mirror of
https://github.com/privacyguides/i18n.git
synced 2025-06-18 08:44:22 +00:00
New Crowdin translations by GitHub Action
This commit is contained in:
@ -162,7 +162,7 @@ Recomendamos almacenar una clave de recuperación local en un lugar seguro en lu
|
||||
[:octicons-info-16:](https://gitlab.com/cryptsetup/cryptsetup/-/wikis/home){ .card-link title=Documentación}
|
||||
[:octicons-code-16:](https://gitlab.com/cryptsetup/cryptsetup/){ .card-link title="Código Fuente" }
|
||||
|
||||
??? ejemplo "Creación y apertura de contenedores cifrados"
|
||||
??? example "Creación y apertura de contenedores cifrados"
|
||||
|
||||
```
|
||||
dd if=/dev/urandom of=/path-to-file bs=1M count=1024 status=progress
|
||||
|
@ -81,7 +81,7 @@ P2P networks do not use servers, as peers communicate directly between each othe
|
||||
|
||||
## Anonim Forgalomirányítás
|
||||
|
||||
{ align=left }
|
||||
{ align=left }
|
||||
|
||||
A messenger using [anonymous routing](https://doi.org/10.1007/978-1-4419-5906-5_628) hides either the identity of the sender, the receiver, or evidence that they have been communicating. Ideally, a messenger should hide all three.
|
||||
|
||||
|
@ -88,7 +88,7 @@
|
||||
<g transform="matrix(0.423185,0,0,0.423185,1011.71,453.118)">
|
||||
<g transform="matrix(53.3092,0,0,53.3092,334.953,0)">
|
||||
</g>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;fill:white;">hidden...onion</text>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;fill:white;">rejtett...onion</text>
|
||||
</g>
|
||||
<g transform="matrix(1,0,0,1.13387,0,-13.5981)">
|
||||
<rect x="192.377" y="101.575" width="397.824" height="388.045" style="fill:none;stroke:rgb(97,107,243);stroke-width:6.08px;stroke-linecap:butt;stroke-miterlimit:1.5;stroke-dasharray:6.08,6.08;"/>
|
||||
@ -204,7 +204,7 @@
|
||||
<g transform="matrix(0.423185,0,0,0.453686,924.29,375.575)">
|
||||
<g transform="matrix(53.3092,0,0,53.3092,124.423,0)">
|
||||
</g>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;fill:white;">Entry</text>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;fill:white;">Belépő</text>
|
||||
</g>
|
||||
<g transform="matrix(0.438175,0,0,-0.438175,616.236,496.055)">
|
||||
<path d="M330.234,166.032L193.058,348.322L196.941,351.246L334.117,168.955L330.234,166.032Z" style="fill:white;fill-rule:nonzero;"/>
|
||||
|
Before Width: | Height: | Size: 35 KiB After Width: | Height: | Size: 35 KiB |
@ -88,7 +88,7 @@
|
||||
<g transform="matrix(0.423185,0,0,0.423185,1011.71,453.118)">
|
||||
<g transform="matrix(53.3092,0,0,53.3092,334.953,0)">
|
||||
</g>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;">hidden...onion</text>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;">rejtett...onion</text>
|
||||
</g>
|
||||
<g transform="matrix(1,0,0,1.13387,0,-13.5981)">
|
||||
<rect x="192.377" y="101.575" width="397.824" height="388.045" style="fill:none;stroke:rgb(62,44,177);stroke-width:6.08px;stroke-linecap:butt;stroke-miterlimit:1.5;stroke-dasharray:6.08,6.08;"/>
|
||||
@ -204,7 +204,7 @@
|
||||
<g transform="matrix(0.423185,0,0,0.453686,924.29,375.575)">
|
||||
<g transform="matrix(53.3092,0,0,53.3092,124.423,0)">
|
||||
</g>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;">Entry</text>
|
||||
<text x="0px" y="0px" style="font-family:'Helvetica';font-size:53.309px;">Belépő</text>
|
||||
</g>
|
||||
<g transform="matrix(0.438175,0,0,-0.438175,616.236,496.055)">
|
||||
<path d="M330.234,166.032L193.058,348.322L196.941,351.246L334.117,168.955L330.234,166.032Z" style="fill-rule:nonzero;"/>
|
||||
|
Before Width: | Height: | Size: 34 KiB After Width: | Height: | Size: 34 KiB |
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Adat és Metaadat Eltávolítás"
|
||||
title: "Adat és Metaadat Visszatartás"
|
||||
icon: material/tag-remove
|
||||
description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share.
|
||||
description: Ezekkel az eszközökkel eltávolíthatod a metaadatokat, például a GPS-helyadatokat és más azonosító információkat a megosztott fényképekről és fájlokról.
|
||||
---
|
||||
|
||||
Fájlok megosztásakor ügyelj a kapcsolódó metaadatok eltávolítsára. A képfájlok gyakran tartalmaznak [Exif](https://en.wikipedia.org/wiki/Exif) adatokat. A fényképek időnként még GPS-koordinátákat is tartalmaznak a fájl metaadataiban.
|
||||
@ -102,7 +102,7 @@ Az alkalmazás többféle módszert nyújt metaadatokat törléséhez a képekr
|
||||
|
||||
!!! warning
|
||||
|
||||
**Soha** ne használd a homályosítást [képekben lévő szöveg](https://bishopfox.com/blog/unredacter-tool-never-pixelation) szerkesztésére. Ha egy képen lévő szöveget szeretnél eltávolítani, rajzolj egy négyzetet a szöveg fölé. Ehhez olyan alkalmazásokat ajánlunk, mint a [Pocket Paint](https://github.com/Catrobat/Paintroid).
|
||||
**Soha** ne használd a homályosítást [képekben lévő szöveg](https://bishopfox.com/blog/unredacter-tool-never-pixelation) szerkesztésére. Ha egy képen lévő szöveget szeretnél visszatartani, rajzolj egy négyzetet a szöveg fölé. Ehhez olyan alkalmazásokat ajánlunk, mint a [Pocket Paint](https://github.com/Catrobat/Paintroid).
|
||||
|
||||
## Parancssor
|
||||
|
||||
@ -112,7 +112,7 @@ Az alkalmazás többféle módszert nyújt metaadatokat törléséhez a képekr
|
||||
|
||||
{ align=right }
|
||||
|
||||
Az **ExifTool** az eredeti perl könyvtár és parancssor alkalmazás a metainformációk (Exif, IPTC, XMP stb.) olvasására, írására és szerkesztésére a legkülönbözőbb fájlformátumok (JPEG, TIFF, PNG, PDF, RAW stb.) esetében.
|
||||
Az **ExifTool** az eredeti perl könyvtár és parancssor alkalmazás a metainformációk (Exif, IPTC, XMP, stb.) olvasására, írására és szerkesztésére a legkülönbözőbb fájlformátumok (JPEG, TIFF, PNG, PDF, RAW, stb.) esetében.
|
||||
|
||||
Gyakran más Exif eltávolító alkalmazások része, és megtalálható a legtöbb Linux disztribúció addattáraiban.
|
||||
|
||||
|
@ -407,7 +407,7 @@ We regard these features as important in order to provide a safe and optimal ser
|
||||
- Allow users to use their own [domain name](https://en.wikipedia.org/wiki/Domain_name). Custom domain names are important to users because it allows them to maintain their agency from the service, should it turn bad or be acquired by another company which doesn't prioritize privacy.
|
||||
- Operates on owned infrastructure, i.e. not built upon third-party email service providers.
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Encrypts all account data (Contacts, Calendars, etc) at rest with zero-access encryption.
|
||||
- Integrated webmail E2EE/PGP encryption provided as a convenience.
|
||||
@ -429,7 +429,7 @@ Jobban szeretjük, ha az általunk ajánlott szolgáltatók a lehető legkeveseb
|
||||
- Privacy policy that meets the requirements defined by the GDPR
|
||||
- Must not be hosted in the US due to [ECPA](https://en.wikipedia.org/wiki/Electronic_Communications_Privacy_Act#Criticism) which has [yet to be reformed](https://epic.org/ecpa/).
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Accepts [anonymous payment options](advanced/payments.md) ([cryptocurrency](cryptocurrency.md), cash, gift cards, etc.)
|
||||
|
||||
@ -455,7 +455,7 @@ Email servers deal with a lot of very sensitive data. We expect that providers w
|
||||
- [Subresource Integrity](https://en.wikipedia.org/wiki/Subresource_Integrity) if loading things from external domains.
|
||||
- Must support viewing of [Message headers](https://en.wikipedia.org/wiki/Email#Message_header), as it is a crucial forensic feature to determine if an email is a phishing attempt.
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Support for hardware authentication, i.e. U2F and [WebAuthn](https://en.wikipedia.org/wiki/WebAuthn). U2F and WebAuthn are more secure as they use a private key stored on a client-side hardware device to authenticate people, as opposed to a shared secret that is stored on the web server and on the client side when using TOTP. Furthermore, U2F and WebAuthn are more resistant to phishing as their authentication response is based on the authenticated [domain name](https://en.wikipedia.org/wiki/Domain_name).
|
||||
- [DNS Certification Authority Authorization (CAA) Resource Record](https://tools.ietf.org/html/rfc6844) in addition to DANE support.
|
||||
@ -473,7 +473,7 @@ You wouldn't trust your finances to someone with a fake identity, so why trust t
|
||||
|
||||
- Nyilvános vezetés vagy tulajdonlás.
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Nyilvános vezetés.
|
||||
- Gyakori átláthatósági jelentések.
|
||||
@ -494,7 +494,7 @@ Nem használhat felelőtlen marketinget:
|
||||
- Reusing personal information e.g. (email accounts, unique pseudonyms, etc) that they accessed without anonymity software (Tor, VPN, etc)
|
||||
- [Böngésző fingerprintelés](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint)
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Clear and easy to read documentation. This includes things like, setting up 2FA, email clients, OpenPGP, etc.
|
||||
|
||||
|
@ -8,9 +8,9 @@ Az Android egy biztonságos operációs rendszer, amely erős [app sandboxoló](
|
||||
|
||||
## Egy Android Disztribúció Kiválasztása
|
||||
|
||||
Egy Android telefon vásárlásakor a készülék alapértelmezett operációs rendszere gyakran olyan alkalmazások és szolgáltatások invazív integrációját tartalmazza, amelyek nem részei az [Android Open-Source Project](https://source.android.com/)-nek. Ilyen például a Google Play Szolgáltatások, amely visszavonhatatlan jogosultságokkal rendelkezik a fájljaidhoz, névjegy tárolódhoz, hívásnaplóidhoz, SMS-üzeneteidhez, tartózkodási helyedhez, kamerádhoz, mikrofonodhoz, hardverazonosítóidhoz stb. való hozzáférésre. Ezek az alkalmazások és szolgáltatások növelik a készüléked támadási felületét, és számos adatvédelmi aggály forrását jelentik az Androiddal kapcsolatban.
|
||||
Egy Android telefon vásárlásakor a készülék alapértelmezett operációs rendszere gyakran olyan alkalmazások és szolgáltatások invazív integrációját tartalmazza, amelyek nem részei az [Android Open-Source Project](https://source.android.com/)-nek. Ilyen például a Google Play Szolgáltatások, amely visszavonhatatlan jogosultságokkal rendelkezik a fájljaidhoz, névjegy tárolódhoz, hívásnaplóidhoz, SMS-üzeneteidhez, tartózkodási helyedhez, kamerádhoz, mikrofonodhoz, hardverazonosítóidhoz, stb. való hozzáférésre. Ezek az alkalmazások és szolgáltatások növelik a készüléked támadási felületét, és számos adatvédelmi aggály forrását jelentik az Androiddal kapcsolatban.
|
||||
|
||||
Ez a probléma megoldható lehet egy olyan egyedi Android-disztribúció használatával, amely nem tartalmaz ilyen invazív integrációkat. Sajnos sok egyedi Android disztribúció gyakran megsérti az Android biztonsági modellt azzal, hogy nem támogat olyan kritikus biztonsági funkciókat, mint az AVB, a rollback védelem, firmware-frissítések stb. Egyes disztribúciók [`userdebug`](https://source.android.com/setup/build/building#choose-a-target) buildeket nyújtanak, amelyek védtelenné teszik a root-ot az [ADB](https://developer.android.com/studio/command-line/adb)-n keresztül és [több engedélyt biztosító](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) SELinux policy-kat igényelnek a hibakeresési funkciókhoz, ami tovább növeli a támadási felületet és gyengébb biztonsági modellt eredményez.
|
||||
Ez a probléma megoldható lehet egy olyan egyedi Android-disztribúció használatával, amely nem tartalmaz ilyen invazív integrációkat. Sajnos sok egyedi Android disztribúció gyakran megsérti az Android biztonsági modellt azzal, hogy nem támogat olyan kritikus biztonsági funkciókat, mint az AVB, a rollback védelem, firmware-frissítések, stb. Egyes disztribúciók [`userdebug`](https://source.android.com/setup/build/building#choose-a-target) buildeket nyújtanak, amelyek védtelenné teszik a root-ot az [ADB](https://developer.android.com/studio/command-line/adb)-n keresztül és [több engedélyt biztosító](https://github.com/LineageOS/android_system_sepolicy/search?q=userdebug&type=code) SELinux policy-kat igényelnek a hibakeresési funkciókhoz, ami tovább növeli a támadási felületet és gyengébb biztonsági modellt eredményez.
|
||||
|
||||
Ideális esetben, amikor egyedi Android disztribúciót választasz, győződj meg arról, hogy az, az Android biztonsági modellt követi. A disztribúciónak minimum rendelkeznie kell gyártási buildekkel, AVB támogatással, rollback védelemmel, időszerű firmware és operációs rendszer frissítésekkel, valamint SELinux-xal [enforcing módban](https://source.android.com/security/selinux/concepts#enforcement_levels). Az általunk ajánlott összes Android disztribúció megfelel ezeknek a követelményeknek.
|
||||
|
||||
|
@ -4,7 +4,7 @@ icon: material/router-wireless
|
||||
description: These alternative operating systems can be used to secure your router or Wi-Fi access point.
|
||||
---
|
||||
|
||||
Lejjebb bemutatunk néhány alternatív operációs rendszert, amelyek használhatók routereken, Wi-Fi hozzáférési pontokon stb.
|
||||
Lejjebb bemutatunk néhány alternatív operációs rendszert, amelyek használhatók routereken, Wi-Fi hozzáférési pontokon, stb.
|
||||
|
||||
## OpenWrt
|
||||
|
||||
|
@ -283,7 +283,7 @@ Számos követelmény alapján [ajánlunk](dns.md#recommended-providers) több t
|
||||
|
||||
[További információ :material-arrow-right-drop-circle:](cryptocurrency.md)
|
||||
|
||||
### Adat és Metaadat Eltávolítás
|
||||
### Adat és Metaadat Visszatartás
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
|
@ -250,24 +250,24 @@ Minden általunk ajánlott VPN-szolgáltatótól elvárjuk, hogy biztosítson Op
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- WireGuard és OpenVPN támogatás.
|
||||
- Killswitch jól konfigurálható beállításokkal (engedélyezés/tiltás bizonyos hálózatokon, indításkor stb.)
|
||||
- Killswitch jól konfigurálható beállításokkal (engedélyezés/tiltás bizonyos hálózatokon, indításkor, stb.)
|
||||
- Könnyen használható VPN kliensek
|
||||
- [IPv6](https://en.wikipedia.org/wiki/IPv6) támogatása. Elvárjuk, hogy szerverek engedélyezzék az IPv6-on keresztül érkező kapcsolatokat, és lehetővé tegyék IPv6-címeken üzemeltetett szolgáltatások elérését.
|
||||
- A [távoli port forwardolás](https://en.wikipedia.org/wiki/Port_forwarding#Remote_port_forwarding) képessége segíti a P2P ([Peer-to-Peer](https://en.wikipedia.org/wiki/Peer-to-peer)) fájlmegosztó szoftverek használatát vagy egy szerver (pl. Mumble) üzemeltetése esetén a kapcsolatok létrehozását.
|
||||
|
||||
### Adatvédelem
|
||||
|
||||
Jobban szeretjük, ha az általunk ajánlott szolgáltatók a lehető legkevesebb adatot gyűjtik. Sszemélyes adatok nem gyűjtése a regisztráció során, és anonim fizetési formák elfogadása elvárás.
|
||||
Jobban szeretjük, ha az általunk ajánlott szolgáltatók a lehető legkevesebb adatot gyűjtik. Személyes adatok nem gyűjtése a regisztráció során, és anonim fizetési formák elfogadása elvárás.
|
||||
|
||||
**Minimális Elvárások:**
|
||||
|
||||
- [Anonymous cryptocurrency](cryptocurrency.md) **or** cash payment option.
|
||||
- [Anoním kriptovaluta](cryptocurrency.md) **, vagy** készpénzes fizetési lehetőség.
|
||||
- A regisztrációhoz nincs szükség személyes adatokra: Csak felhasználónév, jelszó és legfeljebb email cím.
|
||||
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Accepts multiple [anonymous payment options](advanced/payments.md).
|
||||
- No personal information accepted (autogenerated username, no email required, etc.).
|
||||
- Elfogad több [anonim fizetési lehetőséget](advanced/payments.md).
|
||||
- Nem fogad el személyes adatokat (automatikusan generált felhasználónév, nincs szükség email címre, stb.).
|
||||
|
||||
### Adatbiztonság
|
||||
|
||||
@ -279,7 +279,7 @@ Egy VPN értelmetlen, ha még megfelelő biztonságot sem tud nyújtani. Minden
|
||||
- Perfect Forward Secrecy (PFS).
|
||||
- Közzétett biztonsági felülvizsgálatok egy megbízható harmadik feles cégtől.
|
||||
|
||||
**Best Case:**
|
||||
**Legjobb Esetben:**
|
||||
|
||||
- Legerősebb Titkosítás: RSA-4096.
|
||||
- Perfect Forward Secrecy (PFS).
|
||||
@ -310,7 +310,7 @@ Az általunk ajánlott VPN-szolgáltatóknál felelős marketinget szeretünk l
|
||||
Nem használhat felelőtlen marketinget:
|
||||
|
||||
- Az anonimitás 100%-os védelmének garantálása. Ha valaki azt állítja, hogy valami 100%-os, az azt jelenti, hogy nincs bizonyosság meghibásodásra. Tudjuk, hogy személyek elég könnyen és számos módon deanonimizálni tudják magukat, pl.:
|
||||
- Olyan személyes adatok (pl. email fiókok, egyedi álnevek stb.) újrafelhasználása, amelyeket anonimitás szoftver (Tor, VPN stb.) nélkül értek el
|
||||
- Olyan személyes adatok (pl. email fiókok, egyedi álnevek, stb.) újrafelhasználása, amelyeket anonimitás szoftver (Tor, VPN, stb.) nélkül értek el
|
||||
- [Böngésző fingerprintelés](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint)
|
||||
- Azt állítja, hogy egy egyáramkörös VPN "anonimabb", mint a Tor, amely egy három vagy több ugrásból álló, rendszeresen változó áramkör.
