- i18n/pt/desktop-browsers.md | 8 +- i18n/pt/dns.md | 2 +- i18n/pt/email-clients.md | 4 +- i18n/pt/encryption.md | 4 +- i18n/pt/file-sharing.md | 10 +- i18n/pt/frontends.md | 202 ++++++++--------- i18n/pt/kb-archive.md | 20 +- i18n/pt/mobile-browsers.md | 2 +- i18n/pt/multi-factor-authentication.md | 128 ++++++----- i18n/pt/news-aggregators.md | 209 +++++++++--------- i18n/pt/notebooks.md | 105 ++++----- i18n/pt/passwords.md | 196 ++++++++-------- i18n/pt/productivity.md | 94 ++++---- .../advanced/communication-network-types.md | 40 ++-- i18n/ru/advanced/dns-overview.md | 66 +++--- i18n/ru/advanced/payments.md | 18 +- i18n/ru/advanced/tor-overview.md | 88 ++++---- i18n/ru/android.md | 64 +++--- .../img/how-tor-works/tor-encryption-dark.svg | 24 +- .../img/how-tor-works/tor-encryption.svg | 24 +- .../img/how-tor-works/tor-path-dark.svg | 4 +- i18n/ru/assets/img/how-tor-works/tor-path.svg | 6 +- i18n/ru/notebooks.md | 10 +- i18n/zh-Hant/advanced/tor-overview.md | 8 +- i18n/zh-Hant/basics/common-threats.md | 12 +- .../basics/multi-factor-authentication.md | 2 +- i18n/zh-Hant/basics/passwords-overview.md | 6 +- i18n/zh-Hant/basics/threat-modeling.md | 4 +- i18n/zh-Hant/basics/why-privacy-matters.md | 10 +- i18n/zh-Hant/vpn.md | 2 +- 57 files changed, 766 insertions(+), 810 deletions(-) diff --git a/i18n/he/basics/why-privacy-matters.md b/i18n/he/basics/why-privacy-matters.md index ffe60672..60234cda 100644 --- a/i18n/he/basics/why-privacy-matters.md +++ b/i18n/he/basics/why-privacy-matters.md @@ -19,20 +19,20 @@ icon: 'material/shield-account' **אבטחה** : -Security is the ability to trust the applications you use—that the parties involved are who they say they are—and keep those applications safe. In the context of browsing the web, for example, security can be provided by HTTPS certificates. +אבטחה היא היכולת לסמוך על היישומים שבהם אתה משתמש - שהצדדים המעורבים הם מי שהם אומרים שהם - ולשמור על היישומים האלה בטוחים. בהקשר של גלישה באינטרנט, למשל, ניתן לספק אבטחה באמצעות תעודות HTTPS. : -Certificates prove you are talking directly to the website you're visiting, and keep attackers on your network from reading or modifying the data sent to or from the website. +אישורים מוכיחים שאתה מדבר ישירות לאתר שבו אתה מבקר, ומונעות מהתוקפים ברשת שלך לקרוא או לשנות את הנתונים שנשלחו אל או ממנו. **אנונימיות** : -Anonymity is the ability to act without a persistent identifier. You might achieve this online with [Tor](../tor.md), which allows you to browse the internet with a random IP address and network connection instead of your own. +אנונימיות היא היכולת לפעול ללא מזהה מתמשך. אתה עשוי להשיג זאת באופן מקוון באמצעות [Tor](../tor.md), המאפשר לך לגלוש באינטרנט עם כתובת IP אקראית וחיבור רשת במקום שלך. : -**Pseudonymity** is a similar concept, but it allows you to have a persistent identifier without it being tied to your real identity. If everybody knows you as `@GamerGuy12` online, but nobody knows your real name, that is your pseudonym. +**דמיות בדוי** הוא מושג דומה, אך הוא מאפשר לך לקבל מזהה מתמשך מבלי שהוא יהיה קשור לזהות האמיתית שלך. אם כולם מכירים אותך בתור `@GamerGuy12` באינטרנט, אבל אף אחד לא יודע את שמך האמיתי, זה השם הבדוי שלך. -כל המושגים הללו חופפים, אבל אפשר לקבל כל שילוב של אלה. הנקודה המתוקה עבור רוב האנשים היא כאשר כל שלושת המושגים הללו חופפים. However, it's trickier to achieve than many initially believe. לפעמים, אתה צריך להתפשר על כמה מאלה, וגם זה בסדר. כאן נכנס לתמונה **מודל איומים** המאפשר לך לקבל החלטות מושכלות decisions about the [התוכנה והשירותים](../tools.md)שבהם אתה משתמש. +כל המושגים הללו חופפים, אבל אפשר לקבל כל שילוב של אלה. הנקודה המתוקה עבור רוב האנשים היא כאשר כל שלושת המושגים הללו חופפים. עם זאת, זה טריקי להשיג ממה שרבים מאמינים בתחילה. לפעמים, אתה צריך להתפשר על כמה מאלה, וגם זה בסדר. כאן נכנס לתמונה **מודל איומים** המאפשר לך לקבל החלטות מושכלות decisions about the [התוכנה והשירותים](../tools.md)שבהם אתה משתמש. [:material-book-outline: למד עוד על מידול סיכונים](threat-modeling.md ""){.md-button} diff --git a/i18n/it/android.md b/i18n/it/android.md index ee799f44..5c16045e 100644 --- a/i18n/it/android.md +++ b/i18n/it/android.md @@ -230,7 +230,7 @@ In questo sito raccomandiamo un'ampia gamma di applicazioni per Android. Le app [:octicons-code-16:](https://attestation.app/source){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://attestation.app/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor) - [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases) @@ -262,7 +262,7 @@ Se il proprio [modello di minaccia](basics/threat-modeling.md) richiede privacy, [:octicons-code-16:](https://github.com/GrapheneOS/Camera){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play) - [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases) @@ -295,7 +295,7 @@ Le principali funzionalità di privacy includono: [:octicons-code-16:](https://github.com/GrapheneOS/PdfViewer){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play) - [:simple-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases) @@ -320,7 +320,7 @@ Il Google Play Store richiede un account Google per l'accesso, il che non è un [:octicons-home-16: Pagina Principale](https://auroraoss.com/){ .md-button .md-button--primary } [:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Codice sorgente" }. - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases) diff --git a/i18n/it/calendar.md b/i18n/it/calendar.md index 1df84c0e..eca8ed3f 100644 --- a/i18n/it/calendar.md +++ b/i18n/it/calendar.md @@ -24,10 +24,10 @@ I calendari contengono alcuni dei vostri dati più sensibili; utilizzate prodott [:octicons-code-16:](https://github.com/tutao/tutanota){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://tutanota.com/community/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.tutao.tutanota) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/tutanota/id922429609) + - [:simple-appstore: App Store](https://apps.apple.com/it/app/tutanota/id922429609) - [:simple-windows11: Windows](https://tutanota.com/blog/posts/desktop-clients/) - [:simple-apple: macOS](https://tutanota.com/blog/posts/desktop-clients/) - [:simple-linux: Linux](https://tutanota.com/blog/posts/desktop-clients/) @@ -47,7 +47,7 @@ I calendari contengono alcuni dei vostri dati più sensibili; utilizzate prodott [:octicons-info-16:](https://proton.me/support/proton-calendar-guide){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.calendar) - [:octicons-browser-16: Web](https://calendar.proton.me) diff --git a/i18n/it/cloud.md b/i18n/it/cloud.md index 1a41979b..24d96a82 100644 --- a/i18n/it/cloud.md +++ b/i18n/it/cloud.md @@ -27,7 +27,7 @@ Se queste alternative non soddisfano le vostre esigenze, vi suggeriamo di utiliz [:octicons-info-16:](https://proton.me/support/drive){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ProtonMail/WebClients){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive) - [:simple-appstore: App Store](https://apps.apple.com/app/id1509667851) @@ -50,7 +50,7 @@ I nuovi client mobile di Proton Drive non sono ancora stati sottoposti ad audit [:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Politica sulla privacy" } [:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentazione} - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.tresorit.mobile) - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id722163232) diff --git a/i18n/it/data-redaction.md b/i18n/it/data-redaction.md index 9c4f81cb..c53ccef6 100644 --- a/i18n/it/data-redaction.md +++ b/i18n/it/data-redaction.md @@ -24,7 +24,7 @@ Quando vengono condivisi file, è importante rimuovere i relativi metadata. I fi [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentazione} [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://pypi.org/project/mat2) - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) @@ -47,7 +47,7 @@ Quando vengono condivisi file, è importante rimuovere i relativi metadata. I fi [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) @@ -80,7 +80,7 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Ovve [:octicons-home-16: Pagina principale](https://zininworks.com/metapho){ .md-button .md-button--primary } [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Informativa sulla privacy" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) @@ -97,7 +97,7 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Ovve [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) @@ -123,7 +123,7 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Ovve [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://exiftool.org) - [:simple-apple: macOS](https://exiftool.org) diff --git a/i18n/it/desktop-browsers.md b/i18n/it/desktop-browsers.md index 896ac21d..6e6b3aa3 100644 --- a/i18n/it/desktop-browsers.md +++ b/i18n/it/desktop-browsers.md @@ -74,7 +74,7 @@ Se hai bisogno di navigare in Internet in modo anonimo, dovresti invece usare [T [:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title=Documentazione} [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://mullvad.net/it/download/browser/windows) - [:simple-apple: macOS](https://mullvad.net/it/download/browser/macos) @@ -116,7 +116,7 @@ Mullvad Browser utilizza DuckDuckGo come [motore di ricerca](search-engines.md) [:octicons-code-16:](https://hg.mozilla.org/mozilla-central){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://donate.mozilla.org/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://www.mozilla.org/firefox/windows) - [:simple-apple: macOS](https://www.mozilla.org/firefox/mac) @@ -210,7 +210,7 @@ Arkenfox mira solo a contrastare gli script di tracciamento di base o ingenui at [:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Codice sorgente" } - ??? downloads annotate "Scaricare" + ??? downloads annotate "Scarica" - [:simple-github: GitHub](https://github.com/brave/brave-browser/releases) - [:simple-windows11: Windows](https://brave.com/download/) @@ -322,7 +322,7 @@ In generale, si consiglia di ridurre al minimo le estensioni del browser; hanno [:octicons-info-16:](https://github.com/gorhill/uBlock/wiki){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/gorhill/uBlock){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/ublock-origin/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/ublock-origin/cjpalhdlnbpafiamejdnhcphjbkeiagm) diff --git a/i18n/it/dns.md b/i18n/it/dns.md index ac92265e..8dfb12a3 100644 --- a/i18n/it/dns.md +++ b/i18n/it/dns.md @@ -71,7 +71,7 @@ I software proxy per il DNS cifrato forniscono un proxy locale a cui inoltrare l [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) @@ -91,7 +91,7 @@ I software proxy per il DNS cifrato forniscono un proxy locale a cui inoltrare l [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) diff --git a/i18n/it/email-clients.md b/i18n/it/email-clients.md index e4128c3a..bec44100 100644 --- a/i18n/it/email-clients.md +++ b/i18n/it/email-clients.md @@ -30,7 +30,7 @@ Il nostro elenco di raccomandazioni contiene client di posta elettronica che sup [:octicons-info-16:](https://support.mozilla.org/products/thunderbird){ .card-link title=Documentazione} [:octicons-code-16:](https://hg.mozilla.org/comm-central){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://www.thunderbird.net) - [:simple-apple: macOS](https://www.thunderbird.net) @@ -84,7 +84,7 @@ Apple Mail ha la possibilità di caricare contenuti in remoto in background o di [:octicons-eye-16:](https://canarymail.io/privacy.html){ .card-link title="Politica sulla privacy" } [:octicons-info-16:](https://canarymail.zendesk.com/){ .card-link title=Documentazione} - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.canarymail.android) - [:simple-appstore: App Store](https://apps.apple.com/app/id1236045954) @@ -110,7 +110,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-code-16:](https://github.com/M66B/FairEmail){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://email.faircode.eu/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=eu.faircode.email) - [:simple-github: GitHub](https://github.com/M66B/FairEmail/releases) @@ -129,7 +129,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-code-16:](https://gitlab.gnome.org/GNOME/evolution/){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://www.gnome.org/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.gnome.Evolution) @@ -149,7 +149,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-code-16:](https://github.com/k9mail/k-9){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://k9mail.app/contribute){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.fsck.k9) - [:simple-github: GitHub](https://github.com/k9mail/k-9/releases) @@ -172,7 +172,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-code-16:](https://invent.kde.org/pim/kmail){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-linux: Linux](https://kontact.kde.org/download) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.kontact) @@ -190,7 +190,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-info-16:](https://mailvelope.com/faq){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/mailvelope/mailvelope){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/mailvelope) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/mailvelope/kajibbejlbohfaggdiogboambcijhkke) @@ -211,7 +211,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie [:octicons-code-16:](https://github.com/neomutt/neomutt){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://www.paypal.com/paypalme/russon/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-apple: macOS](https://neomutt.org/distro) - [:simple-linux: Linux](https://neomutt.org/distro) diff --git a/i18n/it/email.md b/i18n/it/email.md index dd1cf30f..2e449724 100644 --- a/i18n/it/email.md +++ b/i18n/it/email.md @@ -48,7 +48,7 @@ Questi provider supportano in modo nativo la cifratura/decifratura OpenPGP e lo [:octicons-info-16:](https://proton.me/support/mail){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonmail.android) - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id979659905) @@ -111,7 +111,7 @@ Proton Mail non offre una funzione di eredità digitale. [:octicons-eye-16:](https://mailbox.org/en/data-protection-privacy-policy){ .card-link title="Politica sulla privacy" } [:octicons-info-16:](https://kb.mailbox.org/en/private){ .card-link title=Documentazione} - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:octicons-browser-16: Web](https://login.mailbox.org) @@ -175,7 +175,7 @@ Questi provider archiviano le tue e-mail con una crittografia a conoscenza zero, [:octicons-code-16:](https://github.com/tutao/tutanota){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://tutanota.com/community/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.tutao.tutanota) - [:simple-appstore: App Store](https://apps.apple.com/app/tutanota/id922429609) @@ -262,7 +262,7 @@ L'utilizzo di un servizio di aliasing richiede la fiducia del provider di posta [:octicons-code-16:](https://github.com/anonaddy){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://anonaddy.com/donate/){ .card-link title=Contribuisci} - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-android: Android](https://anonaddy.com/faq/#is-there-an-android-app) - [:material-apple-ios: iOS](https://anonaddy.com/faq/#is-there-an-ios-app) @@ -292,7 +292,7 @@ Funzionalità gratuite degne di nota: [:octicons-info-16:](https://simplelogin.io/docs/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/simple-login){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.simplelogin.android) - [:simple-appstore: App Store](https://apps.apple.com/app/id1494359858) diff --git a/i18n/it/encryption.md b/i18n/it/encryption.md index 56999ca0..65d08e04 100644 --- a/i18n/it/encryption.md +++ b/i18n/it/encryption.md @@ -26,10 +26,10 @@ Le opzioni qui elencate sono multipiattaforma e ottime per la creazione di backu [:octicons-code-16:](https://github.com/cryptomator){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://cryptomator.org/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.cryptomator) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/cryptomator-2/id1560822163) + - [:simple-appstore: App Store](https://apps.apple.com/it/app/cryptomator-2/id1560822163) - [:simple-android: Android](https://cryptomator.org/android) - [:simple-windows11: Windows](https://cryptomator.org/downloads) - [:simple-apple: macOS](https://cryptomator.org/downloads) @@ -54,7 +54,7 @@ La documentazione di Cryptomator descrive più nel dettaglio [i suoi obiettivi d [:octicons-code-16:](https://github.com/HACKERALERT/Picocrypt){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://opencollective.com/picocrypt){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://github.com/HACKERALERT/Picocrypt/releases) - [:simple-apple: macOS](https://github.com/HACKERALERT/Picocrypt/releases) @@ -74,7 +74,7 @@ La documentazione di Cryptomator descrive più nel dettaglio [i suoi obiettivi d [:octicons-code-16:](https://veracrypt.fr/code/){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://veracrypt.fr/en/Donation.html){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://www.veracrypt.fr/en/Downloads.html) - [:simple-apple: macOS](https://www.veracrypt.fr/en/Downloads.html) @@ -224,7 +224,7 @@ Gli strumenti con interfacce a riga di comando sono utili per integrare [script [:octicons-code-16:](https://github.com/samuel-lucas6/Kryptor){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://www.kryptor.co.uk/#donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://www.kryptor.co.uk) - [:simple-apple: macOS](https://www.kryptor.co.uk) @@ -270,7 +270,7 @@ Quando cripti con PGP, puoi configurare diverse opzioni nel file `gpg.conf`. Rac [:octicons-info-16:](https://gnupg.org/documentation/index.html){ .card-link title=Documentazione} [:octicons-code-16:](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain) - [:simple-windows11: Windows](https://gpg4win.org/download.html) @@ -291,7 +291,7 @@ Quando cripti con PGP, puoi configurare diverse opzioni nel file `gpg.conf`. Rac [:octicons-code-16:](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpg4win.git;a=summary){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://gpg4win.org/donate.html){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://gpg4win.org/download.html) @@ -314,7 +314,7 @@ Quando cripti con PGP, puoi configurare diverse opzioni nel file `gpg.conf`. Rac [:octicons-info-16:](https://gpgtools.tenderapp.com/kb){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/GPGTools){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-apple: macOS](https://gpgtools.org) @@ -331,7 +331,7 @@ Quando cripti con PGP, puoi configurare diverse opzioni nel file `gpg.conf`. Rac [:octicons-info-16:](https://www.openkeychain.org/faq/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/open-keychain/open-keychain){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain) diff --git a/i18n/it/file-sharing.md b/i18n/it/file-sharing.md index 4cfeb3b5..7b5a6121 100644 --- a/i18n/it/file-sharing.md +++ b/i18n/it/file-sharing.md @@ -42,7 +42,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-info-16:](https://docs.onionshare.org){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/onionshare/onionshare){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://onionshare.org/#download) - [:simple-apple: macOS](https://onionshare.org/#download) @@ -89,7 +89,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-code-16:](https://github.com/nextcloud){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://nextcloud.com/contribute/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client) - [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102) @@ -116,7 +116,7 @@ ffsend upload --host https://send.vis.ee/ FILE [:octicons-code-16:](https://github.com/syncthing){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://syncthing.net/donations/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nutomic.syncthingandroid) - [:simple-windows11: Windows](https://syncthing.net/downloads/) diff --git a/i18n/it/frontends.md b/i18n/it/frontends.md index d8352b0b..7499ca76 100644 --- a/i18n/it/frontends.md +++ b/i18n/it/frontends.md @@ -72,7 +72,7 @@ Quando utilizzi un'istanza gestita da altri, assicurati di leggere la politica s [:octicons-code-16:](https://github.com/FreeTubeApp/FreeTube){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://liberapay.com/FreeTube){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://freetubeapp.io/#download) - [:simple-apple: macOS](https://freetubeapp.io/#download) @@ -99,7 +99,7 @@ Quando utilizzi un'istanza gestita da altri, assicurati di leggere la politica s [:octicons-code-16:](https://github.com/yattee/yattee){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://github.com/yattee/yattee/wiki/Donations){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-apple: App Store](https://apps.apple.com/it/app/yattee/id1595136629) - [:simple-github: GitHub](https://github.com/yattee/yattee/releases) @@ -126,7 +126,7 @@ Per impostazione predefinita, Yattee blocca tutti gli annunci pubblicitari di Yo [:octicons-info-16:](https://github.com/libre-tube/LibreTube#readme){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/libre-tube/LibreTube){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-github: GitHub](https://github.com/libre-tube/LibreTube/releases) @@ -152,7 +152,7 @@ Per impostazione predefinita, LibreTube blocca tutti gli annunci pubblicitari di [:octicons-code-16:](https://github.com/TeamNewPipe/NewPipe){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://newpipe.net/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases) diff --git a/i18n/it/mobile-browsers.md b/i18n/it/mobile-browsers.md index 5959f46f..4c78d4ee 100644 --- a/i18n/it/mobile-browsers.md +++ b/i18n/it/mobile-browsers.md @@ -59,7 +59,7 @@ Per Android, Firefox è meno sicuro delle alternative basate su Chromium: il mot [:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Codice sorgente" } - ??? downloads annotate "Scaricare" + ??? downloads annotate "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser) - [:simple-github: GitHub](https://github.com/brave/brave-browser/releases) @@ -199,7 +199,7 @@ Se usi iCloud con la Protezione avanzata dei dati, consigliamo anche di controll [:octicons-info-16:](https://kb.adguard.com/ios){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/AdguardTeam/AdguardForiOS){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1047223162) diff --git a/i18n/it/multi-factor-authentication.md b/i18n/it/multi-factor-authentication.md index faf21644..96a96e5a 100644 --- a/i18n/it/multi-factor-authentication.md +++ b/i18n/it/multi-factor-authentication.md @@ -104,7 +104,7 @@ Consigliamo vivamente di utilizare applicazioni TOTP per dispositivi mobili inve [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) @@ -122,7 +122,7 @@ Consigliamo vivamente di utilizare applicazioni TOTP per dispositivi mobili inve [:octicons-code-16:](https://github.com/raivo-otp/ios-application){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://raivo-otp.com/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-appstore: App Store](https://apps.apple.com/it/app/raivo-otp/id1459042137) diff --git a/i18n/it/news-aggregators.md b/i18n/it/news-aggregators.md index 6cdc643f..af22f069 100644 --- a/i18n/it/news-aggregators.md +++ b/i18n/it/news-aggregators.md @@ -23,7 +23,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator) @@ -39,7 +39,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod [:octicons-code-16:](https://gitlab.com/spacecowboy/Feeder){ .card-link title="Source Code" } [:octicons-heart-16:](https://ko-fi.com/spacecowboy){ .card-link title=Contribute } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play) @@ -57,7 +57,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod [:octicons-code-16:](https://github.com/yang991178/fluent-reader){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://github.com/sponsors/yang991178){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://hyliu.me/fluent-reader) - [:simple-appstore: App Store](https://apps.apple.com/app/id1520907427) @@ -74,7 +74,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod [:octicons-code-16:](https://gitlab.gnome.org/World/gfeeds){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://liberapay.com/gabmus/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-linux: Linux](https://gfeeds.gabmus.org/#install) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.gabmus.gfeeds) @@ -106,7 +106,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-appstore: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210) - [:simple-apple: macOS](https://netnewswire.com) diff --git a/i18n/it/notebooks.md b/i18n/it/notebooks.md index e2acb68f..30db9d06 100644 --- a/i18n/it/notebooks.md +++ b/i18n/it/notebooks.md @@ -25,7 +25,7 @@ Se stai attualmente utilizzando un'applicazione come Evernote, Google Keep o Mic [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes) - [:simple-appstore: App Store](https://apps.apple.com/app/id1285392450) @@ -76,10 +76,10 @@ Notesnook non supporta la protezione con password/PIN sulle app web & desktop. T [:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797) + - [:simple-appstore: App Store](https://apps.apple.com/it/app/joplin/id1315599797) - [:simple-github: GitHub](https://github.com/laurent22/joplin-android/releases) - [:simple-windows11: Windows](https://joplinapp.org/#desktop-applications) - [:simple-apple: macOS](https://joplinapp.org/#desktop-applications) @@ -103,7 +103,7 @@ Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o [:octicons-info-16:](https://crypt.ee/help){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/cryptee){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:octicons-globe-16: PWA](https://crypt.ee/download) diff --git a/i18n/it/passwords.md b/i18n/it/passwords.md index a78411d3..7060d2e4 100644 --- a/i18n/it/passwords.md +++ b/i18n/it/passwords.md @@ -145,7 +145,7 @@ Questi gestori di password sincronizzano le password su un server cloud per faci [:octicons-info-16:](https://bitwarden.com/help/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/bitwarden){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.x8bit.bitwarden) - [:simple-appstore: App Store](https://apps.apple.com/app/bitwarden-password-manager/id1137397744) @@ -181,7 +181,7 @@ Il codice lato server di Bitwarden è [open-source](https://github.com/bitwarden [:octicons-eye-16:](https://1password.com/legal/privacy/){ .card-link title="Politica sulla Privacy" } [:octicons-info-16:](https://support.1password.com/){ .card-link title=Documentazione} - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onepassword.android) - [:simple-appstore: App Store](https://apps.apple.com/app/id1511601750?mt=8) @@ -208,7 +208,7 @@ Un vantaggio di 1Password rispetto a Bitwarden è il supporto di prima classe pe [:octicons-info-16:](https://doc.psono.com){ .card-link title=Documentazione} [:octicons-code-16:](https://gitlab.com/psono){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.psono.psono) - [:simple-appstore: App Store](https://apps.apple.com/us/app/psono-password-manager/id1545581224) @@ -259,7 +259,7 @@ Queste opzioni ti consentono di gestire localmente un database di password cript [:octicons-code-16:](https://github.com/keepassxreboot/keepassxc){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://keepassxc.org/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://keepassxc.org/download/#windows) - [:simple-apple: macOS](https://keepassxc.org/download/#mac) @@ -283,7 +283,7 @@ KeePassXC memorizza i dati esportati come file [CSV](https://en.wikipedia.org/wi [:octicons-code-16:](https://github.com/Kunzisoft/KeePassDX){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://www.keepassdx.com/#donation){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.free) - [:simple-github: GitHub](https://github.com/Kunzisoft/KeePassDX/releases) @@ -303,7 +303,7 @@ KeePassXC memorizza i dati esportati come file [CSV](https://en.wikipedia.org/wi [:octicons-code-16:](https://github.com/strongbox-password-safe/Strongbox){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://github.com/strongbox-password-safe/Strongbox#supporting-development){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-appstore: App Store](https://apps.apple.com/app/strongbox-keepass-pwsafe/id897283731) @@ -326,7 +326,7 @@ Questi prodotti sono gestori di password minimali che possono essere utilizzati [:octicons-code-16:](https://github.com/gopasspw/gopass){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://github.com/sponsors/dominikschulz){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://www.gopass.pw/#install-windows) - [:simple-apple: macOS](https://www.gopass.pw/#install-macos) diff --git a/i18n/it/productivity.md b/i18n/it/productivity.md index 86a27ca4..61b6b51e 100644 --- a/i18n/it/productivity.md +++ b/i18n/it/productivity.md @@ -23,7 +23,7 @@ La maggior parte delle suite per ufficio online non supportano la crittografia e [:octicons-code-16:](https://github.com/nextcloud){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://nextcloud.com/contribute/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client) - [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102) @@ -91,7 +91,7 @@ KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikip [:octicons-code-16:](https://it.libreoffice.org/chi-siamo/codice-sorgente/){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://it.libreoffice.org/donazioni/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://www.libreoffice.org/download/android-and-ios/) - [:simple-appstore: App Store](https://www.libreoffice.org/download/android-and-ios/) @@ -114,7 +114,7 @@ KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikip [:octicons-info-16:](https://helpcenter.onlyoffice.com/userguides.aspx){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ONLYOFFICE){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onlyoffice.documents) - [:simple-appstore: App Store](https://apps.apple.com/app/id944896972) diff --git a/i18n/it/real-time-communication.md b/i18n/it/real-time-communication.md index 43c6a6dd..bf9032ee 100644 --- a/i18n/it/real-time-communication.md +++ b/i18n/it/real-time-communication.md @@ -30,7 +30,7 @@ Questi messenger sono ideali per proteggere le tue comunicazioni sensibili. [:octicons-code-16:](https://github.com/signalapp){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://signal.org/donate/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms) - [:simple-appstore: App Store](https://apps.apple.com/app/id874139669) @@ -60,7 +60,7 @@ Abbiamo alcuni suggerimenti aggiuntivi per configurare e rendere più sicuro Sig [:octicons-info-16:](https://github.com/simplex-chat/simplex-chat/tree/stable/docs){.card-link title=Documentazione} [:octicons-code-16:](https://github.com/simplex-chat){.card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=chat.simplex.app) - [:simple-appstore: App Store](https://apps.apple.com/it/app/simplex-chat/id1605771084) @@ -86,7 +86,7 @@ I dati possono essere esportati e importati su un altro dispositivo, poiché non [:octicons-code-16:](https://code.briarproject.org/briar/briar){ .card-link title="Codice Sorgente" } [:octicons-heart-16:](https://briarproject.org/){ .card-link title="Le opzioni per donare sono elencatein fondo alla pagina principale" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.briarproject.briar.android) - [:simple-windows11: Windows](https://briarproject.org/download-briar-desktop/) @@ -122,7 +122,7 @@ Briar supporta la Perfect Forward Secrecy usando l'[Handshake](https://code.bria [:octicons-info-16:](https://element.io/help){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/vector-im){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=im.vector.app) - [:simple-appstore: App Store](https://apps.apple.com/app/vector/id1083446067) @@ -155,7 +155,7 @@ Il protocollo è stato [verificato](https://matrix.org/blog/2016/11/21/matrixs-o [:octicons-info-16:](https://getsession.org/faq){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/oxen-io){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=network.loki.messenger) - [:simple-appstore: App Store](https://apps.apple.com/app/id1470168868) diff --git a/i18n/it/tor.md b/i18n/it/tor.md index 0d9042ba..9c1d572f 100644 --- a/i18n/it/tor.md +++ b/i18n/it/tor.md @@ -55,7 +55,7 @@ Esistono diversi modi per connettersi alla rete Tor dal proprio dispositivo, il [:octicons-code-16:](https://gitweb.torproject.org/tor-browser.git/){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - [:simple-android: Android](https://www.torproject.org/download/#android) @@ -83,7 +83,7 @@ Tor Browser è progettato per evitare il fingerprinting o l'identificazione dell [:octicons-code-16:](https://orbot.app/code){ .card-link title="Codice sorgente" } [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribuisci } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) diff --git a/i18n/it/video-streaming.md b/i18n/it/video-streaming.md index dd73b2a7..8d063c25 100644 --- a/i18n/it/video-streaming.md +++ b/i18n/it/video-streaming.md @@ -22,7 +22,7 @@ Il rischio principale quando si usa una piattaforma di streaming video è che le [:octicons-info-16:](https://lbry.com/faq){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/lbryio/lbry-desktop){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-windows11: Windows](https://lbry.com/windows) - [:simple-apple: macOS](https://lbry.com/osx) diff --git a/i18n/it/vpn.md b/i18n/it/vpn.md index 8121be4b..c537b1d8 100644 --- a/i18n/it/vpn.md +++ b/i18n/it/vpn.md @@ -45,7 +45,7 @@ I fornitori che consigliamo utilizzano la crittografia, accettano Monero, suppor [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Codice sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) @@ -107,7 +107,7 @@ I client IVPN supportano l'autenticazione a due fattori (i client Mullvad no). I [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) @@ -180,7 +180,7 @@ Mullvad è molto trasparente su quali nodi [possiede o affitta](https://mullvad. [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentazione} [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Codice Sorgente" } - ??? downloads "Scaricare" + ??? downloads "Scarica" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) diff --git a/i18n/nl/basics/why-privacy-matters.md b/i18n/nl/basics/why-privacy-matters.md index fde898fe..40fee23a 100644 --- a/i18n/nl/basics/why-privacy-matters.md +++ b/i18n/nl/basics/why-privacy-matters.md @@ -19,20 +19,20 @@ Veel mensen halen de begrippen **privacy**, **veiligheid**, en **anonimiteit** d **Veiligheid** : -Security is the ability to trust the applications you use—that the parties involved are who they say they are—and keep those applications safe. In the context of browsing the web, for example, security can be provided by HTTPS certificates. +Veiligheid is het vermogen om de applicaties die je gebruikt te vertrouwen, dat de betrokken partijen zijn wie ze zeggen te zijn, en deze applicaties veilig te houden. In de context van het browsen op het web kan de beveiliging bijvoorbeeld worden verstrekt door HTTPS-certificaten. : -Certificates prove you are talking directly to the website you're visiting, and keep attackers on your network from reading or modifying the data sent to or from the website. +Certificaten bewijzen dat je rechtstreeks praat met de website die je bezoekt, en voorkomt dat aanvallers op jouw netwerk de gegevens kunnen lezen of wijzigen die van of naar de website worden gestuurd. **Anonimiteit** : -Anonymity is the ability to act without a persistent identifier. You might achieve this online with [Tor](../tor.md), which allows you to browse the internet with a random IP address and network connection instead of your own. +Anonimiteit is de mogelijkheid om te handelen zonder blijvende identificatie. Je kunt dit online bereiken met [Tor](../tor.md), waarmee je op het internet kunt surfen met een willekeurig IP-adres en netwerkverbinding in plaats van jouw eigen. : -**Pseudonymity** is a similar concept, but it allows you to have a persistent identifier without it being tied to your real identity. If everybody knows you as `@GamerGuy12` online, but nobody knows your real name, that is your pseudonym. +**Pseudonimiteit** is een vergelijkbaar concept, maar maakt het mogelijk een persistente identificatiecode te hebben zonder dat die aan je echte identiteit is gekoppeld. Als iedereen je online kent als `@GamerGuy12`, maar niemand je echte naam kent, is dat je pseudoniem. -Al deze begrippen overlappen elkaar, maar het is mogelijk om er een combinatie van te maken. De beste plek voor de meeste mensen is wanneer deze drie concepten elkaar overlappen. However, it's trickier to achieve than many initially believe. Soms moet je compromissen sluiten op sommige daarvan, en dat is ook oké. Dit is waar **dreigingsmodellering** wordt gebruikt, zodat je weloverwogen beslissingen kunt nemen over de [software en diensten](../tools.md) die je gebruikt. +Al deze begrippen overlappen elkaar, maar het is mogelijk om er een combinatie van te maken. De beste plek voor de meeste mensen is wanneer deze drie concepten elkaar overlappen. Het is echter lastiger te bereiken dan velen aanvankelijk denken. Soms moet je compromissen sluiten op sommige daarvan, en dat is ook oké. Dit is waar **dreigingsmodellering** wordt gebruikt, zodat je weloverwogen beslissingen kunt nemen over de [software en diensten](../tools.md) die je gebruikt. [:material-book-outline: Meer informatie over dreigingsmodellering](threat-modeling.md ""){.md-button} diff --git a/i18n/nl/notebooks.md b/i18n/nl/notebooks.md index 809f39c4..ce02b283 100644 --- a/i18n/nl/notebooks.md +++ b/i18n/nl/notebooks.md @@ -41,7 +41,7 @@ Als je momenteel een toepassing zoals Evernote, Google Keep of Microsoft OneNote ![Notesnook logo](assets/img/notebooks/notesnook.svg){ align=right } - **Notesnook** is a free (as in speech) & open-source note-taking app focused on user privacy & ease of use. It features end-to-end encryption on all platforms with a powerful sync to take your notes on the go. You can easily import your notes from Evernote, OneNote & a lot of other apps using their [official importer](https://importer.notesnook.com/). + **Notesnook** is een gratis (als in spraak) & open-source app voor het maken van notities, gericht op de privacy van de gebruiker & gebruiksgemak. Het biedt end-to-end encryptie op alle platformen met een krachtige synchronisatie om je notities onderweg te maken. Je kunt je notities eenvoudig importeren vanuit Evernote, OneNote & en vele andere apps met behulp van hun [officiële importeur] (https://importer.notesnook.com/). [:octicons-home-16: Homepage](https://notesnook.com/){ .md-button .md-button--primary } [:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="Privacy Policy" } @@ -49,7 +49,7 @@ Als je momenteel een toepassing zoals Evernote, Google Keep of Microsoft OneNote [:octicons-code-16:](https://github.com/streetwriters/notesnook){ .card-link title="Source Code" } [:octicons-heart-16:](https://github.com/streetwriters/notesnook/blob/master/CONTRIBUTING.md){ .card-link title=Contribute } - ??? downloads + ??? downloads "Downloaden" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.streetwriters.notesnook) - [:simple-appstore: App Store](https://apps.apple.com/us/app/notesnook-take-private-notes/id1544027013) @@ -60,7 +60,7 @@ Als je momenteel een toepassing zoals Evernote, Google Keep of Microsoft OneNote - [:simple-firefoxbrowser: Firefox](https://notesnook.com/notesnook-web-clipper/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/notesnook-web-clipper/kljhpemdlcnjohmfmkogahelkcidieaj) -Notesnook does not support password/PIN protection on the web & desktop apps. However, you can still lock individual notes, and your data is always encrypted in transit and on your device using your master key. +Notesnook ondersteunt geen wachtwoord/PIN beveiliging op het web & desktop apps. Je kunt echter nog steeds individuele notities vergrendelen en je gegevens worden altijd versleuteld tijdens het transport en op je apparaat met behulp van je hoofdsleutel. ### Joplin diff --git a/i18n/pt/android.md b/i18n/pt/android.md index 1dab8c1f..2195df9f 100644 --- a/i18n/pt/android.md +++ b/i18n/pt/android.md @@ -420,7 +420,7 @@ That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](htt ### Sistemas Operativos -- Must be open-source software. +- O software deve ser de código aberto. - Must support bootloader locking with custom AVB key support. - Must receive major Android updates within 0-1 months of release. - Must receive Android feature updates (minor version) within 0-14 days of release. diff --git a/i18n/pt/calendar.md b/i18n/pt/calendar.md index c52ce70f..358559f9 100644 --- a/i18n/pt/calendar.md +++ b/i18n/pt/calendar.md @@ -82,8 +82,8 @@ Calendars contain some of your most sensitive data; use products that implement - Must sync and store information with E2EE to ensure data is not visible to the service provider. -### Best-Case +### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Should integrate with native OS calendar and contact management apps if applicable. diff --git a/i18n/pt/cloud.md b/i18n/pt/cloud.md index 011174b2..a04c9660 100644 --- a/i18n/pt/cloud.md +++ b/i18n/pt/cloud.md @@ -82,7 +82,7 @@ They have also received the Digital Trust Label, a certification from the [Swiss **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. -### Minimum Requirements +### Requisitos mínimos - Must enforce end-to-end encryption. - Must offer a free plan or trial period for testing. @@ -91,9 +91,9 @@ They have also received the Digital Trust Label, a certification from the [Swiss - Must allow for easy exports of all files/documents. - Must use standard, audited encryption. -### Best-Case +### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Clients should be open-source. - Clients should be audited in their entirety by an independent third-party. diff --git a/i18n/pt/desktop-browsers.md b/i18n/pt/desktop-browsers.md index 5b70e509..c2a36faf 100644 --- a/i18n/pt/desktop-browsers.md +++ b/i18n/pt/desktop-browsers.md @@ -340,9 +340,9 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. -### Minimum Requirements +### Requisitos mínimos -- Must be open-source software. +- O software deve ser de código aberto. - Supports automatic updates. - Receives engine updates in 0-1 days from upstream release. - Available on Linux, macOS, and Windows. @@ -350,9 +350,9 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb - Blocks third-party cookies by default. - Supports [state partitioning](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning) to mitigate cross-site tracking.[^1] -### Best-Case +### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Includes built-in content blocking functionality. - Supports cookie compartmentalization (à la [Multi-Account Containers](https://support.mozilla.org/en-US/kb/containers)). diff --git a/i18n/pt/dns.md b/i18n/pt/dns.md index 2569609b..8769bdd1 100644 --- a/i18n/pt/dns.md +++ b/i18n/pt/dns.md @@ -51,7 +51,7 @@ A Apple não fornece uma interface nativa para a criação de perfis DNS criptog Apple does not provide a native interface for creating encrypted DNS profiles. Informações Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +!!! informações ![logótipo DNSCloak](/assets/img/ios/dnscloak.png){ align=right } diff --git a/i18n/pt/email-clients.md b/i18n/pt/email-clients.md index c9ddbd30..462edc44 100644 --- a/i18n/pt/email-clients.md +++ b/i18n/pt/email-clients.md @@ -261,9 +261,9 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f - Must not collect telemetry, or have an easy way to disable all telemetry. - Must support OpenPGP message encryption. -### Best-Case +### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Should be open-source. - Should be cross-platform. diff --git a/i18n/pt/encryption.md b/i18n/pt/encryption.md index c545080e..31de36a8 100644 --- a/i18n/pt/encryption.md +++ b/i18n/pt/encryption.md @@ -370,9 +370,9 @@ When encrypting with PGP, you have the option to configure different options in - External disk encryption apps must support decryption on Linux, macOS, and Windows. - Internal (OS) disk encryption apps must be cross-platform or built in to the operating system natively. -### Best-Case +### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Operating System (FDE) encryption apps should utilize hardware security such as a TPM or Secure Enclave. - File encryption apps should have first- or third-party support for mobile platforms. diff --git a/i18n/pt/file-sharing.md b/i18n/pt/file-sharing.md index 6b7f941e..41c259a2 100644 --- a/i18n/pt/file-sharing.md +++ b/i18n/pt/file-sharing.md @@ -65,7 +65,7 @@ ffsend upload --host https://send.vis.ee/ FILE **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. - Must not store decrypted data on a remote server. -- Must be open-source software. +- O software deve ser de código aberto. - Must either have clients for Linux, macOS, and Windows; or have a web interface. ## FreedomBox @@ -155,15 +155,15 @@ ffsend upload --host https://send.vis.ee/ FILE **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. -#### Minimum Requirements +#### Requisitos mínimos - Must not require a third-party remote/cloud server. -- Must be open-source software. +- O software deve ser de código aberto. - Must either have clients for Linux, macOS, and Windows; or have a web interface. -#### Best-Case +#### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. - Has mobile clients for iOS and Android, which at least support document previews. - Supports photo backup from iOS and Android, and optionally supports file/folder sync on Android. diff --git a/i18n/pt/frontends.md b/i18n/pt/frontends.md index bd676730..11001fcc 100644 --- a/i18n/pt/frontends.md +++ b/i18n/pt/frontends.md @@ -1,39 +1,38 @@ --- -title: "Interfaces" +title: "Frontends" icon: material/flip-to-front -description: These open-source frontends for various internet services allow you to access content without JavaScript or other annoyances. +description: Estes frontends de código aberto para vários serviços da Internet permitem-lhe aceder a conteúdos sem JavaScript ou outro tipo de inconvenientes. cover: frontends.png --- -Sometimes services will try to force you to sign up for an account by blocking access to content with annoying popups. They might also break without JavaScript enabled. These frontends can allow you to get around these restrictions. +Por vezes, os serviços tentam forçá-lo a criar uma conta, bloqueando o acesso a conteúdos com popups irritantes. Também podem não funcionar como pretendido se o JavaScript não for ativado. Estes frontends existem para permitir contornar estas restrições. -If you choose to self-host these frontends, it is important that you have other people using your instance as well in order for you to blend in. You should be careful with where and how you are hosting, as other peoples' usage will be linked to your hosting. +Se optar por auto-hospedar estes frontends, é importante que tenha outras pessoas a utilizar também a sua instância, para que se possa fazer integração. Deve ter cuidado com o local e a forma como aloja, uma vez que a utilização por outras pessoas estará associada ao seu alojamento. -When you are using an instance run by someone else, make sure to read the privacy policy of that specific instance. They can be modified by their owners and therefore may not reflect the default policy. Some instances have Tor .onion addresses which may grant some privacy as long as your search queries don't contain PII. +Quando estiver a utilizar uma instância gerida por outra pessoa, certifique-se de que lê a política de privacidade dessa instância específica. Podem ser modificados pelos seus proprietários e, por conseguinte, podem não refletir a política predefinida. Algumas instâncias possuem endereços Tor .onion que podem garantir alguma privacidade, desde que as suas consultas de pesquisa não contenham informações pessoais. -## Reddit +## Twitter ### Nitter !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Nitter logo](assets/img/frontends/nitter.svg){ align=right } + ![Logótipo Nitter](assets/img/frontends/nitter.svg){ align=right } - **Nitter** is a free and open-source frontend for [Twitter](https://twitter.com) that is also self-hostable. + O **Nitter** é um frontend gratuito e de código aberto para [Twitter](https://twitter.com) que também é auto-hospedável. - There are a number of public instances, with some instances having [Tor](https://www.torproject.org) onion services support. + Existem várias instâncias públicas, sendo que algumas instâncias têm suporte para serviços onion [Tor](https://www.torproject.org). - [:octicons-repo-16: Repository](https://github.com/zedeus/nitter){ .md-button .md-button--primary } - [:octicons-server-16:](https://github.com/zedeus/nitter/wiki/Instances){ .card-link title="Public Instances"} - [:octicons-info-16:](https://github.com/zedeus/nitter/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/zedeus/nitter){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/zedeus/nitter#nitter){ .card-link title=Contribute } + [:octicons-repo-16: Repositório](https://github.com/zedeus/nitter){ .md-button .md-button--primary } + [:octicons-server-16:](https://github.com/zedeus/nitter/wiki/Instances){ .card-link title="Instâncias Públicas"} + [:octicons-info-16:](https://github.com/zedeus/nitter/wiki){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/zedeus/nitter){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/zedeus/nitter#nitter){ .card-link title=Contribuir } -!!! aviso - Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado. +!!! dica - Nitter is useful if you want to browse Twitter content without having to log in and if you want to disable JavaScript in your browser, as is the case with [Tor Browser](https://www.torproject.org/) on the Safest security level. It also allows you to [create RSS feeds for Twitter](news-aggregators.md#twitter). + O Nitter é útil se pretender navegar no conteúdo do Twitter sem ter de iniciar sessão e se pretender desativar o JavaScript no seu browser, como é o caso do [Tor Browser](https://www.torproject.org/) no nível de segurança Mais seguro. Também lhe permite [criar feeds RSS para o Twitter] (news-aggregators.md#twitter). ## TikTok @@ -42,40 +41,39 @@ When you are using an instance run by someone else, make sure to read the privac !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![ProxiTok logo](assets/img/frontends/proxitok.svg){ align=right } + ![Logótipo ProxiTok](assets/img/frontends/proxitok.svg){ align=right } - **ProxiTok** is an open source frontend to the [TikTok](https://www.tiktok.com) website that is also self-hostable. + O **ProxiTok** é um frontend de código aberto para o site do [TikTok](https://www.tiktok.com) que também é auto-hospedável. - There are a number of public instances, with some instances having [Tor](https://www.torproject.org) onion services support. + Existem várias instâncias públicas, sendo que algumas instâncias têm suporte para serviços onion [Tor](https://www.torproject.org). - [:octicons-repo-16: Repository](https://github.com/pablouser1/ProxiTok){ .md-button .md-button--primary } - [:octicons-server-16:](https://github.com/pablouser1/ProxiTok/wiki/Public-instances){ .card-link title="Public Instances"} - [:octicons-info-16:](https://github.com/pablouser1/ProxiTok/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pablouser1/ProxiTok){ .card-link title="Source Code" } + [:octicons-repo-16: Repositório](https://github.com/pablouser1/ProxiTok){ .md-button .md-button--primary } + [:octicons-server-16:](https://github.com/pablouser1/ProxiTok/wiki/Public-instances){ .card-link title="Instâncias Públicas"} + [:octicons-info-16:](https://github.com/pablouser1/ProxiTok/wiki){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/pablouser1/ProxiTok){ .card-link title="Código-fonte" } -!!! aviso - Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado. +!!! dica - ProxiTok is useful if you want to disable JavaScript in your browser, such as [Tor Browser](https://www.torproject.org/) on the Safest security level. + O ProxiTok é útil se quiser desativar o JavaScript no seu browser, tal como o [Tor Browser](https://www.torproject.org/) no nível de segurança Mais seguro. -## Twitter +## YouTube ### FreeTube !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![FreeTube logo](assets/img/frontends/freetube.svg){ align=right } + ![Logótipo FreeTube](assets/img/frontends/freetube.svg){ align=right } - **FreeTube** is a free and open-source desktop application for [YouTube](https://youtube.com). When using FreeTube, your subscription list and playlists are saved locally on your device. + O **FreeTube** é uma aplicação de ambiente de trabalho gratuita e de código aberto para [YouTube](https://youtube.com). Quando utiliza o FreeTube, a sua lista de subscrições e listas de reprodução são guardadas localmente no seu dispositivo. - By default, FreeTube blocks all YouTube advertisements. In addition, FreeTube optionally integrates with [SponsorBlock](https://sponsor.ajay.app) to help you skip sponsored video segments. + Por predefinição, o FreeTube bloqueia todos os anúncios do YouTube. Além disso, o FreeTube integra-se opcionalmente com [SponsorBlock](https://sponsor.ajay.app) para o ajudar a saltar segmentos de vídeo patrocinados. [:octicons-home-16: Homepage](https://freetubeapp.io){ .md-button .md-button--primary } - [:octicons-eye-16:](https://freetubeapp.io/privacy.php){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.freetubeapp.io/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/FreeTubeApp/FreeTube){ .card-link title="Source Code" } - [:octicons-heart-16:](https://liberapay.com/FreeTube){ .card-link title=Contribute } + [:octicons-eye-16:](https://freetubeapp.io/privacy.php){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://docs.freetubeapp.io/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/FreeTubeApp/FreeTube){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://liberapay.com/FreeTube){ .card-link title=Contribuir } ??? downloads @@ -84,156 +82,152 @@ When you are using an instance run by someone else, make sure to read the privac - [:simple-linux: Linux](https://freetubeapp.io/#download) - [:simple-flathub: Flathub](https://flathub.org/apps/details/io.freetubeapp.FreeTube) -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - When using FreeTube, your IP address may still be known to YouTube, [Invidious](https://instances.invidious.io) or [SponsorBlock](https://sponsor.ajay.app/) depending on your configuration. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. + Ao utilizar o FreeTube, o seu endereço IP pode ainda ser do conhecimento do YouTube, [Invidious](https://instances.invidious.io) ou [SponsorBlock](https://sponsor.ajay.app/), dependendo da sua configuração. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. ### Yattee !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Yattee logo](assets/img/frontends/yattee.svg){ align=right } + ![Logótipo Yattee](assets/img/frontends/yattee.svg){ align=right } - **Yattee** is a free and open-source privacy oriented video player for iOS, tvOS and macOS for [YouTube](https://youtube.com). When using Yattee, your subscription list are saved locally on your device. + O **Yattee** é um leitor de vídeos do [YouTube](https://youtube.com), gratuito e de código aberto, orientado para a privacidade, com versões para iOS, tvOS e macOS. Quando utiliza o Yattee, a sua lista de subscrições é guardada localmente no seu dispositivo. - You will need to take a few [extra steps](https://gonzoknows.com/posts/Yattee/) before you can use Yattee to watch YouTube, due to App Store restrictions. + Terá de efetuar alguns [passos extra] (https://gonzoknows.com/posts/Yattee/) antes de poder utilizar o Yattee para ver o YouTube, devido a restrições da App Store. [:octicons-home-16: Homepage](https://github.com/yattee/yattee){ .md-button .md-button--primary } - [:octicons-eye-16:](https://r.yattee.stream/docs/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/yattee/yattee/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/yattee/yattee){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/yattee/yattee/wiki/Donations){ .card-link title=Contribute } + [:octicons-eye-16:](https://r.yattee.stream/docs/privacy.html){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://github.com/yattee/yattee/wiki){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/yattee/yattee){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/yattee/yattee/wiki/Donations){ .card-link title=Contribuir } ??? downloads - [:simple-apple: App Store](https://apps.apple.com/us/app/yattee/id1595136629) - [:simple-github: GitHub](https://github.com/yattee/yattee/releases) -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - When using Yattee, your IP address may still be known to YouTube, [Invidious](https://instances.invidious.io), [Piped](https://github.com/TeamPiped/Piped/wiki/Instances) or [SponsorBlock](https://sponsor.ajay.app/) depending on your configuration. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. + Ao utilizar o Yattee, o seu endereço IP pode ainda ser do conhecimento do YouTube, [Invidious](https://instances.invidious.io), [Piped](https://github.com/TeamPiped/Piped/wiki/Instances) ou [SponsorBlock](https://sponsor.ajay.app/), dependendo da sua configuração. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. -By default, Yattee blocks all YouTube advertisements. In addition, Yattee optionally integrates with [SponsorBlock](https://sponsor.ajay.app) to help you skip sponsored video segments. +Por predefinição, o Yattee bloqueia todos os anúncios do YouTube. Além disso, o Yattee integra-se opcionalmente com [SponsorBlock](https://sponsor.ajay.app) para o ajudar a saltar segmentos de vídeo patrocinados. ### LibreTube (Android) !