1
0
mirror of https://github.com/privacyguides/i18n.git synced 2025-06-16 16:01:15 +00:00

New Crowdin translations by GitHub Action

This commit is contained in:
Crowdin Bot 2023-07-25 04:04:26 +00:00
parent 4447d0d320
commit ef5fe5f470
46 changed files with 371 additions and 369 deletions

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -237,8 +237,9 @@ Die Optionen von Shields können je nach Bedarf für jede Website heruntergestuf
- [x] Wähle **Aggressiv** unter Tracker & Anzeigenblockierung warnung "Verwende Standard Filterlisten"
Brave erlaubt es dir zusätzliche Filter unter der internen `brave://adblock` Seite zu wählen. Wir raten davon ab, diese Funktion zu verwenden; behalte stattdessen die Standard-Filterlisten bei. Die Verwendung zusätzlicher Listen hebt dich von anderen Brave-Benutzern ab und kann auch die Angriffsfläche vergrößern, wenn es eine Sicherheitslücke in Brave gibt und eine bösartige Regel zu einer der von dir verwendeten Listen hinzugefügt wird.
- [x] (Optional) Wähle **JavaScript blockieren** (1)
- [x] Wähle **Streng, könnte Websites kaputtmachen** unter Fingerprinting blockieren
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -252,13 +253,12 @@ Die Optionen von Shields können je nach Bedarf für jede Website heruntergestuf
<div class="annotate" markdown>
- [x] Wähle **Nicht-proxisiertes UDP deaktivieren** unter [WebRTC-IP-Nutzungsrichtlinien](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Entwähle **Nutzen Sie Google-Services für Push-Benachrichtigungen**
- [ ] Entwähle **Erlaubt Produktanalyse, die den Datenschutz respektiert (P3A)**
- [ ] Entwähle **Ping der täglichen Nutzung automatisch an Brave senden**
- [ ] Entwähle **Automatisch Diagnoseberichte senden**
- [x] Wähle **Immer sichere Verbindungen verwenden**
- [ ] Entwähle **Privates Fenster mit Tor** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Bereinigen beim Beenden"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,8 +239,9 @@ Las opciones de los escudos pueden reducirse según las necesidades de cada siti
??? advertencia "Usa listas de filtros predeterminadas"
Brave te permite seleccionar filtros de contenido adicionales dentro de la página interna `brave://adblock`. Te aconsejamos que no utilices esta función; en su lugar, mantén las listas de filtros predeterminadas. El uso de listas adicionales te hará destacar entre los demás usuarios de Brave y también puede aumentar la superficie de ataque si hay un exploit en Brave y se añade una regla maliciosa a una de las listas que utilizas.
- [x] (Opcional) Selecciona **Bloquear Scripts** (1)
- [x] Selecciona **Estricto, puede dañar los sitios** en Bloquear huellas digitales
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ Las opciones de los escudos pueden reducirse según las necesidades de cada siti
<div class="annotate" markdown>
- [x] Selecciona **Desactivar el UDP sin proxy** en [Política de gestión de IP de WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Desmarca **Utiliza los servicios de Google para la mensajería push**
- [ ] Desmarca **Permitir estadísticas del producto con preservación de la privacidad (P3A)**
- [ ] Desmarca **Enviar automáticamente el ping de uso diario a Brave**
- [ ] Desmarca **Enviar informes de diagnóstico automáticamente**
- [x] Selecciona **Usar siempre conexiones seguras** en el menú **Seguridad**
- [ ] Desmarca **Ventana privada con Tor** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Desinfectar al cerrar"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,8 +239,9 @@ Les options Shields peuvent être réduites par site selon les besoins, mais par
??? warning "Utiliser les listes de filtres par défaut"
Brave vous permet de sélectionner des filtres de contenu supplémentaires dans la page interne `brave://adblock`. Nous vous déconseillons d'utiliser cette fonctionnalité ; conservez plutôt les listes de filtres par défaut. L'utilisation de listes supplémentaires vous distinguera des autres utilisateurs de Brave et peut également augmenter la surface d'attaque s'il y a une faille dans Brave et qu'une règle malveillante est ajoutée à l'une des listes que vous utilisez.
- [x] Sélectionnez **Strict** sous **Mise à niveau des connexions vers HTTPS**
- [x] (Facultatif) Sélectionnez **Bloquer les scripts** (1)
- [x] Sélectionnez **Strict, peut casser les sites** sous Bloquer la capture d'empreinte numérique
- [x] Sélectionnez **Strict, peut endommager les sites** sous Bloquer les empreintes digitales
</div>
@ -254,11 +255,11 @@ Les options Shields peuvent être réduites par site selon les besoins, mais par
<div class="annotate" markdown>
- [x] Sélectionnez **Désactiver l'UDP pas en proxy** sous [Politique de gestion des adresses IP WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [x] Sélectionnez **Désactiver les UDP sans proxy** sous [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Décochez **Utiliser les services Google pour la messagerie push**
- [ ] Décochez **Autoriser l'analyse de produits respectueuse de la vie privée (P3A)**
- [ ] Décochez **Envoyer automatiquement un signal d'utilisation quotidienne à Brave**
- [x] Sélectionnez **Toujours utiliser une connexion sécurisée** dans le menu **Sécurité**
- [ ] Décochez **Autoriser les analyses de produits préservant la vie privée (P3A)**
- [ ] Décochez **Envoyer automatiquement un ping quotidien d'utilisation à Brave**
- [ ] Décochez **Envoyer automatiquement des rapports de diagnostic**
- [ ] Décochez **Fenêtre privée avec Tor** (1)
!!! tip "Nettoyer à la fermeture"