|
||||
- Használjon felelősségteljes nyelvezetet: pl. nyugodtan mondhatja, hogy egy VPN "lecsatlakozott" vagy "nincs csatlakoztatva", azonban azt állítani, hogy valaki "védtelen", "sebezhető" vagy "veszélyeztetett", az riasztó nyelvezet felesleges használata, ami lehet, hogy helytelen is. Lehet, hogy az illető egyszerűen csak egy másik VPN-szolgáltató szolgáltatását, vagy a Tor-t használja.
|
||||
@ -324,4 +324,4 @@ A felelős marketing, amely egyszerre oktató és hasznos a fogyasztó számára
|
||||
|
||||
### További Funkciók
|
||||
|
||||
Bár nem szigorúan követelmények, van néhány tényező, amelyet figyelembe vettünk, amikor eldöntöttük, hogy mely szolgáltatókat ajánljuk. Ezek közé tartozik a reklámblokkoló/tracker-blokkoló funkció, warrant canary-k, multihop kapcsolatok, kiváló ügyfélszolgálat, engedélyezett egyidejű kapcsolatok száma stb.
|
||||
Bár nem szigorúan követelmények, van néhány tényező, amelyet figyelembe vettünk, amikor eldöntöttük, hogy mely szolgáltatókat ajánljuk. Ezek közé tartozik a reklámblokkoló/tracker-blokkoló funkció, warrant canary-k, multihop kapcsolatok, kiváló ügyfélszolgálat, engedélyezett egyidejű kapcsolatok száma, stb.
|
||||
|
@ -1,11 +1,11 @@
|
||||
---
|
||||
title: Traffic Statistics
|
||||
title: Statistiche sul traffico
|
||||
---
|
||||
|
||||
## Website Statistics
|
||||
## Statistiche del sito web
|
||||
|
||||
<iframe plausible-embed src="https://stats.privacyguides.net/share/privacyguides.org?auth=IxTl2wRhi3uxF09rd1NSn&embed=true&theme=system&background=transparent" scrolling="no" frameborder="0" loading="lazy" style="width: 1px; min-width: 100%; height: 1600px;" id="plausibleFrame"></iframe>
|
||||
<div style="font-size: 14px; padding-bottom: 14px;">Stats powered by <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
|
||||
<div style="font-size: 14px; padding-bottom: 14px;">Statistiche fornite da <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
|
||||
<script async src="https://stats.privacyguides.net/js/embed.host.js"></script>
|
||||
|
||||
<script>
|
||||
@ -31,10 +31,10 @@ title: Traffic Statistics
|
||||
})
|
||||
</script>
|
||||
|
||||
## Blog Statistics
|
||||
## Statistiche del blog
|
||||
|
||||
<iframe plausible-embed src="https://stats.privacyguides.net/share/blog.privacyguides.org?auth=onWV76WWcsDifUqlaHEAg&embed=true&theme=system&background=transparent" scrolling="no" frameborder="0" loading="lazy" style="width: 1px; min-width: 100%; height: 1600px;" id="blogFrame"></iframe>
|
||||
<div style="font-size: 14px; padding-bottom: 14px;">Stats powered by <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
|
||||
<div style="font-size: 14px; padding-bottom: 14px;">Statistiche fornite da <a target="_blank" style="color: #4F46E5; text-decoration: underline;" href="https://plausible.io">Plausible Analytics</a></div>
|
||||
<script async src="https://stats.privacyguides.net/js/embed.host.js"></script>
|
||||
|
||||
<script>
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Panoramica DNS"
|
||||
icon: material/dns
|
||||
description: The Domain Name System is the "phonebook of the internet," helping your browser find the website it's looking for.
|
||||
description: Il sistema dei nomi di dominio è la "rubrica telefonica di Internet", che aiuta il browser a trovare il sito web che sta cercando.
|
||||
---
|
||||
|
||||
Il [Domain Name System](https://it.wikipedia.org/wiki/Domain_Name_System) è 'l'elenco telefonico di Internet'. Il DNS traduce i nomi di dominio in indirizzi IP, in modo che i browser e altri servizi possano caricare le risorse internet mediante un network decentralizzato di server.
|
||||
|
@ -41,7 +41,7 @@ Another way to protect your information from merchants online is to use virtual,
|
||||
|
||||
These tend to be good options for recurring/subscription payments online, while prepaid gift cards are preferred for one-time transactions.
|
||||
|
||||
## Criptovaluta
|
||||
## Criptovalute
|
||||
|
||||
Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose.
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: "Sincronizzazione di calendario e contatti"
|
||||
title: "Sincronizzazione di calendario"
|
||||
icon: material/calendar
|
||||
description: Calendars contain some of your most sensitive data; use products that implement encryption at rest.
|
||||
---
|
||||
@ -51,22 +51,13 @@ Calendars contain some of your most sensitive data; use products that implement
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.calendar)
|
||||
- [:octicons-browser-16: Web](https://calendar.proton.me)
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Minimum Qualifications
|
||||
|
||||
|
@ -68,22 +68,13 @@ Tresorit has received a number of independent security audits:
|
||||
|
||||
They have also received the Digital Trust Label, a certification from the [Swiss Digital Initiative](https://www.swiss-digital-initiative.org/digital-trust-label/) which requires passing [35 criteria](https://digitaltrust-label.swiss/criteria/) related to security, privacy, and reliability.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Requisiti minimi
|
||||
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Criptovaluta
|
||||
title: Criptovalute
|
||||
icon: material/bank-circle
|
||||
---
|
||||
|
||||
@ -42,21 +42,12 @@ Monero transaction graph privacy is limited by its relatively small ring signatu
|
||||
|
||||
Ultimately, Monero is the strongest contender for a privacy-friendly cryptocurrency, but its privacy claims have **not** been definitively proven one way or the other. More time and research is needed to assess whether Monero is resilient enough to attacks to always provide adequate privacy.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Cryptocurrency must provide private/untraceable transactions by default.
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Rimozione di dati e metadati"
|
||||
icon: material/tag-remove
|
||||
description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share.
|
||||
description: Utilizza questi strumenti per rimuovere metadati come la posizione GPS e altre informazioni identificative dalle foto e dai file che condividete.
|
||||
---
|
||||
|
||||
Quando vengono condivisi file, è importante rimuovere i relativi metadata. I file immagine includono comunemente dati [Exif](https://it.wikipedia.org/wiki/Exif). I metadata delle foto, a volte, includono anche le coordinate GPS.
|
||||
@ -22,7 +22,7 @@ Quando vengono condivisi file, è importante rimuovere i relativi metadata. I fi
|
||||
[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentazione}
|
||||
[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Codice sorgente" }
|
||||
|
||||
??? downloads
|
||||
??? download
|
||||
|
||||
- [:simple-windows11: Windows](https://pypi.org/project/mat2)
|
||||
- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew)
|
||||
@ -45,7 +45,7 @@ Quando vengono condivisi file, è importante rimuovere i relativi metadata. I fi
|
||||
[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentazione}
|
||||
[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Codice sorgente" }
|
||||
|
||||
??? downloads
|
||||
??? download
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser)
|
||||
- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser)
|
||||
@ -59,7 +59,7 @@ I metadati cancellati dipendono dal tipo di file dell'immagine:
|
||||
|
||||
Dopo l'elaborazione delle immagini, ExifEraser fornisce un rapporto completo su cosa è stato rimosso esattamente da ogni immagine.
|
||||
|
||||
L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Vale a dire:
|
||||
L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Ovvero:
|
||||
|
||||
* È possibile condividere un'immagine da un'altra applicazione con ExifEraser.
|
||||
* Attraverso l'applicazione stessa, è possibile selezionare una singola immagine, più immagini contemporaneamente o persino un'intera directory.
|
||||
@ -78,7 +78,7 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Vale
|
||||
[:octicons-home-16: Pagina principale](https://zininworks.com/metapho){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Informativa sulla privacy" }
|
||||
|
||||
??? downloads
|
||||
??? download
|
||||
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352)
|
||||
|
||||
@ -95,14 +95,14 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Vale
|
||||
[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentazione}
|
||||
[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Codice sorgente" }
|
||||
|
||||
??? downloads
|
||||
??? download
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106)
|
||||
|
||||
!!! warning
|
||||
|
||||
Non si deve **mai** usare la sfocatura per nascondere [il testo nelle immagini] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Se desideri eliminare il testo di un'immagine, disegna un riquadro sopra il testo. A questo scopo, suggeriamo applicazioni come [Pocket Paint](https://github.com/Catrobat/Paintroid).
|
||||
Non dovresti **mai** usare la sfocatura per nascondere [il testo nelle immagini] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Se desideri censurare il testo di un'immagine, disegna un riquadro sopra il testo. A questo scopo, suggeriamo applicazioni come [Pocket Paint](https://github.com/Catrobat/Paintroid).
|
||||
|
||||
## Linea di comando
|
||||
|
||||
@ -112,43 +112,34 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Vale
|
||||
|
||||
{ align=right }
|
||||
|
||||
**ExifTool** è l'originale libreria perl e applicazione a riga di comando per leggere, scrivere e modificare i metadati (Exif, IPTC, XMP e altro) in un'ampia varietà di formati di file (JPEG, TIFF, PNG, PDF, RAW e altro).
|
||||
**ExifTool** è l'originale libreria per le applicazioni a riga di comando per leggere, scrivere e modificare i metadati (Exif, IPTC, XMP e altro) in un'ampia varietà di formati di file (JPEG, TIFF, PNG, PDF, RAW e altro).
|
||||
|
||||
Spesso è usato come un componente di altre applicazioni di rimozione Exif ed è presente nei repository della maggior parte delle distribuzioni Linux.
|
||||
|
||||
[:octicons-home-16: Pagina principale](https://exiftool.org){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentazione}
|
||||
[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Codice sorgente" }
|
||||
[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribuisci }
|
||||
[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute }
|
||||
|
||||
??? downloads
|
||||
??? download
|
||||
|
||||
- [:simple-windows11: Windows](https://exiftool.org)
|
||||
- [:simple-apple: macOS](https://exiftool.org)
|
||||
- [:simple-linux: Linux](https://exiftool.org)
|
||||
|
||||
!!! example "Rimozione di metadati dai file di una cartella"
|
||||
!!! esempio "Rimozione di metadati dai file di una cartella"
|
||||
|
||||
```bash
|
||||
exiftool -all= *.file_extension
|
||||
```
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Le applicazioni sviluppate per sistemi operativi open-source devono essere open-source.
|
||||
- Le applicazioni devono essere gratuite e non devono includere pubblicità o altre limitazioni.
|
||||
|
@ -323,22 +323,13 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb
|
||||
- [x] Check **Privacy** > **AdGuard URL Tracking Protection**
|
||||
- Add [Actually Legitimate URL Shortener Tool](https://raw.githubusercontent.com/DandelionSprout/adfilt/master/LegitimateURLShortener.txt)
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Requisiti minimi
|
||||
|
||||
|
@ -163,22 +163,13 @@ Qubes OS is a Xen-based operating system meant to provide strong security for de
|
||||
|
||||
Il sistema operativo Qubes OS protegge il computer isolando i sottosistemi (ad esempio, rete, USB, ecc.) e le applicazioni in macchine virtuali separate. Se una parte del sistema viene compromessa, è probabile che l'isolamento supplementare protegga il resto del sistema. Per ulteriori dettagli, consulta le [FAQ](https://www.qubes-os.org/faq/) di Qubes.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
Our recommended operating systems:
|
||||
|
||||
|
@ -19,7 +19,7 @@ I DNS cifrati con server di terze parti dovrebbero essere utilizzati solo per ag
|
||||
| [**NextDNS**](https://www.nextdns.io) | [:octicons-link-external-24:](https://www.nextdns.io/privacy) | Cleartext <br> DoH/3 <br> DoT | Optional[^5] | Opzionale | In base alla scelta del server. |
|
||||
| [**Quad9**](https://quad9.net) | [:octicons-link-external-24:](https://quad9.net/privacy/policy/) | Cleartext <br> DoH <br> DoT <br> DNSCrypt | In parte[^6] | Opzionale | In base alla scelta del server, blocco dei malware di default. |
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Si prega di notare che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre a [i nostri criteri standard](about/criteria.md), abbiamo sviluppato una chiara serie di requisiti per consentirci di fornire raccomandazioni oggettive. Suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che la scelta sia giusta per te.
|
||||
|
||||
|
@ -226,14 +226,7 @@ Canary Mail è closed-source. Lo consigliamo a causa della scarsa scelta di clie
|
||||
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
Stiamo lavorando per stabilire criteri definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Requisiti minimi
|
||||
|
||||
|
@ -334,22 +334,13 @@ Quando cripti con PGP, puoi configurare diverse opzioni nel file `gpg.conf`. Rac
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain)
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Minimum Qualifications
|
||||
|
||||
|
@ -47,22 +47,13 @@ ffsend upload --host https://send.vis.ee/ FILE
|
||||
- [:simple-apple: macOS](https://onionshare.org/#download)
|
||||
- [:simple-linux: Linux](https://onionshare.org/#download)
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Must not store decrypted data on a remote server.
|
||||
- Deve essere un software open-source.
|
||||
@ -133,22 +124,13 @@ ffsend upload --host https://send.vis.ee/ FILE
|
||||
- [:simple-openbsd: OpenBSD](https://syncthing.net/downloads/)
|
||||
- [:simple-netbsd: NetBSD](https://syncthing.net/downloads/)
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
#### Requisiti minimi
|
||||
|
||||
|
@ -43,22 +43,13 @@ Privacy.com gives information about the merchants you purchase from to your bank
|
||||
[:octicons-eye-16:](https://anonyome.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://support.mysudo.com/hc/en-us){ .card-link title=Documentation}
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Allows the creation of multiple cards which function as a shield between the merchant and your personal finances.
|
||||
- Cards must not require you to provide accurate billing address information to the merchant.
|
||||
@ -91,22 +82,13 @@ These services allow you to purchase gift cards for a variety of merchants onlin
|
||||
[:octicons-eye-16:](https://coincards.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://coincards.com/frequently-asked-questions/){ .card-link title=Documentation}
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Accepts payment in [a recommended cryptocurrency](cryptocurrency.md).
|
||||
- No ID requirement.
|
||||
|
@ -248,22 +248,13 @@ In caso di self-hosting, è importante che anche altre persone utilizzino la tua
|
||||
|
||||
Quando si utilizza un'istanza Piped, assicurarsi di leggere l'informativa sulla privacy di quella specifica istanza. Le istanze Piped possono essere modificate dai loro proprietari e pertanto potrebbero non riflettere l'informativa sulla privacy ad esse associata.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
Recommended frontends...
|
||||
|
||||
|
@ -59,22 +59,13 @@ The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports sys
|
||||
|
||||
Il firmware di Nitrokey è open-source, a differenza di YubiKey. Il firmware dei modelli NitroKey moderni (tranne che per **NitroKey Pro 2**) è aggiornabile.
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
#### Requisiti minimi
|
||||
|
||||
@ -134,22 +125,13 @@ Consigliamo vivamente di utilizare applicazioni TOTP per dispositivi mobili inve
|
||||
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137)
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Source code must be publicly available.
|
||||
- Must not require internet connectivity.
|
||||
|
@ -122,22 +122,13 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
[:octicons-info-16:](https://newsboat.org/releases/2.27/docs/newsboat.html){ .card-link title=Documentazione}
|
||||
[:octicons-code-16:](https://github.com/newsboat/newsboat){ .card-link title="Codice sorgente" }
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Deve essere un software open-source.
|
||||
- Must operate locally, i.e. must not be a cloud service.
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: "Blocchi note"
|
||||
title: "Taccuini"
|
||||
icon: material/notebook-edit-outline
|
||||
description: These encrypted note-taking apps let you keep track of your notes without giving them to a third-party.
|
||||
---
|
||||
@ -91,22 +91,13 @@ Cryptee offers 100MB of storage for free, with paid options if you need more. Si
|
||||
[:octicons-code-16:](https://git.savannah.gnu.org/cgit/emacs/org-mode.git){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://liberapay.com/bzg){ .card-link title=Contribute }
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Clients must be open-source.
|
||||
- Any cloud sync functionality must be E2EE.
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Panoramica Android
|
||||
icon: fontawesome/brands/android
|
||||
description: Android is an open-source operating system with strong security protections, which makes it our top choice for phones.
|
||||
description: Android è un sistema operativo open-source con forti protezioni per la sicurezza, il che lo rende la nostra scelta migliore per i telefoni.
|
||||
---
|
||||
|
||||
Android è un sistema operativo sicuro, dotato di [sandboxing delle app](https://source.android.com/security/app-sandbox), [Verified Boot](https://source.android.com/security/verifiedboot) (AVB) e di un robusto sistema di controllo delle [autorizzazioni](https://developer.android.com/guide/topics/permissions/overview).
|
||||
|
@ -223,22 +223,13 @@ Un vantaggio di 1Password rispetto a Bitwarden è il supporto di prima classe pe
|
||||
|
||||
Psono fornisce un'ampia documentazione sul proprio prodotto. Il web-client di Psono può essere auto-ospitato; in alternativa, è possibile scegliere la Community Edition completa o l'Enterprise Edition con funzionalità aggiuntive.