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ align=right } - ![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ align=right } + ![Logótipo LibreTube](assets/img/frontends/libretube.svg#only-light){ align=right } + ![Logótipo LibreTube](assets/img/frontends/libretube-dark.svg#only-dark){ align=right } - **LibreTube** is a free and open-source Android application for [YouTube](https://youtube.com) which uses the [Piped](#piped) API. + O **LibreTube** é uma aplicação Android gratuita e de código aberto para [YouTube](https://youtube.com), que utiliza a API [Piped](#piped). - LibreTube allows you to store your subscription list and playlists locally on your Android device, or to an account on your Piped instance of choice, which allows you to access them seamlessly on other devices as well. + O LibreTube permite-lhe armazenar a sua lista de subscrição e listas de reprodução localmente no seu dispositivo Android, ou numa conta na sua instância de eleição do Piped, o que lhe permite aceder-lhes sem problemas também noutros dispositivos. [:octicons-home-16: Homepage](https://libre-tube.github.io){ .md-button .md-button--primary } - [:octicons-eye-16:](https://github.com/libre-tube/LibreTube#privacy-policy-and-disclaimer){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/libre-tube/LibreTube#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/libre-tube/LibreTube){ .card-link title="Source Code" } + [:octicons-eye-16:](https://github.com/libre-tube/LibreTube#privacy-policy-and-disclaimer){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://github.com/libre-tube/LibreTube#readme){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/libre-tube/LibreTube){ .card-link title="Código-fonte" } ??? downloads - [:simple-github: GitHub](https://github.com/libre-tube/LibreTube/releases) -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - When using LibreTube, your IP address will be visible to the [Piped](https://github.com/TeamPiped/Piped/wiki/Instances) instance you choose and/or [SponsorBlock](https://sponsor.ajay.app/) depending on your configuration. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. + Ao utilizar o LibreTube, o seu endereço IP será visível para a instância [Piped](https://github.com/TeamPiped/Piped/wiki/Instances) que escolher e/ou [SponsorBlock](https://sponsor.ajay.app/), dependendo da sua configuração. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. -By default, LibreTube blocks all YouTube advertisements. Additionally, Libretube uses [SponsorBlock](https://sponsor.ajay.app) to help you skip sponsored video segments. You are able to fully configure the types of segments that SponsorBlock will skip, or disable it completely. There is also a button on the video player itself to disable it for a specific video if desired. +Por defeito, o LibreTube bloqueia todos os anúncios do YouTube. Além disso, o Libretube utiliza o [SponsorBlock](https://sponsor.ajay.app) para o ajudar a saltar segmentos de vídeo patrocinados. É possível configurar totalmente os tipos de segmentos que SponsorBlock irá ignorar ou desactivá-lo completamente. Existe também um botão no próprio leitor de vídeo para o desativar para um vídeo específico, se assim o desejar. ### NewPipe (Android) !!! recommendation annotate - ![Newpipe logo](assets/img/frontends/newpipe.svg){ align=right } + ![Logótipo Newpipe](assets/img/frontends/newpipe.svg){ align=right } - **NewPipe** is a free and open-source Android application for [YouTube](https://youtube.com), [SoundCloud](https://soundcloud.com), [media.ccc.de](https://media.ccc.de), [Bandcamp](https://bandcamp.com), and [PeerTube](https://joinpeertube.org/) (1). + **NewPipe** é uma aplicação Android gratuita e de código aberto para [YouTube](https://youtube.com), [SoundCloud](https://soundcloud.com), [media.ccc.de](https://media.ccc.de), [Bandcamp](https://bandcamp.com) e [PeerTube](https://joinpeertube.org/) (1). - Your subscription list and playlists are saved locally on your Android device. + A sua lista de subscrição e listas de reprodução são guardadas localmente no seu dispositivo Android. [:octicons-home-16: Homepage](https://newpipe.net){ .md-button .md-button--primary } - [:octicons-eye-16:](https://newpipe.net/legal/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://teamnewpipe.github.io/documentation/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/TeamNewPipe/NewPipe){ .card-link title="Source Code" } - [:octicons-heart-16:](https://newpipe.net/donate/){ .card-link title=Contribute } + [:octicons-eye-16:](https://newpipe.net/legal/privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://teamnewpipe.github.io/documentation/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/TeamNewPipe/NewPipe){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://newpipe.net/donate/){ .card-link title=Contribuir } ??? downloads - [:simple-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases) -1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings** → **Content** → **PeerTube instances** +1. A instância predefinida é [FramaTube](https://framatube.org/), mas podem ser adicionadas mais através de **Settings** → **Content** → **PeerTube instances** -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - When using NewPipe, your IP address will be visible to the video providers used. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. + Ao utilizar o NewPipe, o seu endereço IP será visível para os fornecedores de vídeo utilizados. Considere a utilização de uma [VPN](vpn.md) ou [Tor](https://www.torproject.org) se o seu [modelo de ameaça](basics/threat-modeling.md) exigir a ocultação do seu endereço IP. ### Invidious !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ align=right } - ![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ align=right } + ![Logótipo Invidious](assets/img/frontends/invidious.svg#only-light){ align=right } + ![Logótipo Invidious](assets/img/frontends/invidious-dark.svg#only-dark){ align=right } - **Invidious** is a free and open-source frontend for [YouTube](https://youtube.com) that is also self-hostable. + O **Invidious** é um frontend gratuito e de código aberto para [YouTube](https://youtube.com), que também é auto-hospedável. - There are a number of public instances, with some instances having [Tor](https://www.torproject.org) onion services support. + Existem várias instâncias públicas, sendo que algumas instâncias têm suporte para serviços onion [Tor](https://www.torproject.org). [:octicons-home-16: Homepage](https://invidious.io){ .md-button .md-button--primary } - [:octicons-server-16:](https://instances.invidious.io){ .card-link title="Public Instances"} - [:octicons-info-16:](https://docs.invidious.io/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/iv-org/invidious){ .card-link title="Source Code" } - [:octicons-heart-16:](https://invidious.io/donate/){ .card-link title=Contribute } - -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. - - Invidious does not proxy video streams by default. Videos watched through Invidious will still make direct connections to Google's servers (e.g. `googlevideo.com`); however, some instances support video proxying—simply enable *Proxy videos* within the instances' settings or add `&local=true` to the URL. + [:octicons-server-16:](https://instances.invidious.io){ .card-link title="Instâncias Públicas"} + [:octicons-info-16:](https://docs.invidious.io/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/iv-org/invidious){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://invidious.io/donate/){ .card-link title=Contribuir } !!! aviso - Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado. - Invidious is useful if you want to disable JavaScript in your browser, such as [Tor Browser](https://www.torproject.org/) on the Safest security level. It does not provide privacy by itself, and we don’t recommend logging into any accounts. + O Invidious não faz proxy de fluxos de vídeo por predefinição. Os vídeos vistos através do Invidious continuarão a fazer ligações diretas aos servidores do Google (por exemplo, `googlevideo.com`); no entanto, algumas instâncias suportam o proxy de vídeo - basta ativar *Proxy videos* nas definições das instâncias ou adicionar `&local=true` ao URL. + +!!! dica + + O Invidious é útil se pretender desativar o JavaScript no seu browser, como o [Tor Browser](https://www.torproject.org/) no nível de segurança Mais Seguro. Não proporciona privacidade por si só e não recomendamos que inicie sessão em conta alguma. ### Piped !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Piped logo](assets/img/frontends/piped.svg){ align=right } + ![Logótipo Piped](assets/img/frontends/piped.svg){ align=right } - **Piped** is a free and open-source frontend for [YouTube](https://youtube.com) that is also self-hostable. + O **Piped** é um frontend gratuito e de código aberto para [YouTube](https://youtube.com), que também é auto-hospedável. - Piped requires JavaScript in order to function and there are a number of public instances. + O Piped requer JavaScript para funcionar e existem várias instâncias públicas. - [:octicons-repo-16: Repository](https://github.com/TeamPiped/Piped){ .md-button .md-button--primary } - [:octicons-server-16:](https://piped.kavin.rocks/preferences#ddlInstanceSelection){ .card-link title="Public Instances"} - [:octicons-info-16:](https://piped-docs.kavin.rocks/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/TeamPiped/Piped){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/TeamPiped/Piped#donations){ .card-link title=Contribute } + [:octicons-repo-16: Repositório](https://github.com/TeamPiped/Piped){ .md-button .md-button--primary } + [:octicons-server-16:](https://piped.kavin.rocks/preferences#ddlInstanceSelection){ .card-link title="Instâncias Públicas"} + [:octicons-info-16:](https://piped-docs.kavin.rocks/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/TeamPiped/Piped){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/TeamPiped/Piped#donations){ .card-link title=Contribuir } -!!! aviso - Backup `BitLocker-Recovery-Key.txt` em um dispositivo de armazenamento separado. +!!! dica - Piped is useful if you want to use [SponsorBlock](https://sponsor.ajay.app) without installing an extension or to access age-restricted content without an account. It does not provide privacy by itself, and we don’t recommend logging into any accounts. + O Piped é útil se pretender utilizar [SponsorBlock](https://sponsor.ajay.app) sem instalar uma extensão ou para aceder a conteúdos com restrições de idade sem uma conta. Não proporciona privacidade por si só e não recomendamos que inicie sessão em conta alguma. -## Framadate +## Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -Recommended frontends... +Frontends recomendados... -- Must be open-source software. -- Must be self-hostable. -- Must provide all basic website functionality available to anonymous users. +- O software deve ser de código aberto. +- Deve ser auto-hospedável. +- Deve fornecer todas as funcionalidades básicas do site disponíveis para utilizadores anónimos. -We only consider frontends for websites which are... +Só consideramos frontends para sites que sejam... -- Not normally accessible without JavaScript. +- Normalmente não acessíveis sem JavaScript. diff --git a/i18n/pt/kb-archive.md b/i18n/pt/kb-archive.md index ffc1166d..069272be 100644 --- a/i18n/pt/kb-archive.md +++ b/i18n/pt/kb-archive.md @@ -1,17 +1,17 @@ --- -title: KB Archive +title: Arquivo KB icon: material/archive -description: Some pages that used to be in our knowledge base can now be found on our blog. +description: Algumas páginas que costumavam estar na nossa base de conhecimento podem agora ser encontradas no nosso blogue. --- -# Pages Moved to Blog +# Páginas movidas para o blogue -Some pages that used to be in our knowledge base can now be found on our blog: +Algumas páginas que costumavam estar na nossa base de conhecimento podem agora ser encontradas no nosso blogue: - [GrapheneOS vs. CalyxOS](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/) -- [Signal Configuration Hardening](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening/) -- [Linux - System Hardening](https://blog.privacyguides.org/2022/04/22/linux-system-hardening/) -- [Linux - Application Sandboxing](https://blog.privacyguides.org/2022/04/22/linux-application-sandboxing/) -- [Secure Data Erasure](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/) -- [Integração da Remoção de Metadados](https://blog.privacyguides.org/2022/04/09/integrating-metadata-removal/) -- [iOS Configuration Guide](https://blog.privacyguides.org/2022/10/22/ios-configuration-guide/) +- [Robustecimento da configuração do Signal](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening/) +- [Linux - Robsutecimento do sistema](https://blog.privacyguides.org/2022/04/22/linux-system-hardening/) +- [Linux - Sandboxing para aplicações](https://blog.privacyguides.org/2022/04/22/linux-application-sandboxing/) +- [Eliminação segura de dados](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/) +- [Integração da remoção de metadados](https://blog.privacyguides.org/2022/04/09/integrating-metadata-removal/) +- [Guia de configuração do iOS](https://blog.privacyguides.org/2022/10/22/ios-configuration-guide/) diff --git a/i18n/pt/mobile-browsers.md b/i18n/pt/mobile-browsers.md index d04d73c8..b4adac06 100644 --- a/i18n/pt/mobile-browsers.md +++ b/i18n/pt/mobile-browsers.md @@ -218,7 +218,7 @@ Additional filter lists do slow things down and may increase your attack surface **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. -### Minimum Requirements +### Requisitos mínimos - Must support automatic updates. - Must receive engine updates in 0-1 days from upstream release. diff --git a/i18n/pt/multi-factor-authentication.md b/i18n/pt/multi-factor-authentication.md index e823e6ef..88d8e5bc 100644 --- a/i18n/pt/multi-factor-authentication.md +++ b/i18n/pt/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Autenticadores Multi-Factor" +title: "Autenticadores Multifator" icon: 'O uso de AMF forte pode parar mais de 99% dos acessos não autorizados à conta, e é fácil de configurar nos serviços que você já usa.' -description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. +description: Estas ferramentas ajudam-no a proteger as suas contas na Internet com a Autenticação Multifator, sem que sejam enviados os seus segredos a terceiros. cover: multi-factor-authentication.png --- @@ -12,100 +12,100 @@ cover: multi-factor-authentication.png !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![YubiKeys](/assets/img/multi-factor-authentication/yubikey.png) As **YubiKeys** estão entre as chaves de segurança mais populares. Alguns modelos YubiKey têm uma vasta gama de características, como por exemplo: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://en.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH/) autenticação. + ![YubiKeys](assets/img/multi-fator-authentication/yubikey.png) - Um dos benefícios do YubiKey é que uma chave pode fazer quase tudo (YubiKey 5), que você poderia esperar de uma chave de segurança de hardware. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + As **YubiKeys** estão entre as chaves de segurança mais populares. Alguns modelos YubiKey têm uma vasta gama de características, como por exemplo: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://en.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH/) autenticação. + + Um dos benefícios da YubiKey é o facto de ser uma chave que pode fazer quase tudo (YubiKey 5), e que realmente tudo aquilo que se espera de uma chave de segurança de hardware. Aconselhamo-lo a consultar o sítio [quiz](https://www.yubico.com/quiz/) antes de comprar, para ter a certeza de que faz a escolha certa. [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentação} -The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. Recomendamos vivamente que seleccione chaves da série YubiKey 5. +A [tabela de comparação](https://www.yubico.com/store/compare/) compara as características dos diferentes tipos de YubiKeys. Recomendamos vivamente que selecione as chaves da série YubiKey 5. -YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) or [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). For managing TOTP codes, you can use the [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). All of Yubico's clients are open-source. +As YubiKeys podem ser programadas utilizando o [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) ou [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). Para gerir os códigos TOTP, pode utilizar o [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). Todos os clientes da Yubico são de código aberto. -Para modelos que suportam HOTP e TOTP, existem 2 slots na interface OTP que podem ser utilizados para HOTP e 32 slots para armazenar segredos TOTP. Estes segredos são armazenados encriptados na chave e nunca os expõe aos dispositivos em que estão ligados. Uma vez que uma semente (segredo compartilhado) é dada ao Yubico Authenticator, ele só dará os códigos de seis dígitos, mas nunca a semente. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. +Para os modelos que suportam HOTP e TOTP, existem 2 slots na interface OTP que podem ser utilizadas para HOTP e 32 slots que permitem armazenar segredos TOTP. Estes segredos são armazenados de forma encriptada na chave e nunca são expostos aos dispositivos a que estão ligados. Uma vez que uma semente (segredo compartilhado) é dada ao Yubico Authenticator, o output só consistirá num código de seis dígitos, e nunca na semente. Este modelo de segurança ajuda a limitar o que um atacante pode fazer se comprometer um dos dispositivos que executam o Yubico Authenticator, fazendo com que a YubiKey seja resistente a um atacante físico. -!!! atenção - O firmware do YubiKeys não são de código aberto e não são actualizáveis. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +!!! aviso + O firmware da YubiKey não é de código aberto e não pode ser atualizado. Se pretender novas funcionalidades ou se existir uma vulnerabilidade na versão de firmware que está a utilizar, terá de adquirir uma nova chave. ### Nitrokey !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + ![Nitrokey](assets/img/multi-fator-authentication/nitrokey.jpg){ align=right } - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + A **Nitrokey** tem uma chave de segurança que suporta [FIDO2 e WebAuthn](basics/multi-fator-authentication.md#fido-fast-identity-online) chamada **Nitrokey FIDO2**. Para suporte de PGP, é necessário adquirir uma das outras chaves, como a **Nitrokey Start**, **Nitrokey Pro 2** ou **Nitrokey Storage 2**. [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentação} -The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. O **Nitrokey 3** listado terá um conjunto de recursos combinados. +A [tabela de comparação](https://www.nitrokey.com/#comparison) compara as características dos diferentes modelos Nitrokey. O **Nitrokey 3** listado terá um conjunto de características combinadas. -Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey.com/download). +Os modelos Nitrokey podem ser configurados através da aplicação [Nitrokey](https://www.nitrokey.com/download). -Para os modelos que suportam HOTP e TOTP, existem 3 slots para HOTP e 15 para TOTP. Alguns Nitrokeys podem agir como um gerenciador de senhas. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. +Para os modelos que suportam HOTP e TOTP, existem 3 slots para HOTP e 15 para TOTP. Alguns Nitrokeys podem funcionar como gestores de palavras-passe. Podem armazenar 16 credenciais diferentes e encriptá-las utilizando a mesma palavra-passe que a interface OpenPGP. -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP these secrets, we highly recommend that you use a YubiKey instead. + Embora as Nitrokeys não libertem os segredos HOTP/TOTP para o dispositivo a que estão ligados, o armazenamento HOTP e TOTP **não** é encriptado e é vulnerável a ataques físicos. Se pretender armazenar estes segredos HOTP ou TOTP, recomendamos vivamente que utilize uma YubiKey. -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +!!! aviso - Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). + A reposição da interface OpenPGP numa Nitrokey também fará com que a base de dados de palavras-passe fique [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). -The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. +A Nitrokey Pro 2, a Nitrokey Storage 2 e a futura Nitrokey 3 suportam a verificação da integridade do sistema para computadores portáteis com o firmware [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). -Nitrokey's firmware is open-source, unlike the YubiKey. The firmware on modern NitroKey models (except the **NitroKey Pro 2**) is updatable. +O firmware da Nitrokey é de código aberto, ao contrário do YubiKey. O firmware dos modelos NitroKey modernos (exceto o **NitroKey Pro 2**) pode ser atualizado. -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -#### Minimum Requirements +#### Requisitos mínimos -- Must use high quality, tamper resistant hardware security modules. -- Must support the latest FIDO2 specification. -- Must not allow private key extraction. -- Devices which cost over $35 must support handling OpenPGP and S/MIME. +- Devem ser utilizados módulos de segurança de hardware de alta qualidade e invioláveis. +- Deve ser suportada a especificação FIDO2 mais recente. +- Não deverá ser permitida a extração de chaves privadas. +- Os dispositivos que custam mais de 35 dólares devem suportar o manuseamento de OpenPGP e S/MIME. -#### Best-Case +#### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. -- Should be available in USB-C form-factor. -- Should be available with NFC. -- Should support TOTP secret storage. -- Should support secure firmware updates. +- Devem estar disponíveis no formato USB-C. +- Deverão disponibilizar NFC. +- Devem suportar o armazenamento de segredos TOTP. +- Devem suportar atualizações de firmware seguras. -## Aplicativos Autenticadores +## Aplicações de Autenticação -As aplicações autenticadoras implementam um padrão de segurança adotado pela Internet Engineering Task Force (IETF) chamado **Senhas únicas baseadas no tempo**, ou **TOTP**. Este é um método onde os sites compartilham um segredo com você que é usado pelo seu aplicativo autenticador para gerar um código de seis (geralmente) dígitos baseado na hora atual, que você entra enquanto faz o login para que o site seja verificado. Normalmente estes códigos são regenerados a cada 30 segundos, e assim que um novo código é gerado, o antigo torna-se inútil. Mesmo que um hacker receba um código de seis dígitos, não há maneira de reverter esse código para obter o segredo original, ou ser capaz de prever o que qualquer código futuro pode ser. +As Aplicações de Autenticação implementam uma norma de segurança que ºe adotada pela Internet Engineering Task Force (IETF), denominada **Time-based One-time Passwords**, ou **TOTP**. Este é um método através do qual os sites partilham um segredo, que é utilizado pela sua aplicação de autenticação para gerar um código de seis dígitos (normalmente) com base na hora atual, que deverá introduzir ao iniciar sessão, para que o site o possa verificar. Normalmente, estes códigos são regenerados de 30 em 30 segundos e, quando é gerado um novo código, o antigo deixa de poder ser utilizado. Mesmo que um pirata informático obtenha o código de seis dígitos, não há forma de reverter esse código para obter o segredo original ou de prever quais serão os códigos futuros. -Recomendamos vivamente que utilize aplicações TOTP móveis em vez de alternativas de desktop, uma vez que o Android e o IOS têm melhor segurança e isolamento de aplicações do que a maioria dos sistemas operativos desktop. +Recomendamos vivamente que utilize aplicações TOTP para dispositivos móveis, em vez de alternativas para computador, uma vez que o Android e o iOS têm melhor segurança e isolamento de aplicações do que a maioria dos sistemas operativos para PC. ### Aegis Authenticator (Android) !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logo Aegis](/assets/img/multi-factor-authentication/aegis.png){ align=right } + ![Logótipo Aegis](assets/img/multi-fator-authentication/aegis.png){ align=right } - **Aegis Authenticator** é uma aplicação gratuita, segura e de código aberto para gerir os seus tokens de verificação em 2 passos para os seus serviços online. + O **Aegis Authenticator** é uma aplicação gratuita, segura e de código aberto para gerir os seus tokens de verificação em duas etapas para os seus serviços online. [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuir } ??? downloads @@ -117,30 +117,28 @@ Recomendamos vivamente que utilize aplicações TOTP móveis em vez de alternati !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logótipo Raivo OTP](/assets/img/multi-factor-autenticação/raivo-otp.png){ align=right } + ![Logótipo Raivo OTP](assets/img/multi-fator-authentication/raivo-otp.png){ align=right } - **Raivo OTP*** é um cliente nativo, leve e seguro baseado no tempo (TOTP) & cliente com senha baseada em contador (HOTP) para iOS. Raivo OTP oferece backup iCloud opcional & sync. Raivo OTP também está disponível para MacOS na forma de um aplicativo de barra de status, porém o aplicativo Mac não funciona independentemente do aplicativo iOS. + O **Raivo OTP** é um cliente de palavras-passe nativo, leve e seguro, para iOS, que é baseado em tempo (TOTP) e em contador (HOTP). O Raivo OTP disponibiliza, opcionalmente, um sistema de cópia de segurança e de sincronização no iCloud. O Raivo OTP também está disponível para o macOS sob a forma de uma aplicação de barra de estado, mas a aplicação para Mac não funciona independentemente da aplicação para iOS. [:octicons-home-16: Homepage](https://raivo-otp.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://raivo-otp.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/raivo-otp/ios-application){ .card-link title="Source Code" } - [:octicons-heart-16:](https://raivo-otp.com/donate){ .card-link title=Contribute } + [:octicons-eye-16:](https://raivo-otp.com/privacy-policy){ .card-link title="Política de Privacidade" } + [:octicons-code-16:](https://github.com/raivo-otp/ios-application){ .card-link title="Código fonte" } + [:octicons-heart-16:](https://raivo-otp.com/donate){ .card-link title=Contribuir } ??? downloads - [:simple-appstore: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137) -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -- Source code must be publicly available. -- Must not require internet connectivity. -- Must not sync to a third-party cloud sync/backup service. - - **Optional** E2EE sync support with OS-native tools is acceptable, e.g. encrypted sync via iCloud. +- O código-fonte deve estar disponível ao público. +- Não devem exigir ligação à Internet. +- Não podem utilizar um serviço de sincronização/backup numa nuvem de terceiros. + - O suporte de sincronização E2EE **opcional**, com ferramentas nativas do SO, é aceitável (por exemplo, sincronização encriptada via iCloud). diff --git a/i18n/pt/news-aggregators.md b/i18n/pt/news-aggregators.md index d856fbd7..55fab726 100644 --- a/i18n/pt/news-aggregators.md +++ b/i18n/pt/news-aggregators.md @@ -1,173 +1,166 @@ --- title: "Agregadores de notícias" icon: material/rss -description: These news aggregator clients let you keep up with your favorite blogs and news sites using internet standards like RSS. +description: Estes clientes agregadores de notícias funcionam com base em normas da Internet como o RSS, e permitem-lhe manter-se a par dos seus blogues e sites de notícias favoritos. cover: news-aggregators.png --- -A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to keep up with your favorite blogs and news sites. +Um [agregador de notícias](https://en.wikipedia.org/wiki/News_aggregator) é uma forma de se manter a par dos seus blogues e sites de notícias favoritos. ## Clientes agregadores -### Leitor Fluente - -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - - ![logo Fluent Reader](/assets/img/news-aggregators/fluent-reader.svg){ align=right } - - **Fluent Reader** é um agregador de notícias seguro em várias plataformas que possui recursos de privacidade úteis, como exclusão de cookies na saída, [políticas de segurança de conteúdo (CSP)](https://en.wikipedia.org/wiki/Content_Security_Policy) e suporte a proxy, o que significa que você pode usá-lo sobre [Tor](/self-contained-networks/#tor). [Visite hyliu.me](https://hyliu.me/fluent-reader){ .md-button .md-button--primary } [Política de Privacidade](https://github.com/yang991178/fluent-reader/wiki/Privacy){ .md-button } - - **Downloads*** - - [:fontawesome-brands-windows: Windows](https://hyliu.me/fluent-reader) - - [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/app/id1520907427) - - [:fontawesome-brands-github: Source](https://github.com/yang991178/fluent-reader.git) - - [:octicons-home-16: Homepage](https://apps.kde.org/akregator){ .md-button .md-button--primary } - [:octicons-eye-16:](https://kde.org/privacypolicy-apps){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.kde.org/?application=akregator){ .card-link title=Documentation} - [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Source Code" } - [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator) - -### Alimentadores GNOME - -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - - ![logo GNOME Feeds](/assets/img/news-aggregators/gfeeds.svg){ align=right } - - **GNOME Feeds*** é um [RSS](https://en.wikipedia.org/wiki/RSS) e [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)) leitor de notícias para [GNOME](https://www.gnome.org). Tem uma interface simples e é bastante rápida. - - [Visite gfeeds.gabmus.org](https://gfeeds.gabmus.org){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-linux: Linux](https://gfeeds.gabmus.org/#install) - - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.gabmus.gfeeds) - - [:fontawesome-brands-gitlab: Fonte](https://gitlab.gnome.org/World/gfeeds) downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play) - ### Akregator !