From f93433f37e814df81ff2e4228575a05dfd438856 Mon Sep 17 00:00:00 2001 From: Crowdin Bot Date: Tue, 5 Mar 2024 06:31:36 +0000 Subject: [PATCH] New Crowdin translations by GitHub Action --- i18n/ar/advanced/payments.md | 2 +- i18n/ar/data-redaction.md | 200 ++++++++------- i18n/ar/dns.md | 144 ++++++----- i18n/ar/multi-factor-authentication.md | 150 ++++++----- i18n/ar/productivity.md | 2 +- i18n/ar/tools.md | 32 ++- i18n/ar/tor.md | 168 +++++++------ i18n/ar/vpn.md | 149 ++++++----- i18n/bn-IN/data-redaction.md | 200 ++++++++------- i18n/bn-IN/dns.md | 144 ++++++----- i18n/bn-IN/multi-factor-authentication.md | 150 ++++++----- i18n/bn-IN/tools.md | 32 ++- i18n/bn-IN/tor.md | 168 +++++++------ i18n/bn-IN/vpn.md | 149 ++++++----- i18n/bn/data-redaction.md | 200 ++++++++------- i18n/bn/dns.md | 144 ++++++----- i18n/bn/multi-factor-authentication.md | 150 ++++++----- i18n/bn/tools.md | 32 ++- i18n/bn/tor.md | 168 +++++++------ i18n/bn/vpn.md | 149 ++++++----- i18n/cs/data-redaction.md | 200 ++++++++------- i18n/cs/dns.md | 144 ++++++----- i18n/cs/multi-factor-authentication.md | 150 ++++++----- i18n/cs/tools.md | 32 ++- i18n/cs/tor.md | 168 +++++++------ i18n/cs/vpn.md | 149 ++++++----- i18n/de/advanced/payments.md | 2 +- i18n/de/data-redaction.md | 200 ++++++++------- i18n/de/dns.md | 144 ++++++----- i18n/de/multi-factor-authentication.md | 150 ++++++----- i18n/de/productivity.md | 2 +- i18n/de/tools.md | 32 ++- i18n/de/tor.md | 168 +++++++------ i18n/de/vpn.md | 149 ++++++----- i18n/el/data-redaction.md | 200 ++++++++------- i18n/el/dns.md | 144 ++++++----- i18n/el/multi-factor-authentication.md | 150 ++++++----- i18n/el/tools.md | 32 ++- i18n/el/tor.md | 168 +++++++------ i18n/el/vpn.md | 149 ++++++----- i18n/eo/data-redaction.md | 200 ++++++++------- i18n/eo/dns.md | 144 ++++++----- i18n/eo/multi-factor-authentication.md | 150 ++++++----- i18n/eo/tools.md | 32 ++- i18n/eo/tor.md | 168 +++++++------ i18n/eo/vpn.md | 149 ++++++----- i18n/es/data-redaction.md | 206 ++++++++------- i18n/es/device-integrity.md | 2 +- i18n/es/dns.md | 144 ++++++----- i18n/es/multi-factor-authentication.md | 154 +++++++----- i18n/es/tools.md | 36 +-- i18n/es/tor.md | 168 +++++++------ i18n/es/vpn.md | 149 ++++++----- i18n/fa/data-redaction.md | 200 ++++++++------- i18n/fa/dns.md | 144 ++++++----- i18n/fa/multi-factor-authentication.md | 150 ++++++----- i18n/fa/tools.md | 32 ++- i18n/fa/tor.md | 168 +++++++------ i18n/fa/vpn.md | 149 ++++++----- i18n/fr/data-redaction.md | 206 ++++++++------- i18n/fr/device-integrity.md | 2 +- i18n/fr/dns.md | 144 ++++++----- i18n/fr/multi-factor-authentication.md | 154 +++++++----- i18n/fr/tools.md | 44 ++-- i18n/fr/tor.md | 168 +++++++------ i18n/fr/vpn.md | 149 ++++++----- i18n/he/data-redaction.md | 205 ++++++++------- i18n/he/device-integrity.md | 2 +- i18n/he/dns.md | 144 ++++++----- i18n/he/multi-factor-authentication.md | 154 +++++++----- i18n/he/tools.md | 36 +-- i18n/he/tor.md | 168 +++++++------ i18n/he/vpn.md | 149 ++++++----- i18n/hi/data-redaction.md | 200 ++++++++------- i18n/hi/dns.md | 144 ++++++----- i18n/hi/multi-factor-authentication.md | 150 ++++++----- i18n/hi/tools.md | 32 ++- i18n/hi/tor.md | 168 +++++++------ i18n/hi/vpn.md | 149 ++++++----- i18n/hu/data-redaction.md | 204 ++++++++------- i18n/hu/dns.md | 144 ++++++----- i18n/hu/multi-factor-authentication.md | 150 ++++++----- i18n/hu/tools.md | 34 +-- i18n/hu/tor.md | 168 +++++++------ i18n/hu/vpn.md | 149 ++++++----- i18n/id/basics/vpn-overview.md | 2 +- i18n/id/data-redaction.md | 206 ++++++++------- i18n/id/dns.md | 144 ++++++----- i18n/id/multi-factor-authentication.md | 150 ++++++----- i18n/id/tools.md | 34 +-- i18n/id/tor.md | 168 +++++++------ i18n/id/vpn.md | 149 ++++++----- i18n/it/data-redaction.md | 206 ++++++++------- i18n/it/device-integrity.md | 2 +- i18n/it/dns.md | 144 ++++++----- i18n/it/multi-factor-authentication.md | 154 +++++++----- i18n/it/tools.md | 36 +-- i18n/it/tor.md | 168 +++++++------ i18n/it/vpn.md | 149 ++++++----- i18n/ja/data-redaction.md | 202 ++++++++------- i18n/ja/dns.md | 144 ++++++----- i18n/ja/multi-factor-authentication.md | 154 +++++++----- i18n/ja/tools.md | 34 +-- i18n/ja/tor.md | 168 +++++++------ i18n/ja/vpn.md | 149 ++++++----- i18n/ko/basics/vpn-overview.md | 2 +- i18n/ko/data-redaction.md | 206 ++++++++------- i18n/ko/dns.md | 144 ++++++----- i18n/ko/multi-factor-authentication.md | 150 ++++++----- i18n/ko/tools.md | 34 +-- i18n/ko/tor.md | 168 +++++++------ i18n/ko/vpn.md | 149 ++++++----- i18n/ku-IQ/data-redaction.md | 200 ++++++++------- i18n/ku-IQ/dns.md | 144 ++++++----- i18n/ku-IQ/multi-factor-authentication.md | 150 ++++++----- i18n/ku-IQ/tools.md | 32 ++- i18n/ku-IQ/tor.md | 168 +++++++------ i18n/ku-IQ/vpn.md | 149 ++++++----- i18n/nl/data-redaction.md | 206 ++++++++------- i18n/nl/dns.md | 144 ++++++----- i18n/nl/multi-factor-authentication.md | 152 ++++++----- i18n/nl/tools.md | 34 +-- i18n/nl/tor.md | 168 +++++++------ i18n/nl/vpn.md | 149 ++++++----- i18n/pl/data-redaction.md | 200 ++++++++------- i18n/pl/dns.md | 144 ++++++----- i18n/pl/multi-factor-authentication.md | 150 ++++++----- i18n/pl/os/android-overview.md | 2 +- i18n/pl/tools.md | 32 ++- i18n/pl/tor.md | 168 +++++++------ i18n/pl/vpn.md | 149 ++++++----- i18n/pt-BR/data-redaction.md | 200 ++++++++------- i18n/pt-BR/dns.md | 142 ++++++----- i18n/pt-BR/multi-factor-authentication.md | 150 ++++++----- i18n/pt-BR/tools.md | 32 ++- i18n/pt-BR/tor.md | 180 ++++++++------ i18n/pt-BR/vpn.md | 149 ++++++----- i18n/pt/basics/multi-factor-authentication.md | 2 +- i18n/pt/data-redaction.md | 235 ++++++++++-------- i18n/pt/dns.md | 152 ++++++----- i18n/pt/multi-factor-authentication.md | 160 +++++++----- i18n/pt/tools.md | 32 ++- i18n/pt/tor.md | 184 ++++++++------ i18n/pt/vpn.md | 151 ++++++----- i18n/ru/data-redaction.md | 206 ++++++++------- i18n/ru/dns.md | 144 ++++++----- i18n/ru/multi-factor-authentication.md | 154 +++++++----- i18n/ru/tools.md | 34 +-- i18n/ru/tor.md | 168 +++++++------ i18n/ru/vpn.md | 149 ++++++----- i18n/sv/data-redaction.md | 200 +++++++++------ i18n/sv/dns.md | 144 ++++++----- i18n/sv/multi-factor-authentication.md | 150 ++++++----- i18n/sv/tools.md | 34 +-- i18n/sv/tor.md | 168 +++++++------ i18n/sv/vpn.md | 149 ++++++----- i18n/tr/advanced/payments.md | 2 +- i18n/tr/data-redaction.md | 200 ++++++++------- i18n/tr/dns.md | 144 ++++++----- i18n/tr/multi-factor-authentication.md | 150 ++++++----- i18n/tr/tools.md | 32 ++- i18n/tr/tor.md | 168 +++++++------ i18n/tr/vpn.md | 136 ++++++---- i18n/uk/basics/vpn-overview.md | 2 +- i18n/uk/data-redaction.md | 200 ++++++++------- i18n/uk/dns.md | 144 ++++++----- i18n/uk/multi-factor-authentication.md | 150 ++++++----- i18n/uk/os/android-overview.md | 2 +- i18n/uk/tools.md | 32 ++- i18n/uk/tor.md | 168 +++++++------ i18n/uk/vpn.md | 149 ++++++----- i18n/vi/data-redaction.md | 215 +++++++++------- i18n/vi/dns.md | 155 +++++++----- i18n/vi/multi-factor-authentication.md | 172 +++++++------ i18n/vi/tools.md | 32 ++- i18n/vi/tor.md | 180 ++++++++------ i18n/vi/vpn.md | 149 ++++++----- i18n/zh-Hant/data-redaction.md | 206 ++++++++------- i18n/zh-Hant/device-integrity.md | 2 +- i18n/zh-Hant/dns.md | 144 ++++++----- i18n/zh-Hant/multi-factor-authentication.md | 154 +++++++----- i18n/zh-Hant/tools.md | 36 +-- i18n/zh-Hant/tor.md | 168 +++++++------ i18n/zh-Hant/vpn.md | 149 ++++++----- i18n/zh/basics/multi-factor-authentication.md | 2 +- i18n/zh/data-redaction.md | 202 ++++++++------- i18n/zh/dns.md | 144 ++++++----- i18n/zh/multi-factor-authentication.md | 152 ++++++----- i18n/zh/tools.md | 34 +-- i18n/zh/tor.md | 168 +++++++------ i18n/zh/vpn.md | 138 ++++++---- 191 files changed, 14529 insertions(+), 10206 deletions(-) diff --git a/i18n/ar/advanced/payments.md b/i18n/ar/advanced/payments.md index 7e046ecd..58e45a81 100644 --- a/i18n/ar/advanced/payments.md +++ b/i18n/ar/advanced/payments.md @@ -45,7 +45,7 @@ These tend to be good options for recurring/subscription payments online, while Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose. -!!! danger +!!! خطر The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity. diff --git a/i18n/ar/data-redaction.md b/i18n/ar/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/ar/data-redaction.md +++ b/i18n/ar/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/ar/dns.md b/i18n/ar/dns.md index 8e084a0e..461474b0 100644 --- a/i18n/ar/dns.md +++ b/i18n/ar/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **عليك التنبُّه لأننا لسنا ذوي صلة بأيٍّ من المشاريع التي نوصي بها**، وزيادةً على [معاييرنا القياسية](about/criteria.md) فقد طوَّرنا مجموعة متطلَّبات تتيح لنا توصية توصيات موضوعية. ينبغي لك الاطِّلاع على هذه القائمة قبل الاختيار منها، وابحث بنفسك لتتيقَّن من أن ما اخترت يناسبك. -!!! مثال «هذا القسم جديد» +
+