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
#### Requisiti minimi
|
||||
|
||||
@ -340,21 +331,12 @@ These products are minimal password managers that can be used within scripting a
|
||||
- [:simple-linux: Linux](https://www.gopass.pw/#install-linux)
|
||||
- [:simple-freebsd: FreeBSD](https://www.gopass.pw/#install-bsd)
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Deve essere multi-piattaforma.
|
||||
|
@ -57,22 +57,13 @@ La maggior parte delle suite per ufficio online non supportano la crittografia e
|
||||
[:octicons-code-16:](https://github.com/xwiki-labs/cryptpad){ .card-link title="Codice sorgente" }
|
||||
[:octicons-heart-16:](https://opencollective.com/cryptpad){ .card-link title=Contribuisci }
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
In general, we define collaboration platforms as full-fledged suites which could reasonably act as a replacement to collaboration platforms like Google Drive.
|
||||
|
||||
@ -139,22 +130,13 @@ KeePassXC memorizza i suoi dati di esportazione come file [CSV](https://en.wikip
|
||||
- [:simple-flathub: Flathub](https://flathub.org/apps/details/org.onlyoffice.desktopeditors)
|
||||
- [:simple-freebsd: FreeBSD](https://www.freshports.org/www/onlyoffice-documentserver/)
|
||||
|
||||
### CryptPad
|
||||
### Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
In general, we define office suites as applications which could reasonably act as a replacement for Microsoft Word for most needs.
|
||||
|
||||
|
@ -37,22 +37,13 @@ Di seguito sono elencati alcuni sistemi operativi alternativi che possono essere
|
||||
|
||||
OPNsense è stato originariamente sviluppato come fork di [pfSense](https://en.wikipedia.org/wiki/PfSense), ed entrambi i progetti sono noti per essere distribuzioni di firewall gratuite e affidabili che offrono funzionalità spesso presenti solo in costosi firewall commerciali. Lanciato nel 2015, gli sviluppatori di OPNsense [hanno citato](https://docs.opnsense.org/history/thefork.html) una serie di problemi di sicurezza e di qualità del codice di pfSense che, a loro avviso, rendevano necessario un fork del progetto, oltre a preoccupazioni sull'acquisizione della maggioranza di pfSense da parte di Netgate e sulla futura direzione del progetto pfSense.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Deve essere open source.
|
||||
- Deve ricevere aggiornamenti regolari.
|
||||
|
@ -87,22 +87,13 @@ Startpage ha sede nei Paesi Bassi. Secondo la loro [informativa sulla privacy](h
|
||||
|
||||
L'azionista di maggioranza di Startpage è System1, un'azienda di tecnologie pubblicitarie. Non riteniamo ciò essere un problema, visto che seguono una distinta e separata [informativa sulla privacy](https://system1.com/terms/privacy-policy). Il team di Privacy Guides contattò Startpage [ nel 2020](https://web.archive.org/web/20210118031008/https://blog.privacytools.io/relisting-startpage/) per chiarire le preoccupazioni legate al considerevole investimento da parte si System1 nel servizio; siamo stati soddisfatti dalle risposte ricevute.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che consigliamo.** Oltre a [i nostri criteri standard](about/criteria.md), abbiamo sviluppato una chiara serie di requisiti che ci permettono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e condurre le tue ricerche per assicurarti che sia la scelta giusta per te.
|
||||
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
### Requisiti minimi
|
||||
|
||||
|
@ -145,7 +145,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](dns.md)
|
||||
|
||||
#### Self-hosting
|
||||
#### Proxy DNS criptati
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -180,7 +180,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](email.md)
|
||||
|
||||
#### Email installabili in locale
|
||||
#### Servizi di aliasing email
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -191,7 +191,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](email.md#email-aliasing-services)
|
||||
|
||||
#### I nostri criteri
|
||||
#### Email in self-hosting
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -240,7 +240,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
### Fornitori di VPN
|
||||
|
||||
??? danger "Le VPN non forniscono anonimato"
|
||||
??? attenzione "Le VPN non garantiscono l'anonimato"
|
||||
|
||||
L'utilizzo di una VPN **non** manterrà anonime le tue abitudini di navigazione, né aggiungerà ulteriore sicurezza al traffico non sicuro (HTTP).
|
||||
|
||||
@ -262,7 +262,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
## Software
|
||||
|
||||
### Sincronizzazione di calendario e contatti
|
||||
### Sincronizzazione di calendario
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -273,7 +273,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](calendar.md)
|
||||
|
||||
### Criptovaluta
|
||||
### Criptovalute
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -287,7 +287,6 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [ExifCleaner](data-redaction.md#exifcleaner)
|
||||
- { .twemoji } [MAT2](data-redaction.md#mat2)
|
||||
- { .twemoji } [ExifEraser (Android)](data-redaction.md#exiferaser-android)
|
||||
- { .twemoji } [Metapho (iOS)](data-redaction.md#metapho-ios)
|
||||
@ -298,7 +297,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](data-redaction.md)
|
||||
|
||||
### Condivisione di file
|
||||
### Client Email
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -320,7 +319,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
??? info "Crittografia del disco del sistema operativo"
|
||||
|
||||
Per crittografare il disco del sistema operativo, in genere si consiglia di utilizzare lo strumento di crittografia fornito dal sistema operativo, che sia **BitLocker** su Windows, **FileVault** su macOS o **LUKS** su Linux. Questi strumenti sono inclusi nel sistema operativo e in genere utilizzano elementi di crittografia hardware come un TPM che altri software di crittografia full-disk come VeraCrypt non fanno. VeraCrypt è comunque adatto a dischi senza sistema operativo come le unità esterne, in particolare quelle a cui si può accedere da più sistemi operativi.
|
||||
Per crittografare il disco del tuo sistema operativo, di solito consigliamo l'utilizzo del strumento di crittografia fornito dal sistema operativo, che sia **BitLocker** su Windows, **FileVault** su macOS o **LUKS** su Linux. Questi strumenti sono inclusi nel sistema operativo e in genere utilizzano elementi di crittografia hardware, come un TPM, che altri software di crittografia a disco intero, come VeraCrypt, non utilizzano. VeraCrypt è comunque adatto a dischi senza sistema operativo come le unità esterne, in particolare quelle a cui si può accedere da più sistemi operativi.
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde)
|
||||
|
||||
@ -357,6 +356,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
- { .twemoji } [Send](file-sharing.md#send)
|
||||
- { .twemoji } [OnionShare](file-sharing.md#onionshare)
|
||||
- { .twemoji } [FreedomBox](file-sharing.md#freedombox)
|
||||
- { .twemoji } [Nextcloud (Self-Hostable)](productivity.md#nextcloud)
|
||||
- { .twemoji } [Syncthing](file-sharing.md#syncthing)
|
||||
|
||||
</div>
|
||||
@ -370,6 +370,8 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
- { .twemoji }{ .twemoji } [Librarian (LBRY, Web)](frontends.md#librarian)
|
||||
- { .twemoji } [Nitter (Twitter, Web)](frontends.md#nitter)
|
||||
- { .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube)
|
||||
- { .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee)
|
||||
- { .twemoji }{ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android)
|
||||
- { .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android)
|
||||
- { .twemoji }{ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious)
|
||||
- { .twemoji } [Piped (YouTube, Web)](frontends.md#piped)
|
||||
@ -407,7 +409,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
[Maggiori informazioni :material-arrow-right-drop-circle:](news-aggregators.md)
|
||||
|
||||
### Blocchi note
|
||||
### Taccuini
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
@ -439,6 +441,7 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [Nextcloud (Self-Hostable)](productivity.md#nextcloud)
|
||||
- { .twemoji } [LibreOffice](productivity.md#libreoffice)
|
||||
- { .twemoji } [OnlyOffice](productivity.md#onlyoffice)
|
||||
- { .twemoji } [CryptPad](productivity.md#cryptpad)
|
||||
@ -453,10 +456,10 @@ Per maggiori dettagli su ogni progetto, sul motivo per cui è stato scelto e su
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [Signal](real-time-communication.md#signal)
|
||||
- { .twemoji } [Briar](real-time-communication.md#briar)
|
||||
- { .twemoji } [SimpleX Chat](real-time-communication.md#simplex-chat)
|
||||
- { .twemoji } [Element](real-time-communication.md#element)
|
||||
- { .twemoji } [Session](real-time-communication.md#session)
|
||||
- { .twemoji } [Briar (Android)](real-time-communication.md#briar-android)
|
||||
- { .twemoji } [SimpleX Chat](real-time-communication.md#simplex-chat)
|
||||
|
||||
</div>
|
||||
|
||||
|
@ -39,22 +39,13 @@ Raccomandiamo di **non sincronizzare** il portafoglio con LBRY Inc. poiché la s
|
||||
|
||||
È possibile disattivare l'opzione *Save hosting data to help the LBRY network* in :gear: **Settings** → **Advanced Settings**, per evitare di esporre il proprio indirizzo IP e i video guardati quando si utilizza LBRY per un periodo di tempo prolungato.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. recommendation
|
||||
**Si noti che non siamo affiliati a nessuno dei progetti che raccomandiamo.** Oltre ai [ nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie di requisiti chiari che ci consentono di fornire raccomandazioni obiettive. Ti consigliamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le vostre ricerche per assicurarvi che sia la scelta giusta per voi.
|
||||
|
||||
!!! recommendation
|
||||
!!! esempio "Questa sezione è nuova"
|
||||
|
||||
{ align=right }
|
||||
|
||||
**PrivateBin** è un pastebin online minimalista e open-source in cui il server non ha alcuna conoscenza dei dati incollati. Infatti, vengono criptati/decriptati nel tuo browser utilizzando AES a 256 bit. downloads
|
||||
|
||||
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
|
||||
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
|
||||
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
|
||||
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
|
||||
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
|
||||
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
|
||||
Stiamo lavorando per stabilire criteri ben definiti per ogni sezione del nostro sito, e questo potrebbe essere soggetto a modifiche. Se avete domande sui nostri criteri, vi preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e non date per scontato che non abbiamo preso in considerazione qualcosa nel formulare le nostre raccomandazioni se non è elencato qui. Sono molti i fattori presi in considerazione e discussi quando consigliamo un progetto, e stiamo lavorando per documentare ogni singolo fattore.
|
||||
|
||||
- Non deve richiedere un account centralizzato per visualizzare i video.
|
||||
- L'autenticazione decentralizzata, ad esempio tramite la chiave privata di un wallet mobile, è accettabile.
|
||||
|
@ -14,7 +14,7 @@ Se stai cercando ulteriore **privacy** dal tuo ISP, su una rete Wi-Fi pubblica o
|
||||
|
||||
</div>
|
||||
|
||||
!!! danger "Le VPN non forniscono anonimato"
|
||||
!!! attenzione "Le VPN non garantiscono l'anonimato"
|
||||
|
||||
L'utilizzo di una VPN **non** manterrà anonime le tue abitudini di navigazione, né aggiungerà ulteriore sicurezza al traffico non sicuro (HTTP).
|
||||
|
||||
@ -228,7 +228,7 @@ I client Proton VPN supportano l'autenticazione a due fattori su tutte le piatta
|
||||
|
||||
Arresti anomali del sistema [possono verificarsi](https://protonvpn.com/support/macos-t2-chip-kill-switch/) sui Mac basati su Intel quando si utilizza la funzionalità killswitch VPN. Se hai bisogno di questa funzione e utilizzi un Mac con chipset Intel, dovresti considerare l'utilizzo di un altro servizio VPN.
|
||||
|
||||
## CryptPad
|
||||
## Criteri
|
||||
|
||||
!!! danger "Pericolo"
|
||||
|
||||
|
@ -4,36 +4,36 @@ icon: 'material/eye-outline'
|
||||
description: 위협 모델은 개개인마다 다르지만, 이 사이트의 방문자 대부분이 관심을 가질 사항입니다.
|
||||
---
|
||||
|
||||
전반적으로, Privacy Guides의 권장 목록은 대부분의 사람들에게 적용되는 [위협](threat-modeling.md) 혹은 목표로 분류됩니다. 여러분이 사용하는 툴 및 서비스는 여러분의 목표에 따라 달라지며, ==이러한 위협 가능성에 대한 관심도는 사람마다 다를 수 있습니다.== You may have specific threats outside of these categories as well, which is perfectly fine! The important part is developing an understanding of the benefits and shortcomings of the tools you choose to use, because virtually none of them will protect you from every threat.
|
||||
전반적으로, Privacy Guides의 권장 목록은 대부분의 사람들에게 적용되는 [위협](threat-modeling.md) 혹은 목표로 분류됩니다. 여러분이 사용하는 툴 및 서비스는 여러분의 목표에 따라 달라지며, ==이러한 위협 가능성에 대한 관심도는 사람마다 다를 수 있습니다.== 혹시나 여기에 정리되지 않은 종류의 위협을 겪고 있더라도 상관 없습니다! 핵심은 '사용하기로 선택한 툴의 장단점을 이해하는 것' 입니다. 모든 위협으로부터 여러분을 완벽히 보호할 수 있는 툴은 존재하지 않기 때문입니다.
|
||||
|
||||
- <span class="pg-purple">:material-incognito: 익명성</span> - 온라인 활동에서 실제 신원을 보호하여, *여러분의* 신원을 밝혀내려는 사람들로부터 여러분을 보호합니다.
|
||||
- <span class="pg-red">:material-target-account: 표적 공격</span> - *당신의* 데이터나 기기에 세부적으로 접근하려는 해커 및 그 외 악의적인 상대로부터 보호합니다.
|
||||
- <span class="pg-orange">:material-bug-outline: 소극적 공격</span> - 멀웨어, 데이터 유출 등 다수의 사람을 한꺼번에 대상으로 삼는 공격으로부터 보호합니다.
|
||||
- <span class="pg-orange">:material-bug-outline: 수동적 공격</span> - 멀웨어, 데이터 유출 등 다수의 사람을 한꺼번에 대상으로 삼는 공격으로부터 보호합니다.
|
||||
- <span class="pg-teal">:material-server-network: 서비스 제공자</span> - (여러분의 데이터를 서버에서 읽을 수 없도록 하는 E2EE 등을 이용하여) 서비스 제공자로부터 여러분의 데이터를 보호합니다.
|
||||
- <span class="pg-blue">:material-eye-outline: 대중 감시</span> - 여러분의 활동을 추적하기 위해 협력하는 정부 기관, 단체, 웹사이트, 서비스로부터 보호합니다.
|
||||
- <span class="pg-brown">:material-account-cash: 감시 자본주의</span> - Google, Facebook 등의 거대 광고 네트워크 및 기타 수많은 제3자 데이터 수집 업체로부터 여러분을 보호합니다.
|
||||
- <span class="pg-green">:material-account-search: 공개 노출</span> - 여러분에 대한 정보를 (검색 엔진이나 일반 대중이) 온라인에서 접근하는 것을 제한합니다.
|
||||
- <span class="pg-blue-gray">:material-close-outline: 검열</span> - 정보 접근을 제한하는 검열을 회피하고, 온라인상에서 자신의 주장이 검열되는 것을 방지합니다.
|
||||
|
||||
Some of these threats may be more important to you than others, depending on your specific concerns. For example, a software developer with access to valuable or critical data may be primarily concerned with <span class="pg-red">:material-target-account: Targeted Attacks</span>, but they probably still want to protect their personal data from being swept up in <span class="pg-blue">:material-eye-outline: Mass Surveillance</span> programs. Similarly, many people may be primarily concerned with <span class="pg-green">:material-account-search: Public Exposure</span> of their personal data, but they should still be wary of security-focused issues, such as <span class="pg-orange">:material-bug-outline: Passive Attacks</span>—like malware affecting their devices.
|
||||
대응해야 할 위협의 우선 순위는 개인의 관심도에 따라 바뀔 수 있습니다. 예를 들어, 중요한 데이터에 접근할 수 있는 소프트웨어 개발자가 가장 신경쓰는 위협은 <span class="pg-red">:material-target-account: 표적 공격</span>일 테지만, 개인 데이터를 <span class="pg-blue">:material-eye-outline: 대중 감시</span> 프로그램들로부터 보호하고 싶은 의향 또한 가지고 있을 수도 있습니다. 마찬가지로, 대부분의 사람들이 가장 우려하는 위협은 개인 데이터의 <span class="pg-green">:material-account-search: 공개 노출</span>일 테지만, 기기 감염 멀웨어 등의 <span class="pg-orange">:material-bug-outline: 수동적 공격</span> 보안 문제 또한 주의해야 합니다.
|
||||
|
||||
## 익명성 vs 프라이버시
|
||||
|
||||
<span class="pg-purple">:material-incognito: 익명성</span>
|
||||
|
||||
Anonymity is often confused with privacy, but they're distinct concepts. While privacy is a set of choices you make about how your data is used and shared, anonymity is the complete disassociation of your online activities from your real identity.
|
||||
익명성은 프라이버시와 혼동되는 경우가 많지만, 서로 다른 개념입니다. '프라이버시'는 여러분의 데이터가 사용 및 공유되는 방식을 여러분이 선택할 권리를 의미하고, '익명성'은 온라인 활동을 실제 신원과 완전히 분리하는 것을 의미합니다.
|
||||
|
||||
Whistleblowers and journalists, for example, can have a much more extreme threat model which requires total anonymity. That's not only hiding what they do, what data they have, and not getting hacked by malicious actors or governments, but also hiding who they are entirely. They will often sacrifice any kind of convenience if it means protecting their anonymity, privacy, or security, because their lives could depend on it. Most people don't need to go so far.
|
||||
예를 들자면, 내부 고발자나 언론인은 완전한 익명성을 요구하는 극단적인 위협 모델이 필요합니다. 무엇을 하는지, 어떤 데이터를 가지고 있는지를 숨기고, 악의적인 상대나 정부로부터의 해킹을 막을 뿐만 아니라, '자신이 누구인지'도 완전히 숨겨야 합니다. 익명성, 프라이버시, 보안을 위해서라면 어떤 편의성도 포기할 수 있을 겁니다. 목숨이 달렸을 테니까요. 대부분의 사람들은 이렇게까지 할 필요는 없습니다.
|
||||
|
||||
## Security and Privacy
|
||||
## 보안, 프라이버시
|
||||
|
||||
<span class="pg-orange">:material-bug-outline: Passive Attacks</span>
|
||||
<span class="pg-orange">:material-bug-outline: 수동적 공격</span>
|
||||
|
||||
Security and privacy are also often confused, because you need security to obtain any semblance of privacy: Using tools—even if they're private by design—is futile if they could be easily exploited by attackers who later release your data. However, the inverse isn't necessarily true: The most secure service in the world *isn't necessarily* private. The best example of this is trusting data to Google who, given their scale, have had few security incidents by employing industry-leading security experts to secure their infrastructure. Even though Google provides very secure services, very few people would consider their data private in Google's free consumer products (Gmail, YouTube, etc.)
|
||||
보안, 프라이버시도 자주 혼동됩니다. 프라이버시를 지키기 위해서는 보안이 필요하기 때문입니다. 프라이버시 중점적으로 설계된 서비스라 하여도 해당 서비스의 보안이 취약해 어떤 공격자가 손쉽게 데이터를 유출 및 악용할 수 있다면 무용지물입니다. 하지만, 반대로 뛰어난 보안에 프라이버시가 항상 뒤따라오는 것은 아닙니다. 완벽한 예시로 Google이 있습니다. Google은 업계 최고의 보안 전문가를 고용해 인프라를 보호하여 보안 사고가 거의 발생하지 않았습니다. Google이 제공하는 서비스의 보안은 매우 안전하지만, Google 무료 서비스(Gmail, YouTube 등)에서 자신의 데이터가 비공개라고 생각하는 사람은 거의 없습니다.
|
||||
|
||||
When it comes to application security, we generally don't (and sometimes can't) know if the software we use is malicious, or might one day become malicious. Even with the most trustworthy developers, there's generally no guarantee that their software doesn't have a serious vulnerability that could later be exploited.