View File

@ -30,19 +30,19 @@ En réalité, la sécurité d'une distribution dépend d'un certain nombre de fa
- Le **démarrage vérifié** sur Linux n'est pas aussi robuste que les alternatives telles que le [démarrage sécurisé](https://support.apple.com/guide/security/secac71d5623/web) d'Apple ou le [démarrage vérrifié](https://source.android.com/security/verifiedboot) d'Android. Le démarrage vérifié prévient les altérations persistantes par les logiciels malveillants et les [attaques evil maid](https://en.wikipedia.org/wiki/Evil_Maid_attack), mais il est encore largement [non présent, même sur les distributions les plus avancées](https://discussion.fedoraproject.org/t/has-silverblue-achieved-verified-boot/27251/3).
- Un **sandboxing solide** pour les applications sous Linux fait cruellement défaut, même avec des applications conteneurisées comme Flatpaks ou des solutions de sandboxing comme Firejail. Flatpak is the most promising sandboxing utility for Linux thus far, but is still deficient in many areas and allows for [unsafe defaults](https://flatkill.org/2020/) which allow most apps to trivially bypass their sandbox.
- Un **sandboxing solide** pour les applications sous Linux fait cruellement défaut, même avec des applications conteneurisées comme Flatpaks ou des solutions de sandboxing comme Firejail. Flatpak est l'utilitaire de sandboxing le plus prometteur pour Linux jusqu'à présent, mais il est encore déficient dans de nombreux domaines et permet [des défauts dangereux](https://flatkill.org/2020/) qui permettent à la plupart des applications de contourner trivialement leur sandbox.
Additionally, Linux falls behind in implementing [exploit mitigations](https://madaidans-insecurities.github.io/linux.html#exploit-mitigations) which are now standard on other operating systems, such as Arbitrary Code Guard on Windows or Hardened Runtime on macOS. Also, most Linux programs and Linux itself are coded in memory-unsafe languages. Memory corruption bugs are responsible for the [majority of vulnerabilities](https://msrc.microsoft.com/blog/2019/07/a-proactive-approach-to-more-secure-code/) fixed and assigned a CVE. While this is also true for Windows and macOS, they are quickly making progress on adopting memory-safe languages—such as Rust and Swift, respectively—while there is no similar effort to rewrite Linux in a memory-safe language like Rust.
En outre, Linux est en retard dans la mise en œuvre de [mesures d'atténuation des exploits](https://madaidans-insecurities.github.io/linux.html#exploit-mitigations) qui sont désormais standard sur d'autres systèmes d'exploitation, tels que Arbitrary Code Guard sur Windows ou Hardened Runtime sur macOS. De plus, la plupart des programmes Linux et Linux lui-même sont codés dans des langages peu sûrs pour la mémoire. Les bogues de corruption de mémoire sont à l'origine de la [majorité des vulnérabilités](https://msrc.microsoft.com/blog/2019/07/a-proactive-approach-to-more-secure-code/) corrigées et affectées d'un CVE. Bien que cela soit également vrai pour Windows et macOS, ces derniers progressent rapidement dans l'adoption de langages à mémoire sécurisée, tels que Rust et Swift, respectivement, alors qu'il n'y a pas d'effort similaire pour réécrire Linux dans un langage à mémoire sécurisée tel que Rust.
## Choisir sa distribution
Toutes les distributions Linux ne sont pas créées égales. Our [Linux recommendation page](../desktop.md) is not meant to be an authoritative source on which distribution you should use, but our recommendations *are* aligned with the following guidelines. These are a few things you should keep in mind when choosing a distribution:
Toutes les distributions Linux ne sont pas créées égales. Notre [page de recommandation Linux](../desktop.md) n'est pas censée faire autorité quant au choix de la distribution à utiliser, mais nos recommandations *sont* alignées sur les lignes directrices suivantes. Voici quelques éléments à prendre en compte lors du choix d'une distribution :
### Cycle de mises à jour
Nous vous recommandons vivement de choisir des distributions qui restent proches des versions stables des logiciels en amont, souvent appelées distributions à publications continues. En effet, les distributions à cycle de publication gelé ne mettent souvent pas à jour les versions des paquets et prennent du retard sur les mises à jour de sécurité.
Pour les distributions gelées telles que [Debian](https://www.debian.org/security/faq#handling), les responsables de paquets sont censés rapporter les correctifs pour corriger les vulnérabilités plutôt que de faire passer le logiciel à la "prochaine version" publiée par le développeur en amont. Some security fixes [do not](https://arxiv.org/abs/2105.14565) receive a [CVE ID](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures) (particularly less popular software) at all and therefore do not make it into the distribution with this patching model. Par conséquent, les corrections de sécurité mineures sont parfois reportées à la prochaine version majeure.
Pour les distributions gelées telles que [Debian](https://www.debian.org/security/faq#handling), les responsables de paquets sont censés rapporter les correctifs pour corriger les vulnérabilités plutôt que de faire passer le logiciel à la "prochaine version" publiée par le développeur en amont. Certains correctifs de sécurité [ne reçoivent pas](https://arxiv.org/abs/2105.14565) du tout [d'ID CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures) (en particulier les logiciels moins populaires) et ne sont donc pas intégrés dans la distribution avec ce modèle de correctif. Par conséquent, les corrections de sécurité mineures sont parfois reportées à la prochaine version majeure.
Nous ne pensons pas que retenir les paquets et appliquer des correctifs provisoires soit une bonne idée, car cela s'écarte de la manière dont le développeur aurait pu vouloir que le logiciel fonctionne. [Richard Brown](https://rootco.de/aboutme/) propose une présentation à ce sujet :
@ -66,28 +66,28 @@ La méthode de mise à jour atomique est utilisée pour les distributions immuab
### "Distributions "axées sur la sécurité
Il y a souvent une certaine confusion entre les distributions "axées sur la sécurité" et les distributions pour les "tests de pénétration". A quick search for “the most secure Linux distribution” will often give results like Kali Linux, Black Arch, or Parrot OS. Ces distributions sont des distributions de tests de pénétration offensifs qui regroupent des outils pour tester d'autres systèmes. Elles n'incluent pas de "sécurité supplémentaire" ni de mesures d'atténuation défensives destinées à une utilisation régulière.
Il y a souvent une certaine confusion entre les distributions "axées sur la sécurité" et les distributions pour les "tests de pénétration". Une recherche rapide sur "la distribution Linux la plus sûre" donne souvent des résultats tels que Kali Linux, Black Arch ou Parrot OS. Ces distributions sont des distributions de tests de pénétration offensifs qui regroupent des outils pour tester d'autres systèmes. Elles n'incluent pas de "sécurité supplémentaire" ni de mesures d'atténuation défensives destinées à une utilisation régulière.
### Distributions basées sur Arch Linux
Arch and Arch-based distributions are not recommended for those new to Linux (regardless of distribution) as they require regular [system maintenance](https://wiki.archlinux.org/title/System_maintenance). Arch does not have a distribution update mechanism for the underlying software choices. Par conséquent, vous devez rester au courant des tendances actuelles et adopter les technologies au fur et à mesure qu'elles remplacent les anciennes pratiques.
Arch et les distributions basées sur Arch ne sont pas recommandées pour ceux qui débutent avec Linux (quelle que soit la distribution) car elles nécessitent [une maintenance régulière du système](https://wiki.archlinux.org/title/System_maintenance). Arch n'a pas de mécanisme de mise à jour de la distribution pour les choix logiciels sous-jacents. Par conséquent, vous devez rester au courant des tendances actuelles et adopter les technologies au fur et à mesure qu'elles remplacent les anciennes pratiques.
Pour un système sécurisé, vous êtes également censé avoir une connaissance suffisante de Linux pour configurer correctement la sécurité de votre système, par exemple en adoptant un système de [contrôle d'accès obligatoire](https://en.wikipedia.org/wiki/Mandatory_access_control), en configurant des listes noires de [modules du noyau](https://en.wikipedia.org/wiki/Loadable_kernel_module#Security), en renforçant les paramètres de démarrage, en manipulant les paramètres [sysctl](https://en.wikipedia.org/wiki/Sysctl), et en sachant de quels composants ils ont besoin, comme [Polkit](https://en.wikipedia.org/wiki/Polkit).
Anyone using the [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository) **must** be comfortable auditing PKGBUILDs that they download from that service. Les paquets AUR sont des contenus produits par la communauté et ne font l'objet d'aucune vérification. Ils sont donc vulnérables aux attaques de la chaîne d'approvisionnement des logiciels, ce qui s'est d'ailleurs produit [dans le passé](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/).
Toute personne utilisant le [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository) **doit** être à l'aise avec l'audit des PKGBUILDs qu'elle télécharge depuis ce service. Les paquets AUR sont des contenus produits par la communauté et ne font l'objet d'aucune vérification. Ils sont donc vulnérables aux attaques de la chaîne d'approvisionnement des logiciels, ce qui s'est d'ailleurs produit [dans le passé](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/).
The AUR should always be used sparingly, and often there is a lot of bad advice on various pages which direct people to blindly use [AUR helpers](https://wiki.archlinux.org/title/AUR_helpers) without sufficient warning. Des avertissements similaires s'appliquent à l'utilisation d'Archives de Paquets Personnels (PPA) de tiers sur les distributions basées sur Debian ou de Projets Communautaires (COPR) sur Fedora.
Le AUR doit toujours être utilisé avec parcimonie, et l'on trouve souvent de nombreux mauvais conseils sur diverses pages qui incitent les gens à utiliser aveuglément [AUR helpers](https://wiki.archlinux.org/title/AUR_helpers) sans avertissement suffisant. Des avertissements similaires s'appliquent à l'utilisation d'Archives de Paquets Personnels (PPAs) de tiers sur les distributions basées sur Debian ou de Projets Communautaires (COPR) sur Fedora.
If you are experienced with Linux and wish to use an Arch-based distribution, we generally recommend mainline Arch Linux over any of its derivatives.
Si vous avez de l'expérience avec Linux et que vous souhaitez utiliser une distribution basée sur Arch, nous recommandons généralement la version principale d'Arch Linux plutôt que l'un de ses dérivés.
Additionally, we recommend **against** these two Arch derivatives specifically:
En outre, nous ne recommandons particulièrement **pas** ces deux dérivés d'Arch :
- **Manjaro**: Cette distribution bloque les mises à jour des paquets pendant 2 semaines pour s'assurer que leurs propres changements ne cassent pas, et non pas pour s'assurer que l'amont est stable. Lorsque des paquets AUR sont utilisés, ils sont souvent construits avec les dernières [bibliothèques](https://en.wikipedia.org/wiki/Library_(computing)) des dépôts d'Arch.
- **Garuda**: Ils utilisent [Chaotic-AUR](https://aur.chaotic.cx/) qui compile automatiquement et aveuglément les paquets de l'AUR. Il n'existe aucun processus de vérification pour s'assurer que les paquets AUR ne souffrent pas d'attaques de la chaîne d'approvisionnement.
### Le noyau Linux-libre et les distributions "libres"
We recommend **against** using the Linux-libre kernel, since it [removes security mitigations](https://www.phoronix.com/news/GNU-Linux-Libre-5.7-Released) and [suppresses kernel warnings](https://news.ycombinator.com/item?id=29674846) about vulnerable microcode.
Nous recommandons **de ne pas** utiliser le noyau Linux-libre, car il [supprime des mesures d'atténuation de sécurité](https://www.phoronix.com/news/GNU-Linux-Libre-5.7-Released) et [supprime des avertissements du noyau](https://news.ycombinator.com/item?id=29674846) concernant un microcode vulnérable.
## Recommandations générales
@ -99,13 +99,13 @@ La plupart des distributions Linux ont une option dans leur installateur pour ac
### Swap
Consider using [ZRAM](https://wiki.archlinux.org/title/Zram#Using_zram-generator) instead of a traditional swap file or partition to avoid writing potentially sensitive memory data to persistent storage (and improve performance). Fedora-based distributions [use ZRAM by default](https://fedoraproject.org/wiki/Changes/SwapOnZRAM).
Envisagez d'utiliser [ZRAM](https://wiki.archlinux.org/title/Zram#Using_zram-generator) au lieu d'un fichier swap traditionnel ou d'une partition afin d'éviter d'écrire des données de mémoire potentiellement sensibles sur un stockage permanent (et d'améliorer les performances). Les distributions basées sur Fedora [utilisent ZRAM par défaut](https://fedoraproject.org/wiki/Changes/SwapOnZRAM).
If you require suspend-to-disk (hibernation) functionality, you will still need to use a traditional swap file or partition. Make sure that any swap space you do have on a persistent storage device is [encrypted](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) at a minimum to mitigate some of these threats.
Si vous avez besoin d'une fonctionnalité de suspension sur disque (hibernation), vous devrez toujours utiliser un fichier ou une partition swap. Veillez à ce que l'espace swap que vous avez sur un périphérique de stockage persistant soit au minimum [chiffré](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) afin d'atténuer certaines de ces menaces.
### Wayland
We recommend using a desktop environment that supports the [Wayland](https://en.wikipedia.org/wiki/Wayland_(display_server_protocol)) display protocol, as it was developed with security [in mind](https://lwn.net/Articles/589147/). Its predecessor ([X11](https://en.wikipedia.org/wiki/X_Window_System)) does not support GUI isolation, which allows any window to [record, log, and inject inputs in other windows](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html), making any attempt at sandboxing futile. While there are options to do nested X11 such as [Xpra](https://en.wikipedia.org/wiki/Xpra) or [Xephyr](https://en.wikipedia.org/wiki/Xephyr), they often come with negative performance consequences, and are neither convenient to set up nor preferable over Wayland.
Nous recommandons d'utiliser un environnement de bureau qui prend en charge le protocole d'affichage [Wayland](https://fr.wikipedia.org/wiki/Wayland) , car il a été développé en tenant compte de la [sécurité](https://lwn.net/Articles/589147/). Son prédécesseur ([X11](https://fr.wikipedia.org/wiki/X_Window_System)) ne prend pas en charge l'isolation de l'interface graphique, ce qui permet à n'importe quelle fenêtre [d'enregistrer, de consigner et d'injecter des données dans d'autres fenêtres](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html), rendant toute tentative de sandboxing futile. Bien qu'il existe des options pour faire du X11 imbriqué comme [Xpra](https://en.wikipedia.org/wiki/Xpra) ou [Xephyr](https://en.wikipedia.org/wiki/Xephyr), elles ont souvent des conséquences négatives sur les performances, et ne sont ni pratiques à mettre en place ni préférables à Wayland.
Heureusement, des environnements courants tels que [GNOME](https://www.gnome.org), [KDE](https://kde.org), et le gestionnaire de fenêtres [Sway](https://swaywm.org) prennent en charge Wayland. Certaines distributions comme Fedora et Tumbleweed l'utilisent par défaut, et d'autres pourraient le faire à l'avenir car X11 est en [mode maintenance limitée](https://www.phoronix.com/news/X.Org-Maintenance-Mode-Quickly). Si vous utilisez l'un de ces environnements, il vous suffit de sélectionner la session "Wayland" dans le gestionnaire d'affichage du bureau ([GDM](https://en.wikipedia.org/wiki/GNOME_Display_Manager), [SDDM](https://en.wikipedia.org/wiki/Simple_Desktop_Display_Manager)).
@ -113,15 +113,15 @@ Nous recommandons **de ne pas** utiliser des environnements de bureau ou des ges
### Micrologiciel propriétaire (mises à jour du microcode)
Some Linux distributions (such as [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre)-based or DIY distros) dont come with the proprietary [microcode](https://en.wikipedia.org/wiki/Microcode) updates which patch critical security vulnerabilities. Voici quelques exemples notables de ces vulnérabilités : [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), et d'autres [vulnérabilités matérielles](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html).
Certaines distributions Linux (telles que les distributions basées sur [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre)ou les distributions DIY) ne sont pas livrées avec les mises à jour propriétaires du [microcode](https://en.wikipedia.org/wiki/Microcode) qui corrigent les failles de sécurité critiques. Voici quelques exemples notables de ces vulnérabilités : [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), et d'autres [vulnérabilités matérielles](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html).
We **highly recommend** that you install microcode updates, as they contain important security patches for the CPU which can not be fully mitigated in software alone. Fedora et openSUSE ont tous deux les mises à jour du microcode appliquées par défaut.
Nous **recommandons vivement** d'installer les mises à jour du microcode, car elles contiennent d'importants correctifs de sécurité pour l'unité centrale qui ne peuvent pas être entièrement atténués par le logiciel seul. Fedora et openSUSE ont tous deux les mises à jour du microcode appliquées par défaut.
### Mises à jour
La plupart des distributions Linux installent automatiquement les mises à jour ou vous rappellent de le faire. Il est important de maintenir votre système d'exploitation à jour afin que votre logiciel soit corrigé lorsqu'une vulnérabilité est découverte.
Some distributions (particularly those aimed at advanced users) are more bare bones and expect you to do things yourself (e.g. Arch or Debian). Il faudra manuellement exécuter le "gestionnaire de paquets" (`apt`, `pacman`, `dnf`, etc.) afin de recevoir les mises à jour de sécurité importantes.
Certaines distributions (en particulier celles destinées aux utilisateurs avancés) sont plus dépouillées et attendent de vous que vous fassiez les choses vous-même (par exemple Arch ou Debian). Il faudra manuellement exécuter le "gestionnaire de paquets" (`apt`, `pacman`, `dnf`, etc.) afin de recevoir les mises à jour de sécurité importantes.
En outre, certaines distributions ne téléchargent pas automatiquement les mises à jour du micrologiciel. Pour cela, vous devrez installer [`fwupd`](https://wiki.archlinux.org/title/Fwupd).
@ -129,7 +129,7 @@ En outre, certaines distributions ne téléchargent pas automatiquement les mise
### Adresse MAC aléatoire
Many desktop Linux distributions (Fedora, openSUSE, etc.) come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager) to configure Ethernet and Wi-Fi settings.
De nombreuses distributions Linux de bureau (Fedora, openSUSE, etc.) sont livrées avec [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager) pour configurer les paramètres Ethernet et Wi-Fi.
Il est possible de [changer aléatoirement](https://fedoramagazine.org/randomize-mac-address-nm/) l'[adresse MAC](https://en.wikipedia.org/wiki/MAC_address) en utilisant NetworkManager. Cela permet de protéger un peu plus la vie privée sur les réseaux Wi-Fi, car il est plus difficile de suivre des appareils spécifiques sur le réseau auquel vous êtes connecté. Cela ne vous rend [**pas**](https://papers.mathyvanhoef.com/wisec2016.pdf) anonyme.
@ -137,7 +137,7 @@ Nous recommandons de changer le paramètre et mettre **aléatoire** plutôt que
Si vous utilisez [systemd-networkd](https://en.wikipedia.org/wiki/Systemd#Ancillary_components), vous devrez définir [`MACAddressPolicy=random`](https://www.freedesktop.org/software/systemd/man/systemd.link.html#MACAddressPolicy=) qui activera [RFC 7844 (Profils d'anonymat pour les clients DHCP)](https://www.freedesktop.org/software/systemd/man/systemd.network.html#Anonymize=).
MAC address randomization is primarily beneficial for Wi-Fi connections. For Ethernet connections, randomizing your MAC address provides little (if any) benefit, because a network administrator can trivially identify your device by other means (such as inspecting the port you are connected to on the network switch). Rendre aléatoire les adresses MAC Wi-Fi dépend de la prise en charge par le micrologiciel du Wi-Fi.
La randomisation des adresses MAC est principalement bénéfique pour les connexions Wi-Fi. Pour les connexions Ethernet, la randomisation de l'adresse MAC ne présente que peu d'avantages (voire aucun), car un administrateur de réseau peut trivialement identifier votre appareil par d'autres moyens (par exemple en inspectant le port auquel vous êtes connecté sur le commutateur du réseau). Rendre aléatoire les adresses MAC Wi-Fi dépend de la prise en charge par le micrologiciel du Wi-Fi.
### Autres identifiants