This section is new

- لا نزال نجتهد في تعريف معايير واضحة لكلِّ قسم من صفحتنا، فلعلَّ هذا يتغيَّر. إن كانت لديك أيُّ أسئلة عن معاييرنا [فاسأل في منتدانا](https://discuss.privacyguides.net/latest)، ولا تظنَّنا غفلنا عن شيء ما لم يُذكر هنا. توجد العديد من الأوجه المناقَشة قبلما نوصي بمشروع، وتوثيقها كلها لا يزال جاريًا. +لا نزال نجتهد في تعريف معايير واضحة لكلِّ قسم من صفحتنا، فلعلَّ هذا يتغيَّر. إن كانت لديك أيُّ أسئلة عن معاييرنا [فاسأل في منتدانا](https://discuss.privacyguides.net/latest)، ولا تظنَّنا غفلنا عن شيء ما لم يُذكر هنا. توجد العديد من الأوجه المناقَشة قبلما نوصي بمشروع، وتوثيقها كلها لا يزال جاريًا. + +
- يجب أن يدعم [إضافات الأمان لأنظمة أسماء النطاقات](advanced/dns-overview.md#what-is-dnssec). - [تدنية الأسماء المؤهَّلة](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ cover: dns.webp لا تتيح أبل واجهةً أصيلةً لإنشاء ملفَّات تعريف معمَّاة. [مُنشئ ملفَّات تعريف نظام تسمية النطاقات الآمن](https://dns.notjakob.com/tool.html) هو أداة غير رسمية تتيح لك إنشاء ملفَّات تعريف نظام تسمية النطاقات معمَّاة، ولكن ضع في حسبانك أنها لن توقَّع. تفضَّل ملفَّات التعريف الموقَّعة على غيرها، وذلك ﻷن التوقيع يؤكِّد أصلها وصحَّتها. تعلَّم ملفَّات التعريف الموقَّعة بعلامة «مؤكَّد» خضراء. لتستزيد علمًا عن توقيع الرموز عليك مطالعة [عن توقيع الرموز](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). توفِّر [آدجارد](https://adguard.com/en/blog/encrypted-dns-ios-14.html) و [نكست‌دي‌إن‌إس](https://apple.nextdns.io) و [كواد٩](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/) **ملفَّات تعريف موقَّعةً**. -!!! معلومات +
+