|
||||
애플리케이션 보안 측면에서는, 일반적으로 우리는 사용하는 소프트웨어가 악성 소프트웨어인지 혹은 언젠가 악성 소프트웨어가 될지는 알지 못합니다(때로는 알 방법이 없습니다). 아무리 믿을 만한 개발자라 해도, 훗날에 악용될 수 있는 심각한 취약점이 존재하지 않을 거라는 보장은 일반적으로 없습니다.
|
||||
|
||||
To minimize the damage that a malicious piece of software *could* do, you should employ security by compartmentalization. For example, this could come in the form of using different computers for different jobs, using virtual machines to separate different groups of related applications, or using a secure operating system with a strong focus on application sandboxing and mandatory access control.
|
||||
악성 소프트웨어가 일으킬 *수도 있는* 피해를 최소화하려면 구획화를 이용한 보안을 적용해야합니다. 작업 종류마다 다른 컴퓨터를 사용하거나, 애플리케이션을 연관 그룹별로 분류해 가상 머신에서 사용하거나, 애플리케이션 샌드박스 격리 및 필수 접근 제어 기능에 특화된 보안 운영체제를 사용하는 등의 방법이 있습니다.
|
||||
|
||||
!!! tip
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Navegadores Desktop"
|
||||
icon: material/laptop
|
||||
description: These web browsers provide stronger privacy protections than Google Chrome.
|
||||
description: Estes navegadores de internet dão uma proteção à privacidade mais forte do que o Google Chrome.
|
||||
schema:
|
||||
-
|
||||
"@context": http://schema.org
|
||||
@ -14,7 +14,7 @@ schema:
|
||||
"@type": SoftwareApplication
|
||||
name: Mullvad Browser
|
||||
image: /assets/img/browsers/mullvad_browser.svg
|
||||
url: https://mullvad.net/en/browser
|
||||
url: https://mullvad.net/pt/browser
|
||||
applicationCategory: Web Browser
|
||||
operatingSystem:
|
||||
- Windows
|
||||
@ -29,7 +29,7 @@ schema:
|
||||
name: Firefox
|
||||
image: /assets/img/browsers/firefox.svg
|
||||
url: https://firefox.com
|
||||
sameAs: https://en.wikipedia.org/wiki/Firefox
|
||||
sameAs: https://pt.wikipedia.org/wiki/Mozilla_Firefox
|
||||
applicationCategory: Web Browser
|
||||
operatingSystem:
|
||||
- Windows
|
||||
@ -44,7 +44,7 @@ schema:
|
||||
name: Brave
|
||||
image: /assets/img/browsers/brave.svg
|
||||
url: https://brave.com
|
||||
sameAs: https://en.wikipedia.org/wiki/Brave_(web_browser)
|
||||
sameAs: https://pt.wikipedia.org/wiki/Brave_(navegador)
|
||||
applicationCategory: Web Browser
|
||||
operatingSystem:
|
||||
- Windows
|
||||
@ -59,13 +59,13 @@ These are our currently recommended desktop web browsers and configurations for
|
||||
|
||||
If you need to browse the internet anonymously, you should use [Tor](tor.md) instead. We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another.
|
||||
|
||||
## Mullvad Browser
|
||||
## Navegador Mullvad
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. It is developed by the Tor Project and distributed by [Mullvad](vpn.md#mullvad), and does **not** require the use of Mullvad's VPN.
|
||||
**Mullvad Browser** is a version of [Tor Browser](tor.md#tor-browser) with Tor network integrations removed, aimed at providing Tor Browser's anti-fingerprinting browser technologies to VPN users. É desenvolvido pelo Projeto Tor e distribuído pela [Mullvad](vpn.md#mullvad), e **não** requer o uso da VPN da Mullvad.
|
||||
|
||||
[:octicons-home-16: Homepage](https://mullvad.net/en/browser){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
@ -78,15 +78,15 @@ If you need to browse the internet anonymously, you should use [Tor](tor.md) ins
|
||||
- [:simple-apple: macOS](https://mullvad.net/en/download/browser/macos)
|
||||
- [:simple-linux: Linux](https://mullvad.net/en/download/browser/linux)
|
||||
|
||||
Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Therefore, it is imperative that you do not modify the browser at all outside adjusting the default [security levels](https://tb-manual.torproject.org/security-settings/). Other modifications would make your fingerprint unique, defeating the purpose of using this browser. If you want to configure your browser more heavily and fingerprinting is not a concern for you, we recommend [Firefox](#firefox) instead.
|
||||
Like [Tor Browser](tor.md), Mullvad Browser is designed to prevent fingerprinting by making your browser fingerprint identical to all other Mullvad Browser users, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. Assim, é importante que você não modifique o navegador de forma alguma a não ser através do ajuste dos [níveis de segurança](https://tb-manual.torproject.org/security-settings/) predefinidos. Outras modificações tornariam a sua impressão digital única, derrotando o propósito de usar este navegador. Se você preferir personalizar mais o navegador e a identificação das suas impressões digitais não é uma preocupação para você, recomendamos o [Firefox](#firefox).
|
||||
|
||||
### Anti-Fingerprinting
|
||||
|
||||
**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). Mullvad Browser provides these protections out of the box, at the expense of some flexibility and convenience that other private browsers can provide.
|
||||
**Without** using a [VPN](vpn.md), Mullvad Browser provides the same protections against [naive fingerprinting scripts](https://github.com/arkenfox/user.js/wiki/3.3-Overrides-%5BTo-RFP-or-Not%5D#-fingerprinting) as other private browsers like Firefox+[Arkenfox](#arkenfox-advanced) or [Brave](#brave). O Navegador Mullvad oferece proteção pronta para uso, à custa de alguma flexibilidade e conveniência que outros navegadores privados podem oferecer.
|
||||
|
||||
==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. When using a VPN with Mullvad Browser, you will share a fingerprint and a pool of IP addresses with many other users, giving you a "crowd" to blend in with. This strategy is the only way to thwart advanced tracking scripts, and is the same anti-fingerprinting technique used by Tor Browser.
|
||||
==For the strongest anti-fingerprinting protection, we recommend using Mullvad Browser in conjunction **with** a VPN==, whether that is Mullvad or another recommended VPN provider. Quando você estiver usando uma VPN e o Navegador Mullvad, você compartilhará uma impressão digital e um grupo de endereços IP com uma grande variedade de outras pessoas, dando a você uma "multidão" para se misturar. Esta estratégia é a única forma de frustrar scripts avançados de rastreamento, e é a mesma técnica anti-impressão digital usada pelo Navegador Tor.
|
||||
|
||||
Note that while you can use Mullvad Browser with any VPN provider, other people on that VPN must also be using Mullvad Browser for this "crowd" to exist, something which is more likely on Mullvad VPN compared to other providers, particularly this close to the launch of Mullvad Browser. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately.
|
||||
Note que enquanto você pode usar o Navegador Mullvad com qualquer fornecedor de VPN, outras pessoas nessa VPN também devem estar usando o Mullvad Browser para que essa "multidão" exista, algo que é mais provável na Mullvad VPN do que em outros fornecedores, principalmente por causa do recente lançamento do Navegador Mullvad. Mullvad Browser does not have built-in VPN connectivity, nor does it check whether you are using a VPN before browsing; your VPN connection has to be configured and managed separately.
|
||||
|
||||
Mullvad Browser comes with the *uBlock Origin* and *NoScript* browser extensions pre-installed. While we typically [don't recommend](#extensions) adding *additional* browser extensions, these extensions that come pre-installed with the browser should **not** be removed or configured outside their default values, because doing so would noticeably make your browser fingerprint distinct from other Mullvad Browser users. It also comes pre-installed with the Mullvad Browser Extension, which *can* be safely removed without impacting your browser fingerprint if you would like, but is also safe to keep even if you don't use Mullvad VPN.
|
||||
|
||||
|
@ -89,7 +89,7 @@ Proton Mail also supports the discovery of public keys via HTTP from their [Web
|
||||
|
||||
If you have a paid account and your [bill is unpaid](https://proton.me/support/delinquency) after 14 days, you won't be able to access your data. After 30 days, your account will become delinquent and won't receive incoming mail. You will continue to be billed during this period.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
Proton Mail offers an "Unlimited" account for €9.99/Month, which also enables access to Proton VPN in addition to providing multiple accounts, domains, aliases, and 500GB of storage.
|
||||
|
||||
@ -139,7 +139,7 @@ Mailbox.org also supports the discovery of public keys via HTTP from their [Web
|
||||
|
||||
Your account will be set to a restricted user account when your contract ends, after [30 days it will be irrevocably deleted](https://kb.mailbox.org/en/private/payment-article/what-happens-at-the-end-of-my-contract).
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
You can access your Mailbox.org account via IMAP/SMTP using their [.onion service](https://kb.mailbox.org/display/MBOKBEN/The+Tor+exit+node+of+mailbox.org). However, their webmail interface cannot be accessed via their .onion service and you may experience TLS certificate errors.
|
||||
|
||||
@ -201,7 +201,7 @@ StartMail has [integrated encryption](https://support.startmail.com/hc/en-us/sec
|
||||
|
||||
On account expiration, StartMail will permanently delete your account after [6 months in 3 phases](https://support.startmail.com/hc/en-us/articles/360006794398-Account-expiration).
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
StartMail allows for proxying of images within emails. If you allow the remote image to be loaded, the sender won't know what your IP address is.
|
||||
|
||||
@ -257,7 +257,7 @@ Tutanota [does not use OpenPGP](https://www.tutanota.com/faq/#pgp). Tutanota acc
|
||||
|
||||
Tutanota will [delete inactive free accounts](https://tutanota.com/faq#inactive-accounts) after six months. You can reuse a deactivated free account if you pay.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
Tutanota offers the business version of [Tutanota to non-profit organizations](https://tutanota.com/blog/posts/secure-email-for-non-profit) for free or with a heavy discount.
|
||||
|
||||
|
@ -28,7 +28,7 @@ Se você está procurando mais **privacidade** do seu ISP, em uma rede Wi-Fi pú
|
||||
|
||||
## Provedores Recomendados
|
||||
|
||||
Nossos fornecedores recomendados usam encriptação, aceitam Monero, suportam WireGuard e OpenVPN, e têm uma política de não-rastreamento. Read our [full list of criteria](#criteria) for more information.
|
||||
Nossos fornecedores recomendados usam encriptação, aceitam Monero, suportam WireGuard e OpenVPN, e têm uma política de não-rastreamento. Leia nossa [lista completa de requisitos](#criteria) para mais informações.
|
||||
|
||||
### IVPN
|
||||
|
||||
@ -53,42 +53,42 @@ Nossos fornecedores recomendados usam encriptação, aceitam Monero, suportam Wi
|
||||
|
||||
#### :material-check:{ .pg-green } 35 Countries
|
||||
|
||||
IVPN has [servers in 35 countries](https://www.ivpn.net/server-locations).(1) Picking a VPN provider with a server nearest to you will reduce latency of the network traffic you send. Isto deve-se a um caminho mais curto (menos pulos) até ao destino.
|
||||
IVPN tem [servidores em 35 países](https://www.ivpn.net/server-locations). (1) Escolher um provedor VPN com um servidor mais próximo de você reduzirá a latência do tráfego de rede que você envia. Isto deve-se a um caminho mais curto (menos pulos) até ao destino.
|
||||
{ .annotate }
|
||||
|
||||
1. Última verificação: 16-09-2022
|
||||
|
||||
We also think it's better for the security of the VPN provider's private keys if they use [dedicated servers](https://en.wikipedia.org/wiki/Dedicated_hosting_service), instead of cheaper shared solutions (with other customers) such as [virtual private servers](https://en.wikipedia.org/wiki/Virtual_private_server).
|
||||
Nós também consideramos que é melhor para a segurança das chaves privadas do provedor VPN se eles usarem [servidores dedicados](https://en.wikipedia.org/wiki/Dedicated_hosting_service), em vez de soluções compartilhadas mais baratas (com outros clientes) como [servidores virtuais privados](https://pt.wikipedia.org/wiki/Servidor_virtual_privado).
|
||||
|
||||
#### :material-check:{ .pg-green } Independently Audited
|
||||
#### :material-check:{ .pg-green } Examinado por auditores externos
|
||||
|
||||
IVPN has undergone a [no-logging audit from Cure53](https://cure53.de/audit-report_ivpn.pdf) which concluded in agreement with IVPN's no-logging claim. IVPN has also completed a [comprehensive pentest report Cure53](https://cure53.de/summary-report_ivpn_2019.pdf) in January 2020. IVPN has also said they plan to have [annual reports](https://www.ivpn.net/blog/independent-security-audit-concluded) in the future. A further review was conducted [in April 2022](https://www.ivpn.net/blog/ivpn-apps-security-audit-2022-concluded/) and was produced by Cure53 [on their website](https://cure53.de/pentest-report_IVPN_2022.pdf).
|
||||
IVPN foi submetido a uma [auditoria de ausência de registro de dados (no-logging) pela Cure53](https://cure53.de/audit-report_ivpn.pdf), cuja conclusão confirmou a reivindicação de que o IVPN não registra dados. IVPN também elaborou um [relatório completo de Teste de Penetração (pentest) pela Cure53](https://cure53.de/summary-report_ivpn_2019.pdf) em janeiro de 2020. IVPN também disse que eles planejam ter [relatórios anuais](https://www.ivpn.net/blog/independent-security-audit-concluded) no futuro. Uma revisão adicional foi feita [em abril de 2022](https://www.ivpn.net/blog/ivpn-apps-security-audit-2022-concluded/) e foi publicada pela Cure53 [em seu site](https://cure53.de/pentest-report_IVPN_2022.pdf).
|
||||
|
||||
#### :material-check:{ .pg-green } Open-Source Clients
|
||||
#### :material-check:{ .pg-green } Clientes de Código Aberto (Open-Source)
|
||||
|
||||
As of February 2020 [IVPN applications are now open-source](https://www.ivpn.net/blog/ivpn-applications-are-now-open-source). Source code can be obtained from their [GitHub organization](https://github.com/ivpn).
|
||||
A partir de fevereiro de 2020, [aplicativos IVPN agora são de código aberto](https://www.ivpn.net/blog/ivpn-applications-are-now-open-source). O código-fonte pode ser obtido da sua [organização (GitHub)](https://github.com/ivpn).
|
||||
|
||||
#### :material-check:{ .pg-green } Accepts Cash and Monero
|
||||
#### :material-check:{ .pg-green } Aceita Dinheiro e Monero
|
||||
|
||||
In addition to accepting credit/debit cards and PayPal, IVPN accepts Bitcoin, **Monero** and **cash/local currency** (on annual plans) as anonymous forms of payment.
|
||||
Além de aceitar cartões de crédito/débito e PayPal, IVPN aceita Bitcoin, **Monero** e **dinheiro/moeda local** (em planos anuais) como formas anônimas de pagamento.
|
||||
|
||||
#### :material-check:{ .pg-green } WireGuard Support
|
||||
#### :material-check:{ .pg-green } Suporta WireGuard
|
||||
|
||||
IVPN supports the WireGuard® protocol. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Additionally, WireGuard aims to be simpler and more performant.
|
||||
IVPN suporta o protocolo WireGuard®️. [WireGuard](https://www.wireguard.com) é um protocolo mais recente que usa criptografia de última geração [](https://www.wireguard.com/protocol/). Além disso, WireGuard pretende ser mais simples e mais eficiente.
|
||||
|
||||
IVPN [recommends](https://www.ivpn.net/wireguard/) the use of WireGuard with their service and, as such, the protocol is the default on all of IVPN's apps. IVPN also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/).
|
||||
IVPN [recomenda](https://www.ivpn.net/wireguard/) o uso do WireGuard em seu serviço e, sendo assim, ele é o protocolo padrão em todos os aplicativos do IVPN. O IVPN também oferece um gerador de configuração do WireGuard para ser usado com os [aplicativos](https://www.wireguard.com/install/) oficiais do WireGuard.
|
||||
|
||||
#### :material-check:{ .pg-green } Remote Port Forwarding
|
||||
#### :material-check:{ .pg-green } Redirecionamento de Portas Remoto
|
||||
|
||||
Remote [port forwarding](https://en.wikipedia.org/wiki/Port_forwarding) is possible with a Pro plan. Port forwarding [can be activated](https://www.ivpn.net/knowledgebase/81/How-do-I-activate-port-forwarding.html) via the client area. Port forwarding is only available on IVPN when using WireGuard or OpenVPN protocols and is [disabled on US servers](https://www.ivpn.net/knowledgebase/116/Port-forwarding-is-not-working-why.html).
|
||||
O [redirecionamento de portas](https://pt.wikipedia.org/wiki/Redirecionamento_de_portas) remoto é possível com um plano Pro. Redirecionamento de portas [ pode ser ativado](https://www.ivpn.net/knowledgebase/81/How-do-I-activate-port-forwarding.html) através da área do cliente. O redirecionamento de portas só está disponível no IVPN ao usar os protocolos WireGuard ou OpenVPN e está [desativado nos servidores dos EUA](https://www.ivpn.net/knowledgebase/116/Port-forwarding-is-not-working-why.html).
|
||||
|
||||
#### :material-check:{ .pg-green } Mobile Clients
|
||||
#### :material-check:{ .pg-green } Clientes Móveis
|
||||
|
||||
In addition to providing standard OpenVPN configuration files, IVPN has mobile clients for [App Store](https://apps.apple.com/us/app/ivpn-serious-privacy-protection/id1193122683), [Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client), and [GitHub](https://github.com/ivpn/android-app/releases) allowing for easy connections to their servers.
|
||||
Além de disponibilizar os arquivos de configuração padrão do OpenVPN, o IVPN tem aplicativos móveis disponíveis na [App Store](https://apps.apple.com/us/app/ivpn-serious-privacy-protection/id1193122683), [Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) e [GitHub](https://github.com/ivpn/android-app/releases), facilitando a conexão com seus servidores.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
IVPN clients support two factor authentication (Mullvad's clients do not). IVPN also provides "[AntiTracker](https://www.ivpn.net/antitracker)" functionality, which blocks advertising networks and trackers from the network level.
|
||||
Aplicativos IVPN suportam autenticação de dois fatores (aplicativos Mullvad não suportam). IVPN também oferece a função "[AntiTracker](https://www.ivpn.net/antitracker)", que bloqueia redes de anúncios e rastreadores desde o nível da rede.
|
||||
|
||||
### Mullvad
|
||||
|
||||
@ -96,7 +96,7 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial.
|
||||
**Mullvad** é uma VPN rápida e barata com uma séria ênfase em transparência e segurança. Eles estão ativos desde **2009***. Mullvad está localizado na Suécia e não oferece um teste gratuito de avaliação.