View File

@ -239,8 +239,9 @@ Brave כולל כמה אמצעים נגד טביעת אצבע בתכונת [Shie
??? warning "השתמש ברשימות סינון ברירת מחדל"
Brave מאפשר לך לבחור מסנני תוכן נוספים בדף הפנימי `brave://adblock`. אנו ממליצים לא להשתמש בתכונה זו; במקום זאת, שמור על רשימות הסינון המוגדרות כברירת מחדל. שימוש ברשימות נוספות יגרום לך להתבלט ממשתמשי Brave אחרים ועלול גם להגדיל את שטח ההתקפה אם יש ניצול ב-Brave וכלל זדוני יתווסף לאחת הרשימות שבהן אתה משתמש.
- [x] (אופציונלי) בחר **בלוק סקריפטים** (1)
- [x] בחר **מחמיר, עלול לשבור אתרים** תחת בלוק טביעת אצבע
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,12 +255,12 @@ Brave כולל כמה אמצעים נגד טביעת אצבע בתכונת [Shie
<div class="annotate" markdown>
- [x] בחר **Disable Non-Proxied UDP** מתחת [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] בטל **שימוש בשירותי Google להעברת הודעות בדחיפה**
- [ ] בטל **אפשר ניתוח מוצרים ששומר על הפרטיות (P3A)**
- [ ] בטל **שליחה אוטומטית של פינג שימוש יומי ל-Brave**
- [x] בחר **השתמש תמיד בחיבורים מאובטחים** בתוך **אבטחה** תפריט
- [ ] בטל **חלון פרטי עם טור** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! חשוב"חיטוי בסגירה"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -26,7 +26,7 @@ Il nodo d'accesso, spesso detto nodo di guardia, è il primo nodo cui si connett
A differenza degli altri nodi, il client di Tor selezionerà casualmente un nodo d'accesso, utilizzandolo per due o tre mesi, per proteggerti da certi attacchi.[^1]
### Il Nodo Intermedio
### Il nodo centrale
Il nodo intermedio è il secondo nodo cui si connette il tuo client di Tor. Può visualizzare da quale nodo proviene il traffico (il nodo d'accesso) e a quale nodo andrà in seguito. Il nodo intermedio non può visualizzare l'indirizzo IP o il dominio cui ti stai connettendo.
@ -83,7 +83,7 @@ Se desideri utilizzare Tor per navigare sul web, consigliamo soltanto il Tor Bro
- [Tor Browser :material-arrow-right-drop-circle:](../tor.md#tor-browser)
## Ulteriori Risorse
## Risorse aggiuntive
- [Manuale Utente del Tor Browser](https://tb-manual.torproject.org)
- [Come funziona Tor - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) <small>(YouTube)</small>

View File

@ -75,7 +75,7 @@
</text>
<text transform="scale(.96575 1.0355)" x="223.78017" y="230.25807" style="line-height:125%" xml:space="preserve">
<tspan x="223.78017" y="230.25807" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Intermedio</tspan>
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Centrale</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.03897" y="230.24173" style="line-height:125%" xml:space="preserve">
@ -95,12 +95,12 @@
</text>
<text transform="scale(.96575 1.0355)" x="145.88936" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="145.88936" y="85.257019" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Accesso</tspan>
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Ingresso</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="226.64198" y="85.257019" style="line-height:125%" xml:space="preserve">
<tspan x="226.64198" y="85.257019" fill="#ffffff" stroke-width=".43334">
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Intermedio</tspan>
<tspan dx="0" dy="0" fill="#ffffff" font-family="'Liberation Sans'" font-size="10.373px" font-weight="400" stroke-width=".43334">Centrale</tspan>
</tspan>
</text>
<text transform="scale(.96575 1.0355)" x="312.49686" y="85.077118" style="line-height:125%" xml:space="preserve">

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

View File

@ -138,13 +138,13 @@ Le funzionalità di suggerimento di ricerca potrebbero non essere disponibili ne
I suggerimenti di ricerca inviano qualsiasi cosa tu digiti nella barra degli indirizzi al motore di ricerca predefinito, indipendentemente dal fatto che tu invii una ricerca effettiva. Disabilitare i suggerimenti di ricerca ti consente di controllare più precisamente quali dati invii al fornitore del tuo motore di ricerca.
#### Privacy & Sicurezza
#### Privacy e sicurezza
##### Protezione Avanzata da Tracciamento
##### Protezione antitracciamento avanzata
- [x] Seleziona Protezione antitracciamento avanzata **Restrittiva**
Questo ti protegge bloccando i tracciatori dei social, gli script di fingerprinting (nota che non ti protegge da *tutto* il fingerprinting), cryptominer, cookie di tracciamento dei tra siti e alcuni altri contenuti di tracciamento. ETP protegge da molte minacce comuni, ma non blocca tutte le vie di tracciamento, poiché è progettata per avere un impatto minimo o zero sull'utilizzabilità del sito.
Questo ti protegge bloccando i tracciatori dei social, gli script di fingerprinting (nota che non ti protegge da *tutto* il fingerprinting), cryptominer, cookie di tracciamento dei tra siti e alcuni altri contenuti di tracciamento. La Protezione antitracciamento avanzata protegge da molte minacce comuni, ma non blocca tutte le vie di tracciamento, poiché è progettata per avere un impatto minimo o zero sull'utilizzabilità del sito.
##### Firefox Suggest (solo USA)
@ -157,7 +157,7 @@ Questo ti protegge bloccando i tracciatori dei social, gli script di fingerprint
Se desideri mantenere la connessione a siti in particolare, puoi consentire le eccezioni in **Cookie e Dati dei Siti** → **Gestisci Eccezioni...**
- [x] Seleziona **Elimina cookie e dati dei siti web alla chiusura di Firefox**
- [x] Spunta **Elimina cookie e dati dei siti web alla chiusura di Firefox**
Ciò ti protegge dai cookie persistenti, ma non dai cookie acquisiti durante qualsiasi singola sessione di navigazione. Quando tale opzione è abilitata, diventa possibile pulire facilmente i cookie del tuo browser, semplicemente riavviando Firefox. Puoi impostare delle eccezioni a seconda del sito, se desideri rimanere connesso a un sito in particolare, che visiti spesso.
@ -169,7 +169,7 @@ Ciò ti protegge dai cookie persistenti, ma non dai cookie acquisiti durante qua
> Firefox ci invia i dati sulla tua versione e lingua di Firefox; sistema operativo del dispositivo e configurazione hardware; memoria, informazioni essenziali su arresti anomali ed errori; risultati di processi automatizzati quali aggiornamenti, navigazione sicura e attivazione. Quando Firefox ci invia i dati, il tuo indirizzo IP è raccolto temporaneamente come parte dei registri del nostro server.
Inoltre, il servizio Profili di Firefox raccoglie [dei dati tecnici](https://www.mozilla.org/en-US/privacy/firefox/#firefox-accounts). Se utilizzi un Profilo di Firefox, puoi disattivarlo:
Inoltre, il servizio Firefox Accounts raccoglie [alcuni dati tecnici](https://www.mozilla.org/en-US/privacy/firefox/#firefox-accounts). Se utilizzi un Profilo di Firefox, puoi disattivarlo:
1. Apri le [impostazioni del tuo profilo su accounts.firefox.com](https://accounts.firefox.com/settings#data-collection)
2. Deseleziona ** Raccolta e utilizzo dati ** > **Aiutaci a migliorare gli account Firefox**
@ -239,8 +239,9 @@ Le opzioni di Shields sono riducibili a seconda del sito, come necessario ma, di
??? attenzione "Utilizza elenchi di filtraggio predefiniti"
Brave ti consente di selezionare ulteriori filtri dei contenuti sulla pagina interna `brave://adblock`. Sconsigliamo questa funzionalità; piuttosto, mantieni gli elenchi di filtri predefiniti. Utilzzare ulteriori elenchi ti distinguerà dagli altri utenti di Brave e potrebbe inoltre incrementare la superficie di attacco, se è presente un exploit su Brave e una regola dannosa viene aggiunta a uno degli elenchi che utilizzi.
- [x] (Facoltativo) Seleziona **Blocca Script** (1)
- [x] Seleziona **Ristrettiva, potrebbe corrompere alcuni siti** in Blocca fingerprinting
- [x] Seleziona **Restrittivo** in **Aggiorna le connessioni a HTTPS**
- [x] (Opzionale) Seleziona **Blocco degli script** (1)
- [x] Seleziona **Rigido, potrebbe non far funzionare alcuni siti** in Blocca il fingerprinting
</div>
@ -254,13 +255,12 @@ Le opzioni di Shields sono riducibili a seconda del sito, come necessario ma, di
<div class="annotate" markdown>
- [x] Seleziona **Disabilita UDP senza proxy** in [Gestione politica IP WebRTC IP](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Disabilita **Utilizza i servizzi Google per la messaggistica push**
- [ ] Disabilita **Acconsenti all'analisi dei prodotti di tutel della privacy (P3A)**
- [ ] Disabilita **Invia automaticamente un ping di utilizzo giornaliero a Brave**
- [ ] Disabilita **Invia automaticamente i rapporti di diagnostica**
- [x] Seleziona **Utilizza sempre connessioni sicure** nel menu **Sicurezza**
- [ ] Disabilita **Finestra in Incognito con Tor** (1)
- [x] Seleziona **Disabilita UDP senza proxy** in [Gestione politica IP WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Rimuovi la spunta da **Utilizza i servizi Google per la messaggistica push**
- [ ] Rimuovi la spunta da **Acconsenti all'analisi dei prodotti di tutela della privacy (P3A).**
- [ ] Rimuovi la spunta da **Invia automaticamente un ping di utilizzo giornaliero a Brave**
- [ ] Rimuovi la spunta da **Invia automaticamente i rapporti di diagnostica**
- [ ] Rimuovi la spunta da **Finestra in Incognito con Tor** (1)
!!! tip "Pulizia alla chiusura"
@ -305,7 +305,7 @@ Imposta **Wallet Ethereum predefinito** su **Estensioni (nessun backup)** Impost
**Brave Wallet** opera localmente sul tuo computer, ma non supporta alcuna criptovaluta privata, quindi, scoraggiamo l'utilizzo di questa funzione.
## Ulteriori Risorse
## Risorse Aggiuntive
In generale, consigliamo di mantenere al minimo le estensioni del tuo browser per ridurre la tua superficie di attacco; hanno un accesso privilegiato sul tuo browser, ti richiedono di fidarti dello svilupptore, possono [distinguerti](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint) e [indebolire](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) l'isolamento del sito. Tuttavia, uBlock Origin potrebbe rivelarsi utile se apprezzi la funzionalità di blocco dei contenuti.