Info

- [لا يدعم](https://github.com/systemd/systemd/issues/8639) ‹systemd-resolved› ميفاق DoH بعد، وهو ما تستخدمه الكثير من توزيعات لينكس لتبحث في أنظمة تسمية النطاقات. إن أردت استخدام DoH فعليك تثبيت وسيط مثل [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) [وضبطه](https://wiki.archlinux.org/title/Dnscrypt-proxy) ليستلم كلَّ استعلامات أنظمة تسمية النطاقات من محلِّل نظامك ويوجِّههم عبر HTTPS. +[لا يدعم](https://github.com/systemd/systemd/issues/8639) ‹systemd-resolved› ميفاق DoH بعد، وهو ما تستخدمه الكثير من توزيعات لينكس لتبحث في أنظمة تسمية النطاقات. إن أردت استخدام DoH فعليك تثبيت وسيط مثل [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) [وضبطه](https://wiki.archlinux.org/title/Dnscrypt-proxy) ليستلم كلَّ استعلامات أنظمة تسمية النطاقات من محلِّل نظامك ويوجِّههم عبر HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ cover: dns.webp ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=left } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=left } - - **ريثنك‌دي‌إن‌إس** هو عميل أندرويد مفتوح المصدر يدعم [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) و [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot) و [DNSCrypt](advanced/dns-overview.md#dnscrypt) والتوسُّط لأنظمة تسمية النطاقات وتخزين استجاباتها مؤقَّتًا وتسجيل استعلاماتها محليًّا، ويُستخدم جدارًا ناريًّا أيضًا. - - [:octicons-home-16: صفحتهم](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="سياسة الخصوصية" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=التوثيق} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="رمز المصدر" } - - ??? التنزيلات - - - [:simple-googleplay: متجر بلاي](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: جت‌هب](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=left } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=left } + +**ريثنك‌دي‌إن‌إس** هو عميل أندرويد مفتوح المصدر يدعم [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) و [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot) و [DNSCrypt](advanced/dns-overview.md#dnscrypt) والتوسُّط لأنظمة تسمية النطاقات وتخزين استجاباتها مؤقَّتًا وتسجيل استعلاماتها محليًّا، ويُستخدم جدارًا ناريًّا أيضًا. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=left } - - **دي‌إن‌إس‌كربت-بروكسي** هو وسيط أنظمة تسمية نطاقات يدعم [DNSCrypt](advanced/dns-overview.md#dnscrypt) و [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) [وأنظمة تسمية النطاقات المُجَهَّلة](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! تحذير «[**لا تخفي**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) ميزة تجهيل أنظمة تسمية النطاقات بقية نشاطات الشبكة.» - - [:octicons-repo-16: المستودع](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=التوثيق} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="رمز المصدر" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=ساهم } - - ??? التنزيلات - - - [:simple-windows11: ويندوز](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: ماك‌أوإس](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: لينكس](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=left } + +**دي‌إن‌إس‌كربت-بروكسي** هو وسيط أنظمة تسمية نطاقات يدعم [DNSCrypt](advanced/dns-overview.md#dnscrypt) و [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) [وأنظمة تسمية النطاقات المُجَهَّلة](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ cover: dns.webp ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=left } - - **آدجارد هوم** هو نظام [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) مفتوح المصدر يستخدم [تصفية أنظمة تسمية النطاقات](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) ليحظر محتويات الوِب غير المرغوب بها، كالإعلانات. - - لدى آدجارد هوم واجهة وِب متقنة الصنع ترى فيها المعلومات وتدير ما حُظر. - - [:octicons-home-16: الصفحة الرئيسة](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="سياسة الخصوصية" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=التوثيق} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="رمز المصدر" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=left } + +**آدجارد هوم** هو نظام [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) مفتوح المصدر يستخدم [تصفية أنظمة تسمية النطاقات](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) ليحظر محتويات الوِب غير المرغوب بها، كالإعلانات. + +لدى آدجارد هوم واجهة وِب متقنة الصنع ترى فيها المعلومات وتدير ما حُظر. + +[:octicons-home-16: الصفحة الرئيسة](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="سياسة الخصوصية" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=التوثيق} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="رمز المصدر" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=left } - - **باي-هول** هو نظام[DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) مفتوح المصدر يستخدم [تصفية أنظمة تسمية النطاقات](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) ليحظر محتويات الوِب غير المرغوب بها، كالإعلانات. - - صُمِّم باي-هول ليستضاف في جهاز راسبيري باي، ولكنَّه ليس محدودًا به. لهذه البرمجية واجهة وِب سهلة الاستخدام ترى فيها المعلومات وتدير ما حُظر. - - [:octicons-home-16: الصفحة الرئيسة](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="سياسة الخصوصية" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=التوثيق} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="رمز المصدر" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=ساهم } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=left } + +**باي-هول** هو نظام[DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) مفتوح المصدر يستخدم [تصفية أنظمة تسمية النطاقات](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) ليحظر محتويات الوِب غير المرغوب بها، كالإعلانات. + +صُمِّم باي-هول ليستضاف في جهاز راسبيري باي، ولكنَّه ليس محدودًا به. لهذه البرمجية واجهة وِب سهلة الاستخدام ترى فيها المعلومات وتدير ما حُظر. + +[:octicons-home-16: الصفحة الرئيسة](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="سياسة الخصوصية" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=التوثيق} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="رمز المصدر" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=ساهم } + + + +
[^1]: تخزِّن آدجارد قياسات الأداء المجمَّعة من خوادم أنظمة تسمية نطاقاتهم، وتتضمَّن عدد الطلبات المكتملة لكلِّ خادم، وعدد الطلبات المحظورة، وسرعة معالجة الطلبات. وتخزِّن أيضًا قاعدة بيانات بها النطاقات المطلوبة خلال آخر ٢٤ ساعة. «نحتاج هذه المعلومات لنتحرَّى ونحظر المتتبِّعات والمخاطر الجديدة.» «وكذلك نسجِّل عدد المرات التي تُحظر فيها المتتبِّعات. نحتاج هذه المعلومات لنزيل القواعد القديمة من تصفياتنا.» [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: تجمِّع وتخزِّن كلاودفلير عددًا قليلًا من استعلامات أنظمة تسمية النطاقات المرسلة للمحلِّل ١٫١٫١٫١. لا تسجِّل خدمة المحلِّل ١٫١٫١٫١ بيانات شخصيةً، وغالب ما تسِّجل من بيانات لا تعرِّف الأشخاص تخزَّن مدَّة ٢٥ ساعةً لا أكثر. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/ar/multi-factor-authentication.md b/i18n/ar/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/ar/multi-factor-authentication.md +++ b/i18n/ar/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/ar/productivity.md b/i18n/ar/productivity.md index 1d7c96de..126352e8 100644 --- a/i18n/ar/productivity.md +++ b/i18n/ar/productivity.md @@ -32,7 +32,7 @@ Most online office suites do not support E2EE, meaning the cloud provider has ac - [:simple-apple: macOS](https://nextcloud.com/install/#install-clients) - [:simple-linux: Linux](https://nextcloud.com/install/#install-clients) -!!! danger +!!! خطر We don't recommend using the [E2EE App](https://apps.nextcloud.com/apps/end_to_end_encryption) for Nextcloud as it may lead to data loss; it is highly experimental and not production quality. For this reason, we don't recommend third-party Nextcloud providers. diff --git a/i18n/ar/tools.md b/i18n/ar/tools.md index 88511a44..e10a0165 100644 --- a/i18n/ar/tools.md +++ b/i18n/ar/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/ar/tor.md b/i18n/ar/tor.md index 03456518..f8d41b2c 100644 --- a/i18n/ar/tor.md +++ b/i18n/ar/tor.md @@ -39,9 +39,12 @@ schema: ## الاتصال بتور -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
عندك الكثير من السُّبُل للتتَّصل بشبكة تور من جهازك، وأشيعها **متصفِّح تور**، وهو تشعُّب من فيرفكس مصمَّم للتصفُّح المستور، ويُتاح في أجهزة سطح المكتب ونظام أندرويد. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### متصفِّح تور -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=left } - - **متصفِّح تور** خير خيار إن أردت المجهولية، فهو يمكِّنك من الاتصال بشبكة تور وجسورها، وفيه إعدادات مبدئية تُضبط حسب مستوى الأمن: *قياسي* و*أأمن* و*أشدُّ أمن*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=left } -!!! خطر +**متصفِّح تور** خير خيار إن أردت المجهولية، فهو يمكِّنك من الاتصال بشبكة تور وجسورها، وفيه إعدادات مبدئية تُضبط حسب مستوى الأمن: *قياسي* و*أأمن* و*أشدُّ أمن*. - لا تثبِّت أيَّ إضافات في متصفِّح تور **أبدًا**، ولا تحرِّر إعدادات ‹about:config›، ويشمل ذلك ما نقترحه في فيرفكس. تميِّزك الإضافات والإعدادات المختلفة عن البقية في شبكة تور، وهذه يسهِّل تبصيم [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting) متصفِّحك. +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +لا تثبِّت أيَّ إضافات في متصفِّح تور **أبدًا**، ولا تحرِّر إعدادات ‹about:config›، ويشمل ذلك ما نقترحه في فيرفكس. تميِّزك الإضافات والإعدادات المختلفة عن البقية في شبكة تور، وهذه يسهِّل تبصيم [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting) متصفِّحك. + +
صمِّم متصفِّح تور لمكافحة التبصيم، أو كشف هويَّتك حسب ضبط متصفِّحك. وزبدة القول أنه عليك **ألا** تعدِّل المتصفِّح خلا [مستويات الأمن](https://tb-manual.torproject.org/security-settings/) المبدئية. @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### أُربوت -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=left } - - **أربوت** هو شبكة تور افتراضية خاصة للأجهزة الذكية، وما يفعله هو توجيه اتصالاتك من أيِّ تطبيق عبر شبكة تور. - - [:octicons-home-16: الصفحة الرئيسة](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="سياسة الخصوصية" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=التوثيق} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="رمز المصدر" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=ساهم } - - ??? التنزيلات - - - [:simple-googleplay: متجر بلاي](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: آب ستور](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: جت‌هب](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=left } + +**أربوت** هو شبكة تور افتراضية خاصة للأجهزة الذكية، وما يفعله هو توجيه اتصالاتك من أيِّ تطبيق عبر شبكة تور. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! فائدة «فوائد لنظام أندرويد» +
+