|
||||
|
||||
[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary }
|
||||
[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" }
|
||||
@ -113,16 +113,16 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN
|
||||
- [:simple-apple: macOS](https://mullvad.net/en/download/macos/)
|
||||
- [:simple-linux: Linux](https://mullvad.net/en/download/linux/)
|
||||
|
||||
#### :material-check:{ .pg-green } 41 Countries
|
||||
#### :material-check:{ .pg-green } 41 Países
|
||||
|
||||
Mullvad has [servers in 41 countries](https://mullvad.net/servers/).(1) Picking a VPN provider with a server nearest to you will reduce latency of the network traffic you send. Isto deve-se a um caminho mais curto (menos pulos) até ao destino.
|
||||
Mullvad tem [servidores em 41 países](https://mullvad.net/servers/). (1) Escolher um provedor VPN com um servidor mais próximo de você reduzirá a latência do tráfego de rede que você envia. Isto deve-se a um caminho mais curto (menos pulos) até ao destino.
|
||||
{ .annotate }
|
||||
|
||||
1. Última verificação: 16-09-2022
|
||||
|
||||
We also think it's better for the security of the VPN provider's private keys if they use [dedicated servers](https://en.wikipedia.org/wiki/Dedicated_hosting_service), instead of cheaper shared solutions (with other customers) such as [virtual private servers](https://en.wikipedia.org/wiki/Virtual_private_server).
|
||||
Nós também consideramos que é melhor para a segurança das chaves privadas do provedor VPN se eles usarem [servidores dedicados](https://en.wikipedia.org/wiki/Dedicated_hosting_service), em vez de soluções compartilhadas mais baratas (com outros clientes) como [servidores virtuais privados](https://pt.wikipedia.org/wiki/Servidor_virtual_privado).
|
||||
|
||||
#### :material-check:{ .pg-green } Independently Audited
|
||||
#### :material-check:{ .pg-green } Examinado por auditores externos
|
||||
|
||||
Mullvad's VPN clients have been audited by Cure53 and Assured AB in a pentest report [published at cure53.de](https://cure53.de/pentest-report_mullvad_v2.pdf). The security researchers concluded:
|
||||
|
||||
@ -134,17 +134,17 @@ In 2020 a second audit [was announced](https://mullvad.net/blog/2020/6/25/result
|
||||
|
||||
In 2021 an infrastructure audit [was announced](https://mullvad.net/en/blog/2021/1/20/no-pii-or-privacy-leaks-found-cure53s-infrastructure-audit/) and the [final audit report](https://cure53.de/pentest-report_mullvad_2021_v1.pdf) was made available on Cure53's website. Another report was commissioned [in June 2022](https://mullvad.net/en/blog/2022/6/22/vpn-server-audit-found-no-information-leakage-or-logging-of-customer-data/) and is available on [Assured's website](https://www.assured.se/publications/Assured_Mullvad_relay_server_audit_report_2022.pdf).
|
||||
|
||||
#### :material-check:{ .pg-green } Open-Source Clients
|
||||
#### :material-check:{ .pg-green } Clientes de Código Aberto (Open-Source)
|
||||
|
||||
Mullvad provides the source code for their desktop and mobile clients in their [GitHub organization](https://github.com/mullvad/mullvadvpn-app).
|
||||
|
||||
#### :material-check:{ .pg-green } Accepts Cash and Monero
|
||||
#### :material-check:{ .pg-green } Aceita Dinheiro e Monero
|
||||
|
||||
Mullvad, in addition to accepting credit/debit cards and PayPal, accepts Bitcoin, Bitcoin Cash, **Monero** and **cash/local currency** as anonymous forms of payment. They also accept Swish and bank wire transfers.
|
||||
|
||||
#### :material-check:{ .pg-green } WireGuard Support
|
||||
#### :material-check:{ .pg-green } Suporta WireGuard
|
||||
|
||||
Mullvad suporta o protocolo WireGuard®. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Additionally, WireGuard aims to be simpler and more performant.
|
||||
Mullvad suporta o protocolo WireGuard®. [WireGuard](https://www.wireguard.com) é um protocolo mais recente que usa criptografia de última geração [](https://www.wireguard.com/protocol/). Além disso, WireGuard pretende ser mais simples e mais eficiente.
|
||||
|
||||
Mullvad [recommends](https://mullvad.net/en/help/why-wireguard/) the use of WireGuard with their service. It is the default or only protocol on Mullvad's Android, iOS, macOS, and Linux apps, but on Windows you have to [manually enable](https://mullvad.net/en/help/how-turn-wireguard-mullvad-app/) WireGuard. Mullvad also offers a WireGuard configuration generator for use with the official WireGuard [apps](https://www.wireguard.com/install/).
|
||||
|
||||
@ -152,15 +152,15 @@ Mullvad [recommends](https://mullvad.net/en/help/why-wireguard/) the use of Wire
|
||||
|
||||
Mullvad supports the future of networking [IPv6](https://en.wikipedia.org/wiki/IPv6). Their network allows you to [access services hosted on IPv6](https://mullvad.net/en/blog/2014/9/15/ipv6-support/) as opposed to other providers who block IPv6 connections.
|
||||
|
||||
#### :material-check:{ .pg-green } Remote Port Forwarding
|
||||
#### :material-check:{ .pg-green } Redirecionamento de Portas Remoto
|
||||
|
||||
Remote [port forwarding](https://en.wikipedia.org/wiki/Port_forwarding) is allowed for people who make one-time payments, but not allowed for accounts with a recurring/subscription-based payment method. This is to prevent Mullvad from being able to identify you based on your port usage and stored subscription information. See [Port forwarding with Mullvad VPN](https://mullvad.net/help/port-forwarding-and-mullvad/) for more information.
|
||||
|
||||
#### :material-check:{ .pg-green } Mobile Clients
|
||||
#### :material-check:{ .pg-green } Clientes Móveis
|
||||
|
||||
Mullvad has published [App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) and [Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) clients, both supporting an easy-to-use interface as opposed to requiring you to manually configure your WireGuard connection. The Android client is also available on [GitHub](https://github.com/mullvad/mullvadvpn-app/releases).
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
Mullvad is very transparent about which nodes they [own or rent](https://mullvad.net/en/servers/). They use [ShadowSocks](https://shadowsocks.org/) in their ShadowSocks + OpenVPN configuration, making them more resistant against firewalls with [Deep Packet Inspection](https://en.wikipedia.org/wiki/Deep_packet_inspection) trying to block VPNs. Supposedly, [China has to use a different method to block ShadowSocks servers](https://github.com/net4people/bbs/issues/22). Mullvad's website is also accessible via Tor at [o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion).
|
||||
|
||||
@ -192,13 +192,13 @@ Proton VPN has [servers in 67 countries](https://protonvpn.com/vpn-servers).(1)
|
||||
|
||||
1. Última verificação: 16-09-2022
|
||||
|
||||
We also think it's better for the security of the VPN provider's private keys if they use [dedicated servers](https://en.wikipedia.org/wiki/Dedicated_hosting_service), instead of cheaper shared solutions (with other customers) such as [virtual private servers](https://en.wikipedia.org/wiki/Virtual_private_server).
|
||||
Nós também consideramos que é melhor para a segurança das chaves privadas do provedor VPN se eles usarem [servidores dedicados](https://en.wikipedia.org/wiki/Dedicated_hosting_service), em vez de soluções compartilhadas mais baratas (com outros clientes) como [servidores virtuais privados](https://pt.wikipedia.org/wiki/Servidor_virtual_privado).
|
||||
|
||||
#### :material-check:{ .pg-green } Independently Audited
|
||||
#### :material-check:{ .pg-green } Examinado por auditores externos
|
||||
|
||||
Em Janeiro de 2020, ProtonVPN foi submetida a uma auditoria independente pela SEC Consult. SEC Consult found some medium and low risk vulnerabilities in Proton VPN's Windows, Android, and iOS applications, all of which were "properly fixed" by Proton VPN before the reports were published. None of the issues identified would have provided an attacker remote access to your device or traffic. You can view individual reports for each platform at [protonvpn.com](https://protonvpn.com/blog/open-source/). In April 2022 Proton VPN underwent [another audit](https://protonvpn.com/blog/no-logs-audit/) and the report was [produced by Securitum](https://protonvpn.com/blog/wp-content/uploads/2022/04/securitum-protonvpn-nologs-20220330.pdf). A [letter of attestation](https://proton.me/blog/security-audit-all-proton-apps) was provided for Proton VPN's apps on 9th November 2021 by [Securitum](https://research.securitum.com).
|
||||
|
||||
#### :material-check:{ .pg-green } Open-Source Clients
|
||||
#### :material-check:{ .pg-green } Clientes de Código Aberto (Open-Source)
|
||||
|
||||
Proton VPN provides the source code for their desktop and mobile clients in their [GitHub organization](https://github.com/ProtonVPN).
|
||||
|
||||
@ -206,9 +206,9 @@ Proton VPN provides the source code for their desktop and mobile clients in thei
|
||||
|
||||
Proton VPN, in addition to accepting credit/debit cards, PayPal, and [Bitcoin](advanced/payments.md#other-coins-bitcoin-ethereum-etc), also accepts **cash/local currency** as an anonymous form of payment.
|
||||
|
||||
#### :material-check:{ .pg-green } WireGuard Support
|
||||
#### :material-check:{ .pg-green } Suporta WireGuard
|
||||
|
||||
Proton VPN suporta principalmente o protocolo WireGuard®. [WireGuard](https://www.wireguard.com) is a newer protocol that uses state-of-the-art [cryptography](https://www.wireguard.com/protocol/). Additionally, WireGuard aims to be simpler and more performant.
|
||||
Proton VPN suporta principalmente o protocolo WireGuard®. [WireGuard](https://www.wireguard.com) é um protocolo mais recente que usa criptografia de última geração [](https://www.wireguard.com/protocol/). Além disso, WireGuard pretende ser mais simples e mais eficiente.
|
||||
|
||||
Proton VPN [recommends](https://protonvpn.com/blog/wireguard/) the use of WireGuard with their service. On Proton VPN's Windows, macOS, iOS, Android, ChromeOS, and Android TV apps, WireGuard is the default protocol; however, [support](https://protonvpn.com/support/how-to-change-vpn-protocols/) for the protocol is not present in their Linux app.
|
||||
|
||||
@ -216,11 +216,11 @@ Proton VPN [recommends](https://protonvpn.com/blog/wireguard/) the use of WireGu
|
||||
|
||||
Proton VPN currently only supports remote [port forwarding](https://protonvpn.com/support/port-forwarding/) on Windows, which may impact some applications. Especially Peer-to-peer applications like Torrent clients.
|
||||
|
||||
#### :material-check:{ .pg-green } Mobile Clients
|
||||
#### :material-check:{ .pg-green } Clientes Móveis
|
||||
|
||||
In addition to providing standard OpenVPN configuration files, Proton VPN has mobile clients for [App Store](https://apps.apple.com/us/app/protonvpn-fast-secure-vpn/id1437005085), [Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android&hl=en_US), and [GitHub](https://github.com/ProtonVPN/android-app/releases) allowing for easy connections to their servers.
|
||||
|
||||
#### :material-information-outline:{ .pg-blue } Additional Functionality
|
||||
#### :material-information-outline:{ .pg-blue } Funcionalidades Adicionais
|
||||
|
||||
Proton VPN clients support two factor authentication on all platforms except Linux at the moment. Proton VPN has their own servers and datacenters in Switzerland, Iceland and Sweden. They offer adblocking and known malware domains blocking with their DNS service. Additionally, Proton VPN also offers "Tor" servers allowing you to easily connect to onion sites, but we still strongly recommend using [the official Tor Browser](https://www.torproject.org/) for this purpose.
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Common Misconceptions"
|
||||
title: "Распространенные заблуждения"
|
||||
icon: 'material/robot-confused'
|
||||
description: Privacy isn't a straightforward topic, and it's easy to get caught up in marketing claims and other disinformation.
|
||||
description: Конфиденциальность - не самая простая тема, и легко попасться на удочку маркетинговых заявлений и другой дезинформации.
|
||||
schema:
|
||||
-
|
||||
"@context": https://schema.org
|
||||
@ -9,36 +9,36 @@ schema:
|
||||
mainEntity:
|
||||
-
|
||||
"@type": Question
|
||||
name: Is open source software inherently secure?
|
||||
name: Является ли ПО с открытым исходным кодом безопасным по своей сути?
|
||||
acceptedAnswer:
|
||||
"@type": Answer
|
||||
text: |
|
||||
Whether the source code is available and how software is licensed does not inherently affect its security in any way. Open-source software has the potential to be more secure than proprietary software, but there is absolutely no guarantee this is the case. When you evaluate software, you should look at the reputation and security of each tool on an individual basis.
|
||||
Открытость исходного кода и лицензирование программного обеспечения никак не влияют на его безопасность. ПО с открытым исходным кодом может быть потенциально более безопасным чем проприетарное, но нет абсолютно никакой гарантии, что это так. При оценке программного обеспечения следует обращать внимание на репутацию и безопасность каждой части в отдельности.
|
||||
-
|
||||
"@type": Question
|
||||
name: Can shifting trust to another provider increase privacy?
|
||||
name: Может ли передача доверия другому провайдеру повысить уровень конфиденциальности?
|
||||
acceptedAnswer:
|
||||
"@type": Answer
|
||||
text: |
|
||||
We talk about "shifting trust" a lot when discussing solutions like VPNs (which shift the trust you place in your ISP to the VPN provider). While this protects your browsing data from your ISP specifically, the VPN provider you choose still has access to your browsing data: Your data isn't completely secured from all parties.
|
||||
Мы часто говорим о "смещении доверия" при обсуждении таких решений, как VPN (смещающие доверие, которое вы возлагаете на своего интернет-провайдера, на провайдера VPN). Хотя это защищает ваши данные от вашего интернет-провайдера, выбранный вами VPN-провайдер по-прежнему имеет доступ к вашим данным: Ваши данные не защищены от всех сторон полностью.
|
||||
-
|
||||
"@type": Question
|
||||
name: Are privacy-focused solutions inherently trustworthy?
|
||||
name: Являются ли решения, ориентированные на конфиденциальность, по своей сути надежными?
|
||||
acceptedAnswer:
|
||||
"@type": Answer
|
||||
text: |
|
||||
Focusing solely on the privacy policies and marketing of a tool or provider can blind you to its weaknesses. When you're looking for a more private solution, you should determine what the underlying problem is and find technical solutions to that problem. For example, you may want to avoid Google Drive, which gives Google access to all of your data. The underlying problem in this case is lack of E2EE, so you should make sure that the provider you switch to actually implements E2EE, or use a tool (like Cryptomator) which provides E2EE on any cloud provider. Switching to a "privacy-focused" provider (that doesn't implement E2EE) doesn't solve your problem: it just shifts trust from Google to that provider.
|
||||
Сосредоточившись исключительно на политике конфиденциальности и маркетинге ПО или провайдера, вы можете не заметить его слабые стороны. Если вы ищете более частное решение, вам следует определить, в чем заключается основная проблема, и найти технические решения этой проблемы. Например, вы не хотите использовать Google Drive, который даёт Google доступ ко всем вашим данным. Основной проблемой в данном случае является отсутствие E2EE, поэтому вы должны убедиться, что провайдер, на которого вы переходите, действительно реализует E2EE, или использовать инструмент (например, Cryptomator), обеспечивающий E2EE на любом облачном провайдере. Переход на провайдера, "ориентированного на конфиденциальность" (который не реализует E2EE), не решает вашу проблему: он просто переносит доверие с Google на этого провайдера.
|
||||
-
|
||||
"@type": Question
|
||||
name: How complicated should my threat model be?
|
||||
name: Насколько сложной должна быть моя модель угроз?
|
||||
acceptedAnswer:
|
||||
"@type": Answer
|
||||
text: |
|
||||
We often see people describing privacy threat models that are overly complex. Often, these solutions include problems like many different email accounts or complicated setups with lots of moving parts and conditions. The replies are usually answers to "What is the best way to do X?"
|
||||
Finding the "best" solution for yourself doesn't necessarily mean you are after an infallible solution with dozens of conditions—these solutions are often difficult to work with realistically. As we discussed previously, security often comes at the cost of convenience.
|
||||
Мы часто видим, как люди описывают слишком сложные модели угроз конфиденциальности. Часто эти решения включают такие проблемы, как множество различных учетных записей электронной почты или сложные настройки с большим количеством условий. Ответы, как правило, являются ответами на вопрос "Как лучшего всего сделать X?"
|
||||
Поиск "лучшего" решения для себя не обязательно означает, что вам нужно безошибочное решение с десятками условий - с такими решениями часто трудно работать в реальности. Как мы уже говорили ранее, безопасность часто достигается ценой удобства.
|
||||
---
|
||||
|
||||
## "Open-source software is always secure" or "Proprietary software is more secure"
|
||||
## "ПО с открытым исходным кодом всегда безопасно" или "Проприетарное ПО более безопасно"
|
||||
|
||||
These myths stem from a number of prejudices, but whether the source code is available and how software is licensed does not inherently affect its security in any way. ==Open-source software has the *potential* to be more secure than proprietary software, but there is absolutely no guarantee this is the case.== When you evaluate software, you should look at the reputation and security of each tool on an individual basis.
|
||||
|
||||
@ -48,24 +48,24 @@ On the flip side, proprietary software is less transparent, but that doesn't imp
|
||||
|
||||
To avoid biased decisions, it's *vital* that you evaluate the privacy and security standards of the software you use.
|
||||
|
||||
## "Shifting trust can increase privacy"
|
||||
## "Смещение доверия может повысить уровень конфиденциальности"
|
||||
|
||||
We talk about "shifting trust" a lot when discussing solutions like VPNs (which shift the trust you place in your ISP to the VPN provider). While this protects your browsing data from your ISP *specifically*, the VPN provider you choose still has access to your browsing data: Your data isn't completely secured from all parties. This means that:
|
||||
|
||||
1. You must exercise caution when choosing a provider to shift trust to.
|
||||
2. You should still use other techniques, like E2EE, to protect your data completely. Merely distrusting one provider to trust another is not securing your data.
|
||||
|
||||
## "Privacy-focused solutions are inherently trustworthy"
|
||||
## "Решения, ориентированные на конфиденциальность, по своей сути являются надёжными"
|
||||
|
||||
Focusing solely on the privacy policies and marketing of a tool or provider can blind you to its weaknesses. When you're looking for a more private solution, you should determine what the underlying problem is and find technical solutions to that problem. For example, you may want to avoid Google Drive, which gives Google access to all of your data. The underlying problem in this case is lack of E2EE, so you should make sure that the provider you switch to actually implements E2EE, or use a tool (like [Cryptomator](../encryption.md#cryptomator-cloud)) which provides E2EE on any cloud provider. Switching to a "privacy-focused" provider (that doesn't implement E2EE) doesn't solve your problem: it just shifts trust from Google to that provider.