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logotipo Akregator](/assets/img/news-aggregators/akregator.svg){ align=right } + ![Logótipo Akregator](assets/img/news-aggregators/akregator.svg){ align=right } - **Akregator** é um leitor de notícias que faz parte do projecto [KDE](https://kde.org). + O **Akregator** é um leitor de feeds de notícias que faz parte do projeto [KDE](https://kde.org). Inclui uma pesquisa rápida, uma funcionalidade avançada de arquivo e um browser interno para facilitar a leitura de notícias. - Ele vem com uma pesquisa rápida, funcionalidade avançada de arquivamento e um navegador interno para facilitar a leitura de notícias. [Visite kde.org](https://apps.kde.org/akregator){ .md-button .md-button--primary } [Política de Privacidade](https://kde.org/privacypolicy-apps){ .md-button } + [:octicons-home-16: Homepage](https://apps.kde.org/akregator){ .md-button .md-button--primary } + [:octicons-eye-16:](https://kde.org/privacypolicy-apps){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://docs.kde.org/?application=akregator){ .card-link title=Documentação} + [:octicons-code-16:](https://invent.kde.org/pim/akregator){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://kde.org/community/donations/){ .card-link title=Contribuir } - **Downloads*** - - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.kde.akregator) - - [:fontawesome-brands-git: Fonte](https://invent.kde.org/pim/akregator) + ??? downloads + + - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.akregator) -### Leitor de Notícias Handy +### Feeder !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Logotipo do Handy News Reader](/assets/img/news-aggregators/handy-news-reader.svg){ align=right } + ![Logótipo Feeder](assets/img/news-aggregators/feeder.png){ align=right } - **Handy News Reader** é um garfo de [Flym](https://github.com/FredJul/Flym) que tem muitos [features](https://github.com/yanus171/Handy-News-Reader#features) e funciona bem com pastas de feeds RSS. Ele suporta [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)) e [RDF](https://en.wikipedia.org/wiki/RDF%2FXML). + **Feeder** é um cliente RSS moderno para Android que tem muitas [features](https://gitlab.com/spacecowboy/Feeder#features) e funciona bem com pastas de feeds RSS. Suporta [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)), [RDF](https://en.wikipedia.org/wiki/RDF%2FXML) e [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed). - [Visite yanus171.github.io](https://yanus171.github.io/Handy-News-Reader/){ .md-button .md-button--primary } + [:octicons-repo-16: Repositório](https://gitlab.com/spacecowboy/Feeder){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.com/spacecowboy/Feeder){ .card-link title="Código Fonte" } + [:octicons-heart-16:](https://ko-fi.com/spacecowboy){ .card-link title=Contribuir } - **Downloads*** - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=ru.yanus171.feedexfork) - - [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/ru.yanus171.feedexfork/) - - [:fontawesome-brands-github: Source](https://github.com/yanus171/Handy-News-Reader) downloads + ??? downloads + + - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play) + +### Fluent Reader + +!!! nota + Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. + + ![Logótipo Fluent Reader](assets/img/news-aggregators/fluent-reader.svg){ align=right } + + O **Fluent Reader** é um agregador de notícias seguro e multiplataforma que possui características de privacidade úteis, tais como a eliminação de cookies ao sair, [políticas de segurança de conteúdos (CSP)] (https://en.wikipedia.org/wiki/Content_Security_Policy) rigorosas e suporte de proxy, o que significa que pode utilizá-lo com o [Tor](tor.md). + + [:octicons-home-16: Homepage](https://hyliu.me/fluent-reader){ .md-button .md-button--primary } + [:octicons-eye-16:](https://github.com/yang991178/fluent-reader/wiki/Privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://github.com/yang991178/fluent-reader/wiki/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/yang991178/fluent-reader){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/sponsors/yang991178){ .card-link title=Contribuir } + + ??? downloads + + - [:simple-windows11: Windows](https://hyliu.me/fluent-reader) + - [:simple-appstore: App Store](https://apps.apple.com/app/id1520907427) + +### GNOME Feeds + +!!! nota + Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. + + ![Logotipo GNOME Feeds](assets/img/news-aggregators/gfeeds.svg){ align=right } + + O **GNOME Feeds** é um leitor de notícias [RSS](https://en.wikipedia.org/wiki/RSS) e [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)) para [GNOME](https://www.gnome.org). Tem uma interface simples e é bastante rápida. + + [:octicons-home-16: Homepage](https://gfeeds.gabmus.org){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.gnome.org/World/gfeeds){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://liberapay.com/gabmus/){ .card-link title=Contribuir } + + ??? downloads - [:simple-linux: Linux](https://gfeeds.gabmus.org/#install) - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.gabmus.gfeeds) -### NetNewsWire - -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - - ![NetNewsWire logo](/assets/img/news-aggregators/netnewswire.png){ align=right } - - **NetNewsWire** um leitor de alimentação livre e de código aberto para macOS e iOS com foco em um design nativo e conjunto de recursos. Tem uma interface simples e é bastante rápida. - - [Visite netnewswire.com](https://netnewswire.com/){ .md-button .md-button--primary } [Política de Privacidade](https://netnewswire.com/privacypolicy){ .md-button } - - **Downloads*** - - [:fontawesome-brands-apple: macOS](https://netnewswire.com) - - [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210) - - [:fontawesome-brands-github: Source](https://github.com/Ranchero-Software/NetNewsWire) - ### Miniflux !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logo Miniflux](/assets/img/news-aggregators/miniflux.svg#only-light){ align=right } - ![Logotipo Miniflux](/assets/img/news-aggregators/miniflux-dark.svg#only-dark){ align=right } + ![Logótipo Miniflux](assets/img/news-aggregators/miniflux.svg#only-light){ align=right } + ![Logótipo Miniflux](assets/img/news-aggregators/miniflux-dark.svg#only-dark){ align=right } - **Miniflux** é um agregador de notícias baseado na web que você pode auto-hospedar. It supports the typical feed formats alongside built-in support for Reddit feeds. + O **Miniflux** é um agregador de notícias baseado na Web, que pode ser alojado por si. Suporta [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)), [RDF](https://en.wikipedia.org/wiki/RDF%2FXML) e [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed). + + [:octicons-home-16: Homepage](https://miniflux.app){ .md-button .md-button--primary } + [:octicons-info-16:](https://miniflux.app/docs/index.html){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/miniflux/v2){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://miniflux.app/#donations){ .card-link title=Contribuir } + +### NetNewsWire + +!!! nota + Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. + + ![Logótipo NetNewsWire](assets/img/news-aggregators/netnewswire.png){ align=right } + + O **NetNewsWire** é um leitor de feeds gratuito e de código aberto para macOS e iOS, centrado num design nativo e num conjunto de funcionalidades. Suporta os formatos de feeds típicos, juntamente com suporte integrado para feeds do Reddit. [:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://netnewswire.com/privacypolicy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="Source Code" } + [:octicons-eye-16:](https://netnewswire.com/privacypolicy.html){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://netnewswire.com/help/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/Ranchero-Software/NetNewsWire){ .card-link title="Código-fonte" } ??? downloads - [:simple-appstore: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210) - [:simple-apple: macOS](https://netnewswire.com) -### Barco de notícias +### Newsboat !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logo do Newsboat](/assets/img/news-aggregators/newsboat.svg){ align=right } + ![Logótipo Newsboat](assets/img/news-aggregators/newsboat.svg){ align=right } - **Newsboat** é um leitor de RSS/Atom feed para a consola de texto. É um garfo mantido ativamente de [Newsbeuter](https://en.wikipedia.org/wiki/Newsbeuter). É muito leve, e ideal para uso sobre [Secure Shell](https://en.wikipedia.org/wiki/Secure_Shell). + O **Newsboat** é um leitor de feeds RSS/Atom para a consola de texto. É um fork de [Newsbeuter](https://en.wikipedia.org/wiki/Newsbeuter), e tem atualizações frequentes. É muito leve e ideal para utilização em [Secure Shell] (https://en.wikipedia.org/wiki/Secure_Shell). - [Visite newsboat.org](https://newsboat.org){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-github: Fonte](https://github.com/newsboat/newsboat) + [:octicons-home-16: Homepage](https://newsboat.org){ .md-button .md-button--primary } + [:octicons-info-16:](https://newsboat.org/releases/2.27/docs/newsboat.html){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/newsboat/newsboat){ .card-link title="Código-fonte" } -## Framadate +## Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -- Must be open-source software. -- Must operate locally, i.e. must not be a cloud service. +- O software deve ser de código aberto. +- Devem funcionar localmente, ou seja, não devem ser um serviço em nuvem. -## Social Media RSS Support +## Suporte RSS para redes sociais -Some social media services also support RSS although it's not often advertised. +Alguns serviços de redes sociais também suportam RSS, embora isso não seja frequentemente anunciado. -### Youtube +### Reddit -Reddit allows you to subscribe to subreddits via RSS. +O Reddit permite-lhe subscrever subreddits através de RSS. -!!! example - Replace `subreddit_name` with the subreddit you wish to subscribe to. +!!! exemplo + Substitua `subreddit_name` pelo subreddit que pretende subscrever. ```text https://www.reddit.com/r/{{ subreddit_name }}/new/.rss ``` -### Reddit +### Twitter -Using any of the Nitter [instances](https://github.com/zedeus/nitter/wiki/Instances) you can easily subscribe using RSS. +Utilizando qualquer uma das [instâncias do Nitter](https://github.com/zedeus/nitter/wiki/Instances), pode subscrever facilmente o RSS. -!!! example +!!! exemplo 1. Escolha uma instância e defina `nitter_instance`. 2. Substitua `twitter_account` pelo nome da conta. @@ -175,13 +168,13 @@ Using any of the Nitter [instances](https://github.com/zedeus/nitter/wiki/Instan https://{{ nitter_instance }}/{{ twitter_account }}/rss ``` -### Twitter +### YouTube -You can subscribe YouTube channels without logging in and associating usage information with your Google Account. +Pode subscrever canais do YouTube sem iniciar sessão e associar informações de utilização à sua conta Google. -!!! example +!!! exemplo - https://www.reddit.com/r/{{ subreddit_name }}/new/.rss + Para subscrever um canal do YouTube com um cliente RSS, procure primeiro o seu [código do canal] (https://support.google.com/youtube/answer/6180214), substitua `[CHANNEL ID]` abaixo: ```text https://www.youtube.com/feeds/videos.xml?channel_id=[CHANNEL ID] ``` diff --git a/i18n/pt/notebooks.md b/i18n/pt/notebooks.md index 91e2cc90..ce605ddb 100644 --- a/i18n/pt/notebooks.md +++ b/i18n/pt/notebooks.md @@ -1,28 +1,30 @@ --- -title: "Blocos de notas" +title: "Aplicações de Notas" icon: material/notebook-edit-outline -description: These encrypted note-taking apps let you keep track of your notes without giving them to a third-party. +description: Estas aplicações de notas encriptadas permitem-lhe manter um registo das suas notas sem as ceder a terceiros. cover: notebooks.png --- Mantenha um registo das suas notas e diários sem os entregar a terceiros. -Se você está usando atualmente uma aplicação como Evernote, Google Keep ou Microsoft OneNote, sugerimos que você escolha uma alternativa aqui que suporte [Encriptação de ponta a ponta (E2EE)](https://en.wikipedia.org/wiki/End-to-end_encryption). +Se estiver a utilizar atualmente uma aplicação como o Evernote, o Google Keep ou o Microsoft OneNote, sugerimos que escolha uma alternativa que suporte E2EE. -## Baseado nas nuvens +## Baseado na nuvem -### Notas Padrão +### Standard Notes !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - Nota: A partir de Dezembro de 2018, o Joplin não suporta a protecção por senha/pino para a aplicação em si ou para as notas/portáteis individuais. Os dados ainda estão criptografados em trânsito e em local sincronizado usando sua chave mestra. It has also been [independently audited](https://standardnotes.com/help/2/has-standard-notes-completed-a-third-party-security-audit). + Logótipo Standard Notes](assets/img/notebooks/standard-notes.svg){ align=right } + + **Standard Notes** é uma aplicação de notas simples e privada, de fácil utilização, e disponível onde quer que esteja. Inclui E2EE em todas as plataformas e uma poderosa experiência de ambiente de trabalho com temas e editores personalizados. Foi também [objeto de uma auditoria independente] (https://standardnotes.com/help/2/has-standard-notes-completed-a-third-party-security-audit). [:octicons-home-16: Homepage](https://standardnotes.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://standardnotes.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://standardnotes.com/help){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="Source Code" } - [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=Contribute } + [:octicons-eye-16:](https://standardnotes.com/privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://standardnotes.com/help){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/standardnotes){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://standardnotes.com/donate){ .card-link title=Contribuir } ??? downloads @@ -41,7 +43,7 @@ Se você está usando atualmente uma aplicação como Evernote, Google Keep ou M ![Logótipo Notesnook](assets/img/notebooks/notesnook.svg){ align=right } - **Notesnook** é uma aplicação de anotações de código aberto & gratuita (como na liberdade de expressão), centrada na privacidade do utilizador e na facilidade de utilização. Possui encriptação de ponta a ponta em todas as plataformas e uma sincronização poderosa para que possa escrever as suas notas em qualquer local e dispositivo. Pode importar facilmente as suas notas do Evernote, OneNote e de muitas outras aplicações, utilizando o seu [importador oficial] (https://importer.notesnook.com/). + **Notesnook** é uma aplicação de anotações de código aberto e gratuita (como na liberdade de expressão), centrada na privacidade do utilizador e na facilidade de utilização. Possui encriptação de ponta a ponta em todas as plataformas e uma sincronização poderosa para que possa escrever as suas notas em qualquer local e dispositivo. Pode importar facilmente as suas notas do Evernote, OneNote e de muitas outras aplicações, utilizando o seu [importador oficial] (https://importer.notesnook.com/). [:octicons-home-16: Homepage](https://notesnook.com/){ .md-button .md-button--primary } [:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="Política de Privacidade" } @@ -69,20 +71,15 @@ O Notesnook não suporta proteção por palavra-passe/PIN de proteção na web e ![Joplin logo](/assets/img/notebooks/joplin.svg){ align=right } - **Joplin** é uma aplicação gratuita, de código aberto e com todas as funcionalidades de tomar e fazer notas, que pode lidar com um grande número de notas marcadas organizadas em cadernos e tags. Ele oferece criptografia de ponta a ponta e pode sincronizar através de Nextcloud, Dropbox, e muito mais. Também oferece fácil importação do Evernote e de notas de texto simples. + **Joplin** é uma aplicação gratuita, de código aberto e com todas as funcionalidades características de uma aplicação do género. É capaz de lidar com um grande número de notas markdown, organizadas em cadernos e tags. Oferece E2EE e pode ser sincronizada através do Nextcloud, Dropbox e muito mais. Também permite a importação fácil do Evernote e de notas de texto simples. - [Visite joplinapp.org](https://joplinapp.org/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://joplinapp.org/){ .md-button .md-button--primary } + [:octicons-eye-16:](https://joplinapp.org/privacy/){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://joplinapp.org/help/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=Contribuir } - **Downloads*** - - [:fontawesome-brands-windows: Windows](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-apple: macOS](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-linux: Linux](https://joplinapp.org/#desktop-applications) - - [:fontawesome-brands-firefox-browser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - - [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek) - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - - [:pg-f-droid: F-Droid](https://f-droid.org/pt/packages/net.cozic.joplin) - - [:fontawesome-brands-android: Android](https://joplinapp.org/#mobile-applications) - - [:fontawesome-brands-github: GitHub](https://github.com/laurent22/joplin) downloads + ??? downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin) - [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797) @@ -93,61 +90,57 @@ O Notesnook não suporta proteção por palavra-passe/PIN de proteção na web e - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek) -Joplin does not support password/PIN protection for the [application itself or individual notes and notebooks](https://github.com/laurent22/joplin/issues/289). aviso Since January 2023, Joplin supports biometrics app lock for [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) and [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). +O Joplin não suporta a proteção por palavra-passe/PIN, seja para a aplicação [em si, seja para notas e cadernos individuais](https://github.com/laurent22/joplin/issues/289). No entanto, os seus dados continuam a ser encriptados em trânsito e no local de sincronização, utilizando a sua chave mestra. Desde janeiro de 2023 que o Joplin suporta o bloqueio biométrico da aplicação nas versões [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) e [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). ### Cryptee !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logótipo Standard Notes](/assets/img/notebooks/standard-notes.svg){ align=right } + ![Logótipo Cryptee](./assets/img/notebooks/cryptee.svg#only-light){ align=right } + ![Logótipo Cryptee](./assets/img/notebooks/cryptee-dark.svg#only-dark){ align=right } - Standard Notes é uma aplicação simples e privada que torna as suas notas fáceis e disponíveis onde quer que esteja. Possui criptografia de ponta a ponta em cada plataforma, e uma poderosa experiência de desktop com temas e editores personalizados. + **Cryptee** é um editor de documentos E2EE de código aberto, baseado na Web, e também uma aplicação de armazenamento de fotografias. O Cryptee é um PWA, o que significa que funciona sem problemas em todos os dispositivos modernos, sem necessitar de aplicações nativas para cada uma das diferentes plataformas. - Também tem sido [auditado independentemente (PDF)](https://s3.amazonaws.com/standard-notes/security/Report-SN-Audit.pdf). [Visite standardnotes.org](https://standardnotes.org/){ .md-button .md-button--primary } + [:octicons-home-16: Homepage](https://crypt.ee){ .md-button .md-button--primary } + [:octicons-eye-16:](https://crypt.ee/privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://crypt.ee/help){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/cryptee){ .card-link title="Código-fonte" } - **Downloads*** - - [:fontawesome-brands-windows: Windows](https://standardnotes.org/#get-started) - - [:fontawesome-brands-apple: macOS](https://standardnotes.org/#get-started) - - [:fontawesome-brands-linux: Linux](https://standardnotes.org/#get-started) - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes) - - [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1285392450) - - [:octicons-browser-16: Browser](https://app.standardnotes.org/) - - [:fontawesome-brands-github: GitHub](https://github.com/standardnotes) + ??? downloads + + - [:octicons-globe-16: PWA](https://crypt.ee/download) -Cryptee offers 100MB of storage for free, with paid options if you need more. Sign-up doesn't require an e-mail or other personally identifiable information. +O Cryptee oferece 100MB de armazenamento gratuito, com opções pagas para o caso de precisar de mais espaço. O registo não requer um e-mail ou outras informações de identificação pessoal. -## Vale a pena mencionar +## Aplicações de Notas locais ### Org-mode -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +!!! recomendação - ![Org-mode logo](assets/img/notebooks/org-mode.svg){ align=right } + ![Logótipo Org-mode](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** is a [major mode](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) for GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Synchronization is possible with [file synchronization](file-sharing.md#file-sync) tools. + O **Org-mode** é um [modo principal] (https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) para o GNU Emacs. Serve para tomar notas, manter listas de tarefas, planear projetos e criar documentos, através de um sistema de texto simples, rápido e eficaz. Permite sincronização com as ferramentas de [sincronização de ficheiros] (file-sharing.md#file-sync). [:octicons-home-16: Homepage](https://orgmode.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentation} - [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Source Code" } - [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribute } + [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Documentação} + [:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribuir } -## Framadate +## Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -- Clients must be open-source. -- Any cloud sync functionality must be E2EE. -- Must support exporting documents into a standard format. +- Os clientes devem ser de código aberto. +- Qualquer funcionalidade de sincronização na nuvem deve ser E2EE. +- Devem suportar a exportação de documentos para um formato normalizado. -### Best Case +### Melhor caso -- Local backup/sync functionality should support encryption. -- Cloud-based platforms should support document sharing. +- A funcionalidade de cópia de segurança/sincronização local deve suportar a encriptação. +- As plataformas baseadas na nuvem devem permitir a partilha de documentos. diff --git a/i18n/pt/passwords.md b/i18n/pt/passwords.md index 9f3955e8..cd2ae0c7 100644 --- a/i18n/pt/passwords.md +++ b/i18n/pt/passwords.md @@ -1,14 +1,14 @@ --- -meta_title: "The Best Password Managers to Protect Your Privacy and Security - Privacy Guides" +meta_title: "Os melhores gestores de palavras-passe para proteger a sua privacidade e segurança - Privacy Guides" title: "Gestores de palavras-passe" icon: material/form-textbox-password -description: Password managers allow you to securely store and manage passwords and other credentials. +description: Os gestores de palavras-passe permitem-lhe armazenar e gerir de forma segura as suas palavras-passe e outras credenciais. cover: passwords.png schema: - "@context": http://schema.org "@type": WebPage - name: Password Manager Recommendations + name: Recomendações de gestores de palavras-passe url: "./" - "@context": http://schema.org @@ -17,7 +17,7 @@ schema: image: /assets/img/password-management/bitwarden.svg url: https://bitwarden.com sameAs: https://en.wikipedia.org/wiki/Bitwarden - applicationCategory: Password Manager + applicationCategory: Gestor de palavras-passe operatingSystem: - Windows - macOS @@ -35,7 +35,7 @@ schema: image: /assets/img/password-management/1password.svg url: https://1password.com sameAs: https://en.wikipedia.org/wiki/1Password - applicationCategory: Password Manager + applicationCategory: Gestor de palavras-passe operatingSystem: - Windows - macOS @@ -118,42 +118,33 @@ schema: url: "./" --- -Fique seguro e protegido on-line com um gerenciador de senhas criptografado e de código aberto. +Os gestores de palavras-passe permitem-lhe armazenar e gerir de forma segura as suas palavras-passe e outras credenciais, através da utilização de uma palavra-passe mestra. -[Introduction to Passwords :material-arrow-right-drop-circle:](./basics/passwords-overview.md) +[Introdução às palavras-passe :material-arrow-right-drop-circle:](./basics/passwords-overview.md) -!!! info +!!! informações - ![logotipo KeepassXC](/assets/img/password-management/keepassxc.svg){ align=right } + Os gestores de palavras-passe integrados em software, como browsers e sistemas operativos, não são, por vezes, tão bons como o software dedicado de gestão de palavras-passe. A vantagem de um gestor de palavras-passe integrado é a sua boa integração com o software em causa, mas muitas vezes pode ser muito simples e carecer de funcionalidades de privacidade e segurança que as ofertas autónomas possuem. - **KeePassXC** é um garfo comunitário do KeePassX, uma porta nativa multi-plataforma do KeePass Password Safe, com o objectivo de o alargar e melhorar com novas funcionalidades e correcções de bugs para fornecer um gestor de senhas moderno, totalmente multi-plataforma e de código aberto. [Visite keepassxc.org](https://keepassxc.org){ .md-button .md-button--primary } [Política de Privacidade](https://keepassxc.org/privacy){ .md-button } - - **Downloads*** - - [:fontawesome-brands-windows: Windows](https://keepassxc.org/download/#windows) - - [:fontawesome-brands-apple: macOS](https://keepassxc.org/download/#mac) - - [:fontawesome-brands-linux: Linux](https://keepassxc.org/download/#linux) - - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC) - - [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser) - - [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk) - - [:fontawesome-brands-github: Source](https://github.com/keepassxreboot/keepassxc) - - For example, the password manager in Microsoft Edge doesn't offer E2EE at all. Google's password manager has [optional](https://support.google.com/accounts/answer/11350823) E2EE, and [Apple's](https://support.apple.com/en-us/HT202303) offers E2EE by default. + Por exemplo, o gestor de palavras-passe no Microsoft Edge não oferece E2EE. O gestor de palavras-passe da Google tem [optional](https://support.google.com/accounts/answer/11350823) E2EE, e o [da Apple](https://support.apple.com/en-us/HT202303) oferece E2EE por predefinição. -## Baseado nas nuvens +## Baseado na nuvem -These password managers sync your passwords to a cloud server for easy accessibility from all your devices and safety against device loss. +Estes gestores de palavras-passe sincronizam as suas palavras-passe com um servidor na nuvem, para uma fácil acessibilidade a partir de todos os seus dispositivos e para segurança contra a perda de dispositivos. -### KeepassXC +### Bitwarden !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - KeepassXC armazena seus dados de exportação como [comma-separated values (CSV)](https://en.wikipedia.org/wiki/Comma-separated_values). Isto pode significar perda de dados se você importar este arquivo para outro gerenciador de senhas. Aconselhamo-lo a verificar cada registo manualmente. + ![Logótipo Bitwarden](assets/img/password-management/bitwarden.svg){ align=right } + + **Bitwarden** é um gestor de palavras-passe gratuito e de código aberto. O seu objetivo é resolver problemas de gestão de palavras-passe para indivíduos, equipas e organizações empresariais. O Bitwarden é uma das melhores e mais seguras soluções para armazenar todos os seus logins e palavras-passe, mantendo-os convenientemente sincronizados entre todos os seus dispositivos. [:octicons-home-16: Homepage](https://bitwarden.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://bitwarden.