Tips for Android

- بإمكان أربوت التوسُّط لتطبيقات معيَّنة حال دعمها توسُّط SOCKS أو HTTP. ويستطيع أيضا توسيط كلِّ اتصالات شبكتك باستخدام شبكة افتراضية خاصَّة [VpnService](https://developer.android.com/reference/android/net/VpnService)، ولك استخدامه مع مفتاح أيقاف الشبكات الافتراضية في :gear: **الإعدادات** ← **الشبكة والإنترنت** ← **الشبكات الافتراضية الخاصة** ← :gear: ← **امنع الاتصالات دون شبكة افتراضية خاصَّة**. - - غالبًا ما تجد إصدار أربوت قديمًا في مستودع [إف-درويد](https://guardianproject.info/fdroid) لمشروع جارديَن [ومتجر بلاي](https://play.google.com/store/apps/details?id=org.torproject.android)، فربما من الأفضل أن تنزِّله من [مستودع جت‌هب](https://github.com/guardianproject/orbot/releases) مباشرةً. - - كلُّ الإصدارات وُقِّع عليها بنفس التوقيع، لذلك تتوافق. +بإمكان أربوت التوسُّط لتطبيقات معيَّنة حال دعمها توسُّط SOCKS أو HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +غالبًا ما تجد إصدار أربوت قديمًا في مستودع [إف-درويد](https://guardianproject.info/fdroid) لمشروع جارديَن [ومتجر بلاي](https://play.google.com/store/apps/details?id=org.torproject.android)، فربما من الأفضل أن تنزِّله من [مستودع جت‌هب](https://github.com/guardianproject/orbot/releases) مباشرةً. + +كلُّ الإصدارات وُقِّع عليها بنفس التوقيع، لذلك تتوافق. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## المرحِّلات والجسور ### سنوفليك -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=left } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=left } - - يتيح لك **سنوفليك** أن تساهم بشيء من حيِّز نطاقك في مشروع تور، ويكون ذلك عبر تشغيل «وسيط سنوفليك» ضمن متصفِّحك. - - يستطيع من يخضع للرقابة أن يستعمل وسطاء سنوفليك ليتَّصل بشبكة تور. ييسِّر سنوفليك المساهمة في شبكة تور، فلا تحتاج لمعلومات تقنية لتشغِّل مرحِّل تور أو جسرًا له. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=left } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=left } + +يتيح لك **سنوفليك** أن تساهم بشيء من حيِّز نطاقك في مشروع تور، ويكون ذلك عبر تشغيل «وسيط سنوفليك» ضمن متصفِّحك. + +يستطيع من يخضع للرقابة أن يستعمل وسطاء سنوفليك ليتَّصل بشبكة تور. ييسِّر سنوفليك المساهمة في شبكة تور، فلا تحتاج لمعلومات تقنية لتشغِّل مرحِّل تور أو جسرًا له. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/ar/vpn.md b/i18n/ar/vpn.md index d3750878..b7e7fada 100644 --- a/i18n/ar/vpn.md +++ b/i18n/ar/vpn.md @@ -16,15 +16,18 @@ cover: vpn.webp
-!!! danger "الشبكات الخاصة الافتراضية لا توفر إخفاء الهُوِيَّة" +
+

VPNs do not provide anonymity

- **لن يؤدي** استخدام شبكة خاصة افتراضية إلى إبقاء عاداتك التصفحية مجهولة الهُوِيَّة، ولن يضيف حماية إلى الاتصالات المستخدمة لميفاق (HTTP) الغير آمنة. - - If you are looking for **anonymity**, you should use the Tor Browser. - - إذا كنت تبحث عن **أمان** إضافي، يجب التأكد من الاتصال بمواقع الويب باستخدام ميفاق HTTPS. الشبكات الخاصة الافتراضية ليست بديلاً للممارسات الأمنية الجيدة. - - [نزّل متصفح Tor](https://www:torproject.org/){ .md-button .md-button--primary } [خرافات، وأسئلة شائعة متعلقة بمتصفح Tor](advanced/tor-overview.md){ .md-button } +**لن يؤدي** استخدام شبكة خاصة افتراضية إلى إبقاء عاداتك التصفحية مجهولة الهُوِيَّة، ولن يضيف حماية إلى الاتصالات المستخدمة لميفاق (HTTP) الغير آمنة. + +If you are looking for **anonymity**, you should use the Tor Browser. + +إذا كنت تبحث عن **أمان** إضافي، يجب التأكد من الاتصال بمواقع الويب باستخدام ميفاق HTTPS. الشبكات الخاصة الافتراضية ليست بديلاً للممارسات الأمنية الجيدة. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[نظرة عامة شاملة على الشبكات الخاصة الافتراضية: :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ cover: vpn.webp ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### ملفاد -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/bn-IN/data-redaction.md b/i18n/bn-IN/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/bn-IN/data-redaction.md +++ b/i18n/bn-IN/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/bn-IN/dns.md b/i18n/bn-IN/dns.md index ac72dfef..7635dd5e 100644 --- a/i18n/bn-IN/dns.md +++ b/i18n/bn-IN/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/bn-IN/multi-factor-authentication.md b/i18n/bn-IN/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/bn-IN/multi-factor-authentication.md +++ b/i18n/bn-IN/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/bn-IN/tools.md b/i18n/bn-IN/tools.md index 88511a44..e10a0165 100644 --- a/i18n/bn-IN/tools.md +++ b/i18n/bn-IN/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/bn-IN/tor.md b/i18n/bn-IN/tor.md index 6cc662bd..62f48b06 100644 --- a/i18n/bn-IN/tor.md +++ b/i18n/bn-IN/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/bn-IN/vpn.md b/i18n/bn-IN/vpn.md index da181d46..caeab50a 100644 --- a/i18n/bn-IN/vpn.md +++ b/i18n/bn-IN/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/bn/data-redaction.md b/i18n/bn/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/bn/data-redaction.md +++ b/i18n/bn/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/bn/dns.md b/i18n/bn/dns.md index 3eac1eea..3428df86 100644 --- a/i18n/bn/dns.md +++ b/i18n/bn/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/bn/multi-factor-authentication.md b/i18n/bn/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/bn/multi-factor-authentication.md +++ b/i18n/bn/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/bn/tools.md b/i18n/bn/tools.md index 88511a44..e10a0165 100644 --- a/i18n/bn/tools.md +++ b/i18n/bn/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/bn/tor.md b/i18n/bn/tor.md index 333f183d..d10636e6 100644 --- a/i18n/bn/tor.md +++ b/i18n/bn/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## রিলে এবং ব্রিজ ### স্নোফ্লেক -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/bn/vpn.md b/i18n/bn/vpn.md index da181d46..caeab50a 100644 --- a/i18n/bn/vpn.md +++ b/i18n/bn/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/cs/data-redaction.md b/i18n/cs/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/cs/data-redaction.md +++ b/i18n/cs/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/cs/dns.md b/i18n/cs/dns.md index 7a648255..c1b56216 100644 --- a/i18n/cs/dns.md +++ b/i18n/cs/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/cs/multi-factor-authentication.md b/i18n/cs/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/cs/multi-factor-authentication.md +++ b/i18n/cs/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/cs/tools.md b/i18n/cs/tools.md index 88511a44..e10a0165 100644 --- a/i18n/cs/tools.md +++ b/i18n/cs/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/cs/tor.md b/i18n/cs/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/cs/tor.md +++ b/i18n/cs/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/cs/vpn.md b/i18n/cs/vpn.md index da181d46..caeab50a 100644 --- a/i18n/cs/vpn.md +++ b/i18n/cs/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/de/advanced/payments.md b/i18n/de/advanced/payments.md index 5c23ed0c..7bd4602a 100644 --- a/i18n/de/advanced/payments.md +++ b/i18n/de/advanced/payments.md @@ -45,7 +45,7 @@ These tend to be good options for recurring/subscription payments online, while Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose. -!!! danger +!!! !!! danger "Achtung" The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity. diff --git a/i18n/de/data-redaction.md b/i18n/de/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/de/data-redaction.md +++ b/i18n/de/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/de/dns.md b/i18n/de/dns.md index f0365028..0dc4a1ba 100644 --- a/i18n/de/dns.md +++ b/i18n/de/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Bitte beachte, dass wir mit keinem der Projekte, die wir empfehlen, verbunden sind.** Zusätzlich zu unseren [Standardkriterien](about/criteria.md) haben wir eine Reihe klarer Anforderungen entwickelt, die es uns ermöglichen, objektive Empfehlungen zu geben. Wir empfehlen, sich mit dieser Liste vertraut zu machen, bevor sich für ein Projekt entschieden wird und eigenen Nachforschungen anzustellen, um sicherzustellen, dass es die richtige Wahl ist. -!!! example "This section is new" +
+