|
||||
Сосредоточившись исключительно на политике конфиденциальности и маркетинге ПО или провайдера, вы можете не заметить его слабые стороны. Если вы ищете более частное решение, вам следует определить, в чем заключается основная проблема, и найти технические решения этой проблемы. Например, вы не хотите использовать Google Drive, который даёт Google доступ ко всем вашим данным. Основной проблемой в данном случае является отсутствие E2EE, поэтому вы должны убедиться, что провайдер, на которого вы переходите, действительно реализует E2EE, или использовать инструмент (например, [Cryptomator](../encryption.md#cryptomator-cloud)), обеспечивающий E2EE на любом облачном провайдере. Переход на провайдера, "ориентированного на конфиденциальность" (который не реализует E2EE), не решает вашу проблему: он просто переносит доверие с Google на этого провайдера.
|
||||
|
||||
The privacy policies and business practices of providers you choose are very important, but should be considered secondary to technical guarantees of your privacy: You shouldn't shift trust to another provider when trusting a provider isn't a requirement at all.
|
||||
Политика конфиденциальности и деловая практика выбранных вами провайдеров очень важны, но должны рассматриваться как вторичные по отношению к техническим гарантиям вашей конфиденциальности: Не стоит перекладывать доверие на другого провайдера, когда доверие к провайдеру вообще не является обязательным условием.
|
||||
|
||||
## "Complicated is better"
|
||||
## "Сложнее - лучше"
|
||||
|
||||
We often see people describing privacy threat models that are overly complex. Often, these solutions include problems like many different email accounts or complicated setups with lots of moving parts and conditions. The replies are usually answers to "What is the best way to do *X*?"
|
||||
Мы часто видим, как люди описывают слишком сложные модели угроз конфиденциальности. Часто эти решения включают такие проблемы, как множество различных учетных записей электронной почты или сложные настройки с большим количеством условий. Ответы, как правило, являются ответами на вопрос "Как лучшего всего сделать *X*?"
|
||||
|
||||
Finding the "best" solution for yourself doesn't necessarily mean you are after an infallible solution with dozens of conditions—these solutions are often difficult to work with realistically. As we discussed previously, security often comes at the cost of convenience. Below, we provide some tips:
|
||||
Поиск "лучшего" решения для себя не обязательно означает, что вам нужно безошибочное решение с десятками условий - с такими решениями часто трудно работать в реальности. Как мы уже говорили ранее, безопасность часто достигается ценой удобства. Ниже мы приводим несколько советов:
|
||||
|
||||
1. ==Actions need to serve a particular purpose:== think about how to do what you want with the fewest actions.
|
||||
2. ==Remove human failure points:== We fail, get tired, and forget things. To maintain security, avoid relying on manual conditions and processes that you have to remember.
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Common Threats"
|
||||
title: "Распространённые угрозы"
|
||||
icon: 'material/eye-outline'
|
||||
description: Your threat model is personal to you, but these are some of the things many visitors to this site care about.
|
||||
description: Модель угрозы уникальна для каждого, но здесь описаны некоторые из тех вещей, которые волнуют многих посетителей этого сайта.
|
||||
---
|
||||
|
||||
Broadly speaking, we categorize our recommendations into the [threats](threat-modeling.md) or goals that apply to most people. ==You may be concerned with none, one, a few, or all of these possibilities==, and the tools and services you use depend on what your goals are. You may have specific threats outside of these categories as well, which is perfectly fine! The important part is developing an understanding of the benefits and shortcomings of the tools you choose to use, because virtually none of them will protect you from every threat.
|
||||
@ -17,17 +17,17 @@ Broadly speaking, we categorize our recommendations into the [threats](threat-mo
|
||||
|
||||
Some of these threats may be more important to you than others, depending on your specific concerns. For example, a software developer with access to valuable or critical data may be primarily concerned with <span class="pg-red">:material-target-account: Targeted Attacks</span>, but they probably still want to protect their personal data from being swept up in <span class="pg-blue">:material-eye-outline: Mass Surveillance</span> programs. Similarly, many people may be primarily concerned with <span class="pg-green">:material-account-search: Public Exposure</span> of their personal data, but they should still be wary of security-focused issues, such as <span class="pg-orange">:material-bug-outline: Passive Attacks</span>—like malware affecting their devices.
|
||||
|
||||
## Anonymity vs. Privacy
|
||||
## Анонимность и Конфиденциальность
|
||||
|
||||
<span class="pg-purple">:material-incognito: Anonymity</span>
|
||||
<span class="pg-purple">:material-incognito: Анонимность</span>
|
||||
|
||||
Anonymity is often confused with privacy, but they're distinct concepts. While privacy is a set of choices you make about how your data is used and shared, anonymity is the complete disassociation of your online activities from your real identity.
|
||||
Анонимность часто путают с конфиденциальностью, но это разные понятия. В то время как конфиденциальность - это набор решений, которые вы принимаете относительно того, как ваши данные используются и передаются, анонимность - это полное отделение вашей деятельности в Интернете от вашей реальной личности.
|
||||
|
||||
Whistleblowers and journalists, for example, can have a much more extreme threat model which requires total anonymity. That's not only hiding what they do, what data they have, and not getting hacked by malicious actors or governments, but also hiding who they are entirely. They will often sacrifice any kind of convenience if it means protecting their anonymity, privacy, or security, because their lives could depend on it. Most people don't need to go so far.
|
||||
Например, инсайдеры и журналисты могут иметь гораздо более экстремальную модель угрозы, которая требует полной анонимности. Это не только сокрытие того, чем они занимаются, какими данными располагают, чтобы не быть взломанными злоумышленниками или правительством, но и полное сокрытие того, кто они, на самом деле, такие. Они часто будут жертвовать любыми удобствами, если это означает защиту их анонимности, конфиденциальности или безопасности, потому что от этого может зависеть их жизнь. Большинству людей не нужно заходить так далеко.
|
||||
|
||||
## Security and Privacy
|
||||
## Безопасность и Конфиденциальность
|
||||
|
||||
<span class="pg-orange">:material-bug-outline: Passive Attacks</span>
|
||||
<span class="pg-orange">:material-bug-outline: Пассивные атаки</span>
|
||||
|
||||
Security and privacy are also often confused, because you need security to obtain any semblance of privacy: Using tools—even if they're private by design—is futile if they could be easily exploited by attackers who later release your data. However, the inverse isn't necessarily true: The most secure service in the world *isn't necessarily* private. The best example of this is trusting data to Google who, given their scale, have had few security incidents by employing industry-leading security experts to secure their infrastructure. Even though Google provides very secure services, very few people would consider their data private in Google's free consumer products (Gmail, YouTube, etc.)
|
||||
|
||||
@ -111,35 +111,35 @@ For many people, tracking and surveillance by private corporations is a growing
|
||||
|
||||
Additionally, even companies outside of the *AdTech* or tracking industry can share your information with [data brokers](https://en.wikipedia.org/wiki/Information_broker) (such as Cambridge Analytica, Experian, or Datalogix) or other parties. You can't automatically assume your data is safe just because the service you're using doesn't fall within the typical AdTech or tracking business model. The strongest protection against corporate data collection is to encrypt or obfuscate your data whenever possible, making it difficult for different providers to correlate data with each other and build a profile on you.
|
||||
|
||||
## Limiting Public Information
|
||||
## Ограничение публичной информации
|
||||
|
||||
<span class="pg-green">:material-account-search: Public Exposure</span>
|
||||
<span class="pg-green">:material-account-search: Общественное воздействие</span>
|
||||
|
||||
The best way to keep your data private is simply not making it public in the first place. Deleting unwanted information you find about yourself online is one of the best first steps you can take to regain your privacy.
|
||||
Лучший способ сохранить свои данные в тайне - просто не предавать их огласке. Удаление нежелательной информации, которую вы нашли о себе в Интернете, - один из лучших первых шагов, которые вы можете предпринять для восстановления своей конфиденциальности.
|
||||
|
||||
- [View our guide on account deletion :material-arrow-right-drop-circle:](account-deletion.md)
|
||||
- [Посмотрите наше руководство по удалению аккаунта :material-arrow-right-drop-circle:](account-deletion.md)
|
||||
|
||||
On sites where you do share information, checking the privacy settings of your account to limit how widely that data is spread is very important. For example, enable "private mode" on your accounts if given the option: This ensures that your account isn't being indexed by search engines, and that it can't be viewed without your permission.
|
||||
На сайтах, где вы делитесь информацией, очень важно проверить настройки конфиденциальности вашего аккаунта, чтобы ограничить распространение этих данных. Например, включите "приватный режим" на своих аккаунтах, если у вас есть такая возможность: Это гарантирует, что ваш аккаунт не индексируется поисковыми системами и что он не может быть просмотрен без вашего разрешения.
|
||||
|
||||
If you've already submitted your real information to sites which shouldn't have it, consider using disinformation tactics, like submitting fictitious information related to that online identity. This makes your real information indistinguishable from the false information.
|
||||
Если вы уже предоставили свою настоящую информацию на сайты, которые не должны ее иметь, рассмотрите возможность использования тактики дезинформации, например, представления фиктивной информации, связанной с этой онлайн-личностью. Это делает вашу настоящую информацию неотличимой от ложной.
|
||||
|
||||
## Avoiding Censorship
|
||||
## Избегание цензуры
|
||||
|
||||
<span class="pg-blue-gray">:material-close-outline: Censorship</span>
|
||||
<span class="pg-blue-gray">:material-close-outline: Цензура</span>
|
||||
|
||||
Censorship online can be carried out (to varying degrees) by actors including totalitarian governments, network administrators, and service providers. These efforts to control communication and restrict access to information will always be incompatible with the human right to Freedom of Expression.[^5]
|
||||
Цензура в Интернете может осуществляться (в разной степени) тоталитарными правительствами, администраторами сетей и поставщиками услуг. Эти попытки контролировать коммуникацию и ограничивать доступ к информации всегда будут несовместимы с правом человека на свободу слова и самовыражения.[^5]
|
||||
|
||||
Censorship on corporate platforms is increasingly common, as platforms like Twitter and Facebook give in to public demand, market pressures, and pressures from government agencies. Government pressures can be covert requests to businesses, such as the White House [requesting the takedown](https://www.nytimes.com/2012/09/17/technology/on-the-web-a-fine-line-on-free-speech-across-globe.html) of a provocative YouTube video, or overt, such as the Chinese government requiring companies to adhere to a strict regime of censorship.
|
||||
Цензура на корпоративных платформах становится все более распространенным явлением, поскольку такие платформы, как Twitter и Facebook, поддаются общественному и рыночному давлению и давлению со стороны государственных органов. Давление со стороны правительства может быть скрытым, например, Белый дом [требует удалить](https://www.nytimes.com/2012/09/17/technology/on-the-web-a-fine-line-on-free-speech-across-globe.html) провокационное видео на YouTube, или открытым, например, правительство Китая требует от компаний придерживаться строгого режима цензуры.
|
||||
|
||||
People concerned with the threat of censorship can use technologies like [Tor](../advanced/tor-overview.md) to circumvent it, and support censorship-resistant communication platforms like [Matrix](../real-time-communication.md#element), which doesn't have a centralized account authority that can close accounts arbitrarily.
|
||||
Люди, обеспокоенные угрозой цензуры, могут использовать такие технологии, как [Tor](../advanced/tor-overview.md), чтобы обойти ее, и поддерживать устойчивые к цензуре платформы для общения, такие как [Matrix](../real-time-communication.md#element), где нет централизованного органа, который может произвольно закрыть учетные записи.
|
||||
|
||||
!!! tip
|
||||
!!! совет
|
||||
|
||||
While evading censorship itself can be easy, hiding the fact that you are doing it can be very problematic.
|
||||
Хотя уклонение от цензуры само по себе может быть легким, скрыть тот факт, что вы это делаете, может быть очень проблематично.
|
||||
|
||||
You should consider which aspects of the network your adversary can observe, and whether you have plausible deniability for your actions. For example, using [encrypted DNS](../advanced/dns-overview.md#what-is-encrypted-dns) can help you bypass rudimentary, DNS-based censorship systems, but it can't truly hide what you are visiting from your ISP. A VPN or Tor can help hide what you are visiting from network administrators, but can't hide that you're using those networks in the first place. Pluggable transports (such as Obfs4proxy, Meek, or Shadowsocks) can help you evade firewalls that block common VPN protocols or Tor, but your circumvention attempts can still be detected by methods like probing or [deep packet inspection](https://en.wikipedia.org/wiki/Deep_packet_inspection).
|
||||
Вы должны учитывать, какие аспекты сети может наблюдать ваш оппонент и имеете ли вы достаточные основания для отрицания своих действий (англ. - plausible deniability). Например, использование [шифрованного DNS](../advanced/dns-overview.md#what-is-encrypted-dns) может помочь вам обойти примитивные системы цензуры, основанные на DNS, но оно не может действительно скрыть то, что вы посещаете, от вашего интернет-провайдера. VPN или Tor могут помочь скрыть от администраторов сетей то, что вы посещаете, но не могут скрыть, что вы вообще пользуетесь этими сетями. Шифрованные сетевые туннели (такие, как Obfs4proxy, Meek или Shadowsocks) могут помочь вам обойти брандмауэры, блокирующие распространенные протоколы VPN или Tor, но ваши попытки обхода блокировки могут быть обнаружены методами, такими как сканирование или [DPI](https://ru.wikipedia.org/wiki/Deep_packet_inspection).
|
||||
|
||||
You must always consider the risks of trying to bypass censorship, the potential consequences, and how sophisticated your adversary may be. You should be cautious with your software selection, and have a backup plan in case you are caught.
|
||||
Вы всегда должны учитывать риски при попытке обойти цензуру, возможные последствия и то, насколько изощренным может быть ваш враг. Вы должны быть осторожны в выборе программного обеспечения и иметь запасной план на случай, если вас поймают.
|
||||
|
||||
[^1]: Wikipedia: [*Mass Surveillance*](https://en.wikipedia.org/wiki/Mass_surveillance) and [*Surveillance*](https://en.wikipedia.org/wiki/Surveillance).
|
||||
[^2]: United States Privacy and Civil Liberties Oversight Board: [*Report on the Telephone Records Program Conducted under Section 215*](https://documents.pclob.gov/prod/Documents/OversightReport/ec542143-1079-424a-84b3-acc354698560/215-Report_on_the_Telephone_Records_Program.pdf)
|
||||
|
@ -1,37 +1,37 @@
|
||||
---
|
||||
title: Cryptocurrency
|
||||
title: Криптовалюта
|
||||
icon: material/bank-circle
|
||||
---
|
||||
|
||||
Making payments online is one of the biggest challenges to privacy. These cryptocurrencies provide transaction privacy by default (something which is **not** guaranteed by the majority of cryptocurrencies), provided you have a strong understanding of how to make private payments effectively. We strongly encourage you first read our payments overview article before making any purchases:
|
||||
Платежи в Интернете - одна из самых серьезных проблем, связанных с конфиденциальностью. These cryptocurrencies provide transaction privacy by default (something which is **not** guaranteed by the majority of cryptocurrencies), provided you have a strong understanding of how to make private payments effectively. We strongly encourage you first read our payments overview article before making any purchases:
|
||||
|
||||
[Making Private Payments :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
|
||||
[Совершение анонимных платежей :material-arrow-right-drop-circle:](advanced/payments.md ""){.md-button}
|
||||
|
||||
!!! recommendation
|
||||
|
||||
Many if not most cryptocurrency projects are scams. Make transactions carefully with only projects you trust.
|
||||
Многие, если не большинство, криптовалютных проектов - это мошеннические схемы. Осуществляйте транзакции осторожно, используя только те проекты, которым вы доверяете.
|
||||
|
||||
## Monero
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Monero** uses a blockchain with privacy-enhancing technologies that obfuscate transactions to achieve anonymity. Every Monero transaction hides the transaction amount, sending and receiving addresses, and source of funds without any hoops to jump through, making it an ideal choice for cryptocurrency novices.
|
||||
**Монеро (Monero)** использует блокчейн с технологиями повышения конфиденциальности, которые затрудняют отслеживание транзакций и обеспечивают анонимность. Каждая транзакция в Monero скрывает сумму транзакции, адреса отправителя и получателя, и источник средств, не требуя при этом дополнительных действий, что делает его идеальным выбором для новичков в области криптовалют.
|
||||
|
||||
[:octicons-home-16: Homepage](https://www.getmonero.org/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://www.getmonero.org/resources/user-guides/){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/monero-project/monero){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://www.getmonero.org/get-started/contributing/){ .card-link title=Contribute }
|
||||
|
||||
With Monero, outside observers cannot decipher addresses trading Monero, transaction amounts, address balances, or transaction histories.
|
||||
С помощью Monero сторонние наблюдатели не могут расшифровать адреса, которые обмениваются Monero, суммы транзакций, балансы адресов или историю транзакций.
|
||||
|
||||
For optimal privacy, make sure to use a noncustodial wallet where the view key stays on the device. This means that only you will have the ability to spend your funds and see incoming and outgoing transactions. If you use a custodial wallet, the provider can see **everything** you do; if you use a “lightweight” wallet where the provider retains your private view key, the provider can see almost everything you do. Some noncustodial wallets include:
|
||||
Для максимальной конфиденциальности убедитесь, что вы используете некастодиальный кошелек, где ключ просмотра остается на вашем устройстве, а не на удалённом сервере. Это означает то, что **только вы** будете иметь возможность расходовать свои средства и видеть входящие и исходящие транзакции. Если вы используете кастодиальный кошелек, провайдер может видеть **абсолютно всё**, что вы делаете; если вы используете "лёгкий" кошелек, где провайдер хранит ваш приватный ключ, он может видеть практически всё, что вы делаете. Некоторые некастодиальные кошельки включают в себя:
|
||||
|
||||
- [Official Monero client](https://getmonero.org/downloads) (Desktop)
|
||||
- [Официальный клиент Monero](https://getmonero.org/ru/downloads/) (для ПК)
|
||||
- [Cake Wallet](https://cakewallet.com/) (iOS, Android)
|
||||
- Cake Wallet supports multiple cryptocurrencies. A Monero-only version of Cake Wallet is available at [Monero.com](https://monero.com/).
|
||||
- [Feather Wallet](https://featherwallet.org/) (Desktop)
|
||||
- Cake Wallet поддерживает множество криптовалют. Версия Cake Wallet, предназначенная только для Monero, доступна на сайте [Monero.com](https://monero.com/).