View File

@ -68,7 +68,7 @@ Per Android, Firefox è meno sicuro delle alternative basate su Chromium: il mot
Il Tor Browser è l'unico che veramente permette di navigare Internet anonimamente. Qundo utilizzi Brave, consigliamo di modificare le seguenti informazioni per proteggere la tua privacy da certe parti, m tutti i browser tranne [Tor Browser](tor.md#tor-browser) saranno tracciabili da *qualcuno*, in un modo o nell'altro.
Queste opzioni si possono trovare in :material-menu: → **Impostazioni** → **Brave Shields e Privacy**
Queste opzioni si possono trovare in :material-menu: → **Impostazioni** → **Protezioni Brave e Privacy**
##### Shields
@ -80,7 +80,7 @@ Le opzioni di Shields sono riducibili a seconda del sito come necessrio ma, di d
<div class="annotate" markdown>
- [x] Seleziona **Aggressivo** sotto Blocca tracciatori e annunci
- [x] Seleziona **Aggressivo** sotto Blocca tracker e annunci
??? warning "Usa gli elenchi di filtri predefiniti"
Brave ti consente di selezionare ulteriori filtri di contenuti mediante la pagina interna `brave://adblock`. Si consiglia di non utilizzare questa funzione e di mantenere gli elenchi di filtri predefiniti. Utilzzare ulteriori elenchi ti distinguerà dagli altri utenti di Brave e potrebbe inoltre incrementare la superficie di attacco, se è presente un exploit su Brave e una regola dannosa viene aggiunta a uno degli elenchi che utilizzi.
@ -100,23 +100,23 @@ Le opzioni di Shields sono riducibili a seconda del sito come necessrio ma, di d
##### Blocco social
- [ ] Deseleziona tutte le opzioni legate ai social
- [ ] Rimuovi la spunta da tutti i componenti social
##### Altre impostazioni sulla privacy
<div class="annotate" markdown>
- [x] Seleziona **Disabilita UDP privo di proxy** nella [Politica di Gestione IP WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-chaange-my-Privacy-Settings-#webrtc)
- [ ] Rimuovi la spunta da "Consenti ai siti di verificare i metodi di pagamento salvati**
- [x] Seleziona **Disabilita UDP senza proxy** nella [Gestione Politca IP WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-chaange-my-Privacy-Settings-#webrtc)
- [ ] Rimuovi la spunta da "Consenti ai siti di controllare se hai metodi di pagamento salvati**
- [ ] Rimuovi la spunta da **Gateway IPFS** (1)
- [x] Seleziona **Chiudi schede all'uscita**
- [ ] Rimuovi la spunta da **Consenti analisi dei prodotti nel rispetto della privacy (P3A)**
- [ ] Rimuovi la spunta da **Invia automticamente i rapporti diagnostici**
- [ ] Rimuovi la spunta da **Invia automaticamente il ping di utilizzo giornaliero a Brave**
- [x] Seleziona **Chiudi le schede quando esci**
- [ ] Rimuovi la spunta da **Acconsenti all'analisi dei prodotti di tutela della privacy (P3A)**
- [ ] Rimuovi la spunta da **Invia automaticamente i rapporti di diagnostica**
- [ ] Rimuovi la spunta da **Invia automaticamente un ping di utilizzo giornaliero a Brave**
</div>
1. Il File di Sistema Interplanetario (IPFS) è una rete decentralizzata e tra pari per memorizzare e condividere i dati in un file di sistema distribuito. A meno che tu non utilizzi questa funziona, disabilitala.
1. L'InterPlanetary File System (IPFS) è una rete peer-to-peer e decentralizzata, utilizzata per archiviare e condividere dati in un filesystem distribuito. A meno che tu non utilizzi questa funziona, disabilitala.
#### Brave Sync

View File

@ -49,16 +49,16 @@ Se stai utilizzando un'applicazione come Evernote, Google Keep o Microsoft OneNo
[:octicons-code-16:](https://github.com/streetwriters/notesnook){ .card-link title="Codice Sorgente" }
[:octicons-heart-16:](https://github.com/streetwriters/notesnook/blob/master/CONTRIBUTING.md){ .card-link title=Contribuisci }
??? downloads
??? downloads "Scarica"
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.streetwriters.notesnook)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/notesnook-take-private-notes/id1544027013)
- [:simple-github: GitHub](https://github.com/streetwriters/notesnook/releases)
- [:simple-windows11: Windows](https://notesnook.com/downloads)
- [:simple-apple: macOS](https://notesnook.com/downloads)
- [:simple-linux: Linux](https://notesnook.com/downloads)
- [:simple-firefoxbrowser: Firefox](https://notesnook.com/notesnook-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/notesnook-web-clipper/kljhpemdlcnjohmfmkogahelkcidieaj)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin)
- [:simple-appstore: App Store](https://apps.apple.com/it/app/joplin/id1315599797)
- [:simple-github: GitHub](https://github.com/laurent22/joplin-android/releases)
- [:simple-windows11: Windows](https://joplinapp.org/#desktop-applications)
- [:simple-apple: macOS](https://joplinapp.org/#desktop-applications)
- [:simple-linux: Linux](https://joplinapp.org/#desktop-applications)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek)
Notesnook non supporta la protezione con password/PIN sulle app web e desktop. Tuttavia, puoi comunque bloccare le singole note, e i tuoi dati sono sempre crittografati in transito e sul tuo dispositivo, utilizzando la tua chiave principale.
@ -76,10 +76,10 @@ Notesnook non supporta la protezione con password/PIN sulle app web e desktop. T
[:octicons-code-16:](https://github.com/laurent22/joplin){ .card-link title="Codice Sorgente" }
[:octicons-heart-16:](https://joplinapp.org/donate/){ .card-link title=Contribuisci }
??? downloads
??? downloads "Scarica"
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797)
- [:simple-appstore: App Store](https://apps.apple.com/it/app/joplin/id1315599797)
- [:simple-github: GitHub](https://github.com/laurent22/joplin-android/releases)
- [:simple-windows11: Windows](https://joplinapp.org/#desktop-applications)
- [:simple-apple: macOS](https://joplinapp.org/#desktop-applications)
@ -87,7 +87,7 @@ Notesnook non supporta la protezione con password/PIN sulle app web e desktop. T
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek)
Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o per i singoli appunti e blocchi note](https://github.com/laurent22/joplin/issues/289). Tuttavia, i dati sono comunque crittografati in transito e alla posizione di sincronizzazione, utilizzando la tua chiave principale. Da gennaio 2023, Joplin supporta il blocco biometrico dell'app per [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) e [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z).
Joplin non supporta la protezione con password/PIN per [l'applicazione stessa o per i singoli appunti e blocchi note](https://github.com/laurent22/joplin/issues/289). Tuttavia, i tuoi dati sono comunque crittografati in transito e alla posizione di sincronizzazione, utilizzando la tua chiave principale. Da gennaio 2023, Joplin supporta il blocco biometrico dell'app per [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z) e [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z).
### Cryptee

View File

@ -90,7 +90,7 @@ Clicca sulla piccola icona :material-information-outline:, affianco ad **Aggiorn
- [x] Spunta **Installa Risposte di Sicurezza e file di sistema**
#### Privacy & Sicurezza
#### Privacy e sicurezza
Ogni volta che un'applicazione richiede un'autorizzazione, apparirà qui. Puoi decidere a quali applicazioni desideri consentire o negare dei permessi specifici.

View File

@ -45,7 +45,7 @@ Per copiare e incollare file e directory (cartelle) da una macchina virtuale all
Il [quadro qrexec](https://www.qubes-os.org/doc/qrexec/) è una parte fondamentale di Qubes, che consente la comunicazione tra i domini delle macchine virtuali. Si basa sulla libreria di Xen *vchan*, che facilita l'[isolamento tramite politiche](https://www.qubes-os.org/news/2020/06/22/new-qrexec-policy-system/).
## Ulteriori Risorse
## Risorse aggiuntive
Per ulteriori informazioni si consiglia di consultare le ampie pagine di documentazione di Qubes OS presenti sul [sito web di Qubes OS](https://www.qubes-os.org/doc/). Le copie offline sono scaricabili dalla [repository della documentazione](https://github.com/QubesOS/qubes-doc) di Qubes OS.

View File

@ -268,7 +268,7 @@ Queste opzioni ti consentono di gestire localmente un database di password critt
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikipedia.org/wiki/Comma-separated_values). Ciò potrebbe comportare la perdita di dati, se importi questo file in un altro gestore di password. Ti suggeriamo di consultare manualmente ogni registro.
KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikipedia.org/wiki/Comma-separated_values). Ciò potrebbe comportare la perdita di dati, se importi questo file in un altro gestore di password. Consigliamo di controllare manualmente ogni record.
### KeePassDX (Android)

View File

@ -22,7 +22,7 @@ Queste app di messaggistica sono ottime per proteggere le tue comunicazioni sens
**Signal** è un'app per dispositivi mobili sviluppata da Signal Messenger LLC. L'app offre messaggistica istantanea, oltre che chiamate e videochiamate.
Tutte le comunicazioni sono in E2EE. Gli elenchi di contatti sono crittografati utilizzando il tuo PIN di Signal e il server non vi ha accesso. Inoltre, i profili personali sono crittografati e condivisi esclusivmente con i contatti con cui parli.
Tutte le comunicazioni sono E2EE. Gli elenchi di contatti sono crittografati utilizzando il tuo PIN di Signal e il server non vi ha accesso. Inoltre, i profili personali sono crittografati e condivisi esclusivmente con i contatti con cui parli.
[:octicons-home-16: Home](https://signal.org/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://signal.org/legal/#privacy-policy){ .card-link title="Politica sulla Privacy" }

View File

@ -39,7 +39,7 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con
[Scopri di più :material-arrow-right-drop-circle:](desktop-browsers.md)
### Ulteriori Risorse
### Risorse aggiuntive
<div class="grid cards" markdown>
@ -60,7 +60,7 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con
[Scopri di più :material-arrow-right-drop-circle:](mobile-browsers.md)
### Ulteriori Risorse
### Risorse aggiuntive
<div class="grid cards annotate" markdown>
@ -211,8 +211,8 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con
<div class="grid cards" markdown>
- ![Tutanota logo](assets/img/calendar/tutanota.svg){ .twemoji } [Tutanota](calendar-contacts.md#tutanota)
- ![Proton Calendar logo](assets/img/calendar/proton-calendar.svg){ .twemoji } [Proton Calendar](calendar-contacts.md#proton-calendar)
- ![Logo di Tutanota](assets/img/calendar/tutanota.svg){ .twemoji } [Tutanota](calendar-contacts.md#tutanota)
- ![Logo di Proton Calendar](assets/img/calendar/proton-calendar.svg){ .twemoji } [Proton Calendar](calendar-contacts.md#proton-calendar)
</div>

View File

@ -99,7 +99,7 @@ Abbiamo precedentemente consiglito di abilitare la preferenza *Isola Indirizzo d
Tutte le versioni sono firmate utilizzando la medesima firma, quindi, dovrebbero essere compatibili tra loro.
## Trasmissione e Ponti
## Relay e Bridge
### Snowflake