This section is new

- Wir arbeiten daran, definierte Kriterien für jeden Bereich unserer Website festzulegen, daher kann dies sich noch ändern. Bei Fragen zu unseren Kriterien, können diese [in unserem Forum] (https://discuss.privacyguides.net/latest) gestellt werden. Und gehen Sie nicht davon aus, dass wir etwas bei unseren Empfehlungen nicht berücksichtigt haben, wenn es hier nicht aufgeführt ist. Es gibt viele Faktoren, die berücksichtigt und besprochen werden, wenn wir ein Projekt empfehlen, und die Dokumentation jedes einzelnen Faktors ist ein laufender Prozess. +Wir arbeiten daran, definierte Kriterien für jeden Bereich unserer Website festzulegen, daher kann dies sich noch ändern. Bei Fragen zu unseren Kriterien, können diese [in unserem Forum] (https://discuss.privacyguides.net/latest) gestellt werden. Und gehen Sie nicht davon aus, dass wir etwas bei unseren Empfehlungen nicht berücksichtigt haben, wenn es hier nicht aufgeführt ist. Es gibt viele Faktoren, die berücksichtigt und besprochen werden, wenn wir ein Projekt empfehlen, und die Dokumentation jedes einzelnen Faktors ist ein laufender Prozess. + +
- Muss [DNSSEC](advanced/dns-overview.md#what-is-dnssec) unterstützen. - [QNAME Minimierung](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Nach der Installation eines Konfigurationsprofils oder einer Anwendung, die die Apple bietet keine native Schnittstelle zur Erstellung von Profilen mit verschlüsseltem DNS. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) ist ein inoffizielles Tool zur Erstellung eigener Profile mit verschlüsseltem DNS, diese sind jedoch nicht signiert. Signierte Profile sind zu bevorzugen; das Signieren bestätigt die Herkunft eines Profils und trägt dazu bei, die Integrität der Profile zu gewährleisten. Signierte Konfigurationsprofile erhalten ein grünes "Verifiziert"-Label. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, das viele Linux-Distributionen für ihre DNS Abfragen verwenden, unterstützt noch nicht [DoH](https://github.com/systemd/systemd/issues/8639). Wenn trotzdem DoH verwendent werden soll, muss ein Proxy wie [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) installiert und [konfiguriert](https://wiki.archlinux.org/title/Dnscrypt-proxy) werden, um alle DNS-Anfragen vom System-Resolver entgegenzunehmen und sie über HTTPS weiterzuleiten. +`systemd-resolved`, das viele Linux-Distributionen für ihre DNS Abfragen verwenden, unterstützt noch nicht [DoH](https://github.com/systemd/systemd/issues/8639). Wenn trotzdem DoH verwendent werden soll, muss ein Proxy wie [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) installiert und [konfiguriert](https://wiki.archlinux.org/title/Dnscrypt-proxy) werden, um alle DNS-Anfragen vom System-Resolver entgegenzunehmen und sie über HTTPS weiterzuleiten. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Verschlüsseltes DNS-Proxy-Software bietet einen lokalen Proxy, an den der [unve ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** ist ein Open-Source Android-Client, der [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) und DNS-Proxy unterstützt, DNS-Antworten zwischenspeichert, DNS-Anfragen lokal protokolliert und auch als Firewall verwendet werden kann. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** ist ein Open-Source Android-Client, der [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) und DNS-Proxy unterstützt, DNS-Antworten zwischenspeichert, DNS-Anfragen lokal protokolliert und auch als Firewall verwendet werden kann. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ Eine selbst gehostete DNS-Lösung ist nützlich für die Filterung auf kontrolli ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** ist ein Open-Source [DNS-Sinkhole](https://de.wikipedia.org/wiki/DNS-Sinkhole), das [DNS-Filterung](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) verwendet, um unerwünschte Webinhalte wie Werbung zu blockieren. - - AdGuard Home bietet eine ausgefeilte Weboberfläche, über die Einblicke erhalten und blockierte Inhalte verwalten werden können. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** ist ein Open-Source [DNS-Sinkhole](https://de.wikipedia.org/wiki/DNS-Sinkhole), das [DNS-Filterung](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) verwendet, um unerwünschte Webinhalte wie Werbung zu blockieren. + +AdGuard Home bietet eine ausgefeilte Weboberfläche, über die Einblicke erhalten und blockierte Inhalte verwalten werden können. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** ist ein Open-Source [DNS-Sinkhole](https://de.wikipedia.org/wiki/DNS-Sinkhole), das [DNS-Filterung](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) verwendet, um unerwünschte Webinhalte wie Werbung zu blockieren. - - Pi-hole ist für den Betrieb auf einem Raspberry Pi konzipiert, ist aber nicht auf diese Hardware beschränkt. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** ist ein Open-Source [DNS-Sinkhole](https://de.wikipedia.org/wiki/DNS-Sinkhole), das [DNS-Filterung](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) verwendet, um unerwünschte Webinhalte wie Werbung zu blockieren. + +Pi-hole ist für den Betrieb auf einem Raspberry Pi konzipiert, ist aber nicht auf diese Hardware beschränkt. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/de/multi-factor-authentication.md b/i18n/de/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/de/multi-factor-authentication.md +++ b/i18n/de/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/de/productivity.md b/i18n/de/productivity.md index 1d7c96de..803a821a 100644 --- a/i18n/de/productivity.md +++ b/i18n/de/productivity.md @@ -32,7 +32,7 @@ Most online office suites do not support E2EE, meaning the cloud provider has ac - [:simple-apple: macOS](https://nextcloud.com/install/#install-clients) - [:simple-linux: Linux](https://nextcloud.com/install/#install-clients) -!!! danger +!!! !!! danger "Achtung" We don't recommend using the [E2EE App](https://apps.nextcloud.com/apps/end_to_end_encryption) for Nextcloud as it may lead to data loss; it is highly experimental and not production quality. For this reason, we don't recommend third-party Nextcloud providers. diff --git a/i18n/de/tools.md b/i18n/de/tools.md index 17af98f6..8cb27db8 100644 --- a/i18n/de/tools.md +++ b/i18n/de/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/de/tor.md b/i18n/de/tor.md index 55ddb68a..9a97bafc 100644 --- a/i18n/de/tor.md +++ b/i18n/de/tor.md @@ -39,9 +39,12 @@ Tor funktioniert, indem es deinen Internetverkehr über diese von Freiwilligen b ## Verbinden mit Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Es gibt eine Vielzahl von Möglichkeiten, sich von deinem Gerät aus mit dem Tor-Netzwerk zu verbinden. Die am häufigsten genutzte ist der **Tor Browser**, ein Fork (Abwandlung) von Firefox, der für anonymes Surfen für Desktop-Computer und Android entwickelt wurde. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor-Browser-Logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** ist die richtige Wahl, wenn du Anonymität brauchst, denn er bietet dir Zugang zum Tor-Netzwerk und zu den Brücken. Er enthält Standardeinstellungen und Erweiterungen, die automatisch durch die Standard-Sicherheitsstufen konfiguriert werden: *Standard*, *Sicherer* und *Am Sichersten*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor-Browser-Logo](assets/img/browsers/tor.svg){ align=right } -!!! !!! danger "Achtung" +**Tor Browser** ist die richtige Wahl, wenn du Anonymität brauchst, denn er bietet dir Zugang zum Tor-Netzwerk und zu den Brücken. Er enthält Standardeinstellungen und Erweiterungen, die automatisch durch die Standard-Sicherheitsstufen konfiguriert werden: *Standard*, *Sicherer* und *Am Sichersten*. - Du solltest **niemals** zusätzliche Erweiterungen für den Tor-Browser installieren oder die "about:config"-Einstellungen bearbeiten, auch nicht die, die wir für Firefox vorschlagen. Browsererweiterungen und nicht standardisierte Einstellungen heben dich von anderen im Tor-Netzwerk ab und machen deinen Browser einfacher zu [fingerprinten](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Du solltest **niemals** zusätzliche Erweiterungen für den Tor-Browser installieren oder die "about:config"-Einstellungen bearbeiten, auch nicht die, die wir für Firefox vorschlagen. Browsererweiterungen und nicht standardisierte Einstellungen heben dich von anderen im Tor-Netzwerk ab und machen deinen Browser einfacher zu [fingerprinten](https://support.torproject.org/glossary/browser-fingerprinting). + +
Der Tor-Browser wurde entwickelt, um Fingerprinting zu verhindern, oder um dich anhand deiner Browserkonfiguration zu identifizieren. Daher ist es zwingend erforderlich, dass du den Browser in **keiner Weise**veränderst, abgesehen von der Anpassung der [Standard-Sicherheitsstufen](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot-Logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** ist ein kostenloser Tor-VPN für Smartphones, das den Datenverkehr von jeder App auf deinem Gerät durch das Tor-Netzwerk leitet. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title=Datenschutzrichtlinie } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Dokumentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title=Quelltext} - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Mitwirken } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot-Logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** ist ein kostenloser Tor-VPN für Smartphones, das den Datenverkehr von jeder App auf deinem Gerät durch das Tor-Netzwerk leitet. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Wir haben bereits empfohlen, die Einstellung *Isolate Destination Address* in den Orbot-Einstellungen zu aktivieren. Während diese Einstellung theoretisch die Privatsphäre verbessern kann, indem sie für jede IP-Adresse, mit der du dich verbindest, eine andere Schaltung erzwingt, bietet sie für die meisten Anwendungen (vor allem für das Surfen im Internet) keinen praktischen Vorteil, kann mit einem erheblichen Leistungsverlust einhergehen und erhöht die Belastung des Tor-Netzwerks. Es wird nicht mehr empfohlen, diese Einstellung vom Standardwert abzuweichen, es sei denn, du weißt, dass dass du das tun musst.[^1] -!!! tip "Tipps für Android" +
+