|
||||
- [Feather Wallet](https://featherwallet.org/) (для ПК)
|
||||
- [Monerujo](https://www.monerujo.io/) (Android)
|
||||
|
||||
For maximum privacy (even with a noncustodial wallet), you should run your own Monero node. Using another person’s node will expose some information to them, such as the IP address that you connect to it from, the timestamps that you sync your wallet, and the transactions that you send from your wallet (though no other details about those transactions). Alternatively, you can connect to someone else’s Monero node over Tor or i2p.
|
||||
|
@ -14,7 +14,7 @@ description: Здесь показаны некоторые провайдеры
|
||||
| ------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------ | ---------------- | ------------------ | ------------------------------------------------------------------------------------------------------------------------------ |
|
||||
| [**AdGuard**](https://adguard.com/en/adguard-dns/overview.html) | [:octicons-link-external-24:](https://adguard.com/en/privacy/dns.html) | Без шифрования <br> DoH/3 <br> DoT <br> DNSCrypt | Частичное[^1] | Нет | Нет Используемый список фильтрации можно найти здесь. [:octicons-link-external-24:](https://github.com/AdguardTeam/AdGuardDNS) |
|
||||
| [**Cloudflare**](https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/) | [:octicons-link-external-24:](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) | Без шифрования <br> DoH/3 <br> DoT | Частичное[^2] | Нет | Нет |
|
||||
| [**ControlID**](https://controld.com/free-dns) | [:octicons-link-external-24:](https://controld.com/privacy) | Без шифрования <br> DoH/3 <br> DoT <br> DoQ | Опциональное[^3] | Нет | Зависит от выбранного сервера. |
|
||||
| [**Control-D**](https://controld.com/free-dns) | [:octicons-link-external-24:](https://controld.com/privacy) | Без шифрования <br> DoH/3 <br> DoT <br> DoQ | Опциональное[^3] | Нет | Зависит от выбранного сервера. |
|
||||
| [**Mullvad**](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls) | [:octicons-link-external-24:](https://mullvad.net/en/help/no-logging-data-policy/) | DoH <br> DoT | Нет[^4] | Нет | Нет Используемый список фильтрации можно найти здесь. [:octicons-link-external-24:](https://github.com/mullvad/dns-adblock) |
|
||||
| [**NextDNS**](https://www.nextdns.io) | [:octicons-link-external-24:](https://www.nextdns.io/privacy) | Без шифрования <br> DoH/3 <br> DoT | Опциональное[^5] | Необязательное[^5] | Нет |
|
||||
| [**Quad9**](https://quad9.net) | [:octicons-link-external-24:](https://quad9.net/privacy/policy/) | Без шифрования <br> DoH <br> DoT <br> DNSCrypt | Частичное[^6] | Необязательное[^5] | Зависит от выбранного сервера, по умолчанию блокирует вредоносные программы. |
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: "Android"
|
||||
title: "安卓"
|
||||
icon: 'simple/android'
|
||||
description: You can replace the operating system on your Android phone with these secure and privacy-respecting alternatives.
|
||||
schema:
|
||||
@ -11,7 +11,7 @@ schema:
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": CreativeWork
|
||||
name: Android
|
||||
name: 安卓
|
||||
image: /assets/img/android/android.svg
|
||||
url: https://source.android.com/
|
||||
sameAs: https://en.wikipedia.org/wiki/Android_(operating_system)
|
||||
@ -56,25 +56,25 @@ schema:
|
||||
"@type": MobileApplication
|
||||
name: Shelter
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: Android
|
||||
operatingSystem: 安卓
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": MobileApplication
|
||||
name: Auditor
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: Android
|
||||
operatingSystem: 安卓
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": MobileApplication
|
||||
name: Secure Camera
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: Android
|
||||
operatingSystem: 安卓
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": MobileApplication
|
||||
name: Secure PDF Viewer
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: Android
|
||||
operatingSystem: 安卓
|
||||
---
|
||||
|
||||
{ align=right }
|
||||
|
@ -57,7 +57,7 @@ schema:
|
||||
|
||||
These are our currently recommended desktop web browsers and configurations for standard/non-anonymous browsing. We recommend [Mullvad Browser](#mullvad-browser) if you are focused on strong privacy protections and anti-fingerprinting out of the box, [Firefox](#firefox) for casual internet browsers looking for a good alternative to Google Chrome, and [Brave](#brave) if you need Chromium browser compatibility.
|
||||
|
||||
If you need to browse the internet anonymously, you should use [Tor](tor.md) instead. We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another.
|
||||
如果你需要匿名瀏覽網際網路,你應該使用 [Tor](tor.md) 代替。 We make some configuration recommendations on this page, but all browsers other than Tor Browser will be traceable by *somebody* in some manner or another.
|
||||
|
||||
## Mullvad Browser
|
||||
|
||||
@ -124,7 +124,7 @@ Mullvad Browser comes with DuckDuckGo set as the default [search engine](search-
|
||||
!!! warning
|
||||
Firefox includes a unique [download token](https://bugzilla.mozilla.org/show_bug.cgi?id=1677497#c0) in downloads from Mozilla's website and uses telemetry in Firefox to send the token. The token is **not** included in releases from the [Mozilla FTP](https://ftp.mozilla.org/pub/firefox/releases/).
|
||||
|
||||
### Recommended Configuration
|
||||
### 建議配置
|
||||
|
||||
這些選項可以在 :material-menu: → **設定** → **隱私 & 安全性**中找到。
|
||||
|
||||
@ -187,11 +187,11 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Brave logo] (assets/img/browsers/brave.svg) {align = right}
|
||||
|
||||
**Brave Browser** includes a built-in content blocker and [privacy features](https://brave.com/privacy-features/), many of which are enabled by default.
|
||||
* * Brave Browser * *內建內容封鎖程式和[隱私權功能] (https://brave.com/privacy-features/) ,其中許多功能預設已啟用。
|
||||
|
||||
Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues.
|
||||
Brave 建立在 Chromium 瀏覽器專案,因此令人感到熟悉並且具有最小的網站兼容性問題。
|
||||
|
||||
[:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary }
|
||||
[:simple-torbrowser:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title="Onion Service" }
|
||||
@ -208,13 +208,13 @@ Arkenfox only aims to thwart basic or naive tracking scripts through canvas rand
|
||||
|
||||
1. We advise against using the Flatpak version of Brave, as it replaces Chromium's sandbox with Flatpak's, which is less effective. Additionally, the package is not maintained by Brave Software, Inc.
|
||||
|
||||
### Recommended Configuration
|
||||
### 建議配置
|
||||
|
||||
These options can be found in :material-menu: → **Settings**.
|
||||
|
||||
##### Shields
|
||||
|
||||
Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit.
|
||||
Brave [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) 功能包含一些防指紋識別措施。 我們建議您在所有瀏覽的網頁上設定這些選項 [全局](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) 。
|
||||
|
||||
Shields' options can be downgraded on a per-site basis as needed, but by default we recommend setting the following:
|
||||
|
||||
@ -287,7 +287,7 @@ Under the *System* menu
|
||||
|
||||
1. This option is not present on all platforms.
|
||||
|
||||
### Brave Sync
|
||||
### Brave 同步
|
||||
|
||||
[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE.
|
||||
|
||||
@ -337,7 +337,7 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb
|
||||
- Supports automatic updates.
|
||||
- Receives engine updates in 0-1 days from upstream release.
|
||||
- Available on Linux, macOS, and Windows.
|
||||
- Any changes required to make the browser more privacy-respecting should not negatively impact user experience.
|
||||
- 為了使瀏覽器更尊重隱私權而作的任何變動都不應對用戶體驗產生負面影響。
|
||||
- Blocks third-party cookies by default.
|
||||
- Supports [state partitioning](https://developer.mozilla.org/en-US/docs/Web/Privacy/State_Partitioning) to mitigate cross-site tracking.[^1]
|
||||
|
||||
@ -354,9 +354,9 @@ These are some other [filter lists](https://github.com/gorhill/uBlock/wiki/Dashb
|
||||
- Provides open-source sync server implementation.
|
||||
- Defaults to a [private search engine](search-engines.md).
|
||||
|
||||
### Extension Criteria
|
||||
### 擴展元件標準
|
||||
|
||||
- Must not replicate built-in browser or OS functionality.
|
||||
- Must directly impact user privacy, i.e. must not simply provide information.
|
||||
- 不得複製內建瀏覽器或作業系統功能。
|
||||
- 必須直接影響用戶隱私,即不得簡單地提供資訊。
|
||||
|
||||
[^1]: Brave's implementation is detailed at [Brave Privacy Updates: Partitioning network-state for privacy](https://brave.com/privacy-updates/14-partitioning-network-state/).
|
||||
|
@ -1,62 +1,62 @@
|
||||
---
|
||||
title: "Desktop/PC"
|
||||
title: "桌上型電腦"
|
||||
icon: simple/linux
|
||||
description: Linux distributions are commonly recommended for privacy protection and software freedom.
|
||||
description: 因為隱私保護和軟體自由,通常建議用 Linux發行版。
|
||||
---
|
||||
|
||||
Linux distributions are commonly recommended for privacy protection and software freedom. If you don't already use Linux, below are some distributions we suggest trying out, as well as some general privacy and security improvement tips that are applicable to many Linux distributions.
|
||||
基於隱私保護和軟體自由,通常建議用 Linux 發行版。 如果您還不曾用過 Linux ,以下是我們建議可試試的發行版,以及一些 Linux發行版的隱私和安全提升技巧。
|
||||
|
||||
- [General Linux Overview :material-arrow-right-drop-circle:](os/linux-overview.md)
|
||||
- [一般Linux 概述 :material-arrow-right-drop-circle:](os/linux-overview.md)
|
||||
|
||||
## Traditional Distributions
|
||||
## 傳統發行版
|
||||
|
||||
### Fedora Workstation
|
||||
### Fedora Workstation(Fedora 工作站)
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Fedora logo] (assets/img/linux-desktop/fedora-workstation.svg) {align = right}
|
||||
|
||||
**Fedora Workstation** is our recommended distribution for people new to Linux. Fedora generally adopts newer technologies before other distributions e.g., [Wayland](https://wayland.freedesktop.org/), [PipeWire](https://pipewire.org). These new technologies often come with improvements in security, privacy, and usability in general.
|
||||
* * Fedora Workstation * *是我們推薦給Linux新手的發行版。 Fedora 通常較其他發行版更早採用較新技術,例如 [Wayland](https://wayland.freedesktop.org/) , [PipeWire](https://pipewire.org)。 這些新技術通常會在安全性、隱私性和可用性方面有所改善。
|
||||
|
||||
[:octicons-home-16: Homepage](https://getfedora.org/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://docs.fedoraproject.org/en-US/docs/){ .card-link title=Documentation}
|
||||
[:octicons-heart-16:](https://whatcanidoforfedora.org/){ .card-link title=Contribute }
|
||||
|
||||
Fedora has a semi-rolling release cycle. While some packages like [GNOME](https://www.gnome.org) are frozen until the next Fedora release, most packages (including the kernel) are updated frequently throughout the lifespan of the release. Each Fedora release is supported for one year, with a new version released every 6 months.
|
||||
Fedora 有一個半滾動的發布週期。 While some packages like [GNOME](https://www.gnome.org) are frozen until the next Fedora release, most packages (including the kernel) are updated frequently throughout the lifespan of the release. 每個 Fedora 版本支持一年,每6個月發布新版本。
|
||||
|
||||
### openSUSE Tumbleweed
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [openSUSE Tumbleweed logo] (assets/img/linux-desktop/opensuse-tumbleweed.svg) {align = right}
|
||||
|
||||
**openSUSE Tumbleweed** is a stable rolling release distribution.
|
||||
* * openSUSE Tumbleweed * *是一個穩定滾動發行版。
|
||||
|
||||
openSUSE Tumbleweed has a [transactional update](https://kubic.opensuse.org/blog/2018-04-04-transactionalupdates/) system that uses [Btrfs](https://en.wikipedia.org/wiki/Btrfs) and [Snapper](https://en.opensuse.org/openSUSE:Snapper_Tutorial) to ensure that snapshots can be rolled back should there be a problem.
|
||||
openSUSE Tumbleweed 有一個[transactional update] (https://kubic.opensuse.org/blog/2018-04-04-transactionalupdates/)系統,使用 [Btrfs](https://en.wikipedia.org/wiki/Btrfs)和 [Snapper](https://en.opensuse.org/openSUSE: Snapper_Tutorial)來確保快照可以在出現問題時回滾。
|
||||
|
||||
[:octicons-home-16: Homepage](https://get.opensuse.org/tumbleweed/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://doc.opensuse.org/){ .card-link title=Documentation}
|
||||
[:octicons-heart-16:](https://shop.opensuse.org/){ .card-link title=Contribute }
|
||||
|
||||
Tumbleweed follows a rolling release model where each update is released as a snapshot of the distribution. When you upgrade your system, a new snapshot is downloaded. Each snapshot is run through a series of automated tests by [openQA](https://openqa.opensuse.org) to ensure its quality.
|
||||
Tumbleweed 遵循滾動發佈模式,每個更新都是快照發布。 當您升級系統時,會下載新的快照。 每個快照都通過一系列自動化測試,由 [openQA](https://openqa.opensuse.org) 運行,以確保其質量。
|
||||
|
||||
### Arch Linux
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Arch logo] (assets/img/linux-desktop/archlinux.svg) {align = right}
|
||||
|
||||
**Arch Linux** is a lightweight, do-it-yourself (DIY) distribution meaning that you only get what you install. For more information see their [FAQ](https://wiki.archlinux.org/title/Frequently_asked_questions).
|
||||
* * Arch Linux * *是一個輕量級的、自己動手(DIY)的發行版,意味著只能得到你安裝的東西。 如需更多資訊,請參閱他們的 [FAQ](https://wiki.archlinux.org/title/Frequently_asked_questions)。
|
||||
|
||||
[:octicons-home-16: Homepage](https://archlinux.org/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://wiki.archlinux.org/){ .card-link title=Documentation}
|
||||
[:octicons-heart-16:](https://archlinux.org/donate/){ .card-link title=Contribute }
|
||||
|
||||
Arch Linux has a rolling release cycle. There is no fixed release schedule and packages are updated very frequently.
|
||||
Arch Linux有一個滾動發佈週期。 沒有固定的發布時間表,套件經常更新。
|
||||
|
||||
Being a DIY distribution, you are [expected to set up and maintain](os/linux-overview.md#arch-based-distributions) your system on your own. Arch has an [official installer](https://wiki.archlinux.org/title/Archinstall) to make the installation process a little easier.
|
||||
作為 DIY 發行版,用戶需要 [自行設置與維護](os/linux-overview.md#arch-based-distributions) 系統。 Arch有一個 [官方安裝程式](https://wiki.archlinux.org/title/Archinstall) ,使安裝過程更容易。
|
||||
|
||||
A large portion of [Arch Linux’s packages](https://reproducible.archlinux.org) are [reproducible](https://reproducible-builds.org).
|
||||
[Arch Linux ](https://reproducible.archlinux.org) 大部份軟體包是 [可復制的](https://reproducible-builds.org)。
|
||||
|
||||
## Immutable Distributions
|
||||
|
||||
@ -102,7 +102,7 @@ Nix the package manager uses a purely functional language - which is also called
|
||||
|
||||
Nix is a source-based package manager; if there’s no pre-built available in the binary cache, Nix will just build the package from source using its definition. It builds each package in a sandboxed *pure* environment, which is as independent of the host system as possible, thus making binaries reproducible.
|
||||
|
||||
## Anonymity-Focused Distributions
|
||||
## 以匿名爲重點的發行版
|
||||
|
||||
### Whonix
|
||||
|
||||
@ -143,15 +143,15 @@ Tails includes [uBlock Origin](desktop-browsers.md#ublock-origin) in Tor Browser
|
||||
|
||||
By design, Tails is meant to completely reset itself after each reboot. Encrypted [persistent storage](https://tails.boum.org/doc/persistent_storage/index.en.html) can be configured to store some data between reboots.
|
||||
|
||||
## Security-focused Distributions
|
||||
## 以安全爲重點的發行版
|
||||
|
||||
### Qubes OS
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Qubes OS logo] (assets/img/qubes/qubes_os.svg) {align = right}
|
||||
|
||||
**Qubes OS** is an open-source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, the X Window System, and Linux, and can run most Linux applications and use most of the Linux drivers.
|
||||
* * Qubes OS * *是一個開源作業系統,旨在為桌機運算提供強大的安全性。 Qubes 基於 Xen、X Window System 和 Linux ,可以運行大多數 Linux 應用程式與使用大多數 Linux 驅動程式。
|
||||
|
||||
[:octicons-home-16: Homepage](https://www.qubes-os.org/){ .md-button .md-button--primary }
|
||||
[:material-arrow-right-drop-circle: Overview](os/qubes-overview.md){ .md-button .md-button--primary }
|
||||
@ -161,9 +161,9 @@ By design, Tails is meant to completely reset itself after each reboot. Encrypte
|
||||
[:octicons-code-16:](https://github.com/QubesOS/){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://www.qubes-os.org/donate/){ .card-link title=Contribute }
|
||||
|
||||
Qubes OS is a Xen-based operating system meant to provide strong security for desktop computing through secure virtual machines (VMs), also known as *Qubes*.
|
||||
Qubes OS 是基於Xen 的作業系統,通過安全虛擬機器為桌機提供強大的安全性,(也稱為 *Qubes*)。
|
||||
|
||||
The Qubes OS operating system secures the computer by isolating subsystems (e.g., networking, USB, etc.) and applications in separate VMs. Should one part of the system be compromised, the extra isolation is likely to protect the rest of the system. For further details see the Qubes [FAQ](https://www.qubes-os.org/faq/).
|
||||
Qubes OS 作業系統將子系統(例如網絡、USB等)和應用程式隔離在個別的虛擬機器中以保護電腦。 如果系統的一部分被破壞,那麼額外的隔離可以保護系統其餘部分。 詳情請參閱Qubes [FAQ](https://www.qubes-os.org/faq/)。
|
||||
|
||||
## 標準
|
||||
|
||||
@ -173,11 +173,11 @@ The Qubes OS operating system secures the computer by isolating subsystems (e.g.
|
||||
|
||||
我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在[論壇上提問] (https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。
|
||||
|
||||
Our recommended operating systems:
|
||||
我們推薦的作業系統:
|
||||
|
||||
- Must be open-source.
|
||||
- Must receive regular software and Linux kernel updates.
|
||||
- Linux distributions must support [Wayland](os/linux-overview.md#Wayland).
|
||||
- Must support full-disk encryption during installation.
|
||||
- Must not freeze regular releases for more than 1 year. We [do not recommend](os/linux-overview.md#release-cycle) "Long Term Support" or "stable" distro releases for desktop usage.