View File

@ -8,7 +8,7 @@ schema:
-
"@context": http://schema.org
"@type": WebPage
name: プライベートデスクトップブラウザのおすすめ
name: プライベートデスクトップブラウザの推奨
url: "./"
relatedLink: "../mobile-browsers/"
-
@ -80,11 +80,11 @@ schema:
- [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos)
- [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux)
Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead.
[Torブラウザ](tor.md)と同様に、Mullvadブラウザは、あなたのブラウザのフィンガープリントを他のすべてのMullvadユーザーと同一にすることでフィンガープリントを防ぐように設計されています。また、デフォルトのセキュリティレベル*Standard標準*、*Saferより安全*、*Safest最も安全*によって自動的に設定されるデフォルトの設定と拡張機能が含まれています。 したがって、[デフォルトのセキュリティレベル](https://tb-manual.torproject.org/security-settings/)を調整する以外の変更をしないことが大事です。 その他の変更は、あなたのフィンガープリントを特有なものにし、このブラウザを使用する目的を失うことになるでしょう。 ブラウザをより詳細に設定し、フィンガープリントも気にならない場合は、代わりに[Firefox](#firefox)を推奨します。
### フィンガープリント対策
**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide.
**[VPN](vpn.md)**を使用せずとも、MullvadブラウザはFirefox+[Arkenfox](#arkenfox-advanced)や[Brave](#brave)などの他のプライベートブラウザと同様に、[初歩的なフィンガープリントスクリプト](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting)に対する保護を提供します。 Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide.
==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser.
@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,8 +239,9 @@ Brave 브라우저의 [보호](https://support.brave.com/hc/en-us/articles/36002
??? warning "기본 필터 목록을 사용하세요"
Brave 브라우저는 `brave://adblock` 내부 페이지에서 추가적인 콘텐츠 필터를 선택할 수 있습니다. 이 기능을 사용하지 말고 기본 필터 목록을 유지할 것을 권장드립니다. 추가적인 목록을 사용하면 다른 Brave 사용자에 비해 더 눈에 띄게 되며, 만약 Brave에 취약점이 존재하고 여러분이 사용하는 규칙 목록에 악성 규칙이 포함될 경우 공격 표면을 증가시킬 수도 있습니다.
- [x] (선택 사항) **스크립트 차단** 활성화 (1)
- [x] 지문 차단을 **엄격, 사이트가 손상될 수 있음**으로 설정
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ Brave 브라우저의 [보호](https://support.brave.com/hc/en-us/articles/36002
<div class="annotate" markdown>
- [x] [WebRTC IP 처리 방침](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)에서 **프록시가 아닌 UDP 비활성화하기** 선택
- [ ] **푸시 메시지에 Google 서비스 사용** 비활성화
- [ ] **프라이버시 보호 제품 분석(P3A) 허용** 비활성화
- [ ] **일일 사용 Ping을 Brave에 자동으로 보내기** 비활성화
- [ ] **진단 보고서 자동 전송** 비활성화
- [x] **보안** 메뉴에서 **항상 보안 연결 사용** 활성화
- [ ] **Tor와 함께하는 개인정보 보호 창** 비활성화 (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "종료 시 데이터 정리"