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://bitwarden.com/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/bitwarden){ .card-link title="Source Code" } + [:octicons-eye-16:](https://bitwarden.com/privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://bitwarden.com/help/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/bitwarden){ .card-link title="Código-fonte" } ??? downloads @@ -167,35 +158,30 @@ These password managers sync your passwords to a cloud server for easy accessibi - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/bitwarden-free-password-m/nngceckbapebfimnlniiiahkandclblb) - [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/jbkfoedolllekgbhcbcoahefnbanhhlh) -Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send/), which allows you to share text and files securely with [end-to-end encryption](https://bitwarden.com/help/send-encryption). A [password](https://bitwarden.com/help/send-privacy/#send-passwords) can be required along with the send link. Bitwarden Send also features [automatic deletion](https://bitwarden.com/help/send-lifespan). +O Bitwarden também inclui [Bitwarden Send](https://bitwarden.com/products/send/), que lhe permite partilhar texto e ficheiros de forma segura com [encriptação de ponta a ponta](https://bitwarden.com/help/send-encryption). Pode ser necessária uma palavra-passe [palavra-passe](https://bitwarden.com/help/send-privacy/#send-passwords) juntamente com o link de envio. O Bitwarden Send também inclui [eliminação automática](https://bitwarden.com/help/send-lifespan). -You need the [Premium Plan](https://bitwarden.com/help/about-bitwarden-plans/#compare-personal-plans) to be able to share files. The free plan only allows text sharing. +É necessário o [Plano Premium](https://bitwarden.com/help/about-bitwarden-plans/#compare-personal-plans) para poder partilhar ficheiros. O plano gratuito apenas permite a partilha de texto. -Bitwarden's server-side code is [open-source](https://github.com/bitwarden/server), so if you don't want to use the Bitwarden cloud, you can easily host your own Bitwarden sync server. +O código do lado do servidor do Bitwarden é [open-source](https://github.com/bitwarden/server), por isso, se não quiser utilizar a nuvem Bitwarden, pode facilmente configurar o seu próprio servidor de sincronização Bitwarden. -**Vaultwarden** is an alternative implementation of Bitwarden's sync server written in Rust and compatible with official Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal. If you are looking to self-host Bitwarden on your own server, you almost certainly want to use Vaultwarden over Bitwarden's official server code. +**O Vaultwarden** é uma implementação alternativa do servidor de sincronização do Bitwarden, escrito em Rust, e compatível com os clientes oficiais do Bitwarden. É uma solução perfeita para uma implementação auto-hospedada, onde a execução do serviço oficial com muitos recursos pode não ser ideal. Se você está a pensar auto-hospedar o Bitwarden no seu próprio servidor, vai certamente querer usar o Vaultwarden sobre o código de servidor oficial do Bitwarden. -[:octicons-repo-16: Vaultwarden Repository](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentation} -[:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Source Code" } -[:octicons-heart-16:](https://github.com/sponsors/dani-garcia){ .card-link title=Contribute } +[:octicons-repo-16: Repositório Vaultwarden](https://github.com/dani-garcia/vaultwarden ""){.md-button} [:octicons-info-16:](https://github.com/dani-garcia/vaultwarden/wiki){ .card-link title=Documentação} +[:octicons-code-16:](https://github.com/dani-garcia/vaultwarden){ .card-link title="Código-fonte" } +[:octicons-heart-16:](https://github.com/sponsors/dani-garcia){ .card-link title=Contribuir } -### KeepassDX +### 1Password !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![logotipo KeepassDX](/assets/img/password-management/keepassdx.svg){ align=right } + ![Logótipo 1Password](assets/img/password-management/1password.svg){ align=right } - **KeepassDX*** é um gerenciador de senhas leve para Android, permite editar dados criptografados em um único arquivo no formato KeePass e pode preencher os formulários de uma forma segura. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) permite desbloquear conteúdos cosméticos e recursos de protocolo não-padrão, mas, mais importante, ajuda e incentiva o desenvolvimento. Para mais detalhes, recomendamos que veja o seu [FAQ](https://github.com/Kunzisoft/KeePassDX/wiki/FAQ). [Visite keepassdx.com](https://www.keepassdx.com){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.free) - - [:pg-f-droid: F-Droid](https://www.f-droid.org/packages/com.kunzisoft.keepass.libre) - - [:fontawesome-brands-github: Source](https://github.com/Kunzisoft/KeePassDX) + **1Password** é um gestor de palavras-passe com um forte foco na segurança e facilidade de utilização, que lhe permite guardar palavras-passe, cartões de crédito, licenças de software e qualquer outra informação sensível num cofre digital seguro. Seu cofre é hospedado nos servidores do 1Password por uma [taxa mensal] (https://1password.com/sign-up/). O 1Password é [audited](https://support.1password.com/security-assessments/) regularmente e oferece um apoio ao cliente excecional. O 1Password é de código fechado; no entanto, a segurança do produto está documentada de forma exaustiva no seu [livro branco de segurança] (https://1passwordstatic.com/files/security/1password-white-paper.pdf). [:octicons-home-16: Homepage](https://1password.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://1password.com/legal/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://support.1password.com/){ .card-link title=Documentation} + [:octicons-eye-16:](https://1password.com/legal/privacy/){ .card-link title="Política de privacidade" } + [:octicons-info-16:](https://support.1password.com/){ .card-link title=Documentação} ??? downloads @@ -205,25 +191,25 @@ Bitwarden's server-side code is [open-source](https://github.com/bitwarden/serve - [:simple-apple: macOS](https://1password.com/downloads/mac/) - [:simple-linux: Linux](https://1password.com/downloads/linux/) -Traditionally, **1Password** has offered the best password manager user experience for people using macOS and iOS; however, it has now achieved feature-parity across all platforms. It boasts many features geared towards families and less technical people, as well as advanced functionality. +Tradicionalmente, o **1Password** tem oferecido a melhor experiência de utilizador para quem utiliza macOS e iOS; no entanto, atingiu agora a paridade de funcionalidades em todas as plataformas. Possui muitas características orientadas para as famílias e pessoas menos técnicas, bem como outras funcionalidades avançadas. -Your 1Password vault is secured with both your master password and a randomized 34-character security key to encrypt your data on their servers. This security key adds a layer of protection to your data because your data is secured with high entropy regardless of your master password. Many other password manager solutions are entirely reliant on the strength of your master password to secure your data. +O seu cofre 1Password é protegido com a sua palavra-passe mestra e uma chave de segurança aleatória de 34 caracteres, de forma a encriptar os seus dados nos seus servidores. Esta chave de segurança acrescenta uma camada de proteção aos seus dados, uma vez que estes são protegidos com elevada entropia, independentemente da sua palavra-passe mestra. Para proteger os seus dados, muitas outras soluções de gestão de palavras-passe dependem inteiramente da força da sua palavra-passe mestra. -One advantage 1Password has over Bitwarden is its first-class support for native clients. While Bitwarden relegates many duties, especially account management features, to their web vault interface, 1Password makes nearly every feature available within its native mobile or desktop clients. 1Password's clients also have a more intuitive UI, which makes them easier to use and navigate. +Uma vantagem do 1Password sobre o Bitwarden é o seu suporte de primeira classe para clientes nativos. Enquanto o Bitwarden relega muitas tarefas, especialmente as funcionalidades de gestão de contas, para a sua interface de cofre Web, o 1Password disponibiliza quase todas as funcionalidades nos seus clientes nativos para telemóvel ou computador. Os clientes do 1Password também têm uma interface de utilizador mais intuitiva, o que facilita a sua utilização e navegação. -### Bitwarden +### Psono !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Bitwarden logo](/assets/img/password-management/bitwarden.svg){ align=right } + ![Logótipo Psono](assets/img/password-management/psono.svg){ align=right } - **Bitwarden** é um gerenciador de senhas gratuito e de código aberto. Visa resolver problemas de gerenciamento de senhas para indivíduos, equipes e organizações empresariais. Bitwarden está entre as soluções mais fáceis e seguras para armazenar todos os seus logins e senhas, mantendo-os convenientemente sincronizados entre todos os seus dispositivos. + **Psono** é um gestor de palavras-passe gratuito e de código aberto, da Alemanha, com foco na gestão de palavras-passe para equipas. O Psono suporta a partilha segura de palavras-passe, ficheiros, marcadores e e-mails. Todos os segredos são protegidos por uma palavra-passe mestra. [:octicons-home-16: Homepage](https://psono.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://psono.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://doc.psono.com){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.com/psono){ .card-link title="Source Code" } + [:octicons-eye-16:](https://psono.com/privacy-policy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://doc.psono.com){ .card-link title=Documentação} + [:octicons-code-16:](https://gitlab.com/psono){ .card-link title="Código-fonte" } ??? downloads @@ -233,51 +219,49 @@ One advantage 1Password has over Bitwarden is its first-class support for native - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/psonopw-password-manager/eljmjmgjkbmpmfljlmklcfineebidmlo) - [:simple-docker: Docker Hub](https://hub.docker.com/r/psono/psono-client) -Psono provides extensive documentation for their product. The web-client for Psono can be self-hosted; alternatively, you can choose the full Community Edition or the Enterprise Edition with additional features. +O Psono disponibiliza uma vasta documentação sobre o seu produto. O cliente Web do Psono pode ser auto-hospedado; em alternativa, pode escolher a Community Edition completa ou a Enterprise Edition com funcionalidades adicionais. -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -#### Minimum Requirements +#### Requisitos mínimos -- Must utilize strong, standards-based/modern E2EE. -- Must have thoroughly documented encryption and security practices. -- Must have a published audit from a reputable, independent third-party. -- All non-essential telemetry must be optional. -- Must not collect more PII than is necessary for billing purposes. +- Devem utilizar E2EE forte, standard/moderno. +- Devem ter práticas de encriptação e segurança completamente documentadas. +- Devem ter uma auditoria publicada por uma entidade independente de renome. +- Toda a telemetria não essencial deve ser facultativa. +- Não podem recolher mais informações pessoais do que as necessárias para efeitos de faturação. -#### Best-Case +#### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. -- Telemetry should be opt-in (disabled by default) or not collected at all. -- Should be open-source and reasonably self-hostable. +- A telemetria deve ser opcional (desativada por defeito) ou não deve ser recolhida de todo. +- Devem ser de fonte aberta e razoavelmente auto-hospedáveis. -## Gestores locais de senhas +## Armazenamento local -These options allow you to manage an encrypted password database locally. +Estas opções permitem-lhe gerir localmente uma base de dados de palavras-passe encriptadas. -### Vaultwarden +### KeePassXC !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![KeePassXC logo](assets/img/password-management/keepassxc.svg){ align=right } + ![Logótipo KeePassXC](assets/img/password-management/keepassxc.svg){ align=right } - **KeePassXC** is a community fork of KeePassX, a native cross-platform port of KeePass Password Safe, with the goal to extend and improve it with new features and bugfixes to provide a feature-rich, cross-platform and modern open-source password manager. + O **KeePassXC** é um fork comunitário do KeePassX, um port nativo multi-plataforma do KeePass Password Safe, que tem como objetivo aumentar e melhorar novas funcionalidades e correcções de erros, de forma a proporcionar um gestor de palavras-passe open-source rico em funcionalidades, multi-plataforma e moderno. [:octicons-home-16: Homepage](https://keepassxc.org){ .md-button .md-button--primary } - [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://keepassxc.org/docs/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/keepassxreboot/keepassxc){ .card-link title="Source Code" } - [:octicons-heart-16:](https://keepassxc.org/donate/){ .card-link title=Contribute } + [:octicons-eye-16:](https://keepassxc.org/privacy){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://keepassxc.org/docs/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/keepassxreboot/keepassxc){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://keepassxc.org/donate/){ .card-link title=Contribuir } ??? downloads @@ -288,65 +272,65 @@ These options allow you to manage an encrypted password database locally. - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk) -KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) files. This may mean data loss if you import this file into another password manager. We advise you check each record manually. +O KeePassXC armazena os seus dados de exportação em formato [CSV](https://en.wikipedia.org/wiki/Comma-separated_values). Este facto poderá originar perda de dados, se importar o ficheiro noutro gestor de palavras-passe. Aconselhamos a verificação manual de cada registo. ### KeePassDX (Android) !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![KeePassDX logo](assets/img/password-management/keepassdx.svg){ align=right } + ![Logótipo KeePassDX](assets/img/password-management/keepassdx.svg){ align=right } - **KeePassDX** is a lightweight password manager for Android, allows editing encrypted data in a single file in KeePass format and can fill in the forms in a secure way. [Contributor Pro](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) allows unlocking cosmetic content and non-standard protocol features, but more importantly, it helps and encourages development. + O **KeePassDX** é um gestor de palavras-passe leve para Android, que permite editar dados encriptados num único ficheiro, no formato KeePass, e preencher os formulários de forma segura. O [Contributor Pro] (https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.pro) permite desbloquear conteúdos de personalização e funcionalidades de protocolo não normalizadas, e, mais importante, ajuda e incentiva o desenvolvimento. [:octicons-home-16: Homepage](https://www.keepassdx.com){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Kunzisoft/KeePassDX){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.keepassdx.com/#donation){ .card-link title=Contribute } + [:octicons-info-16:](https://github.com/Kunzisoft/KeePassDX/wiki){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/Kunzisoft/KeePassDX){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://www.keepassdx.com/#donation){ .card-link title=Contribuir } ??? downloads - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.free) - [:simple-github: GitHub](https://github.com/Kunzisoft/KeePassDX/releases) -### Strongbox (iOS & macOS) +### Strongbox (iOS e macOS) !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![Strongbox logo](assets/img/password-management/strongbox.svg){ align=right } + ![Logótipo Strongbox](assets/img/password-management/strongbox.svg){ align=right } - **Strongbox** is a native, open-source password manager for iOS and macOS. Supporting both KeePass and Password Safe formats, Strongbox can be used in tandem with other password managers, like KeePassXC, on non-Apple platforms. By employing a [freemium model](https://strongboxsafe.com/pricing/), Strongbox offers most features under its free tier with more convenience-oriented [features](https://strongboxsafe.com/comparison/)—such as biometric authentication—locked behind a subscription or perpetual license. + O **Strongbox** é um gestor de palavras-passe nativo e de código aberto para iOS e macOS. Suportando os formatos KeePass e Password Safe, o Strongbox pode ser utilizado em conjunto com outros gestores de palavras-passe, como o KeePassXC, em plataformas que não sejam da Apple. Ao empregar um [modelo freemium] (https://strongboxsafe.com/pricing/), a Strongbox inclui a maioria das funcionalidades no plano gratuito, estando as funcionalidades orientadas para a conveniência [features](https://strongboxsafe.com/comparison/) - como a autenticação biométrica - disponíveis através de subscrição ou licença perpétua. [:octicons-home-16: Homepage](https://strongboxsafe.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://strongboxsafe.com/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://strongboxsafe.com/getting-started/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/strongbox-password-safe/Strongbox){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/strongbox-password-safe/Strongbox#supporting-development){ .card-link title=Contribute } + [:octicons-eye-16:](https://strongboxsafe.com/privacy/){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://strongboxsafe.com/getting-started/){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/strongbox-password-safe/Strongbox){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/strongbox-password-safe/Strongbox#supporting-development){ .card-link title=Contribuir } ??? downloads - [:simple-appstore: App Store](https://apps.apple.com/app/strongbox-keepass-pwsafe/id897283731) -Additionally, there is an offline-only version offered: [Strongbox Zero](https://apps.apple.com/app/strongbox-keepass-pwsafe/id1581589638). This version is stripped down in an attempt to reduce attack surface. +Além disso, é oferecida uma versão offline: [Strongbox Zero](https://apps.apple.com/app/strongbox-keepass-pwsafe/id1581589638). Esta versão é simplificada e procura reduzir a superfície de ataque. ### Linha de comando -These products are minimal password managers that can be used within scripting applications. +Estes produtos são gestores de palavras-passe minimalistas, que podem ser utilizados em aplicações de scripting. #### gopass !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![gopass logo](assets/img/password-management/gopass.svg){ align=right } + ![logótipo do gopass](assets/img/password-management/gopass.svg){ align=right } - **gopass** is a password manager for the command line written in Go. It works on all major desktop and server operating systems (Linux, macOS, BSD, Windows). + **gopass** é um gestor de palavras-passe para a linha de comandos, escrito em Go. Funciona em todos os principais sistemas operativos para desktop e servidor (Linux, macOS, BSD, Windows). [:octicons-home-16: Homepage](https://www.gopass.pw){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/gopasspw/gopass/tree/master/docs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/gopasspw/gopass){ .card-link title="Source Code" } - [:octicons-heart-16:](https://github.com/sponsors/dominikschulz){ .card-link title=Contribute } + [:octicons-info-16:](https://github.com/gopasspw/gopass/tree/master/docs){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/gopasspw/gopass){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://github.com/sponsors/dominikschulz){ .card-link title=Contribuir } ??? downloads @@ -355,14 +339,12 @@ These products are minimal password managers that can be used within scripting a - [:simple-linux: Linux](https://www.gopass.pw/#install-linux) - [:simple-freebsd: FreeBSD](https://www.gopass.pw/#install-bsd) -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -- Must be cross-platform. +- Devem ser multiplataforma. diff --git a/i18n/pt/productivity.md b/i18n/pt/productivity.md index 64a65a03..927c59f9 100644 --- a/i18n/pt/productivity.md +++ b/i18n/pt/productivity.md @@ -64,18 +64,18 @@ A maioria das suites de escritório online não suporta E2EE, o que significa qu Em geral, definimos as plataformas de colaboração como suites completas que podem razoavelmente atuar como substitutos de plataformas de colaboração, como o Google Drive. - Código aberto. -- Torna os ficheiros acessíveis através de WebDAV, a menos que tal seja impossível devido ao E2EE. -- Tem clientes de sincronização para Linux, macOS e Windows. -- Suporta a edição de documentos e folhas de cálculo. -- Suporta a colaboração de documentos em tempo real. -- Suporta a exportação de documentos para formatos de documento padrão (por exemplo, ODF). +- Tornam os ficheiros acessíveis através de WebDAV, a menos que tal seja impossível devido ao E2EE. +- Têm clientes de sincronização para Linux, macOS e Windows. +- Suportam a edição de documentos e folhas de cálculo. +- Suportam a colaboração de documentos em tempo real. +- Suportam a exportação de documentos para formatos de documento padrão (por exemplo, ODF). #### Melhor caso Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. -- Deve armazenar ficheiros num sistema de ficheiros convencional. -- Deve suportar a autenticação multifator TOTP ou FIDO2, ou logins Passkey. +- Devem armazenar ficheiros num sistema de ficheiros convencional. +- Devem suportar a autenticação multifator TOTP ou FIDO2, ou logins Passkey. ## Suites de escritório @@ -84,15 +84,15 @@ Os nossos melhores critérios representam o que gostaríamos de ver num projeto !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![LibreOffice logo](assets/img/productivity/libreoffice.svg){ align=right } + ![Logótipo LibreOffice](assets/img/productivity/libreoffice.svg){ align=right } - **LibreOffice** is a free and open-source office suite with extensive functionality. + O **LibreOffice** é uma suite de escritório gratuita e de código aberto com uma vasta funcionalidade. [:octicons-home-16: Homepage](https://www.libreoffice.org){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.libreoffice.org/about-us/privacy/privacy-policy-en/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://documentation.libreoffice.org/en/english-documentation/){ .card-link title=Documentation} - [:octicons-code-16:](https://www.libreoffice.org/about-us/source-code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.libreoffice.org/donate/){ .card-link title=Contribute } + [:octicons-eye-16:](https://www.libreoffice.org/about-us/privacy/privacy-policy-en/){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://documentation.libreoffice.org/en/english-documentation/){ .card-link title=Documentação} + [:octicons-code-16:](https://www.libreoffice.org/about-us/source-code){ .card-link title="Código-fonte" } + [:octicons-heart-16:](https://www.libreoffice.org/donate/){ .card-link title=Contribuir } ??? downloads @@ -109,14 +109,14 @@ Os nossos melhores critérios representam o que gostaríamos de ver num projeto !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![OnlyOffice logo](assets/img/productivity/onlyoffice.svg){ align=right } + ![Logótipo OnlyOffice](assets/img/productivity/onlyoffice.svg){ align=right } - **OnlyOffice** is a cloud-based free and open-source office suite with extensive functionality, including integration with Nextcloud. + **OnlyOffice** é uma suite de escritório gratuita e de código aberto, baseada na nuvem, com uma vasta funcionalidade, incluindo a integração com a Nextcloud. [:octicons-home-16: Homepage](https://www.onlyoffice.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://help.onlyoffice.com/products/files/doceditor.aspx?fileid=5048502&doc=SXhWMEVzSEYxNlVVaXJJeUVtS0kyYk14YWdXTEFUQmRWL250NllHNUFGbz0_IjUwNDg1MDIi0){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://helpcenter.onlyoffice.com/userguides.aspx){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ONLYOFFICE){ .card-link title="Source Code" } + [:octicons-eye-16:](https://help.onlyoffice.com/products/files/doceditor.aspx?fileid=5048502&doc=SXhWMEVzSEYxNlVVaXJJeUVtS0kyYk14YWdXTEFUQmRWL250NllHNUFGbz0_IjUwNDg1MDIi0){ .card-link title="Política de Privacidade" } + [:octicons-info-16:](https://helpcenter.onlyoffice.com/userguides.aspx){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/ONLYOFFICE){ .card-link title="Código-fonte" } ??? downloads @@ -128,59 +128,55 @@ Os nossos melhores critérios representam o que gostaríamos de ver num projeto - [:simple-flathub: Flathub](https://flathub.org/apps/details/org.onlyoffice.desktopeditors) - [:simple-freebsd: FreeBSD](https://www.freshports.org/www/onlyoffice-documentserver/) -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.**Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -In general, we define office suites as applications which could reasonably act as a replacement for Microsoft Word for most needs. +Em geral, definimos suites de escritório como aplicações que podem razoavelmente substituir o Microsoft Word para a maioria das necessidades. -- Must be cross-platform. -- Must be open-source software. -- Must function offline. -- Must support editing documents, spreadsheets, and slideshows. -- Must export files to standard document formats. +- Devem ser multiplataforma. +- Devem ser um software de código aberto. +- Devem funcionar offline. +- Devem suportar a edição de documentos, folhas de cálculo e apresentações de diapositivos. +- Devem exportar ficheiros para formatos de documentos normalizados. -## Paste services +## Serviços de colagem ### PrivateBin !!! nota Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. - ![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } + ![Logotipo PrivateBin](assets/img/productivity/privatebin.svg){ align=right } - **PrivateBin** is a minimalist, open-source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256-bit AES. It is the improved version of ZeroBin. There is a [list of instances](https://privatebin.info/directory/). + O **PrivateBin** é um pastebin online minimalista e de código aberto, e cujo servidor não tem conhecimento dos dados colados. Os dados são encriptados/desencriptados no browser utilizando AES de 256 bits. É a versão melhorada do ZeroBin. Existe uma [lista de instâncias] (https://privatebin.info/directory/). [:octicons-home-16: Homepage](https://privatebin.info){ .md-button .md-button--primary } - [:octicons-server-16:](https://privatebin.info/directory/){ .card-link title="Public Instances"} - [:octicons-info-16:](https://github.com/PrivateBin/PrivateBin/wiki/FAQ){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/PrivateBin/PrivateBin){ .card-link title="Source Code" } + [:octicons-server-16:](https://privatebin.info/directory/){ .card-link title="Instâncias Públicas"} + [:octicons-info-16:](https://github.com/PrivateBin/PrivateBin/wiki/FAQ){ .card-link title=Documentação} + [:octicons-code-16:](https://github.com/PrivateBin/PrivateBin){ .card-link title="Código-fonte" } -### Framadate +### Critérios -**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. +**Note que não estamos associados a nenhum dos projetos que recomendamos.**Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +!!! exemplo "Esta secção é nova" - ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. -#### Minimum Requirements +#### Requisitos mínimos -- Must be open-source. -- Must implement "zero-trust" end-to-end encryption. -- Must support password-protected files. +- Devem ser de código aberto. +- Devem implementar uma encriptação de ponta a ponta de "confiança zero". +- Devem suportar ficheiros protegidos por palavra-passe. -#### Best-Case +#### Melhor caso -Our best-case criteria represents what we would like to see from the perfect project in this category. Our recommendations may not include any or all of this functionality, but those which do may rank higher than others on this page. +Os nossos melhores critérios representam o que gostaríamos de ver num projeto perfeito desta categoria. As nossas recomendações podem não incluir todas as funcionalidades, mas incluem as que, na nossa opinião, têm um impacto mais elevado. -- Should have a published audit from a reputable, independent third-party. +- Devem ter uma auditoria publicada por um terceiro independente e de boa reputação. diff --git a/i18n/ru/advanced/communication-network-types.md b/i18n/ru/advanced/communication-network-types.md index 0b800360..aa5ddff2 100644 --- a/i18n/ru/advanced/communication-network-types.md +++ b/i18n/ru/advanced/communication-network-types.md @@ -1,29 +1,29 @@ --- -title: "Types of Communication Networks" +title: "Типы коммуникационных сетей" icon: 'material/transit-connection-variant' -description: An overview of several network architectures commonly used by instant messaging applications. +description: Обзор нескольких сетевых архитектур, обычно используемых приложениями для обмена мгновенными сообщениями. --- -There are several network architectures commonly used to relay messages between people. These networks can provide different privacy guarantees, which is why it's worth considering your [threat model](../basics/threat-modeling.md) when deciding which app to use. +Существует несколько сетевых архитектур, обычно используемых для передачи сообщений между людьми. Эти сети могут предоставлять разные гарантии конфиденциальности, поэтому при принятии решения о том, какое приложение использовать, стоит учитывать вашу [модель угроз](../basics/threat-modeling.md). [Рекомендуемые мессенджеры](../real-time-communication.md ""){.md-button} -## Centralized Networks +## Централизованные сети -![Centralized networks diagram](../assets/img/layout/network-centralized.svg){ align=left } +![Схема централизованных сетей](../assets/img/layout/network-centralized.svg){ align=left } -Centralized messengers are those where all participants are on the same server or network of servers controlled by the same organization. +Централизованные мессенджеры - это те, где все участники находятся на одном сервере или сети серверов, контролируемых одной организацией. Some self-hosted messengers allow you to set up your own server. Self-hosting can provide additional privacy guarantees, such as no usage logs or limited access to metadata (data about who is talking to whom). Self-hosted centralized messengers are isolated and everyone must be on the same server to communicate. -**Advantages:** +**Преимущества:** - New features and changes can be implemented more quickly. - Easier to get started with and to find contacts. - Most mature and stable features ecosystems, as they are easier to program in a centralized software. - Privacy issues may be reduced when you trust a server that you're self-hosting. -**Disadvantages:** +**Недостатки:** - Can include [restricted control or access](https://drewdevault.com/2018/08/08/Signal.html). This can include things like: - Being [forbidden from connecting third-party clients](https://github.com/LibreSignal/LibreSignal/issues/37#issuecomment-217211165) to the centralized network that might provide for greater customization or a better experience. Often defined in Terms and Conditions of usage. @@ -31,22 +31,22 @@ Some self-hosted messengers allow you to set up your own server. Self-hosting ca - The [ownership](https://web.archive.org/web/20210729191953/https://blog.privacytools.io/delisting-wire/), privacy policy, and operations of the service can change easily when a single entity controls it, potentially compromising the service later on. - Self-hosting requires effort and knowledge of how to set up a service. -## Federated Networks +## Федеративные сети -![Federated networks diagram](../assets/img/layout/network-decentralized.svg){ align=left } +![Схема федеративных сетей](../assets/img/layout/network-decentralized.svg){ align=left } Federated messengers use multiple, independent, decentralized servers that are able to talk to each other (email is one example of a federated service). Federation allows system administrators to control their own server and still be a part of the larger communications network. When self-hosted, members of a federated server can discover and communicate with members of other servers, although some servers may choose to remain private by being non-federated (e.g., work team server). -**Advantages:** +**Преимущества:** - Allows for greater control over your own data when running your own server. - Allows you to choose whom to trust your data with by choosing between multiple "public" servers. - Often allows for third-party clients which can provide a more native, customized, or accessible experience. - Server software can be verified that it matches public source code, assuming you have access to the server or you trust the person who does (e.g., a family member). -**Disadvantages:** +**Недостатки:** - Adding new features is more complex because these features need to be standardized and tested to ensure they work with all servers on the network. - Due to the previous point, features can be lacking, or incomplete or working in unexpected ways compared to centralized platforms, such as message relay when offline or message deletion. @@ -54,9 +54,9 @@ When self-hosted, members of a federated server can discover and communicate wit - Federated servers generally require trusting your server's administrator. They may be a hobbyist or otherwise not a "security professional," and may not serve standard documents like a privacy policy or terms of service detailing how your data is used. - Server administrators sometimes choose to block other servers, which are a source of unmoderated abuse or break general rules of accepted behavior. This will hinder your ability to communicate with members of those servers. -## Peer-to-Peer Networks +## Пиринговые сети -![P2P diagram](../assets/img/layout/network-distributed.svg){ align=left } +![Схема P2P](../assets/img/layout/network-distributed.svg){ align=left } P2P messengers connect to a [distributed network](https://en.wikipedia.org/wiki/Distributed_networking) of nodes to relay a message to the recipient without a third-party server. @@ -66,12 +66,12 @@ Once a peer has found a route to its contact via any of these methods, a direct P2P networks do not use servers, as peers communicate directly between each other and hence cannot be self-hosted. However, some additional services may rely on centralized servers, such as user discovery or relaying offline messages, which can benefit from self-hosting. -**Advantages:** +**Преимущества:** - Minimal information is exposed to third-parties. - Modern P2P platforms implement E2EE by default. There are no servers that could potentially intercept and decrypt your transmissions, unlike centralized and federated models. -**Disadvantages:** +**Недостатки:** - Reduced feature set: - Messages can only be sent when both peers are online, however, your client may store messages locally to wait for the contact to return online. @@ -79,9 +79,9 @@ P2P networks do not use servers, as peers communicate directly between each othe - Some common messenger features may not be implemented or incompletely, such as message deletion. - Your IP address and that of the contacts you're communicating with may be exposed if you do not use the software in conjunction with a [VPN](../vpn.md) or [Tor](../tor.md). Many countries have some form of mass surveillance and/or metadata retention. -## Anonymous Routing +## Анонимная маршрутизация -![Anonymous routing diagram](../assets/img/layout/network-anonymous-routing.svg){ align=left } +![Схема анонимной маршрутизации](../assets/img/layout/network-anonymous-routing.svg){ align=left } A messenger using [anonymous routing](https://doi.org/10.1007/978-1-4419-5906-5_628) hides either the identity of the sender, the receiver, or evidence that they have been communicating. Ideally, a messenger should hide all three. @@ -89,12 +89,12 @@ There are [many](https://doi.org/10.1145/3182658) different ways to implement an Self-hosting a node in an anonymous routing network does not provide the hoster with additional privacy benefits, but rather contributes to the whole network's resilience against identification attacks for everyone's benefit. -**Advantages:** +**Преимущества:** - Minimal to no information is exposed to other parties. - Messages can be relayed in a decentralized manner even if one of the parties is offline. -**Disadvantages:** +**Недостатки:** - Slow message propagation. - Often limited to fewer media types, mostly text, since the network is slow. diff --git a/i18n/ru/advanced/dns-overview.md b/i18n/ru/advanced/dns-overview.md index 945691ce..6b1eeb1b 100644 --- a/i18n/ru/advanced/dns-overview.md +++ b/i18n/ru/advanced/dns-overview.md @@ -152,64 +152,64 @@ DNS существует с [первых дней](https://en.wikipedia.org/wik ▸ Server Name Indication extension ``` -6. We can see the SNI value which discloses the website we are visiting. The `tshark` command can give you the value directly for all packets containing a SNI value: +6. Мы можем увидеть значение SNI, которые показывают посещаемые нами сайты. Команда `tshark` может дать вам значения непосредственно для всех пакетов, содержащих значение SNI: ```bash tshark -r /tmp/pg.pcap -Tfields -Y tls.handshake.extensions_server_name -e tls.handshake.extensions_server_name ``` -This means even if we are using "Encrypted DNS" servers, the domain will likely be disclosed through SNI. The [TLS v1.3](https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.3) protocol brings with it [Encrypted Client Hello](https://blog.cloudflare.com/encrypted-client-hello/), which prevents this kind of leak. +Это означает, что даже если мы используем серверы "зашифрованных DNS", домен, скорее всего, будет раскрыт через SNI. Протокол [TLS v1.3](https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.3) предлагает функцию [Encrypted Client Hello](https://blog.cloudflare.com/encrypted-client-hello/), которая предотвращает подобную утечку. -Governments, in particular [China](https://www.zdnet.com/article/china-is-now-blocking-all-encrypted-https-traffic-using-tls-1-3-and-esni/) and [Russia](https://www.zdnet.com/article/russia-wants-to-ban-the-use-of-secure-protocols-such-as-tls-1-3-doh-dot-esni/), have either already [started blocking](https://en.wikipedia.org/wiki/Server_Name_Indication#Encrypted_Client_Hello) it or expressed a desire to do so. Recently, Russia has [started blocking foreign websites](https://github.com/net4people/bbs/issues/108) that use the [HTTP/3](https://en.wikipedia.org/wiki/HTTP/3) standard. This is because the [QUIC](https://en.wikipedia.org/wiki/QUIC) protocol that is a part of HTTP/3 requires that `ClientHello` also be encrypted. +Правительства, в частности [Китая](https://www.zdnet.com/article/china-is-now-blocking-all-encrypted-https-traffic-using-tls-1-3-and-esni/) и [России](https://www.zdnet.com/article/russia-wants-to-ban-the-use-of-secure-protocols-such-as-tls-1-3-doh-dot-esni/), либо уже [начали блокировать](https://en.wikipedia.org/wiki/Server_Name_Indication#Encrypted_Client_Hello) его, либо выразили желание сделать это. Недавно Россия [начала блокировать иностранные сайты](https://github.com/net4people/bbs/issues/108), использующие стандарт [HTTP/3](https://en.wikipedia.org/wiki/HTTP/3). Это связано с тем, что протокол [QUIC](https://en.wikipedia.org/wiki/QUIC), который является частью HTTP/3, требует, чтобы `ClientHello` также был зашифрован. -### Online Certificate Status Protocol (OCSP) +### Протокол состояния сетевого сертификата (OCSP) -Another way your browser can disclose your browsing activities is with the [Online Certificate Status Protocol](https://en.wikipedia.org/wiki/Online_Certificate_Status_Protocol). When visiting an HTTPS website, the browser might check to see if the website's [certificate](https://en.wikipedia.org/wiki/Public_key_certificate) has been revoked. This is generally done through the HTTP protocol, meaning it is **not** encrypted. +Ваш браузер может раскрыть информацию о ваших действиях в нём ещё одним путём - [протоколом состояния сетевого сертификата](https://ru.wikipedia.org/wiki/OCSP). При посещении веб-сайта HTTPS, браузер может проверить, не был ли отозван [сертификат](https://en.wikipedia.org/wiki/Public_key_certificate) веб-сайта. Обычно это делается через протокол HTTP, что означает, что это действие **не** зашифровано. -The OCSP request contains the certificate "[serial number](https://en.wikipedia.org/wiki/Public_key_certificate#Common_fields)", which is unique. It is sent to the "OCSP responder" in order to check its status. +Запрос OCSP содержит "[серийный номер](https://en.wikipedia.org/wiki/Public_key_certificate#Common_fields)" сертификата, который является уникальным. Он отправляется "ответчику OCSP" для проверки его статуса. -We can simulate what a browser would do using the [`openssl`](https://en.wikipedia.org/wiki/OpenSSL) command. +Мы можем имитировать действия браузера с помощью команды [`openssl`](https://en.wikipedia.org/wiki/OpenSSL). -1. Get the server certificate and use [`sed`](https://en.wikipedia.org/wiki/Sed) to keep just the important part and write it out to a file: +1. Получите сертификат сервера и с помощью [`sed`](https://en.wikipedia.org/wiki/Sed) сохраните только важную часть и запишите ее в файл: ```bash openssl s_client -connect privacyguides.org:443 < /dev/null 2>&1 | sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_server.cert ``` -2. Get the intermediate certificate. [Certificate Authorities (CA)](https://en.wikipedia.org/wiki/Certificate_authority) normally don't sign a certificate directly; they use what is known as an "intermediate" certificate. +2. Получите промежуточный сертификат. [Центры сертификации (ЦС)](https://ru.wikipedia.org/wiki/%D0%A6%D0%B5%D0%BD%D1%82%D1%80_%D1%81%D0%B5%D1%80%D1%82%D0%B8%D1%84%D0%B8%D0%BA%D0%B0%D1%86%D0%B8%D0%B8), обычно, не подписывают сертификат напрямую, они используют так называемый "промежуточный" сертификат. ```bash openssl s_client -showcerts -connect privacyguides.org:443 < /dev/null 2>&1 | sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_and_intermediate.cert ``` -3. The first certificate in `pg_and_intermediate.cert` is actually the server certificate from step 1. We can use `sed` again to delete until the first instance of END: +3. Первый сертификат в `pg_and_intermediate.cert` на самом деле является сертификатом сервера из шага 1. Мы можем снова использовать `sed` для удаления всего, до первого экземпляра END: ```bash sed -n '/^-*END CERTIFICATE-*$/!d;:a n;p;ba' \ /tmp/pg_and_intermediate.cert > /tmp/intermediate_chain.cert ``` -4. Get the OCSP responder for the server certificate: +4. Получение ответчика OCSP для сертификата сервера: ```bash openssl x509 -noout -ocsp_uri -in /tmp/pg_server.cert ``` - Our certificate shows the Lets Encrypt certificate responder. If we want to see all the details of the certificate we can use: + Наш сертификат показывает ответчика сертификата Lets Encrypt. Если мы хотим увидеть все детали сертификата, мы можем использовать: ```bash openssl x509 -text -noout -in /tmp/pg_server.cert ``` -5. Start the packet capture: +5. Запустите захват пакетов: ```bash tshark -w /tmp/pg_ocsp.pcap -f "tcp port http" ``` -6. Make the OCSP request: +6. Выполните запрос OCSP: ```bash openssl ocsp -issuer /tmp/intermediate_chain.cert \ @@ -218,13 +218,13 @@ We can simulate what a browser would do using the [`openssl`](https://en.wikiped -url http://r3.o.lencr.org ``` -7. Open the capture: +7. Откройте захват: ```bash wireshark -r /tmp/pg_ocsp.pcap ``` - There will be two packets with the "OCSP" protocol: a "Request" and a "Response". For the "Request" we can see the "serial number" by expanding the triangle ▸ next to each field: + В протоколе "OCSP" будет два пакета: "Request"(Запрос) и "Response"(Ответ). Для "Запроса" мы можем увидеть "серийный номер", развернув треугольник ▸ рядом с каждым полем: ```bash ▸ Online Certificate Status Protocol @@ -235,7 +235,7 @@ We can simulate what a browser would do using the [`openssl`](https://en.wikiped serialNumber ``` - For the "Response" we can also see the "serial number": + Для "Ответа" мы также можем увидеть "серийный номер": ```bash ▸ Online Certificate Status Protocol @@ -248,17 +248,17 @@ We can simulate what a browser would do using the [`openssl`](https://en.wikiped serialNumber ``` -8. Or use `tshark` to filter the packets for the Serial Number: +8. Или используйте `tshark` для фильтрации пакетов по серийному номеру: ```bash tshark -r /tmp/pg_ocsp.pcap -Tfields -Y ocsp.serialNumber -e ocsp.serialNumber ``` -If the network observer has the public certificate, which is publicly available, they can match the serial number with that certificate and therefore determine the site you're visiting from that. The process can be automated and can associate IP addresses with serial numbers. It is also possible to check [Certificate Transparency](https://en.wikipedia.org/wiki/Certificate_Transparency) logs for the serial number. +Если у сетевого наблюдателя есть публичный сертификат, который находится в открытом доступе, он может сопоставить серийный номер с этим сертификатом и по нему определить сайт, который вы посещаете. Этот процесс можно автоматизировать и связать IP-адреса с серийными номерами. Также можно проверить серийный номер в логах [Certificate Transparency](https://en.wikipedia.org/wiki/Certificate_Transparency). ## Следует ли мне использовать зашифрованный DNS? -We made this flow chart to describe when you *should* use encrypted DNS: +Мы составили эту блок-схему, чтобы описать, когда вам *следует* использовать зашифрованный DNS: ``` mermaid graph TB @@ -275,32 +275,32 @@ graph TB ispDNS --> | No | nothing(Do nothing) ``` -Encrypted DNS with a third-party should only be used to get around redirects and basic [DNS blocking](https://en.wikipedia.org/wiki/DNS_blocking) when you can be sure there won't be any consequences or you're interested in a provider that does some rudimentary filtering. +Зашифрованный DNS, предоставляемые не вашим интернет-провайдером, следует использовать только для обхода перенаправлений и обхода базовой [блокировки DNS](https://en.wikipedia.org/wiki/DNS_blocking) тогда, когда вы можете быть уверены, что это не повлечет за собой никаких последствий или вы заинтересованы в провайдере, который осуществляет элементарную фильтрацию. -[List of recommended DNS servers](../dns.md ""){.md-button} +[Список рекомендуемых DNS-серверов](../dns.md ""){.md-button} ## Что такое DNSSEC? -[Domain Name System Security Extensions](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) (DNSSEC) is a feature of DNS that authenticates responses to domain name lookups. It does not provide privacy protections for those lookups, but rather prevents attackers from manipulating or poisoning the responses to DNS requests. +[Domain Name System Security Extensions](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) (DNSSEC) - это функция DNS, обеспечивающая проверку подлинности ответов на запросы о поиске доменных имен. Она не обеспечивает защиту конфиденциальности этих поисков, а скорее не позволяет злоумышленникам манипулировать ответами на запросы DNS. -In other words, DNSSEC digitally signs data to help ensure its validity. In order to ensure a secure lookup, the signing occurs at every level in the DNS lookup process. As a result, all answers from DNS can be trusted. +Другими словами, DNSSEC подписывает данные цифровой подписью, чтобы гарантировать их достоверность. Чтобы обеспечить безопасность поиска, подпись происходит на каждом уровне процесса поиска DNS. В результате всем ответам DNS можно доверять. -The DNSSEC signing process is similar to someone signing a legal document with a pen; that person signs with a unique signature that no one else can create, and a court expert can look at that signature and verify that the document was signed by that person. These digital signatures ensure that data has not been tampered with. +Процесс подписи DNSSEC похож на процесс подписи юридического документа ручкой; этот человек подписывается уникальной подписью, которую никто другой не может создать, и судебный эксперт может посмотреть на эту подпись и убедиться, что документ был подписан именно этим человеком. Эти цифровые подписи гарантируют, что данные не были подделаны. -DNSSEC implements a hierarchical digital signing policy across all layers of DNS. For example, in the case of a `privacyguides.org` lookup, a root DNS server would sign a key for the `.org` nameserver, and the `.org` nameserver would then sign a key for `privacyguides.org`’s authoritative nameserver. +DNSSEC реализует иерархическую политику цифровой подписи на всех уровнях DNS. For example, in the case of a `privacyguides.org` lookup, a root DNS server would sign a key for the `.org` nameserver, and the `.org` nameserver would then sign a key for `privacyguides.org`’s authoritative nameserver. Adapted from [DNS Security Extensions (DNSSEC) overview](https://cloud.google.com/dns/docs/dnssec) by Google and [DNSSEC: An Introduction](https://blog.cloudflare.com/dnssec-an-introduction/) by Cloudflare, both licensed under [CC BY 4.0](https://creativecommons.org/licenses/by/4.0/). -## What is QNAME minimization? +## Что такое минимизация QNAME? -A QNAME is a "qualified name", for example `privacyguides.org`. QNAME minimisation reduces the amount of information sent from the DNS server to the [authoritative name server](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server). +QNAME - это "квалифицированное имя", например `privacyguides.org`. QNAME minimisation reduces the amount of information sent from the DNS server to the [authoritative name server](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server). -Instead of sending the whole domain `privacyguides.org`, QNAME minimization means the DNS server will ask for all the records that end in `.org`. Further technical description is defined in [RFC 7816](https://datatracker.ietf.org/doc/html/rfc7816). +Вместо того чтобы отправлять весь домен `privacyguides.org`, минимизация QNAME означает, что DNS-сервер будет запрашивать все записи, которые заканчиваются на `.org`. Дальнейшее техническое описание определено в [RFC 7816](https://datatracker.ietf.org/doc/html/rfc7816). -## What is EDNS Client Subnet (ECS)? +## Что такое клиентская подсеть EDNS (ECS)? -The [EDNS Client Subnet](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) is a method for a recursive DNS resolver to specify a [subnetwork](https://en.wikipedia.org/wiki/Subnetwork) for the [host or client](https://en.wikipedia.org/wiki/Client_(computing)) which is making the DNS query. +[Клиентская подсеть EDNS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) - это метод рекурсивного DNS-резольвера для определения [подсети](https://en.wikipedia.org/wiki/Subnetwork) для [хоста или клиента](https://en.wikipedia.org/wiki/Client_(computing)), который делает DNS-запрос. -It's intended to "speed up" delivery of data by giving the client an answer that belongs to a server that is close to them such as a [content delivery network](https://en.wikipedia.org/wiki/Content_delivery_network), which are often used in video streaming and serving JavaScript web apps. +Он предназначен для "ускорения" доставки данных путем предоставления клиенту ответа, принадлежащего серверу, который находится рядом, например, [content delivery network](https://en.wikipedia.org/wiki/Content_delivery_network), которые часто используются при потоковой передаче видео и обслуживании веб-приложений JavaScript. -This feature does come at a privacy cost, as it tells the DNS server some information about the client's location. +Эта функция работает в ущерб конфиденциальности, поскольку она сообщает DNS-серверу некоторую информацию о местонахождении клиента. diff --git a/i18n/ru/advanced/payments.md b/i18n/ru/advanced/payments.md index 0948c652..babe373c 100644 --- a/i18n/ru/advanced/payments.md +++ b/i18n/ru/advanced/payments.md @@ -1,11 +1,11 @@ --- -title: Private Payments +title: Приватные платежи icon: material/hand-coin --- There's a reason data about your buying habits is considered the holy grail of ad targeting: your purchases can leak a veritable treasure trove of data about you. Unfortunately, the current financial system is anti-privacy by design, enabling banks, other companies, and governments to easily trace transactions. Nevertheless, you have plenty of options when it comes to making payments privately. -## Cash +## Наличные For centuries, **cash** has functioned as the primary form of private payment. Cash has excellent privacy properties in most cases, is widely accepted in most countries, and is **fungible**, meaning it is non-unique and completely interchangable. @@ -13,7 +13,7 @@ Cash payment laws vary by country. In the United States, special disclosure is r Despite this, it’s typically the best option. -## Prepaid Cards & Gift Cards +## Предоплаченные карты & Подарочные карты It’s relatively simple to purchase gift cards and prepaid cards at most grocery stores and convenience stores with cash. Gift cards usually don’t have a fee, though prepaid cards often do, so pay close attention to these fees and expiry dates. Some stores may ask to see your ID at checkout to reduce fraud. @@ -25,7 +25,7 @@ Prepaid cards don’t allow cash withdrawals from ATMs or “peer-to-peer” pay Cash remains the best option for in-person purchases for most people. Gift cards can be useful for the savings they bring. Prepaid cards can be useful for places that don’t accept cash. Gift cards and prepaid cards are easier to use online than cash, and they are easier to acquire with cryptocurrencies than cash. -### Online Marketplaces +### Онлайн магазины If you have [cryptocurrency](../cryptocurrency.md), you can purchase gift cards with an online gift card marketplace. Some of these services offer ID verification options for higher limits, but they also allow accounts with just an email address. Basic limits start at $5,000-10,000 a day for basic accounts, and significantly higher limits for ID verified accounts (if offered). @@ -33,7 +33,7 @@ When buying gift cards online, there is usually a slight discount. Prepaid cards - [Online Gift Card Marketplaces :material-arrow-right-drop-circle:](../financial-services.md#gift-card-marketplaces) -## Virtual Cards +## Виртуальные карты Another way to protect your information from merchants online is to use virtual, single-use cards which mask your actual banking or billing information. This is primarily useful for protecting you from merchant data breaches, less sophisticated tracking or purchase correlation by marketing agencies, and online data theft. They do **not** assist you in making a purchase completely anonymously, nor do they hide any information from the banking institution themselves. Regular financial institutions which offer virtual cards are subject to "Know Your Customer" (KYC) laws, meaning they may require your ID or other identifying information. @@ -41,17 +41,17 @@ Another way to protect your information from merchants online is to use virtual, These tend to be good options for recurring/subscription payments online, while prepaid gift cards are preferred for one-time transactions. -## Cryptocurrency +## Криптовалюта Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose. -!!! recommendation +!!! danger "Опасность" The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity. Additionally, many if not most cryptocurrencies are scams. Make transactions carefully with only projects you trust. -### Privacy Coins +### Конфиденциальные монеты There are a number of cryptocurrency projects which purport to provide privacy by making transactions anonymous. We recommend using one which provides transaction anonymity **by default** to avoid operational errors. @@ -59,7 +59,7 @@ There are a number of cryptocurrency projects which purport to provide privacy b Privacy coins have been subject to increasing scrutiny by government agencies. In 2020, [the IRS published a $625,000 bounty](https://www.forbes.com/sites/kellyphillipserb/2020/09/14/irs-will-pay-up-to-625000-if-you-can-crack-monero-other-privacy-coins/?sh=2e9808a085cc) for tools which can break Bitcoin Lightning Network and/or Monero's transaction privacy. They ultimately [paid two companies](https://sam.gov/opp/5ab94eae1a8d422e88945b64181c6018/view) (Chainalysis and Integra Fec) a combined $1.25 million for tools which purport to do so (it is unknown which cryptocurrency network these tools target). Due to the secrecy surrounding tools like these, ==none of these methods of tracing cryptocurrencies have been independently confirmed.== However, it is quite likely that tools which assist targeted investigations into private coin transactions exist, and that privacy coins only succeed in thwarting mass surveillance. -### Other Coins (Bitcoin, Ethereum, etc.) +### Другие монеты (Bitcoin, Ethereum и т.д.) The vast majority of cryptocurrency projects use a public blockchain, meaning that all transactions are both easily traceable and permanent. As such, we strongly discourage the use of most cryptocurrency for privacy-related reasons. diff --git a/i18n/ru/advanced/tor-overview.md b/i18n/ru/advanced/tor-overview.md index 4cc189aa..df23689e 100644 --- a/i18n/ru/advanced/tor-overview.md +++ b/i18n/ru/advanced/tor-overview.md @@ -1,94 +1,94 @@ --- -title: "Tor Overview" +title: "Обзор Tor" icon: 'simple/torproject' -description: Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible. +description: Tor - это бесплатная в использовании децентрализованная сеть, разработанная для использования интернета с максимально возможной степенью конфиденциальности. --- -Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible. If used properly, the network enables private and anonymous browsing and communications. +Tor - это бесплатная в использовании децентрализованная сеть, разработанная для использования интернета с максимально возможной степенью конфиденциальности. При правильном использовании сеть позволяет осуществлять частный и анонимный браузинг и общение. -## Path Building to Clearnet Services +## Построение пути к сервисам Clearnet -"Clearnet services" are websites which you can access with any browser, like [privacyguides.org](https://www.privacyguides.org). Tor lets you connect to these websites anonymously by routing your traffic through a network comprised of thousands of volunteer-run servers called nodes (or relays). +"Сервисы Clearnet" - это веб-сайты, доступ к которым можно получить с помощью любого браузера, например [privacyguides.org](https://www.privacyguides.org). Tor позволяет вам анонимно подключаться к этим сайтам, направляя ваш трафик через сеть, состоящую из тысяч, управляемых волонтёрами, серверов, которые называются узлами (или ретрансляторами). -Every time you [connect to Tor](../tor.md), it will choose three nodes to build a path to the internet—this path is called a "circuit." +Каждый раз, когда вы [подключаетесь к Tor](../tor.md), он выбирает три узла для построения пути в интернет - этот путь называется "цепь."