Tips for Android

- Orbot kann einzelne Anwendungen proxyen, wenn diese SOCKS oder HTTP-Proxys unterstützen. Es kann auch alle Ihre Netzwerkverbindungen mit [VpnService](https://developer.android.com/reference/android/net/VpnService) proxyen und kann mit dem VPN-Killswitch in :gear: **Einstellungen** → **Netzwerk & internet** → **VPN** → :gear: → **Verbindungen ohne VPN** blockieren. - - Orbot ist auf dem [F-Droid Repository](https://guardianproject.info/fdroid) des Guardian Projects und [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) oft veraltet, daher solltest du den Download direkt vom [GitHub Repository](https://github.com/guardianproject/orbot/releases) in Betracht ziehen. - - Alle Versionen sind mit der gleichen Signatur versehen, sodass sie miteinander kompatibel sein sollten. +Orbot kann einzelne Anwendungen proxyen, wenn diese SOCKS oder HTTP-Proxys unterstützen. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot ist auf dem [F-Droid Repository](https://guardianproject.info/fdroid) des Guardian Projects und [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) oft veraltet, daher solltest du den Download direkt vom [GitHub Repository](https://github.com/guardianproject/orbot/releases) in Betracht ziehen. + +Alle Versionen sind mit der gleichen Signatur versehen, sodass sie miteinander kompatibel sein sollten. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays und Bridges ### Snowflake -!!! recommendation +
- ![Snowflake-Logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake-Logo](assets/img/browsers/schneeflocken-dunkel.svg#nur-dunkel){ align=right } - - **Snowflake** ermöglicht es dir, Bandbreite an das Tor-Projekt zu spenden, indem du einen "Snowflake-Proxy" in deinem Browser betreibst. - - Menschen, die zensiert werden, können Snowflake-Proxys benutzen, um sich mit dem Tor-Netzwerk zu verbinden. Snowflake ist eine großartige Möglichkeit, zum Netzwerk beizutragen, auch wenn du nicht das technische Know-how hast, um einen Tor-Relay oder eine Bridge zu betreiben. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake-Logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake-Logo](assets/img/browsers/schneeflocken-dunkel.svg#nur-dunkel){ align=right } + +**Snowflake** ermöglicht es dir, Bandbreite an das Tor-Projekt zu spenden, indem du einen "Snowflake-Proxy" in deinem Browser betreibst. + +Menschen, die zensiert werden, können Snowflake-Proxys benutzen, um sich mit dem Tor-Netzwerk zu verbinden. Snowflake ist eine großartige Möglichkeit, zum Netzwerk beizutragen, auch wenn du nicht das technische Know-how hast, um einen Tor-Relay oder eine Bridge zu betreiben. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
Du kannst Snowflake in deinem Browser aktivieren, indem du es in einem anderen Tab öffnest und den Schalter aktivierst. Du kannst es es im Hintergrund laufen lassen, während du surfst, um Ihre Verbindung zu spenden. Wir raten davon ab, Snowflake als Browser-Erweiterung zu installieren; das Hinzufügen von Erweiterungen von Drittanbietern kann deine Angriffsfläche vergrößern. diff --git a/i18n/de/vpn.md b/i18n/de/vpn.md index 2f365101..5a98c63e 100644 --- a/i18n/de/vpn.md +++ b/i18n/de/vpn.md @@ -16,15 +16,18 @@ Wenn du auf der Suche nach zusätzlicher **Privatsphäre** vor deinem ISP, in ei
-!!! danger "VPNs bieten keine Anonymität" +
+