View File

@ -167,7 +167,7 @@ YouTube에 로그인하거나 여러분의 Google 계정에 사용 정보를 남
!!! example "예시"
To subscribe to a YouTube channel with an RSS client, first look for its [channel code](https://support.google.com/youtube/answer/6180214). 채널 코드는 구독하고 싶은 Youtube 채널의 정보 페이지에서 다음과 같이 찾을 수 있습니다: **정보 탭 선택** > **공유 버튼 클릭** > **채널 ID 복사** 다음에서 `[CHANNEL ID]` 부분을 코드로 대체합니다.
RSS 클라이언트로 Youtube 채널을 구독하려면 [채널 코드](https://support.google.com/youtube/answer/6180214)를 확인해야 합니다. 채널 코드는 구독하고자 하는 YouTube 채널의 정보 페이지에서 확인할 수 있습니다: **정보 탭 선택** > **공유 버튼 클릭** > **채널 ID 복사** 다음에서 `[CHANNEL ID]` 부분을 코드로 대체합니다.
```text
https://www.youtube.com/feeds/videos.xml?channel_id=[CHANNEL ID]

View File

@ -43,13 +43,13 @@ cover: notebooks.png
**Notesnook** is a free (as in speech) & open-source note-taking app focused on user privacy & ease of use. It features end-to-end encryption on all platforms with a powerful sync to take your notes on the go. You can easily import your notes from Evernote, OneNote & a lot of other apps using their [official importer](https://importer.notesnook.com/).
[:octicons-home-16: Homepage](https://notesnook.com/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://help.notesnook.com/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/streetwriters/notesnook){ .card-link title="Source Code" }
[:octicons-heart-16:](https://github.com/streetwriters/notesnook/blob/master/CONTRIBUTING.md){ .card-link title=Contribute }
[:octicons-home-16: 홈페이지](https://notesnook.com/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="프라이버시 책" }
[:octicons-info-16:](https://help.notesnook.com/){ .card-link title=문서}
[:octicons-code-16:](https://github.com/streetwriters/notesnook){ .card-link title="소스 코드" }
[:octicons-heart-16:](https://github.com/streetwriters/notesnook/blob/master/CONTRIBUTING.md){ .card-link title=기여 }
??? downloads
??? downloads "다운로드"
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.streetwriters.notesnook)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/notesnook-take-private-notes/id1544027013)
@ -87,7 +87,7 @@ Notesnook does not support password/PIN protection on the web & desktop apps. Ho
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek)
Joplin은 [개별 노트 및 노트북이나 애플리케이션 자체](https://github.com/laurent22/joplin/issues/289)에 비밀번호/PIN 보호를 설정할 수 있는 기능을 지원하지 않습니다. 전송 과정 및 동기화 서버에서는 마스터 키로 여러분의 데이터가 암호화됩니다. Joplin은 2023년 1월부터 [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z), [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z)에서 생체 인식 앱 잠금을 지원합니다.
Joplin은 [개별 노트 및 노트북이나 애플리케이션 자체](https://github.com/laurent22/joplin/issues/289)에 비밀번호/PIN 보호를 설정할 수 있는 기능을 지원하지 않습니다. 전송 과정 및 동기화 서버에서는 마스터 키로 여러분의 데이터가 암호화됩니다. Joplin은 2023년 1월부터 [Android](https://joplinapp.org/changelog_android/#android-v2-10-3-https-github-com-laurent22-joplin-releases-tag-android-v2-10-3-pre-release-2023-01-05t11-29-06z), [iOS](https://joplinapp.org/changelog_ios/#ios-v12-10-2-https-github-com-laurent22-joplin-releases-tag-ios-v12-10-2-2023-01-20t17-41-13z)에서 생체 인식 앱 잠금을 지원합니다.
### Cryptee

View File

@ -23,7 +23,7 @@ cover: productivity.png
[:octicons-code-16:](https://github.com/nextcloud){ .card-link title="소스 코드" }
[:octicons-heart-16:](https://nextcloud.com/contribute/){ .card-link title=기여 }
??? downloads
??? downloads "다운로드"
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102)
@ -90,7 +90,7 @@ cover: productivity.png
[:octicons-code-16:](https://www.libreoffice.org/about-us/source-code){ .card-link title="소스 코드" }
[:octicons-heart-16:](https://www.libreoffice.org/donate/){ .card-link title=기부 }
??? downloads
??? downloads "다운로드"
- [:simple-googleplay: Google Play](https://www.libreoffice.org/download/android-and-ios/)
- [:simple-appstore: App Store](https://www.libreoffice.org/download/android-and-ios/)
@ -112,7 +112,7 @@ cover: productivity.png
[:octicons-info-16:](https://helpcenter.onlyoffice.com/userguides.aspx){ .card-link title=문서}
[:octicons-code-16:](https://github.com/ONLYOFFICE){ .card-link title="소스 코드" }
??? downloads
??? downloads "다운로드"
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onlyoffice.documents)
- [:simple-appstore: App Store](https://apps.apple.com/app/id944896972)

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,8 +239,9 @@ De opties van Shields kunnen naar behoefte per site worden gedowngrade, maar sta
??? warning "Gebruik standaard filter lijsten"
Brave staat je toe om extra inhoud filters te selecteren binnen de interne `brave://adblock` pagina. Wij raden het gebruik van deze functie af; houd in plaats daarvan de standaardfilterlijsten aan. Het gebruik van extra lijsten zorgt ervoor dat u zich onderscheidt van andere Brave gebruikers en kan ook het aanvalsoppervlak vergroten als er een exploit in Brave is en een kwaadaardige regel wordt toegevoegd aan één van de lijsten die je gebruikt.
- [x] (Optioneel) Selecteer **Blokkeer scripts** (1)
- [x] Selecteer **Strikt, kan websites doen stukgaan** onder Fingerprinting blokkeren
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ De opties van Shields kunnen naar behoefte per site worden gedowngrade, maar sta
<div class="annotate" markdown>
- [x] Selecteer **Deactiveer non-proxied UDP** onder [WebRTC IP-verwerkingsbeleid](https://support.brave.com/hc/nl-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Zet **Google-diensten gebruiken voor pushberichten** uit
- [ ] Zet **Productanalyse met privacybescherming (P3A) toestaan** uit
- [ ] Zet **Dagelijks automatisch gebruiksping verzenden naar Brave** uit
- [ ] Zet **Diagnostische rapporten automatisch verzenden** uit
- [x] Selecteer **Altijd beveiligde verbindingen gebruiken** onder het menu **Beveiliging**
- [ ] Zet **Privéscherm met Tor** uit (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Saneren bij sluiten"

View File

@ -1,14 +1,14 @@
---
meta_title: "Privacy Respecting Web Browsers for PC and Mac - Privacy Guides"
title: "Desktop Browsers"
meta_title: "Przeglądarki internetowe na PC i Mac respektujące prywatność - Privacy Guides"
title: "Przeglądarki desktopowe"
icon: material/laptop
description: These web browsers provide stronger privacy protections than Google Chrome.
description: Przeglądarki te zapewniają silniejszą ochronę prywatności niż Google Chrome.
cover: desktop-browsers.png
schema:
-
"@context": http://schema.org
"@type": WebPage
name: Private Desktop Browser Recommendations
name: Rekomendacje przeglądarek desktopowych
url: "./"
relatedLink: "../mobile-browsers/"
-
@ -16,7 +16,7 @@ schema:
"@type": SoftwareApplication
name: Mullvad Browser
image: /assets/img/browsers/mullvad_browser.svg
url: https://mullvad.net/en/browser
url: https://mullvad.net/pl/download/browser
applicationCategory: Web Browser
operatingSystem:
- Windows
@ -31,7 +31,7 @@ schema:
name: Firefox
image: /assets/img/browsers/firefox.svg
url: https://firefox.com
sameAs: https://en.wikipedia.org/wiki/Firefox
sameAs: https://pl.wikipedia.org/wiki/Firefox
applicationCategory: Web Browser
operatingSystem:
- Windows
@ -46,7 +46,7 @@ schema:
name: Brave
image: /assets/img/browsers/brave.svg
url: https://brave.com
sameAs: https://en.wikipedia.org/wiki/Brave_(web_browser)
sameAs: https://pl.wikipedia.org/wiki/Brave_(przegl%C4%85darka)
applicationCategory: Web Browser
operatingSystem:
- Windows
@ -57,88 +57,88 @@ schema:
url: "./"
---
These are our currently recommended desktop web browsers and configurations for standard/non-anonymous browsing. We recommend [Mullvad Browser](#mullvad-browser) if you are focused on strong privacy protections and anti-fingerprinting out of the box, [Firefox](#firefox) for casual internet browsers looking for a good alternative to Google Chrome, and [Brave](#brave) if you need Chromium browser compatibility.
Są to obecnie zalecane przez nas przeglądarki internetowe na komputery stacjonarne i konfiguracje do standardowego / nieanonimowego przeglądania. Polecamy [Mullvad Browser](#mullvad-browser), jeśli koncentrujesz się na silnej ochronie prywatności i ochronie przed odciskami palców po instalacji, [Firefox](#firefox) dla standardowego przeglądania internetu jako dobra alternatywa dla Google Chrome, oraz [Brave](#brave), jeśli potrzebujesz kompatybilności z przeglądarką Chromium.
If you need to browse the internet anonymously, you should use [Tor](tor.md) instead. We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another.
Jeśli chcesz przeglądać Internet anonimowo, powinieneś użyć [Tor](tor.md). Na tej stronie przedstawiamy pewne zalecenia dotyczące konfiguracji, ale wszystkie przeglądarki inne niż Tor Browser będą w taki czy inny sposób śledzone przez *kogoś*.
## Mullvad Browser
## Przeglądarka Mullvad
!!! rekomendacja
![Mullvad Browser logo](assets/img/browsers/mullvad_browser.svg){ align=right }
![Logo Mullvad Browser](assets/img/browsers/mullvad_browser.svg){ align=right }
**Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. It is developed by the Tor Project and distributed by [Mullvad](vpn.md#mullvad), and does **not** require the use of Mullvad's VPN.
**Mullvad Browser** to wersja [przeglądarki Tor](tor.md#tor-browser) z usuniętymi integracjami sieci Tor, mająca na celu dostarczenie technologii przeglądarki Tor Browser zapobiegającej odciskom palców użytkownikom VPN. Jest on rozwijany przez Tor Project i dystrybuowany przez [Mullvad](vpn.md#mullvad) i **nie** wymaga korzystania z VPN Mullvad.
[:octicons-home-16: Homepage](https://mullvad.net/en/browser){ .md-button .md-button--primary }
[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title=Documentation}
[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Source Code" }
[:octicons-home-16: Strona główna](https://mullvad.net/pl/download/browser){ .md-button .md-button--primary }
[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Polityka prywatności" }
[:octicons-info-16:](https://mullvad.net/en/help/tag/mullvad-browser/){ .card-link title="Dokumentacja"}
[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/mullvad-browser){ .card-link title="Kod źródłowy" }
??? downloads
??? pliki do pobrania
- [:simple-windows11: Windows](https://mullvad.net/en/download/browser/windows)
- [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos)
- [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux)
- [:simple-windows11: Windows](https://mullvad.net/pl/download/browser/windows)
- [:simple-apple: macOS](https://mullvad.net/pl/download/browser/macos)
- [:simple-linux: Linux](https://mullvad.net/pl/download/browser/linux)
Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead.
Podobnie jak [Tor Browser](tor.md), przeglądarka Mullvad Browser została zaprojektowana w celu zapobiegania pozostawiania odcisku palcac w sieci poprzez uczynienie odcisku palca przeglądarki identycznym ze wszystkimi innymi użytkownikami Mullvad Browser i zawiera domyślne ustawienia i rozszerzenia, które są automatycznie konfigurowane przez domyślne poziomy bezpieczeństwa: *Standardowy*, *Bezpieczniejszy* i *Najbezpieczniejszy*. Dlatego konieczne jest, aby w ogóle nie modyfikować przeglądarki poza dostosowaniem domyślnych poziomów bezpieczeństwa [](https://tb-manual.torproject.org/security-settings/). Inne modyfikacje sprawiłyby, że odcisk palca byłby unikalny, co uniemożliwiłoby prawidłowe i bezpiecznie korzystanie z tej przeglądarki. Jeśli chcesz bardziej skonfigurować swoją przeglądarkę, a fingerprinting nie jest dla Ciebie problemem, zalecamy zamiast tego [Firefox](#firefox).
### Anti-Fingerprinting
### Ochrona przed fingerprintingiem
**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide.
**Bez** korzystania z [VPN](vpn.md), przeglądarka Mullvad zapewnia taką samą ochronę przed [naiwnymi skryptami fingerprintingu](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) jak inne prywatne przeglądarki, takie jak Firefox+[Arkenfox](#arkenfox-advanced) lub [Brave](#brave). Przeglądarka Mullvad zapewnia te zabezpieczenia po instalacji, kosztem pewnej elastyczności i wygody, które mogą zapewnić inne prywatne przeglądarki.
==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser.
== Aby uzyskać najsilniejszą ochronę przed odciskami palców, zalecamy korzystanie z Mullvad Browser w połączeniu **z** VPN==, niezależnie od tego, czy jest to Mullvad, czy inny zalecany dostawca VPN. Korzystając z VPN z Mullvad Browser, będziesz współdzielić odcisk palca i pulę adresów IP z wieloma innymi użytkownikami, dając ci "tłum", w który możesz się wtopić. Ta strategia jest jedynym sposobem na udaremnienie zaawansowanych skryptów śledzących i jest to ta sama technika anty-fingerprint, którą stosuje przeglądarka Tor.
Note that while you can use Mullvad Browser with any VPN provider, other people on that VPN must also be using Mullvad Browser for this "crowd" to exist, something which is more likely on Mullvad VPN compared to other providers, particularly this close to the launch of Mullvad Browser. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately.
Należy pamiętać, że chociaż można korzystać z Mullvad Browser z dowolnym dostawcą VPN, inne osoby w tej sieci VPN muszą również korzystać z Mullvad Browser, aby ten "tłum" mógł istnieć, co jest bardziej prawdopodobne w przypadku Mullvad VPN w porównaniu z innymi dostawcami, szczególnie tak blisko uruchomienia Mullvad Browser. Mullvad Browser nie ma wbudowanej łączności VPN, ani nie sprawdza, czy korzystasz z VPN przed przeglądaniem; połączenie VPN musi być skonfigurowane i zarządzane osobno.
Mullvad Browser comes with the *uBlock Origin* and *NoScript* browser extensions pre-installed. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN.
Przeglądarka Mullvad Browser jest dostarczana z preinstalowanymi rozszerzeniami przeglądarki *uBlock Origin* i *NoScript*. Chociaż zazwyczaj [nie zalecamy](#extensions) dodawania *dodatkowych* rozszerzeń przeglądarki, te rozszerzenia, które są wstępnie zainstalowane w przeglądarce, nie powinny **** być usuwane ani konfigurowane poza ich wartościami domyślnymi, ponieważ spowodowałoby to zauważalne odróżnienie odcisku palca przeglądarki od innych użytkowników Mullvad Browser. </em> Przeglądarka jest również dostarczana z preinstalowanym rozszerzeniem przeglądarki Mullvad, które *można bezpiecznie usunąć bez wpływu na odcisk palca przeglądarki, ale można je również bezpiecznie pozostawić, nawet jeśli nie korzystasz z Mullvad VPN.</p>