- ![Tor path showing your device connecting to an entry node, middle node, and exit node before reaching the destination website](../assets/img/how-tor-works/tor-path.svg#only-light) - ![Tor path showing your device connecting to an entry node, middle node, and exit node before reaching the destination website](../assets/img/how-tor-works/tor-path-dark.svg#only-dark) -
Tor circuit pathway
+ ![Путь Tor, показывающий подключение вашего устройства к узлу входа, среднему узлу и узлу выхода до достижения целевого сайта](../assets/img/how-tor-works/tor-path.svg#only-light) + ![Путь Tor, показывающий подключение вашего устройства к узлу входа, среднему узлу и узлу выхода до достижения целевого сайта](../assets/img/how-tor-works/tor-path-dark.svg#only-dark) +
Путь Tor
-Each of these nodes has its own function: +Каждый из этих узлов имеет свою функцию: -### The Entry Node +### Входной узел -The entry node, often called the guard node, is the first node to which your Tor client connects. The entry node is able to see your IP address, however it is unable to see what you are connecting to. +Входной узел, часто называемый сторожевым узлом, является первым узлом, к которому подключается ваш клиент Tor. Входной узел может видеть ваш IP-адрес, однако он не может видеть, к чему вы подключаетесь. -Unlike the other nodes, the Tor client will randomly select an entry node and stick with it for two to three months to protect you from certain attacks.[^1] +В отличие от других узлов, клиент Tor будет случайным образом выбирать входной узел и придерживаться его в течение двух-трех месяцев, чтобы защитить вас от определенных атак.[^1] -### The Middle Node +### Средний узел -The middle node is the second node to which your Tor client connects. It can see which node the traffic came from—the entry node—and to which node it goes to next. The middle node cannot, see your IP address or the domain you are connecting to. +Средний узел - это второй узел, к которому подключается ваш клиент Tor. Он может видеть, с какого узла пришел трафик (входного узла) и к какому узлу он идет дальше. Средний узел не может видеть ваш IP-адрес или домен, к которому вы подключаетесь. -For each new circuit, the middle node is randomly selected out of all available Tor nodes. +Для каждой новой цепи средний узел выбирается случайным образом из всех доступных узлов Tor. -### The Exit Node +### Выходной узел -The exit node is the point in which your web traffic leaves the Tor network and is forwarded to your desired destination. The exit node is unable to see your IP address, but it does know what site it's connecting to. +Выходной узел - это точка, в которой ваш веб-трафик покидает сеть Tor и перенаправляется в нужное вам место назначения. Выходной узел не может видеть ваш IP-адрес, но он знает, к какому сайту подключается. -The exit node will be chosen at random from all available Tor nodes ran with an exit relay flag.[^2] +Выходной узел будет выбран случайным образом из всех доступных узлов Tor, запущенных с флагом ретрансляции выхода.[^2] -## Path Building to Onion Services +## Построение пути к сервисам Onion -"Onion Services" (also commonly referred to as "hidden services") are websites which can only be accessed by the Tor browser. These websites have a long randomly generated domain name ending with `.onion`. +"Сервисы Onion" (также часто называемые "скрытыми сервисами") - это веб-сайты, доступ к которым возможен только через браузер Tor. Эти сайты имеют длинное случайно сгенерированное доменное имя, заканчивающееся на `.onion`. -Connecting to an Onion Service in Tor works very similarly to connecting to a clearnet service, but your traffic is routed through a total of **six** nodes before reaching the destination server. Just like before however, only three of these nodes are contributing to *your* anonymity, the other three nodes protect *the Onion Service's* anonymity, hiding the website's true IP and location in the same manner that Tor Browser is hiding yours. +Подключение к сервису Onion в Tor работает аналогично подключению к сервису clearnet, но ваш трафик проходит в общей сложности через **шесть узлов**, прежде чем достигнет сервера назначения. Однако, как и раньше, только три из этих узлов способствуют *вашей* анонимности, остальные три узла защищают анонимность *сервисов Onion*, скрывая истинный IP и местоположение сайта так же, как Tor Browser скрывает ваш.
- ![Tor path showing your traffic being routed through your three Tor nodes plus three additional Tor nodes which hide the website's identity](../assets/img/how-tor-works/tor-path-hidden-service.svg#only-light) - ![Tor path showing your traffic being routed through your three Tor nodes plus three additional Tor nodes which hide the website's identity](../assets/img/how-tor-works/tor-path-hidden-service-dark.svg#only-dark) -
Tor circuit pathway with Onion Services. Nodes in the blue fence belong to your browser, while nodes in the red fence belong to the server, so their identity is hidden from you.
+ ![Путь Tor, показывающий, что ваш трафик направляется через три ваших Tor-узла плюс три дополнительных Tor-узла, скрывающих идентичность сайта](../assets/img/how-tor-works/tor-path-hidden-service.svg#only-light) + ![Путь Tor, показывающий, что ваш трафик направляется через три ваших Tor-узла плюс три дополнительных Tor-узла, скрывающих идентичность веб-сайта](../assets/img/how-tor-works/tor-path-hidden-service-dark.svg#only-dark) +
Путь цепи Tor с сервисами Onion. Узлы в синем квадрате принадлежат вашему браузеру, а узлы в красном квадрате принадлежат серверу, поэтому их идентичность скрыта от вас.
-## Encryption +## Шифрование -Tor encrypts each packet (a block of transmitted data) three times with the keys from the exit, middle, and entry node—in that order. +Tor шифрует каждый пакет (блок передаваемых данных) три раза с помощью ключей от выходного, среднего и входного узла - именно в таком порядке. -Once Tor has built a circuit, data transmission is done as follows: +После того как Tor построил цепь, передача данных осуществляется следующим образом: -1. Firstly: when the packet arrives at the entry node, the first layer of encryption is removed. In this encrypted packet, the entry node will find another encrypted packet with the middle node’s address. The entry node will then forward the packet to the middle node. +1. Во-первых: когда пакет поступает на входной узел, первый уровень шифрования снимается. В этом зашифрованном пакете входной узел найдет другой зашифрованный пакет с адресом среднего узла. Затем входной узел пересылает пакет среднему узлу. -2. Secondly: when the middle node receives the packet from the entry node, it too will remove a layer of encryption with its key, and this time finds an encrypted packet with the exit node's address. The middle node will then forward the packet to the exit node. +2. Во-вторых: когда средний узел получает пакет от входного узла, он тоже снимает слой шифрования своим ключом, и на этот раз находит зашифрованный пакет с адресом выходного узла. Затем средний узел пересылает пакет на выходной узел. -3. Lastly: when the exit node receives its packet, it will remove the last layer of encryption with its key. The exit node will see the destination address and forward the packet to that address. +3. И последнее: когда выходной узел получает свой пакет, он удаляет последний уровень шифрования своим ключом. Выходной узел увидит адрес назначения и перешлет пакет на этот адрес. -Below is an alternative diagram showing the process. Each node removes its own layer of encryption, and when the destination server returns data, the same process happens entirely in reverse. For example, the exit node does not know who you are, but it does know which node it came from, and so it adds its own layer of encryption and sends it back. +Ниже приведена альтернативная диаграмма, показывающая этот процесс. Каждый узел снимает свой собственный уровень шифрования, а когда сервер назначения возвращает данные, тот же процесс происходит полностью в обратном порядке. Например, выходной узел не знает, кто вы, но он знает, с какого узла пришло сообщение, поэтому он добавляет свой собственный уровень шифрования и отправляет его обратно.
- ![Tor encryption](../assets/img/how-tor-works/tor-encryption.svg#only-light) - ![Tor encryption](../assets/img/how-tor-works/tor-encryption-dark.svg#only-dark) -
Sending and receiving data through the Tor Network
+ ![Шифрование Tor](../assets/img/how-tor-works/tor-encryption.svg#only-light) + ![Шифрование Tor](../assets/img/how-tor-works/tor-encryption-dark.svg#only-dark) +
Отправка и получение данных через сеть Tor
-Tor allows us to connect to a server without any single party knowing the entire path. The entry node knows who you are, but not where you are going; the middle node doesn’t know who you are or where you are going; and the exit node knows where you are going, but not who you are. Because the exit node is what makes the final connection, the destination server will never know your IP address. +Tor позволяет нам подключаться к серверу так, чтобы никто не знал всего пути. Входной узел знает, кто вы, но не знает, куда вы идете; средний узел не знает, кто вы и куда вы идете; а выходной узел знает, куда вы идете, но не знает, кто вы. Поскольку конечный узел устанавливает окончательное соединение, сервер назначения никогда не узнает ваш IP-адрес. -## Caveats +## Предостережения -Though Tor does provide strong privacy guarantees, one must be aware that Tor is not perfect: +Хотя Tor обеспечивает надежные гарантии конфиденциальности, следует помнить, что Tor не совершенен: -- Well-funded adversaries with the capability to passively watch most network traffic over the globe have a chance of deanonymizing Tor users by means of advanced traffic analysis. Nor does Tor protect you from exposing yourself by mistake, such as if you share too much information about your real identity. -- Tor exit nodes can also monitor traffic that passes through them. This means traffic which is not encrypted, such as plain HTTP traffic, can be recorded and monitored. If such traffic contains personally identifiable information, then it can deanonymize you to that exit node. Thus, we recommend using HTTPS over Tor where possible. +- Хорошо финансируемые противники, способные пассивно следить за большинством сетевого трафика по всему миру, имеют шанс деанонимизировать пользователей Tor с помощью продвинутого анализа трафика. Tor также не защищает вас от саморазоблачения по ошибке, например, если вы поделитесь слишком большой информацией о своей настоящей личности. +- Выходные узлы Tor также могут отслеживать проходящий через них трафик. Это означает, что трафик, который не зашифрован, например, обычный трафик HTTP, можно записывать и отслеживать. Если такой трафик содержит персонально идентифицируемую информацию, то он может деанонимизировать вас для этого выходного узла. Таким образом, мы рекомендуем использовать HTTPS через Tor, где это возможно. -If you wish to use Tor for browsing the web, we only recommend the **official** Tor Browser—it is designed to prevent fingerprinting. +Если вы хотите использовать Tor для просмотра веб-страниц, мы рекомендуем только **официальный ** Tor Browser - он разработан для предотвращения цифровых отпечатков. - [Tor Browser :material-arrow-right-drop-circle:](../tor.md#tor-browser) ## Дополнительные советы -- [Tor Browser User Manual](https://tb-manual.torproject.org) +- [Руководство пользователя Tor Browser](https://tb-manual.torproject.org) - [How Tor Works - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) (YouTube) - [Tor Onion Services - Computerphile](https://invidious.privacyguides.net/embed/lVcbq_a5N9I?local=true) (YouTube) -[^1]: The first relay in your circuit is called an "entry guard" or "guard". It is a fast and stable relay that remains the first one in your circuit for 2-3 months in order to protect against a known anonymity-breaking attack. The rest of your circuit changes with every new website you visit, and all together these relays provide the full privacy protections of Tor. For more information on how guard relays work, see this [blog post](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) and [paper](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) on entry guards. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/)) +[^1]: Первый ретранслятор в вашей цепи называется "входным" или "охранным". Это быстрый и стабильный ретранслятор, который остается первым в вашей цепи в течение 2-3 месяцев для защиты от известной атаки, нарушающей анонимность. Остальная часть цепи меняется с каждым новым посещаемым сайтом, и все вместе эти реле обеспечивают полную защиту конфиденциальности Tor. Более подробную информацию о том, как работают охранные ретрансляторы, можно найти в этом [посте в блоге](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) и [документе](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) о входных узлах. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/)) -[^2]: Relay flag: a special (dis-)qualification of relays for circuit positions (for example, "Guard", "Exit", "BadExit"), circuit properties (for example, "Fast", "Stable"), or roles (for example, "Authority", "HSDir"), as assigned by the directory authorities and further defined in the directory protocol specification. ([https://metrics.torproject.org/glossary.html](https://metrics.torproject.org/glossary.html)) +[^2]: Флаг ретраслятора: специальная (дис)квалификация реле для позиций цепи (например, "Guard", "Exit", "BadExit"), свойств цепи (например, "Fast", "Stable") или ролей (например, "Authority", "HSDir"), назначаемых владельцами директории и далее определенных в спецификации протокола директории. ([https://metrics.torproject.org/glossary.html](https://metrics.torproject.org/glossary.html)) diff --git a/i18n/ru/android.md b/i18n/ru/android.md index 4fea2aef..eaf054b0 100644 --- a/i18n/ru/android.md +++ b/i18n/ru/android.md @@ -91,11 +91,11 @@ These are the Android operating systems, devices, and apps we recommend to maxim [General Android Overview :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button} -## Деривативы AOSP +## Основанные на AOSP -We recommend installing one of these custom Android operating systems on your device, listed in order of preference, depending on your device's compatibility with these operating systems. +Мы рекомендуем установить на ваше устройство одну из этих кастомных операционных систем Android, перечисленных в порядке предпочтения, в зависимости от совместимости вашего устройства с этими операционными системами. -!!! note +!!! note "Примечание" End-of-life devices (such as GrapheneOS or CalyxOS's "extended support" devices) do not have full security patches (firmware updates) due to the OEM discontinuing support. These devices cannot be considered completely secure regardless of installed software. @@ -103,12 +103,12 @@ We recommend installing one of these custom Android operating systems on your de !!! recommendation - ![GrapheneOS logo](assets/img/android/grapheneos.svg#only-light){ align=right } - ![GrapheneOS logo](assets/img/android/grapheneos-dark.svg#only-dark){ align=right } + ![Логотип GrapheneOS](assets/img/android/grapheneos.svg#only-light){ align=right } + ![Логотип GrapheneOS](assets/img/android/grapheneos-dark.svg#only-dark){ align=right } - **GrapheneOS** is the best choice when it comes to privacy and security. + **GrapheneOS** - это лучший выбор для вашей безопасности и конфиденциальности. - GrapheneOS provides additional [security hardening](https://en.wikipedia.org/wiki/Hardening_(computing)) and privacy improvements. It has a [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc), network and sensor permissions, and various other [security features](https://grapheneos.org/features). GrapheneOS also comes with full firmware updates and signed builds, so verified boot is fully supported. + GrapheneOS обеспечивает дополнительное [улучшение безопасности](https://en.wikipedia.org/wiki/Hardening_(computing)) и улучшение конфиденциальности. It has a [hardened memory allocator](https://github.com/GrapheneOS/hardened_malloc), network and sensor permissions, and various other [security features](https://grapheneos.org/features). GrapheneOS also comes with full firmware updates and signed builds, so verified boot is fully supported. [:octicons-home-16: Homepage](https://grapheneos.org/){ .md-button .md-button--primary } [:octicons-eye-16:](https://grapheneos.org/faq#privacy-policy){ .card-link title="Политика Конфиденциальности" } @@ -120,16 +120,16 @@ GrapheneOS supports [Sandboxed Google Play](https://grapheneos.org/usage#sandbox Google Pixel phones are the only devices that currently meet GrapheneOS's [hardware security requirements](https://grapheneos.org/faq#device-support). -[Why we recommend GrapheneOS over CalyxOS :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/ ""){.md-button} +[Почему мы рекомендуем GrapheneOS, а не CalyxOS :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/04/21/grapheneos-or-calyxos/ ""){.md-button} ### DivestOS !!! recommendation - ![DivestOS logo](assets/img/android/divestos.svg){ align=right } + ![Логотип DivestOS](assets/img/android/divestos.svg){ align=right } - **DivestOS** is a soft-fork of [LineageOS](https://lineageos.org/). - DivestOS inherits many [supported devices](https://divestos.org/index.php?page=devices&base=LineageOS) from LineageOS. It has signed builds, making it possible to have [verified boot](https://source.android.com/security/verifiedboot) on some non-Pixel devices. + **DivestOS** - это лёгкий форк [LineageOS](https://lineageos.org/). + DivestOS наследует многие [поддерживаемые устройства](https://divestos.org/index.php?page=devices&base=LineageOS) от LineageOS. Он имеет подписанные сборки, что делает возможным [verified boot](https://source.android.com/security/verifiedboot) на некоторых не-Pixel устройствах. [:octicons-home-16: Домашняя страница](https://divestos.org){ .md-button .md-button--primary } [:simple-torbrowser:](http://divestoseb5nncsydt7zzf5hrfg44md4bxqjs5ifcv4t7gt7u6ohjyyd.onion){ .card-link title="Сервис Onion" } @@ -144,7 +144,7 @@ DivestOS implements some system hardening patches originally developed for Graph DivestOS uses F-Droid as its default app store. Normally, we would recommend avoiding F-Droid due to its numerous [security issues](#f-droid). However, doing so on DivestOS isn't viable; the developers update their apps via their own F-Droid repositories ([DivestOS Official](https://divestos.org/fdroid/official/?fingerprint=E4BE8D6ABFA4D9D4FEEF03CDDA7FF62A73FD64B75566F6DD4E5E577550BE8467) and [DivestOS WebView](https://divestos.org/fdroid/webview/?fingerprint=FB426DA1750A53D7724C8A582B4D34174E64A84B38940E5D5A802E1DFF9A40D2)). We recommend disabling the official F-Droid app and using [Neo Store](https://github.com/NeoApplications/Neo-Store/) with the DivestOS repositories enabled to keep those components up to date. For other apps, our recommended methods of obtaining them still apply. -!!! note +!!! warning "Осторожно" DivestOS firmware update [status](https://gitlab.com/divested-mobile/firmware-empty/-/blob/master/STATUS) and quality control varies across the devices it supports. We still recommend GrapheneOS depending on your device's compatibility. For other devices, DivestOS is a good alternative. @@ -191,7 +191,7 @@ A few more tips for purchasing a Google Pixel: - Look at online community bargain sites in your country. These can alert you to good sales. - Google provides a list showing the [support cycle](https://support.google.com/nexus/answer/4457705) for each one of their devices. The price per day for a device can be calculated as: $\text{Cost} \over \text {EOL Date}-\text{Current Date}$, meaning that the longer use of the device the lower cost per day. -## General Apps +## Основные приложения We recommend a wide variety of Android apps throughout this site. The apps listed here are Android-exclusive and specifically enhance or replace key system functionality. @@ -209,7 +209,7 @@ We recommend a wide variety of Android apps throughout this site. The apps liste [:octicons-code-16:](https://gitea.angry.im/PeterCxy/Shelter){ .card-link title="Source Code" } [:octicons-heart-16:](https://www.patreon.com/PeterCxy){ .card-link title=Contribute } -!!! note +!!! warning "Осторожно" Shelter is recommended over [Insular](https://secure-system.gitlab.io/Insular/) and [Island](https://github.com/oasisfeng/island) as it supports [contact search blocking](https://secure-system.gitlab.io/Insular/faq.html). @@ -230,7 +230,7 @@ We recommend a wide variety of Android apps throughout this site. The apps liste [:octicons-code-16:](https://attestation.app/source){ .card-link title="Source Code" } [:octicons-heart-16:](https://attestation.app/donate){ .card-link title=Contribute } - ??? downloads + ??? downloads "Скачать" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor.play) - [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases) @@ -262,7 +262,7 @@ If your [threat model](basics/threat-modeling.md) requires privacy, you could co [:octicons-code-16:](https://github.com/GrapheneOS/Camera){ .card-link title="Source Code" } [:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute } - ??? downloads + ??? downloads "Скачать" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play) - [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases) @@ -274,9 +274,9 @@ Main privacy features include: - Use of the new [Media](https://developer.android.com/training/data-storage/shared/media) API, therefore [storage permissions](https://developer.android.com/training/data-storage) are not required - Microphone permission not required unless you want to record sound -!!! note +!!! note "Примечание" - Metadata is not currently deleted from video files but that is planned. + В настоящее время метаданные не удаляются из видео, но эта функция запланирована. The image orientation metadata is not deleted. If you enable location (in Secure Camera) that **won't** be deleted either. If you want to delete that later you will need to use an external app such as [ExifEraser](data-redaction.md#exiferaser). @@ -291,17 +291,17 @@ Main privacy features include: [Content-Security-Policy](https://en.wikipedia.org/wiki/Content_Security_Policy) is used to enforce that the JavaScript and styling properties within the WebView are entirely static content. - [:octicons-repo-16: Repository](https://github.com/GrapheneOS/PdfViewer){ .md-button .md-button--primary } - [:octicons-code-16:](https://github.com/GrapheneOS/PdfViewer){ .card-link title="Source Code" } - [:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute } + [:octicons-repo-16: Репозиторий](https://github.com/GrapheneOS/PdfViewer){ .md-button .md-button--primary } + [:octicons-code-16:](https://github.com/GrapheneOS/PdfViewer){ .card-link title="Исходный код" } + [:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Поддержать } - ??? downloads + ??? downloads "Скачать" - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play) - [:simple-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases) - [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases) -## Obtaining Applications +## Скачивание приложений ### GrapheneOS App Store @@ -317,16 +317,16 @@ The Google Play Store requires a Google account to login which is not great for **Aurora Store** is a Google Play Store client which does not require a Google Account, Google Play Services, or microG to download apps. - [:octicons-home-16: Homepage](https://auroraoss.com/){ .md-button .md-button--primary } - [:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Source Code" } + [:octicons-home-16: Домашняя страница](https://auroraoss.com/){ .md-button .md-button--primary } + [:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Исходный код" } - ??? downloads + ??? downloads "Скачать" - [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases) Aurora Store does not allow you to download paid apps with their anonymous account feature. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device. -### Manually with RSS Notifications +### Вручную с помощью уведомлений RSS For apps that are released on platforms like GitHub and GitLab, you may be able to add an RSS feed to your [news aggregator](/news-aggregators) that will help you keep track of new releases. @@ -344,7 +344,7 @@ On GitLab, using [Aurora Store](#aurora-store) as an example, you would navigate `https://gitlab.com/AuroraOSS/AuroraStore/-/tags?format=atom` -#### Verifying APK Fingerprints +#### Проверка цифровых отпечатков APK If you download APK files to install manually, you can verify their signature with the [`apksigner`](https://developer.android.com/studio/command-line/apksigner) tool, which is a part of Android [build-tools](https://developer.android.com/studio/releases/build-tools). @@ -387,11 +387,11 @@ Other popular third-party repositories such as [IzzyOnDroid](https://apt.izzysof That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](https://apt.izzysoft.de/fdroid/) repositories are home to countless apps, so they can be a useful tool to search for and discover open-source apps that you can then download through Play Store, Aurora Store, or by getting the APK directly from the developer. It is important to keep in mind that some apps in these repositories have not been updated in years and may rely on unsupported libraries, among other things, posing a potential security risk. You should use your best judgement when looking for new apps via this method. -!!! note +!!! note "Примечание" In some rare cases, the developer of an app will only distribute it through F-Droid ([Gadgetbridge](https://gadgetbridge.org/) is one example of this). If you really need an app like that, we recommend using [Neo Store](https://github.com/NeoApplications/Neo-Store/) instead of the official F-Droid app to obtain it. -## Criteria +## Критерии **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. @@ -410,14 +410,14 @@ That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](htt - Must **not** enable Google Play Services by default. - Must **not** require system modification to support Google Play Services. -### Devices +### Устройства - Must support at least one of our recommended custom operating systems. - Must be currently sold new in stores. - Must receive a minimum of 5 years of security updates. - Must have dedicated secure element hardware. -### Applications +### Приложения - Applications on this page must not be applicable to any other software category on the site. - General applications should extend or replace core system functionality. diff --git a/i18n/ru/assets/img/how-tor-works/tor-encryption-dark.svg b/i18n/ru/assets/img/how-tor-works/tor-encryption-dark.svg index 95e68157..19a8e16c 100644 --- a/i18n/ru/assets/img/how-tor-works/tor-encryption-dark.svg +++ b/i18n/ru/assets/img/how-tor-works/tor-encryption-dark.svg @@ -48,39 +48,39 @@ - Your + Ваше - Device + устройство - Sending data to a website + Отправка данных на сайт - Receiving data from a website + Получение данных от сайта - Your + Ваше - Device + устройство - Entry + Вход - Middle + Середина - Exit + Выход @@ -95,17 +95,17 @@ - Entry + Вход - Middle + Середина - Exit + Выход diff --git a/i18n/ru/assets/img/how-tor-works/tor-encryption.svg b/i18n/ru/assets/img/how-tor-works/tor-encryption.svg index f5b1e291..724d569e 100644 --- a/i18n/ru/assets/img/how-tor-works/tor-encryption.svg +++ b/i18n/ru/assets/img/how-tor-works/tor-encryption.svg @@ -48,39 +48,39 @@ - Your + Ваше - Device + устройство - Sending data to a website + Отправление данных на сайт - Receiving data from a website + Получение данных от сайта - Your + Ваше - Device + устройство - Entry + Вход - Middle + Середина - Exit + Выход @@ -95,17 +95,17 @@ - Entry + Вход - Middle + Середина - Exit + Выход diff --git a/i18n/ru/assets/img/how-tor-works/tor-path-dark.svg b/i18n/ru/assets/img/how-tor-works/tor-path-dark.svg index 9002c9b1..79a6c32e 100644 --- a/i18n/ru/assets/img/how-tor-works/tor-path-dark.svg +++ b/i18n/ru/assets/img/how-tor-works/tor-path-dark.svg @@ -24,8 +24,8 @@ - Your - Device + Ваше + устройство diff --git a/i18n/ru/assets/img/how-tor-works/tor-path.svg b/i18n/ru/assets/img/how-tor-works/tor-path.svg index cb53d8b1..a5f7e8dc 100644 --- a/i18n/ru/assets/img/how-tor-works/tor-path.svg +++ b/i18n/ru/assets/img/how-tor-works/tor-path.svg @@ -24,12 +24,12 @@ - Your - Device + Ваше + устройство - Entry + Вход diff --git a/i18n/ru/notebooks.md b/i18n/ru/notebooks.md index 57a71b10..573a7fb3 100644 --- a/i18n/ru/notebooks.md +++ b/i18n/ru/notebooks.md @@ -17,7 +17,7 @@ cover: notebooks.png ![Логотип Standard Notes](assets/img/notebooks/standard-notes.svg){ align=right } - **Standard Notes** - это простое и приватное приложение для заметок, которое делает ваши заметки легкими и доступными везде, где бы вы ни находились. Приложение имеет E2EE на каждой платформе, а также продвинутую систему работы с темами и пользовательскими редакторами. Он также прошел [независимый аудит] (https://standardnotes.com/help/2/has-standard-notes-completed-a-third-party-security-audit). + **Standard Notes** - это простое и приватное приложение для заметок, которое делает ваши заметки легкими и доступными везде, где бы вы ни находились. Приложение имеет E2EE на каждой платформе и продвинутый функционал с темами и кастомными редакторами для ПК. Он также прошел [независимый аудит] (https://standardnotes.com/help/2/has-standard-notes-completed-a-third-party-security-audit). [:octicons-home-16: Домашняя страница](https://standardnotes.com){ .md-button .md-button--primary } [:octicons-eye-16:](https://standardnotes.com/privacy){ .card-link title="Политика конфиденциальности" } @@ -41,7 +41,7 @@ cover: notebooks.png ![Логотип Notesnook](assets/img/notebooks/notesnook.svg){ align=right } - **Notesnook** - это бесплатное (на словах) & приложение для ведения заметок с открытым исходным кодом, ориентированное на конфиденциальность пользователей & простоту использования. В нем реализовано сквозное шифрование на всех платформах и мощная синхронизация, позволяющая делать заметки на ходу. Вы можете легко импортировать свои заметки из Evernote, OneNote & и многих других приложений, используя их [официальный импортер] (https://importer.notesnook.com/). + **Notesnook** - это бесплатное приложение для ведения заметок с открытым исходным кодом, ориентированное на конфиденциальность пользователей & простоту использования. В нем реализовано сквозное шифрование на всех платформах и мощная синхронизация, позволяющая делать заметки на ходу. Вы можете легко импортировать свои заметки из Evernote, OneNote & многих других приложений, используя их [официальный инструмент импорта] (https://importer.notesnook.com/). [:octicons-home-16: Домашняя страница](https://notesnook.com/){ .md-button .md-button--primary } [:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="Политика конфиленциальности" } @@ -87,7 +87,7 @@ Notesnook не поддерживает защиту паролем/PIN-кодо - [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/) - [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek) -Joplin [не поддерживает](https://github.com/laurent22/joplin/issues/289) защиту приложения и отдельных заметок паролем или PIN-кодом. Но ваши данные по-прежнему шифруются вашим секретным ключом при передаче и в месте синхронизации. С января 2023 года Joplin поддерживает вход при помощи биометрии на [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) и [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). +Joplin не поддерживает защиту [приложения и отдельных заметок](https://github.com/laurent22/joplin/issues/289) паролем или PIN-кодом. Но ваши данные по-прежнему шифруются вашим секретным ключом при передаче и в месте синхронизации. С января 2023 года Joplin поддерживает вход при помощи биометрии на [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) и [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z). ### Cryptee @@ -117,7 +117,7 @@ Cryptee предлагает 100 МБ хранилища бесплатно, а ![Логотип Org-mode](assets/img/notebooks/org-mode.svg){ align=right } - **Org-mode** - это [основной режим](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) для GNU Emacs. Org-mode is for keeping notes, maintaining to-do lists, planning projects, and authoring documents with a fast and effective plain-text system. Синхронизация возможна с помощью инструментов [синхронизации файлов](file-sharing.md#синхронизация-файлов). + **Org-mode** - это [основной режим](https://www.gnu.org/software/emacs/manual/html_node/elisp/Major-Modes.html) для GNU Emacs. Org-mode предназначен для ведения заметок, to-do листов, планирования проектов и создания документов с помощью быстрой и эффективной системы работы с обычным текстом. Синхронизация возможна с помощью программ для [синхронизации файлов](file-sharing.md#синхронизация-файлов). [:octicons-home-16: Домашняя страница](https://orgmode.org){ .md-button .md-button--primary } [:octicons-info-16:](https://orgmode.org/manuals.html){ .card-link title=Документация} @@ -132,7 +132,7 @@ Cryptee предлагает 100 МБ хранилища бесплатно, а Мы пока работаем над установлением определенных критериев для каждого раздела нашего сайта, и они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest) и не думайте, что мы не учли что-то при составлении наших рекомендаций, если это не указано здесь. Мы учитываем и обсуждаем много факторов, перед тем как рекомендовать какой-то проект, и документирование каждого из них ещё не завершено. -- Клиенты должны иметь открытый код. +- Приложения должны иметь открытый исходный код. - Облачная синхронизация должна использовать E2EE. - Должна быть поддержка экспорта документов в стандартных форматах. diff --git a/i18n/zh-Hant/advanced/tor-overview.md b/i18n/zh-Hant/advanced/tor-overview.md index f4f96fc1..201f1d96 100644 --- a/i18n/zh-Hant/advanced/tor-overview.md +++ b/i18n/zh-Hant/advanced/tor-overview.md @@ -13,8 +13,8 @@ Tor 是一個免費使用的去中心化網路,其讓用戶在使用網際網 每當您連接到 Tor 時,它都會選擇三個節點來構建通往網際網路的路徑,這種路徑稱為「迴路」。
- ! [Tor 路徑顯示您的設備到達目的地網站之前所連接的入口節點,中間節點和出口節點] (../assets/img/how-tor-works/tor-path.svg#only-light) -! Tor 路徑顯示您的設備到達目的地網站之前所連接的入口節點,中間節點和出口節點] (../assets/img/how-tor-works/tor-path-dark.svg#only-dark) + ![Tor 路徑顯示您的設備到達目的地網站之前所連接的入口節點,中間節點和出口節點](../assets/img/how-tor-works/tor-path.svg#only-light) +!Tor 路徑顯示您的設備到達目的地網站之前所連接的入口節點,中間節點和出口節點](../assets/img/how-tor-works/tor-path-dark.svg#only-dark)
Tor 迴路路徑
@@ -45,8 +45,8 @@ Tor 是一個免費使用的去中心化網路,其讓用戶在使用網際網 在Tor中連接到 Onion服務的工作原理與連接到明網服務非常相似,但您的流量在到達目的地伺服器之前會通過 **6 個** 節點。 不過就如之前所言,其中只有三個節點會有助 *您的*匿名性,而另外三個節點則是為了保護 * Onion 服務* 匿名性,隱藏該網站的真正 IP 和位置,就如同 Tor 瀏覽器如何隱蔽您的 IP 一樣。
- ! [Tor路徑顯示您的流量通過您的三個Tor節點加上三個額外的Tor節點隱藏網站的身份] (../assets/img/how-tor-works/tor-path-hidden-service.svg#only-light) - ! [Tor路徑顯示您的流量被路由通過您的三個Tor節點加上三個額外的Tor節點隱藏網站的身份] (../assets/img/how-tor-works/tor-path-hidden-service-dark.svg#only-dark) + ![Tor路徑顯示您的流量通過您的三個Tor節點加上三個額外的Tor節點隱藏網站的身份](../assets/img/how-tor-works/tor-path-hidden-service.svg#only-light) + ![Tor路徑顯示您的流量被路由通過您的三個Tor節點加上三個額外的Tor節點隱藏網站的身份](../assets/img/how-tor-works/tor-path-hidden-service-dark.svg#only-dark)
Tor電路路徑與洋蔥服務。 藍色 圍欄中的節點屬於您的瀏覽器,而 紅色 圍欄中的節點屬於伺服器,因此它們的身份對您是隱藏的。
diff --git a/i18n/zh-Hant/basics/common-threats.md b/i18n/zh-Hant/basics/common-threats.md index 018845e4..b75a8ab1 100644 --- a/i18n/zh-Hant/basics/common-threats.md +++ b/i18n/zh-Hant/basics/common-threats.md @@ -47,7 +47,7 @@ description: 您的威脅模型雖說是個人的事,但它也是本站許多 !!! tip "提示" - 在設計上, * *網頁瀏覽器* *、* *電子郵件用戶端* *和* *辦公室應用程式* *常常運行第三方發送無法信任的代碼。 運行多個虛擬器-將這些應用程序與主機系統相互分開,此技術可減少系統遭到應用程序攻擊的機會。 例如, Qubes OS 或 Windows 上的 Microsoft Defender Application Guard 等技術提供了方便的作法。 + 在設計上, **網頁瀏覽器**、**電子郵件用戶端** 和 **辦公室應用程式** 常常運行第三方發送無法信任的代碼。 運行多個虛擬器-將這些應用程序與主機系統相互分開,此技術可減少系統遭到應用程序攻擊的機會。 例如, Qubes OS 或 Windows 上的 Microsoft Defender Application Guard 等技術提供了方便的作法。 若您特別擔心 **物理攻擊**,就應選用具安全驗證開機的作業系統,例如 Android, iOS, macOS, 或[Windows (帶 TPM)](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process)。 應確保您的驅動器是加密的,並且操作系統使用 TPM或 Secure [Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1) 或 [Element](https://developers.google.com/android/security/android-ready-se) 來限制輸入加密密碼的嘗試率。 您應該避免與不信任的人共享您的電腦,因為大多數桌面作業系統不會單獨加密每個用戶的數據。 @@ -63,7 +63,7 @@ description: 您的威脅模型雖說是個人的事,但它也是本站許多 !!! note "Web 加密備註" - 實際上,不同 E2EE 操作的效力各不相同。 應用程式,例如 [Signal](../real-time-communication.md#signal) ,會在您的裝置上原生執行,且此應用程式在不同設備的安裝上都是如此。 如果服務提供商在他們的應用程序中引入 [後門](https://zh.wikipedia.org/wiki/Backdoor_(computing) ----試圖竊取您的私鑰----它稍後可以通過[逆向工程] (https://zh.wikipedia.org/wiki/Reverse_engineering )檢測。 + 實際上,不同 E2EE 操作的效力各不相同。 應用程式,例如 [Signal](../real-time-communication.md#signal) ,會在您的裝置上原生執行,且此應用程式在不同設備的安裝上都是如此。 如果服務提供商在他們的應用程序中引入 [後門](https://zh.wikipedia.org/wiki/Backdoor_(computing) ----試圖竊取您的私鑰----它稍後可以通過[逆向工程](https://zh.wikipedia.org/wiki/Reverse_engineering)檢測。 另一方面,執行網頁 E2EE,例如 Proton Mail 的網頁郵件或Bitwarden 的* Web Vault * ,依靠伺服器動態地向瀏覽器提供JavaScript 代碼來處理加密。 惡意伺服器可以針對您發送惡意 JavaScript 代碼以竊取您的加密密鑰(這將非常難以察覺)。 因為伺服器可以選擇為不同的人提供不同的網頁用戶端,即使您注意到攻擊也很難證明提供商有罪。 @@ -79,15 +79,15 @@ description: 您的威脅模型雖說是個人的事,但它也是本站許多 !!! abstract "監控地圖集" - 如果您想進一步了解監控方法及其在您所在城市的實施方式,您也可以查看[電子前鋒基金會 EFF] (https://www.eff.org/)的[監控地圖集] (https://atlasofsurveillance.org/)。 + 如果您想進一步了解監控方法及其在您所在城市的實施方式,您也可以查看[電子前鋒基金會 Eff](https://www.eff.org/)的[監控地圖集](https://atlasofsurveillance.org/)。 - 在法國,您可以看看非營利組織 La Quadrature du Net 維護的 [Technolopolice 網站] (https://technopolice.fr/villes/ )。 + 在法國,您可以看看非營利組織 La Quadrature du Net 維護的 [Technolopolice 網站](https://technopolice.fr/villes/)。 政府常認為大規模監控計劃是打擊恐怖主義和預防犯罪的必要手段。 然而,少數羣體和政治異見人士最常遭受不成比例地人權侵害。 !!! 美國自由民權聯盟 ACLU: [*9/11 的隱私教訓:大規模監控不是前進的道路*](https://www.aclu.org/news/national-security/the-privacy-lesson-of-9-11-mass-surveillance-is-not-the-way-forward) - 面對[愛德華·斯諾登( Edward Snowden )披露的 [PRISM]( https://en.wikipedia.org/wiki/PRISM )和 [Upstream]( https://en.wikipedia.org/wiki/Upstream_collection )]等政府計劃,情報官員承認,國家安全局多年來一直祕密地收集每個美國人電話的記錄—誰在打電話,何時打電話,以及通話時間多久。 當 NSA 日復一日地收集這類資訊時,就可以揭示人們生活相關聯的敏感細節,例如他們是否打電話給牧師、墮胎提供者、成癮顧問或自殺熱線。 + 面對[愛德華·斯諾登(Edward Snowden)披露的 [PRISM]( https://en.wikipedia.org/wiki/PRISM )和 [Upstream]( https://en.wikipedia.org/wiki/Upstream_collection )]等政府計劃,情報官員承認,國家安全局多年來一直祕密地收集每個美國人電話的記錄—誰在打電話,何時打電話,以及通話時間多久。 當 NSA 日復一日地收集這類資訊時,就可以揭示人們生活相關聯的敏感細節,例如他們是否打電話給牧師、墮胎提供者、成癮顧問或自殺熱線。 儘管在美國有越來越多的大規模監控,政府卻發現像依 215 條採取的監控計畫在阻卻犯案與恐怖陰謀上沒有實用價值,它們幾乎只是重複著 FBI 所做的特定監控計畫而已。[^2] @@ -137,7 +137,7 @@ description: 您的威脅模型雖說是個人的事,但它也是本站許多 雖然很容易避掉審查,但隱藏您正在做的事可就沒那麼簡單了。 - 您應該考慮可讓對手觀察哪些網路行為,以及能否對這些行為有合理的否認說辭。 例如,使用[加密 DNS ] (../advanced/dns-overview.md#what-is-encrypted-dns)可以幫助您繞過對 DNS 基本審查系統,但它無法對 ISP 隱藏您正在訪問的內容。 VPN 或 Tor 有助於向網路管理員隱藏您正在訪問的內容,但無法隱藏您正在使用 VPN 或 Tor 。 可插拔傳輸(例如 Obfs4proxy、Meek 或 Shadowsocks )可以幫助您避開阻擋常見VPN 協議或 Tor 的防火牆,但仍然可以通過探測或[深度封包檢查] (https://en.wikipedia.org/wiki/Deep_packet_inspection)等方法檢測您嘗圖作的規避。 + 您應該考慮可讓對手觀察哪些網路行為,以及能否對這些行為有合理的否認說辭。 例如,[使用[加密 DNS](../advanced/dns-overview.md#what-is-encrypted-dns)可以幫助您繞過對 DNS 基本審查系統,但它無法對 ISP 隱藏您正在訪問的內容。 VPN 或 Tor 有助於向網路管理員隱藏您正在訪問的內容,但無法隱藏您正在使用 VPN 或 Tor 。 可插拔傳輸(例如 Obfs4proxy、Meek 或 Shadowsocks)可以幫助您避開阻擋常見VPN 協議或 Tor 的防火牆,但仍然可以通過探測或[深度封包檢查](https://en.wikipedia.org/wiki/Deep_packet_inspection) 等方法檢測您嘗圖作的規避。 您必須考慮試圖繞過網路審查的風險、潛在的後果以及您的對手可能很經驗老道。 您應該謹慎選擇軟件,並制定備份計劃以防被抓住。 diff --git a/i18n/zh-Hant/basics/multi-factor-authentication.md b/i18n/zh-Hant/basics/multi-factor-authentication.md index 33ca2e35..f794cd14 100644 --- a/i18n/zh-Hant/basics/multi-factor-authentication.md +++ b/i18n/zh-Hant/basics/multi-factor-authentication.md @@ -140,7 +140,7 @@ sudo defaults write /Library/Preferences/com.apple.loginwindow DisableFDEAutoLog ### Linux -!!! 警告 +!!! warning "警告" 如果系統主機名稱發生變更(例如由於 DHCP ) ,您將無法登入。 在遵循本指南之前,為您的電腦設置正確的主機名至關重要。 diff --git a/i18n/zh-Hant/basics/passwords-overview.md b/i18n/zh-Hant/basics/passwords-overview.md index 997e236c..59aa0c54 100644 --- a/i18n/zh-Hant/basics/passwords-overview.md +++ b/i18n/zh-Hant/basics/passwords-overview.md @@ -50,7 +50,7 @@ Diceware 是一種創建密碼短語的方法,這些密短口令易於記憶 !!! note "備註" - 這裏的說明假設您正使用[ EFF的大型單詞清單] (https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt)來生成密語,每個單詞需要骰子滾動五次。 其他單詞列表的單詞其骰子滾動次數不一,且可能需要不同單詞數量來達成相同的熵。 + 這裏的說明假設您正使用 [EFF的大型單詞清單](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) 來生成密語,每個單詞需要骰子滾動五次。 其他單詞列表的單詞其骰子滾動次數不一,且可能需要不同單詞數量來達成相同的熵。 1. 將1~6 骰子滾動五次,記下每次出現的數字。 @@ -76,9 +76,9 @@ Diceware 是一種創建密碼短語的方法,這些密短口令易於記憶 因此,上述列表中的每個單詞都會產生~ 12.9 位熵(($\text{log}_2 (7776) $) ,而其中取得七個單詞組成的口令密語就具有~ 90.47位熵 ($\text{log}_2 (7776 ^ 7) $ )。 - [EFF 的大型單詞清單] (https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt)包含 7776 個獨特單詞。 要計算可能的口令密語數量,所要做的就是 $\text{WordsInList}^\text{WordsInPhrase}$ ,或者依我們的情況, $ 7776 ^ 7 $。 + [EFF 的大型單詞清單](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt)包含 7776 個獨特單詞。 要計算可能的口令密語數量,所要做的就是 $\text{WordsInList}^\text{WordsInPhrase}$ ,或者依我們的情況, $ 7776 ^ 7 $。 - 讓我們從這個角度來看:使用 [EFF 的大型單詞列表] (https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt)的七個單詞的口令密短約有1,719,070,799,748,422,500,000,000 種組合。 + 讓我們從這個角度來看:使用 [EFF 的大型單詞列表](https://www.eff.org/files/2016/07/18/eff_large_wordlist.txt) 的七個單詞的口令密短約有1,719,070,799,748,422,500,000,000 種組合。 平均而言,至少要嘗試所有可能組合的一半來猜測您的密語。 考慮到這一點,即使對手每秒能夠猜測~ 1,000,000,000,000 次,他們仍然需要~ 27,255,689 年來猜出您的密語。 即使以下情況屬實,也是如此: diff --git a/i18n/zh-Hant/basics/threat-modeling.md b/i18n/zh-Hant/basics/threat-modeling.md index 4f1fba51..11abb9cc 100644 --- a/i18n/zh-Hant/basics/threat-modeling.md +++ b/i18n/zh-Hant/basics/threat-modeling.md @@ -41,7 +41,7 @@ description: 安全性、隱私權和可用性之間取得平衡是隱私權之 ### 它需要被保護的可能性有多大? -==風險是指某個資產發生特定威脅實際的可能性。= =它與能力密切相關。 雖然您的手機供應商有能力訪問您的資料,但他們將私人數據散佈在網路以損您聲譽的這種風險發生機率很低。 +==風險是指某個資產發生特定威脅實際的可能性。== 它與能力密切相關。 雖然您的手機供應商有能力訪問您的資料,但他們將私人數據散佈在網路以損您聲譽的這種風險發生機率很低。 重要的是要能區分可能發生什麼事和事情發生的概率。 例如,您的建築物可能會倒塌,但很常有地震的舊金山發生這種情況的風險遠遠大於地震並不常見的斯德哥爾摩。 @@ -53,7 +53,7 @@ description: 安全性、隱私權和可用性之間取得平衡是隱私權之 對手有很多方法可以取用您的資料。 例如,他們通過網路讀取您的私人通訊,或是刪除或破壞您的資料。 -== 對手的動機差異很大,他們的戰術也是如此。==政府試圖阻止警察暴力影片傳播,簡單地刪除或減少該影片的可用性大概就可以。 相比之下,政治對手可能希望在您不知情的情況下,獲得您的祕密內容並發布。 +==對手的動機差異很大,他們的戰術也是如此。== 政府試圖阻止警察暴力影片傳播,簡單地刪除或減少該影片的可用性大概就可以。 相比之下,政治對手可能希望在您不知情的情況下,獲得您的祕密內容並發布。 安全規劃涉及了解若對手成功地取用您的資產後,會帶來多嚴重的後果。 要確定這一點,應該考慮對手的能力。 例如,您的手機供應商可以存取您所有的電話記錄。 公共 Wi-Fi 網路上的駭客可以訪問您未加密的通訊。 政府往往有更強的能力。 diff --git a/i18n/zh-Hant/basics/why-privacy-matters.md b/i18n/zh-Hant/basics/why-privacy-matters.md index bdc1beb2..62d375e6 100644 --- a/i18n/zh-Hant/basics/why-privacy-matters.md +++ b/i18n/zh-Hant/basics/why-privacy-matters.md @@ -19,20 +19,20 @@ icon: 'material/shield-account' **安全** : -Security is the ability to trust the applications you use—that the parties involved are who they say they are—and keep those applications safe. In the context of browsing the web, for example, security can be provided by HTTPS certificates. +安全是信任所使用的應用程式——相關人士如他們所說的那樣——保證這些應用程式的安全。 又例如,在網頁瀏覽時 ,透過 HTTPS 憑證提供安全性。 : -Certificates prove you are talking directly to the website you're visiting, and keep attackers on your network from reading or modifying the data sent to or from the website. +憑證證明您直接與正在訪問的網站對話,防止網路攻擊者讀取或修改與網站之間交流通訊的資料。 **匿名** : -Anonymity is the ability to act without a persistent identifier. You might achieve this online with [Tor](../tor.md), which allows you to browse the internet with a random IP address and network connection instead of your own. +匿名指沒有一個長期可識別的身份 您可以使用 [Tor](../tor.md) 達成此目的,它允許您使用隨機 IP 地址與網路連接與瀏覽網際網路而不是自己的 IP。 : -**Pseudonymity** is a similar concept, but it allows you to have a persistent identifier without it being tied to your real identity. If everybody knows you as `@GamerGuy12` online, but nobody knows your real name, that is your pseudonym. +**假名** 是類似概念,它允許您擁有一個持久的識別符號,而無需將此符號與您的真實身份聯繫起來。 如果網上每個人都知道您是 `@GamerGuy12`,但沒有人知道您的真實姓名,那就是您的假名。 -這些概念都有重疊,也有可能將這些概念任意組合。 對大多數人來說,最佳狀態是這三個概念都重疊的時候。 However, it's trickier to achieve than many initially believe. 有時候必須在某些部份讓步,這也沒關係。 這就是**威脅建模**發揮作用之處,讓您可以就使用[軟體和服務](../tools.md) 做出明智決定 。 +這些概念都有重疊,也有可能將這些概念任意組合。 對大多數人來說,最佳狀態是這三個概念都重疊的時候。 然而,實現起來比許多人原本想的更困難。 有時候必須在某些部份讓步,這也沒關係。 這就是**威脅建模**發揮作用之處,讓您可以就使用[軟體和服務](../tools.md) 做出明智決定 。 [:material-book-outline: 了解更多威脅模型](threat-modeling.md ""){.md-button} diff --git a/i18n/zh-Hant/vpn.md b/i18n/zh-Hant/vpn.md index 13cb71dc..51a75eec 100644 --- a/i18n/zh-Hant/vpn.md +++ b/i18n/zh-Hant/vpn.md @@ -24,7 +24,7 @@ cover: vpn.png 如果要的是更多 **安全性** ,您應該確保您全程使用 HTTPS 連接到網站。 VPN 不能取代良好的安全措施。 - [Download Tor] (https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ] (advanced/tor-overview.md){ .md-button } + [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } [VPN 概述 :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button}