|
||||
- Must support a wide variety of hardware.
|
||||
- 必須是開源的。
|
||||
- 必須定期接收軟體和Linux內核更新。
|
||||
- Linux 發行版必須支援 [Wayland](os/linux-overview.md#Wayland)。
|
||||
- 安裝時必須支援全磁碟加密。
|
||||
- 不可將定期更新發佈凍結超過1年。 我們 [不建議](os/linux-overview.md#release-cycle) 桌機使用“長期支援”或“穩定”發行版。
|
||||
- 需要支持各種各樣的硬體。
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Mobile Browsers"
|
||||
title: "行動瀏覽器"
|
||||
icon: material/cellphone-information
|
||||
description: These browsers are what we currently recommend for standard/non-anonymous internet browsing on your phone.
|
||||
description: 這些瀏覽器是我們目前推薦在手機使用的標準/非匿名互聯網瀏覽器。
|
||||
schema:
|
||||
-
|
||||
"@context": http://schema.org
|
||||
@ -17,7 +17,7 @@ schema:
|
||||
url: https://brave.com
|
||||
applicationCategory: Web Browser
|
||||
operatingSystem:
|
||||
- Android
|
||||
- 安卓
|
||||
subjectOf:
|
||||
"@type": WebPage
|
||||
url: "./"
|
||||
@ -35,21 +35,21 @@ schema:
|
||||
url: "./"
|
||||
---
|
||||
|
||||
These are our currently recommended mobile web browsers and configurations for standard/non-anonymous internet browsing. If you need to browse the internet anonymously, you should use [Tor](tor.md) instead. In general, we recommend keeping extensions to a minimum; they have privileged access within your browser, require you to trust the developer, can make you [stand out](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), and [weaken](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) site isolation.
|
||||
這些是我們目前推薦的行動網頁瀏覽器和標準/非匿名網際網路瀏覽的配置。 如果你需要匿名瀏覽網際網路,你應該使用 [Tor](tor.md) 代替。 一般來說,我們建議您將擴充功能維持在最低限度:它們在瀏覽器中有特別訪問權限,需要您信任開發人員,它們也會讓瀏覽器 [特徵顯露出來](https://en.wikipedia.org/wiki/Device_fingerprint#Browser_fingerprint), [弱化](https://groups.google.com/a/chromium.org/g/chromium-extensions/c/0ei-UCHNm34/m/lDaXwQhzBAAJ) 網站隔離。
|
||||
|
||||
## Android
|
||||
## 安卓
|
||||
|
||||
On Android, Firefox is still less secure than Chromium-based alternatives: Mozilla's engine, [GeckoView](https://mozilla.github.io/geckoview/), has yet to support [site isolation](https://hacks.mozilla.org/2021/05/introducing-firefox-new-site-isolation-security-architecture) or enable [isolatedProcess](https://bugzilla.mozilla.org/show_bug.cgi?id=1565196).
|
||||
在安卓系統上, Firefox 仍然不如基於 Chromium 的替代品安全: Mozilla 的引擎 [GeckoView](https://mozilla.github.io/geckoview/)尚未支持 [站點隔離](https://hacks.mozilla.org/2021/05/introducing-firefox-new-site-isolation-security-architecture) 或啟用 [隔離流程](https://bugzilla.mozilla.org/show_bug.cgi?id=1565196)。
|
||||
|
||||
### Brave
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Brave logo] (assets/img/browsers/brave.svg) {align = right}
|
||||
|
||||
**Brave Browser** includes a built-in content blocker and [privacy features](https://brave.com/privacy-features/), many of which are enabled by default.
|
||||
* * Brave Browser * *內建內容封鎖程式和[隱私權功能] (https://brave.com/privacy-features/) ,其中許多功能預設已啟用。
|
||||
|
||||
Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues.
|
||||
Brave 建立在 Chromium 瀏覽器專案,因此令人感到熟悉並且具有最小的網站兼容性問題。
|
||||
|
||||
[:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary }
|
||||
[:simple-torbrowser:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title="Onion Service" }
|
||||
@ -57,20 +57,20 @@ On Android, Firefox is still less secure than Chromium-based alternatives: Mozil
|
||||
[:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Source Code" }
|
||||
|
||||
??? downloads annotate
|
||||
??? 下載說明
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser)
|
||||
- [:simple-github: GitHub](https://github.com/brave/brave-browser/releases)
|
||||
|
||||
#### Recommended Configuration
|
||||
#### 建議配置
|
||||
|
||||
Tor Browser is the only way to truly browse the internet anonymously. When you use Brave, we recommend changing the following settings to protect your privacy from certain parties, but all browsers other than the [Tor Browser](tor.md#tor-browser) will be traceable by *somebody* in some regard or another.
|
||||
Tor 瀏覽器是真正匿名瀏覽網際網路的唯一途徑。 當您使用Brave時,我們建議您更改以下設定,以保護您的隱私免受某些影響,但除 [Tor 瀏覽器](tor.md#tor-browser) 外其它覽器在某些方面都可能 *被追蹤* 。
|
||||
|
||||
These options can be found in :material-menu: → **Settings** → **Brave Shields & privacy**
|
||||
這些選項可以在 :material-menu: → **設置** → **Brave Shields & 隱私**中找到
|
||||
|
||||
##### Shields
|
||||
|
||||
Brave includes some anti-fingerprinting measures in its [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) feature. We suggest configuring these options [globally](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) across all pages that you visit.
|
||||
Brave [Shields](https://support.brave.com/hc/en-us/articles/360022973471-What-is-Shields-) 功能包含一些防指紋識別措施。 我們建議您在所有瀏覽的網頁上設定這些選項 [全局](https://support.brave.com/hc/en-us/articles/360023646212-How-do-I-configure-global-and-site-specific-Shields-settings-) 。
|
||||
|
||||
##### Brave shields global defaults
|
||||
|
||||
@ -116,7 +116,7 @@ Shields' options can be downgraded on a per-site basis as needed, but by default
|
||||
|
||||
1. InterPlanetary File System (IPFS) is a decentralized, peer-to-peer network for storing and sharing data in a distributed filesystem. Unless you use the feature, disable it.
|
||||
|
||||
#### Brave Sync
|
||||
#### Brave 同步
|
||||
|
||||
[Brave Sync](https://support.brave.com/hc/en-us/articles/360059793111-Understanding-Brave-Sync) allows your browsing data (history, bookmarks, etc.) to be accessible on all your devices without requiring an account and protects it with E2EE.
|
||||
|
||||
@ -128,29 +128,29 @@ On iOS, any app that can browse the web is [restricted](https://developer.apple.
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [Safari logo] (assets/img/browsers/safari.svg) {align = right}
|
||||
|
||||
**Safari** is the default browser in iOS. It includes [privacy features](https://support.apple.com/guide/iphone/browse-the-web-privately-iphb01fc3c85/15.0/ios/15.0) such as Intelligent Tracking Protection, Privacy Report, isolated Private Browsing tabs, iCloud Private Relay, and automatic HTTPS upgrades.
|
||||
* * Safari * *是iOS 預設瀏覽器。 它包括[隱私權功能] (https://support.apple.com/guide/iphone/browse-the-web-privately-iphb01fc3c85/15.0/ios/15.0) ,例如智慧追蹤保護、隱私權報告、獨立的私人瀏覽標籤、iCloud 私人中繼和自動HTTPS 升級。
|
||||
|
||||
[:octicons-home-16: Homepage](https://www.apple.com/safari/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://www.apple.com/legal/privacy/data/en/safari/){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://support.apple.com/guide/safari/welcome/mac){ .card-link title=Documentation}
|
||||
|
||||
#### Recommended Configuration
|
||||
#### 建議配置
|
||||
|
||||
These options can be found in :gear: **Settings** → **Safari** → **Privacy and Security**.
|
||||
這些選項可在 :gear: **設定** → **Safari** → **隱私權和安全性**中找到。
|
||||
|
||||
##### Cross-Site Tracking Prevention
|
||||
##### 跨網站追蹤預防
|
||||
|
||||
- [x] Enable **Prevent Cross-Site Tracking**
|
||||
|
||||
This enables WebKit's [Intelligent Tracking Protection](https://webkit.org/tracking-prevention/#intelligent-tracking-prevention-itp). The feature helps protect against unwanted tracking by using on-device machine learning to stop trackers. ITP protects against many common threats, but it does not block all tracking avenues because it is designed to not interfere with website usability.
|
||||
|
||||
##### Privacy Report
|
||||
##### 隱私報告
|
||||
|
||||
Privacy Report provides a snapshot of cross-site trackers currently prevented from profiling you on the website you're visiting. It can also display a weekly report to show which trackers have been blocked over time.
|
||||
隱私報告提供跨網站追蹤器的快照,瀏覽器如何防止追蹤器在您訪問的網站上分析您的狀況。 它還可以顯示每週報告,以顯示哪些追蹤器隨著時間的推移被封鎖。
|
||||
|
||||
Privacy Report is accessible via the Page Settings menu.
|
||||
隱私權報告可透過「頁面設定」選單存取。
|
||||
|
||||
##### Privacy Preserving Ad Measurement
|
||||
|
||||
@ -170,11 +170,11 @@ Safari's Private Browsing mode offers additional privacy protections. Private Br
|
||||
|
||||
Do note that Private Browsing does not save cookies and website data, so it won't be possible to remain signed into sites. This may be an inconvenience.
|
||||
|
||||
##### iCloud Sync
|
||||
##### iCloud 同步
|
||||
|
||||
Synchronization of Safari History, Tab Groups, iCloud Tabs and saved passwords are E2EE. However, by default, bookmarks are [not](https://support.apple.com/en-us/HT202303). Apple can decrypt and access them in accordance with their [privacy policy](https://www.apple.com/legal/privacy/en-ww/).
|
||||
Safari 歷史記錄、標籤組、iCloud 標籤分頁和保存密碼的同步都是 E2EE。 但默認情況下,書籤[不是](https://support.apple.com/en-us/HT202303)。 Apple可以根據其 [隱私權政策](https://www.apple.com/legal/privacy/en-ww/)解密並存取它們。
|
||||
|
||||
You can enable E2EE for you Safari bookmarks and downloads by enabling [Advanced Data Protection](https://support.apple.com/en-us/HT212520). Go to your **Apple ID name → iCloud → Advanced Data Protection**.
|
||||
您可以為Safari 書籤和下載啟用 E2EE ,只需啟用 [Advanced Data Protection](https://support.apple.com/en-us/HT212520)即可。 Go to your **Apple ID name → iCloud → Advanced Data Protection**.
|
||||
|
||||
- [x] Turn On **Advanced Data Protection**
|
||||
|
||||
@ -184,22 +184,22 @@ If you use iCloud with Advanced Data Protection disabled, we also recommend chec
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
! [AdGuard logo] (assets/img/browsers/adguard.svg) {align = right}
|
||||
|
||||
**AdGuard for iOS** is a free and open-source content-blocking extension for Safari that uses the native [Content Blocker API](https://developer.apple.com/documentation/safariservices/creating_a_content_blocker).
|
||||
* *適用於 iOS的 AdGuard * *是使用原生[Content Blocker API] (https://developer.apple.com/documentation/safariservices/creating_a_content_blocker 的Safari 免費開源內容封鎖擴展。
|
||||
|
||||
AdGuard for iOS has some premium features; however, standard Safari content blocking is free of charge.
|
||||
iOS 版 AdGuard 有一些高級功能;然而,標準Safari 內容封鎖是免費的。
|
||||
|
||||
[:octicons-home-16: Homepage](https://adguard.com/en/adguard-ios/overview.html){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://adguard.com/privacy/ios.html){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://kb.adguard.com/ios){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://github.com/AdguardTeam/AdguardForiOS){ .card-link title="Source Code" }
|
||||
|
||||
??? downloads
|
||||
??? 下載
|
||||
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1047223162)
|
||||
|
||||
Additional filter lists do slow things down and may increase your attack surface, so only apply what you need.
|
||||
額外的過濾器清單會減慢速度,並可能會增加您的攻擊面,因此只應用您需要的東西。
|
||||
|
||||
## 標準
|
||||
|
||||
@ -211,14 +211,14 @@ Additional filter lists do slow things down and may increase your attack surface
|
||||
|
||||
### 最低合格要求
|
||||
|
||||
- Must support automatic updates.
|
||||
- Must receive engine updates in 0-1 days from upstream release.
|
||||
- Any changes required to make the browser more privacy-respecting should not negatively impact user experience.
|
||||
- Android browsers must use the Chromium engine.
|
||||
- Unfortunately, Mozilla GeckoView is still less secure than Chromium on Android.
|
||||
- 必須支援自動更新。
|
||||
- 必須在上遊發布後的0-1天內收到引擎更新。
|
||||
- 為了使瀏覽器更尊重隱私權而作的任何變動都不應對用戶體驗產生負面影響。
|
||||
- 安卓版瀏覽器必須使用 Chromium 引擎。
|
||||
- 不幸的是, Mozilla GeckoView仍然不如Android上的Chromium安全。
|
||||
- iOS browsers are limited to WebKit.
|
||||
|
||||
### Extension Criteria
|
||||
### 擴展元件標準
|
||||
|
||||
- Must not replicate built-in browser or OS functionality.
|
||||
- Must directly impact user privacy, i.e. must not simply provide information.
|
||||
- 不得複製內建瀏覽器或作業系統功能。
|
||||
- 必須直接影響用戶隱私,即不得簡單地提供資訊。
|
||||
|
@ -20,7 +20,7 @@ schema:
|
||||
- Windows
|
||||
- macOS
|
||||
- Linux
|
||||
- Android
|
||||
- 安卓
|
||||
- iOS
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
@ -38,7 +38,7 @@ schema:
|
||||
- Windows
|
||||
- macOS
|
||||
- Linux
|
||||
- Android
|
||||
- 安卓
|
||||
- iOS
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
@ -52,7 +52,7 @@ schema:
|
||||
url: https://psono.com
|
||||
applicationCategory: 密碼管理器。
|
||||
operatingSystem:
|
||||
- Android
|
||||
- 安卓
|
||||
- iOS
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
@ -81,7 +81,7 @@ schema:
|
||||
image: /assets/img/password-management/keepassdx.svg
|
||||
url: https://www.keepassdx.com/
|
||||
applicationCategory: 密碼管理器。
|
||||
operatingSystem: Android
|
||||
operatingSystem: 安卓
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
"@type": WebPage
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: "Tor Network"
|
||||
title: "Tor 網絡"
|
||||
icon: simple/torproject
|
||||
description: Protect your internet browsing from prying eyes by using the Tor network, a secure network which circumvents censorship.
|
||||
description: 透過Tor 網絡來保護您的網際網路瀏覽免受窺探, Tor 網絡是一個規避審查的安全網絡。
|
||||
---
|
||||
|
||||
{ align=right }
|
||||
@ -71,7 +71,7 @@ Tor 瀏覽器旨在防止指紋識別----根據您的瀏覽器配置識別您。
|
||||
- [:simple-appstore: App Store] (https://apps.apple.com/us/app/orbot/id1609461599)
|
||||
- [:simple-github: GitHub] (https://github.com/guardianproject/orbot/releases)
|
||||
|
||||
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1]
|
||||
我們之前建議在 Orbot 設定中啟用 *隔離目標地址* 偏好設定。 雖然從理論上講,此設置可以強制您連接不同 IP地址使用不同的迴路來改善隱私,但它並未為大多數應用程式(特別是 Web瀏覽)提供實際優勢,可能會帶來顯著的效能拖累,增加 Tor 網絡的負載。 我們不再建議您從預設值調整此設定,除非您知道需要調整。[^1]
|
||||
|
||||
!!! 提示“ Android 使用訣竅”
|
||||
|
||||
@ -116,4 +116,4 @@ Snowflake 無法加強隱私,也不會在您的個人瀏覽器中連接 Tor網
|
||||
|
||||
運行 Snowflake 代理風險很低,甚至低於運行 Tor 中繼或橋接器,而這些中繼器或橋接器已經不算是特別高風險的工作。 但是,它通過您的網路進行代理流量,在某些方面可能會產生影響,特別是您的網路頻寬有限制的話。 在運行代理之前,要確保已清楚了解[ Snowflake 運作方式](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) 。
|
||||
|
||||
[^1]: The `IsolateDestAddr` setting is discussed on the [Tor mailing list](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) and [Whonix's Stream Isolation documentation](https://www.whonix.org/wiki/Stream_Isolation), where both projects suggest that it is usually not a good approach for most people.
|
||||
[^1]: `IsolateDestAddr` 設定問題已在 [Tor 郵件群組](https://lists.torproject.org/pipermail/tor-talk/2012-May/024403.html) 中討論過而且在 [Whonix's 串流隔離文檔](https://www.whonix.org/wiki/Stream_Isolation),兩項專案都認為對大多數人而言它並不是好方法。
|
||||
|
@ -1,14 +1,14 @@
|
||||
*[2FA]: Autenticazione a 2 fattori
|
||||
*[ADB]: Android Debug Bridge
|
||||
*[AOSP]: Android Open Source Project
|
||||
*[ATA]: Advanced Technology Attachment
|
||||
*[ATA]: Allegato tecnologico avanzato
|
||||
*[superficie di attacco]: Il numero totale di possibili punti d'ingresso per l'accesso non autorizzato a un sistema
|
||||
*[AVB]: Android Verified Boot
|
||||
*[cgroups]: Gruppo di Controllo
|
||||
*[CLI]: Interfaccia a linea di comando
|
||||
*[CSV]: Comma-Separated Values
|
||||
*[CVE]: Common Vulnerabilities and Exposures
|
||||
*[Digital Legacy]: Digital Legacy refers to features that allow you to give other people access to your data when you die
|
||||
*[Eredità digitale]: Digital Legacy si riferisce a funzioni che consentono di dare ad altre persone l'accesso ai propri dati quando si muore
|
||||
*[DNSSEC]: Domain Name System Security Extensions
|
||||
*[DNS]: Domain Name System
|
||||
*[DoH]: DNS over HTTPS
|
||||
@ -17,9 +17,9 @@
|
||||
*[DoT]: DNS over TLS
|
||||
*[E2EE]: Crittografia/Crittografato end-to-end
|
||||
*[ECS]: EDNS Client Subnet
|
||||
*[EEA]: European Economic Area
|
||||
*[EEA]: Spazio economico europeo
|
||||
*[entropy]: Una misura dell'imprevedibilità di qualcosa
|
||||
*[EOL]: End-of-Life
|
||||
*[EOL]: Fine-Supporto
|
||||
*[Exif]: Exchangeable image file format
|
||||
*[FCM]: Firebase Cloud Messaging
|
||||
*[FDE]: Crittografia completa del disco
|
||||
|
Reference in New Issue
Block a user