### Private Browsing Mode
### Tryb prywatny przeglądarki
Mullvad Browser operates in permanent private browsing mode, meaning your history, cookies, and other site data will always be cleared every time the browser is closed. Your bookmarks, browser settings, and extension settings will still be preserved.
Mullvad Browser działa w stałym trybie przeglądania prywatnego, co oznacza, że historia, pliki cookie i inne dane witryn będą zawsze czyszczone po każdym zamknięciu przeglądarki. Zakładki, ustawienia przeglądarki i ustawienia rozszerzeń zostaną zachowane.
This is required to prevent advanced forms of tracking, but does come at the cost of convenience and some Firefox features, such as Multi-Account Containers. Remember you can always use multiple browsers, for example, you could consider using Firefox+Arkenfox for a few sites that you want to stay logged in on or otherwise don't work properly in Mullvad Browser, and Mullvad Browser for general browsing.
Jest to wymagane, aby zapobiec zaawansowanym formom śledzenia, ale odbywa się kosztem wygody i niektórych funkcji Firefox'a, takich jak kontenery z wieloma kontami. Pamiętaj, że zawsze możesz korzystać z wielu przeglądarek, na przykład możesz rozważyć użycie Firefox + Arkenfox dla kilku witryn, na których chcesz pozostać zalogowany lub które nie działają poprawnie w Mullvad Browser, oraz Mullvad Browser do ogólnego przeglądania.
### Mullvad Leta
Mullvad Browser comes with DuckDuckGo set as the default [search engine](search-engines.md), but it also comes preinstalled with **Mullvad Leta**, a search engine which requires an active Mullvad VPN subscription to access. Mullvad Leta queries Google's paid search API directly (which is why it is limited to paying subscribers), however because of this limitation it is possible for Mullvad to correlate search queries and Mullvad VPN accounts. For this reason we discourage the use of Mullvad Leta, even though Mullvad collects very little information about their VPN subscribers.
Mullvad Browser jest dostarczany z DuckDuckGo ustawionym jako domyślna wyszukiwarka [](search-engines.md), ale jest również preinstalowany z **Mullvad Leta**, wyszukiwarką, która wymaga aktywnej subskrypcji Mullvad VPN, aby uzyskać do niej dostęp. Mullvad Leta bezpośrednio odpytuje interfejs API płatnego wyszukiwania Google (dlatego jest ograniczony do płatnych subskrybentów), jednak z powodu tego ograniczenia Mullvad może powiązać zapytania wyszukiwania i konta użytkowników Mullvad VPN. Z tego powodu odradzamy korzystanie z Mullvad Leta, mimo że Mullvad zbiera bardzo mało informacji o swoich subskrybentach VPN.
## Firefox
!!! rekomendacja
![Firefox logo](assets/img/browsers/firefox.svg){ align=right }
![Logo Firefox](assets/img/browsers/firefox.svg){ align=right }
**Firefox** provides strong privacy settings such as [Enhanced Tracking Protection](https://support.mozilla.org/kb/enhanced-tracking-protection-firefox-desktop), which can help block various [types of tracking](https://support.mozilla.org/kb/enhanced-tracking-protection-firefox-desktop#w_what-enhanced-tracking-protection-blocks).
**Firefox** zapewnia silne ustawienia prywatności, takie jak [wzmocniona ochrona przed śledzeniem](https://support.mozilla.org/pl/kb/wzmocniona-ochrona-przed-sledzeniem-firefox-desktop), które mogą pomóc zablokować różne [rodzaje śledzenia](https://support.mozilla.org/pl/kb/wzmocniona-ochrona-przed-sledzeniem-firefox-desktop#w_co-blokuje-wzmocniona-ochrona-przed-sledzeniem).
[:octicons-home-16: Homepage](https://firefox.com){ .md-button .md-button--primary }
[:octicons-eye-16:](https://www.mozilla.org/privacy/firefox/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://firefox-source-docs.mozilla.org/){ .card-link title=Documentation}
[:octicons-code-16:](https://hg.mozilla.org/mozilla-central){ .card-link title="Source Code" }
[:octicons-heart-16:](https://donate.mozilla.org/){ .card-link title=Contribute }
[:octicons-home-16: Strona główna](https://www.mozilla.org/pl/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://www.mozilla.org/pl/privacy/firefox/){ .card-link title="Polityka prywatności" }
[:octicons-info-16:](https://firefox-source-docs.mozilla.org/){ .card-link title=Dokumentacja}
[:octicons-code-16:](https://hg.mozilla.org/mozilla-central){ .card-link title="Kod źródłowy" }
[:octicons-heart-16:](https://donate.mozilla.org/pl/){ .card-link title=Dotacja }
??? downloads
??? pliki do pobrania
- [:simple-windows11: Windows](https://www.mozilla.org/firefox/windows)
- [:simple-apple: macOS](https://www.mozilla.org/firefox/mac)
- [:simple-linux: Linux](https://www.mozilla.org/firefox/linux)
- [:simple-flathub: Flathub](https://flathub.org/apps/details/org.mozilla.firefox)
- [:simple-windows11: Windows](https://www.mozilla.org/pl/firefox/windows/)
- [:simple-apple: macOS](https://www.mozilla.org/pl/firefox/mac)
- [:simple-linux: Linux](https://www.mozilla.org/pl/firefox/linux)
- [:simple-flathub: Flathub](https://flathub.org/apps/org.mozilla.firefox)
!!! warning
Firefox includes a unique [download token](https://bugzilla.mozilla.org/show_bug.cgi?id=1677497#c0) in downloads from Mozilla's website and uses telemetry in Firefox to send the token. The token is **not** included in releases from the [Mozilla FTP](https://ftp.mozilla.org/pub/firefox/releases/).
!!! ostrzeżenie
Firefox zawiera unikalny token pobierania [](https://bugzilla.mozilla.org/show_bug.cgi?id=1677497#c0) w plikach do pobrania z witryny Mozilli i wykorzystuje telemetrię w Firefoksie do wysyłania tokena. Token **nie** jest zawarty w wydaniach z [Mozilla FTP](https://ftp.mozilla.org/pub/firefox/releases/).
### Recommended Configuration
### Zalecana konfiguracja
These options can be found in :material-menu: → **Settings**
Opcje te można znaleźć na stronie :material-menu: → **Ustawienia**
#### Search
#### Wyszukiwarka
- [ ] Uncheck **Provide search suggestions**
- [ ] Usuń zaznaczenie **Podaj sugestie wyszukiwania**
Search suggestion features may not be available in your region.
Funkcje sugestii wyszukiwania mogą być niedostępne w danym regionie.
Search suggestions send everything you type in the address bar to the default search engine, regardless of whether you submit an actual search. Disabling search suggestions allows you to more precisely control what data you send to your search engine provider.
Sugestie wyszukiwania wysyłają wszystko, co wpisujesz w pasku adresu, do domyślnej wyszukiwarki, niezależnie od tego, czy wysyłasz rzeczywiste wyszukiwanie. Wyłączenie sugestii wyszukiwania pozwala bardziej precyzyjnie kontrolować dane wysyłane do dostawcy wyszukiwarki.
#### Privacy & Security
#### Prywatność i bezpieczeństwo
##### Enhanced Tracking Protection
@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -90,7 +90,7 @@ Click the small :material-information-outline: icon next to **Automatic Updates*
- [x] Check **Install Security Responses and system files**
#### Privacy & Security
#### Prywatność i bezpieczeństwo
Whenever an application requests a permission, it will show up here. You can decide which applications you want to allow or deny specific permissions.

View File

@ -239,8 +239,9 @@ As opções do Shields podem ser reduzidas para cada site caso necessário, mas
???? alerta "Use as listas de filtro padrão"
O Brave permite que você acrescente listas adicionais de filtro através da página interna `brave://adblock`. Nós não aconselhamos a utilizar essa ferramenta; ao invés disso, mantenha as listas de filtro padrão. A utilização de listas extra fará com que se destaque dos outros usuários do Brave e pode também aumentar a superfície de ataque se houver uma vulnerabilidade no Brave e uma regra maliciosa for adicionada a uma das listas que utiliza.
- [x] (Opcional) Selecione **Bloquear scripts** (1)
- [x] Selecione **Restrito, pode quebrar sites** em Bloquear impressões digitais
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ As opções do Shields podem ser reduzidas para cada site caso necessário, mas
<div class="annotate" markdown>
- [x] Selecione **Desativar UDP não-proxy** em [Política de manuseio de IP do WebRTC] (https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Desmarque **Use os serviços do Google para receber mensagens push**
- [ ] Desmarque **Permitir a análise de produtos com preservação da privacidade (P3A)**
- [ ]Desmarque **Enviar automaticamente um ping diário de uso ao Brave**
- [ ] Desmarque **Enviar relatórios de diagnóstico automaticamente**
- [x] Selecione **Sempre usar conexões seguras** no menu **Segurança**
- [ ] Desmarque **Janela privada com Tor** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! dica "Sanitizar ao fechar"

View File

@ -238,8 +238,9 @@ As opções de proteção podem ser revogadas por cada site, de acordo com as ne
??? aviso "Use listas de filtro padrão"
O Brave permite-lhe selecionar filtros de conteúdo adicional na página interna `brave://adblock`. Aconselhamos a não utilizar esta funcionalidade; em vez disso, mantenha as listas de filtros predefinidas. A utilização de listas extra fará com que se destaque dos outros utilizadores do Brave e pode também aumentar a superfície de ataque se houver uma vulnerabilidade no Brave e uma regra maliciosa for adicionada a uma das listas que utiliza.
- [x] (Opcional) Selecionar **Bloquear scripts** (1)
- [x] na opção Bloquear impressão digital, selecionar **Estrito, pode causar problemas nos sites**
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -253,13 +254,12 @@ As opções de proteção podem ser revogadas por cada site, de acordo com as ne
<div class="annotate" markdown>
- [x] Selecione **Desativar UDP não-proxy**, em [Política de utilização WebRTC IP](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Desative **Utilizar Google services para notificações push**
- [ ] Desative **Permitir análises de produtos que preservam a privacidade (P3A)**
- [ ] Desative **Enviar automaticamente ping de utilização diária para a Brave**
- [ ] Desative **Enviar relatórios de diagnóstico automaticamente**
- [x] Selecione **Usar o DNS** no menu **Segurança**, na opção Avançadas
- [ ] Desative **Janelas em modo privado com Tor** (1), em Janelas Tor
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! dica "Higienizar ao fechar"

View File

@ -239,8 +239,9 @@ Brave содержит несколько инструментов защиты
??? предупреждение «Дополнительные фильтры»
Brave позволяет тебе выбрать дополнительные фильтры на внутренней странице `brave://adblock`. Мы не рекомендуем использовать эту функцию; вместо этого оставь списки фильтров по умолчанию. Использование дополнительных фильтров выделит тебя среди других пользователей Brave, а также может увеличить площадь атаки в том случае, если в Brave есть эксплойт и вредоносное правило будет добавлено в один из используемых тобой списков.
- [x] (Опционально) Выбери **Блокировать скрипты** (1)
- [x] Выбери **Строгий, может нарушать работу вебсайтов** в разделе: Блокировка цифровых отпечатков
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ Brave содержит несколько инструментов защиты
<div class="annotate" markdown>
- [x] Выбери **Отключить непроксируемый протокол UDP** в секции: [Политика обработки IP WebRTC](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Отключи **Использовать сервисы Google для обмена push-сообщениями**
- [ ] Отключи **Разрешить выполнение аналитики продукта, не нарушающей конфиденциальности**
- [ ] Отключи **Автоматически отправлять ежедневные данные PING в Brave**
- [ ] Отключи **Автоматически отправлять данные диагностики**
- [x] Выбери **Всегда использовать безопасные соединения** в подразделе **Безопасность**
- [ ] Отключи **Приватное окно с Tor** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Отчистка при закрытии"

View File

@ -238,6 +238,7 @@ Shields alternativ kan nedgraderas vid behov för varje enskild plats, men som s
??? varning "Use default filter lists"
Brave låter dig välja ytterligare innehållsfilter på den interna sidan `brave://adblock`. Vi avråder från att använda den här funktionen; behåll istället standardfilterlistorna. Om du använder extra listor sticker du ut från andra Brave-användare och kan också öka angreppsytan om det finns en exploit i Brave och en skadlig regel läggs till i en av de listor du använder.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -258,7 +259,6 @@ Shields alternativ kan nedgraderas vid behov för varje enskild plats, men som s
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,6 +239,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -259,7 +260,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -235,6 +235,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
??? warning "Use default filter lists"
Brave allows you to select additional content filters within the internal `brave://adblock` page. We advise against using this feature; instead, keep the default filter lists. Using extra lists will make you stand out from other Brave users and may also increase attack surface if there is an exploit in Brave and a malicious rule is added to one of the lists you use.
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
@ -255,7 +256,6 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [x] Select **Always use secure connections** in the **Security** menu
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -239,7 +239,8 @@ Shields 可以選擇根據需要依各網站情況降級,但我們建議預設
??? warning "使用預設過濾器列表"
Brave允許您在內部`brave://adblock`頁面中選擇其他內容過濾器。 我們建議您不要使用此功能;請保留預設的篩選條件清單。 使用額外清單將使您在一般 Brave 用戶中被突顯出來如果Brave有漏洞並將惡意規則添加到您使用的清單中也可能會增加攻擊面。
- [x] (可選) Select **Block Scripts** (1)
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -254,13 +255,12 @@ Shields 可以選擇根據需要依各網站情況降級,但我們建議預設
<div class="annotate" markdown>
- [x] 在 [WebRTC IP 處理政策](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc) 選擇**禁用非代理的 UDP**
- [ ] 取消勾選 **使用 Google 推送消息**
- [ ] 取消勾選 **允許保留隱私的產品分析P3A**
- [ ] 取消勾選 **自動向 Brave 發送每日使用情况 **
- [ ] 取消勾選 **自動發送診斷報告**
- [x] 勾選 **安全** 選單**一直維持安全連接**
- [ ] 取消勾選 **使用 Tor 的私密視窗** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "關閉時進行消毒"

View File

@ -258,8 +258,9 @@ Shields的选项可以根据需要在每个站点的基础上进行降级
? warning "Use default filter lists"
Brave允许你在内部`brave://adblock`页面中选择额外的内容过滤器。 我们建议不要使用这个功能;相反,保留默认的过滤列表。 使用额外的列表会使你从其他Brave用户中脱颖而出如果Brave中存在漏洞恶意规则被添加到你使用的列表中也可能增加攻击面。
- [x] (可选)选择**屏蔽脚本**1
- [x] 在屏蔽指纹下选择**严格的,可能会破坏网站**。
- [x] Select **Strict** under **Upgrade connections to HTTPS**
- [x] (Optional) Select **Block Scripts** (1)
- [x] Select **Strict, may break sites** under Block fingerprinting
</div>
@ -277,13 +278,12 @@ Shields的选项可以根据需要在每个站点的基础上进行降级
<div class="annotate" markdown>
- [x] 在[WebRTC IP处理策略]下选择**禁用非代理的UDP**(https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc
- [ ] 取消勾选 **使用谷歌服务推送消息**
- [ ] 取消勾选 **允许保留隐私的产品分析P3A**
- [ ] 取消勾选 **自动向Brave发送每日使用情况的Ping***。[] 取消勾选 **自动向Brave发送每日使用情况的ping**
- [] 取消勾选 **自动发送诊断报告**
- [x] 在**安全**菜单中选择 **始终使用安全连接**
- [] 取消勾选 **使用Tor的私人窗口** (1)
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
!!! tip "Sanitizing on Close"

View File

@ -1,99 +1,99 @@
*[2FA]: 2-Factor Authentication
*[2FA]: Uwierzytelnienie dwuskładnikowe
*[ADB]: Android Debug Bridge
*[AOSP]: Android Open Source Project
*[ATA]: Advanced Technology Attachment
*[attack surface]: The total number of possible entry points for unauthorized access to a system
*[Możliwości ataku]: Całkowita liczba możliwych punktów wejścia dla nieautoryzowanego dostępu do systemu
*[AVB]: Android Verified Boot
*[cgroups]: Control Groups
*[CLI]: Command Line Interface
*[CSV]: Comma-Separated Values
*[CVE]: Common Vulnerabilities and Exposures
*[digital legacy feature]: Digital Legacy refers to features that allow you to give other people access to your data when you die
*[DNSSEC]: Domain Name System Security Extensions
*[DNS]: Domain Name System
*[DoH]: DNS over HTTPS
*[DoQ]: DNS over QUIC
*[DoH3]: DNS over HTTP/3
*[DoT]: DNS over TLS
*[E2EE]: End-to-End Encryption/Encrypted
*[ECS]: EDNS Client Subnet
*[EEA]: European Economic Area
*[entropy]: A measurement of how unpredictable something is
*[EOL]: End-of-Life
*[Exif]: Exchangeable image file format
*[FCM]: Firebase Cloud Messaging
*[FDE]: Full Disk Encryption
*[FIDO]: Fast IDentity Online
*[FS]: Forward Secrecy
*[fork]: A new software project created by copying an existing project and adding to it independently
*[GDPR]: General Data Protection Regulation
*[GPG]: GNU Privacy Guard (PGP implementation)
*[GPS]: Global Positioning System
*[GUI]: Graphical User Interface
*[GnuPG]: GNU Privacy Guard (PGP implementation)
*[HDD]: Hard Disk Drive
*[HOTP]: HMAC (Hash-based Message Authentication Code) based One-Time Password
*[HTTPS]: Hypertext Transfer Protocol Secure
*[HTTP]: Hypertext Transfer Protocol
*[hypervisor]: Computer software, firmware, or hardware that splits the resources of a CPU among multiple operating systems
*[ICCID]: Integrated Circuit Card Identifier
*[IMAP]: Internet Message Access Protocol
*[IMEI]: International Mobile Equipment Identity
*[IMSI]: International Mobile Subscriber Identity
*[IP]: Internet Protocol
*[IPv4]: Internet Protocol version 4
*[IPv6]: Internet Protocol version 6
*[ISP]: Internet Service Provider
*[ISPs]: Internet Service Providers
*[JNI]: Java Native Interface
*[KYC]: Know Your Customer
*[LUKS]: Linux Unified Key Setup (Full-Disk Encryption)
*[MAC]: Media Access Control
*[cgroups]: Grupa kontrolna
*[CLI]: Interfejs wiersza poleceń
*[CSV]: Wartości rozdzielone przecinkiem
*[CVE]: Typowe podatności i zagrożenia
*[Cyfrowe dziedziczenie]: Cyfrowe dziedzictwo odnosi się do funkcji, które pozwalają dać innym osobom dostęp do danych po śmierci użytkownika
*[DNSSEC]: Rozszerzenie zabezpieczeń dla systemu DNS
*[DNS]: System nazw domen
*[DoH]: DNS przez HTTPS
*[DoQ]: DNS przez QUIC
*[DoH3]: DNS przez HTTP/3
*[DoT]: DNS przez TLS
*[E2EE]: Kompleksowe szyfrowanie/szyfrowanie
*[ECS]: Podsieć klienta EDNS
*[EEA]: Europejski Obszar Gospodarczy
*[entropia]: Miara tego, jak bardzo coś jest nieprzewidywalne
*[EOL]: Koniec życia
*[Exif]: Wymienny format pliku obrazu
*[FCM]: Wiadomości w chmurze Firebase
*[FDE]: Pełne szyfrowanie dysku
*[FIDO]: Szybka tożsamość online
*[FS]: Utajnianie z wyprzedzeniem
*[fork]: Nowy projekt oprogramowania utworzony poprzez skopiowanie istniejącego projektu i dodanie do niego niezależnych elementów
*[RODO]: Ogólne rozporządzenie o ochronie danych
*[GPG]: Oprogramowanie kryptograficzne PGP
*[GPS]: Globalny system pozycjonowania
*[GUI]: Graficzny Interfejs Użytkownika
*[GnuPG]: Oprogramowanie kryptograficzne PGP
*[HDD]: Dysk twardy
*[HOTP]: Hasło jednorazowe oparte na HMAC (Hash-based Message Authentication Code)
*[HTTPS]: Bezpieczny protokół przesyłania
*[HTTP]: Podstawowy protokół przesyłania
*[hypervisor]: Oprogramowanie komputerowe, oprogramowanie układowe lub sprzęt, który dzieli zasoby procesora między wiele systemów operacyjnych
*[ICCID]: Identyfikator karty układu scalonego
*[IMAP]: Protokół dostępu do wiadomości internetowych
*[IMEI]: Indywidualny numer identyfikacyjny telefonu komórkowego
*[IMSI]: Unikatowy numer przypisany do każdej karty SIM
*[IP]: Protokół internetowy
*[IPv4]: Protokół internetowy w wersji 4
*[IPv6]: Protokół internetowy w wersji 6
*[ISP]: Dostawca usług internetowych
*[ISPs]: Dostawcy usług internetowych
*[JNI]: Natywny interfejs Java
*[KYC]: Poznaj swojego klienta
*[LUKS]: Linux Unified Key Setup (szyfrowanie całego dysku)
*[MAC]: Kontrola dostępu
*[MDAG]: Microsoft Defender Application Guard
*[MEID]: Mobile Equipment Identifier
*[MEID]: Identyfikator sprzętu mobilnego
*[MFA]: Uwierzytelnianie wieloskładnikowe
*[NVMe]: Nonvolatile Memory Express
*[NAT]: Network address translation
*[NAT-PMP]: NAT Port Mapping Protocol
*[NTP]: Network Time Protocol
*[NAT]: Translacja adresu sieciowego
*[NAT-PMP]: Protokół mapowania portów NAT
*[NTP]: Protokół czasu sieciowego
*[OCI]: Open Container Initiative
*[OCSP]: Online Certificate Status Protocol
*[OEM]: Original Equipment Manufacturer
*[OEMs]: Original Equipment Manufacturers
*[OS]: Operating System
*[OTP]: One-Time Password
*[OTPs]: One-Time Passwords
*[OpenPGP]: Open-source implementation of Pretty Good Privacy (PGP)
*[P2P]: Peer-to-Peer
*[PAM]: Linux Pluggable Authentication Modules
*[POP3]: Post Office Protocol 3
*[PGP]: Pretty Good Privacy (see OpenPGP)
*[PII]: Personally Identifiable Information
*[QNAME]: Qualified Name
*[rolling release]: Updates which are released frequently rather than set intervals
*[OCSP]: Stan certyfikatu online
*[OEM]: Producent oryginalnego sprzętu
*[OEMs]: Producenci oryginalnego sprzętu
*[OS]: System operacyjny
*[OTP]: Jednorazowe hasło
*[OTPs]: Jednorazowe hasła
*[OpenPGP]: Open-source'owa implementacja Pretty Good Privacy (PGP)
[P2P]: Peer-to-Peer
*[PAM]: Moduły uwierzytelniania w systemie Linux
*[POP3]: Protokół pocztowy 3
*[PGP]: Pretty Good Privacy (patrz OpenPGP)
*[PII]: Informacje umożliwiające identyfikację osoby
*[QNAME]: Nazwa kwalifikowana
*[rolling release]: Aktualizacje, które są wydawane często, a nie w ustalonych odstępach czasu
*[RSS]: Really Simple Syndication
*[SELinux]: Security-Enhanced Linux
*[SIM]: Subscriber Identity Module
*[SMS]: Short Message Service (standard text messaging)
*[SMTP]: Simple Mail Transfer Protocol
*[SNI]: Server Name Indication
*[SSD]: Solid-State Drive
*[SSH]: Secure Shell
*[SUID]: Set Owner User ID
*[SaaS]: Software as a Service (cloud software)
*[SoC]: System on Chip
*[SSO]: Single sign-on
*[TCP]: Transmission Control Protocol
*[TEE]: Trusted Execution Environment
*[TLS]: Transport Layer Security
*[ToS]: Terms of Service
*[TOTP]: Time-based One-Time Password
*[TPM]: Trusted Platform Module
*[U2F]: Universal 2nd Factor
*[UEFI]: Unified Extensible Firmware Interface
*[UDP]: User Datagram Protocol
*[VPN]: Virtual Private Network
*[VoIP]: Voice over IP (Internet Protocol)
*[W3C]: World Wide Web Consortium
*[XMPP]: Extensible Messaging and Presence Protocol
*[PWA]: Progressive Web App
*[SELinux]: Linux o zwiększonym bezpieczeństwie
*[SIM]: Moduł identyfikacji abonenta
*[SMS]: Usługa krótkich wiadomości tekstowych (standardowe wiadomości tekstowe)
*[SMTP]: Prosty protokół przesyłania poczty
*[SNI]: Wskazanie nazwy serwera
*[SSD]: Dysk SSD
*[SSH]: Bezpieczna powłoka
*[SUID]: Identyfikator właściciela pliku
*[SaaS]: Oprogramowanie jako usługa (oprogramowanie w chmurze)
*[SoC]: System na chipie
*[SSO]: Logowanie jednokrotne
*[TCP]: Protokół sterowania transmisją
*[TEE]: Środowisko zaufanego wykonania
*[TLS]: Bezpieczeństwo warstwy transportowej
*[ToS]: Warunkami użytkowania
*[TOTP]: Jednorazowe hasło ważne przez określony czas
*[TPM]: Moduł zaufanej platformy
*[U2F]: Uwierzytelnienie za pomocą specjalnego klucza
*[UEFI]: Zunifikowany rozszerzalny interfejs oprogramowania układowego
*[UDP]: Protokół pakietów użytkownika
*[VPN]: Wirtualna sieć prywatna
*[VoIP]: Przesyłanie dźwięku za pomocą łącza internetowego
*[W3C]: Konsorcjum World Wide Web
*[XMPP]: Rozszerzalny protokół przesyłania wiadomości i statusu
*[PWA]: Progresywna aplikacja internetowa

View File

@ -5,49 +5,49 @@ config:
copyright:
-
1: |
Privacy Guides is a non-profit, socially motivated website that provides information for protecting your data security and privacy.
Privacy Guides to niekomercyjna, społecznie umotywowana strona internetowa, która dostarcza informacji na temat ochrony danych oraz prywatności.
-
2: |
We do not make money from recommending certain products, and we do not use affiliate links.
Nie czerpiemy korzyści za polecanie określonych produktów oraz nie stosujemy odnośników za kliknięcie w które, coś byśmy otrzymali.
-
3: |
Privacy Guides and contributors.
Privacy Guides i współtwórcy.
-
4: |
Content licensed under CC BY-ND 4.0.
Treść na licencji CC BY-ND 4.0.
feedback:
question: Was this page helpful?
yes: This page was helpful
yes-note: Thanks for your feedback!
no: This page could be improved
question: Czy ta strona była pomocna?
yes: Ta strona była pomocna
yes-note: Dziękujemy za opinię!
no: Ta strona mogłaby zostać ulepszona
no-note: |
Thanks for your feedback! Help us improve this page by opening a discussion on our forum.
Dziękujemy za Twoją opinię! Pomóż nam ulepszyć tę stronę, otwierając dyskusję na naszym forum.
theme:
dark: Switch to dark mode
light: Switch to light mode
system: Switch to system theme
dark: Przełącz na tryb nocny
light: Przełącz na tryb dzienny
system: Przełącz na motyw systemowy
nav:
Home: Home
Knowledge Base: Knowledge Base
Technology Essentials: Technology Essentials
Operating Systems: Operating Systems
Advanced Topics: Advanced Topics
Recommendations: Recommendations
Internet Browsing: Internet Browsing
Providers: Providers
Software: Software
About: About
Community: Community
Home: Strona główna
Knowledge Base: Baza wiedzy
Technology Essentials: Podstawowe technologie
Operating Systems: Systemy operacyjne
Advanced Topics: Zaawansowane tematy
Recommendations: Polecane
Internet Browsing: Przeglądanie Internetu
Providers: Dostawcy
Software: Oprogramowanie
About: O aplikacji
Community: Społeczność
Online Services: Usługi online
Code of Conduct: Code of Conduct
Contributing: Contributing
Writing Guide: Writing Guide
Technical Guides: Technical Guides
Changelog: Changelog
Code of Conduct: Kodeks postępowania
Contributing: Współpraca
Writing Guide: Przewodnik pisania
Technical Guides: Przewodnik techniczny
Changelog: Lista zmian
Forum: Forum
Blog: Blog
site:
homepage_card: |
A socially motivated website which provides information about protecting your online data privacy and security.
Społecznie umotywowana strona internetowa, która dostarcza informacji na temat ochrony danych oraz prywatności.
translation: |
You're viewing the English copy of Privacy Guides, translated by our fantastic language team on Crowdin. If you notice an error, or see any untranslated sections on this page, please consider helping out! For more information and tips see our translation guide.
Przeglądasz polską wersję Privacy Guides, przetłumaczoną przez nasz fantastyczny zespół językowy Crowdin. Jeśli zauważysz błąd lub zobaczysz nieprzetłumaczone sekcje na tej stronie, rozważ pomoc! Więcej informacji i wskazówek można znaleźć w naszym przewodniku po tłumaczeniach.

View File

@ -23,10 +23,10 @@
{% extends "main.html" %}
{% block extrahead %}
<link rel="stylesheet" href="{{ 'assets/stylesheets/home.css?v=3.3.0' | url }}">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides Release Changelog" href="https://discuss.privacyguides.net/c/site-development/changelog/9.rss">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides Blog Feed" href="https://blog.privacyguides.org/feed_rss_created.xml">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides Web Stories Feed" href="https://share.privacyguides.org/web-stories/feed/">
<link rel="alternate" type="application/rss+xml" title="Latest Privacy Guides Forum Topics" href="https://discuss.privacyguides.net/latest.rss" />
<link rel="alternate" type="application/rss+xml" title="Privacy Guides lista zmian" href="https://discuss.privacyguides.net/c/site-development/changelog/9.rss">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides blog" href="https://blog.privacyguides.org/feed_rss_created.xml">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides ostatnie wiadomości" href="https://share.privacyguides.org/web-stories/feed/">
<link rel="alternate" type="application/rss+xml" title="Privacy Guides najnowsze tematy na forum" href="https://discuss.privacyguides.net/latest.rss" />
{{ super() }}
{% endblock %}
{% block tabs %}