VPNs do not provide anonymity

- Mit einem VPN bleiben deine Surfgewohnheiten **nicht** anonym, und es bietet auch keine zusätzliche Sicherheit für unsicheren (HTTP) Verkehr. - - If you are looking for **anonymity**, you should use the Tor Browser. - - Wenn du auf der Suche nach zusätzlicher **Sicherheit** bist, solltest du immer sicherstellen, dass du eine Verbindung zu Websites über HTTPS herstellst. Ein VPN ist kein Ersatz für gute Sicherheitspraktiken. - - [Tor herunterladen](https://www.torproject.org/){ .md-button .md-button--primary } [Tor-Mythen & FAQ](advanced/tor-overview.md){ .md-button } +Mit einem VPN bleiben deine Surfgewohnheiten **nicht** anonym, und es bietet auch keine zusätzliche Sicherheit für unsicheren (HTTP) Verkehr. + +If you are looking for **anonymity**, you should use the Tor Browser. + +Wenn du auf der Suche nach zusätzlicher **Sicherheit** bist, solltest du immer sicherstellen, dass du eine Verbindung zu Websites über HTTPS herstellst. Ein VPN ist kein Ersatz für gute Sicherheitspraktiken. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detaillierte VPN-Übersicht :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Die von uns empfohlenen Anbieter verwenden Verschlüsselung, akzeptieren Monero, ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** ist ein starker Anwärter im VPN-Bereich und ist seit 2016 in Betrieb. Die Proton AG hat ihren Sitz in der Schweiz und bietet sowohl eine begrenzte kostenlose als auch eine umfangreichere Premium-Option an. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Datenschutzrichtlinie" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Quellcode" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** ist ein starker Anwärter im VPN-Bereich und ist seit 2016 in Betrieb. Die Proton AG hat ihren Sitz in der Schweiz und bietet sowohl eine begrenzte kostenlose als auch eine umfangreichere Premium-Option an. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Systemabstürze [können](https://protonvpn.com/support/macos-t2-chip-kill-switc ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** ist ein weiterer Premium-VPN-Anbieter und ist seit 2009 aktiv. IVPN hat den Sitz in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Datenschutzrichtlinie" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Quellcode" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** ist ein weiterer Premium-VPN-Anbieter und ist seit 2009 aktiv. IVPN hat den Sitz in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN-Clients unterstützen Zwei-Faktor-Authentifizierung (die Clients von Mullva ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** ist ein schnelles und preiswertes VPN mit einem ernsthaften Fokus auf Transparenz und Sicherheit. Mullvad ist seit **2009** in Betrieb. Mullvad ist in Schweden ansässig und bietet keine kostenlose Testversion an. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Dienst" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Datenschutzrichtlinie" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Quellcode" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** ist ein schnelles und preiswertes VPN mit einem ernsthaften Fokus auf Transparenz und Sicherheit. Mullvad ist seit **2009** in Betrieb. Mullvad ist in Schweden ansässig und bietet keine kostenlose Testversion an. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad ist sehr transparent darüber, welche Netzwerk-Knotenpunkte sie [besitze ## Kriterien -!!! !!! danger "Achtung" +
+

Danger

- Es ist wichtig zu wissen, dass die Nutzung eines VPN-Anbieters dich nicht anonym macht, aber in bestimmten Situationen einen besseren Datenschutz bietet. Ein VPN ist kein Werkzeug für illegale Aktivitäten. Verlasse dich nicht auf "no Log" Richtlienen. +Es ist wichtig zu wissen, dass die Nutzung eines VPN-Anbieters dich nicht anonym macht, aber in bestimmten Situationen einen besseren Datenschutz bietet. Ein VPN ist kein Werkzeug für illegale Aktivitäten. Verlasse dich nicht auf "no Log" Richtlienen. + +
**Bitte beachte, dass wir mit keinem der Projekte, die wir empfehlen, verbunden sind. Dies ermöglicht es uns, völlig objektive Empfehlungen zu geben.** Zusätzlich zu unseren [Standardkriterien](about/criteria.md) haben wir eine Reihe klarer Anforderungen für alle VPN-Anbieter*innen entwickelt, die empfohlen werden wollen, darunter starke Verschlüsselung, unabhängige Sicherheitsprüfungen, moderne Technologie und mehr. Wir empfehlen dir, dich mit dieser Liste vertraut zu machen, bevor du dich für einen VPN-Anbieter entscheidest, und deine eigenen Nachforschungen anstellst, um sicherzustellen, dass der von dir gewählte VPN-Anbieter so vertrauenswürdig wie möglich ist. diff --git a/i18n/el/data-redaction.md b/i18n/el/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/el/data-redaction.md +++ b/i18n/el/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/el/dns.md b/i18n/el/dns.md index 3eac1eea..3428df86 100644 --- a/i18n/el/dns.md +++ b/i18n/el/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/el/multi-factor-authentication.md b/i18n/el/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/el/multi-factor-authentication.md +++ b/i18n/el/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/el/tools.md b/i18n/el/tools.md index db9002bf..de7816fa 100644 --- a/i18n/el/tools.md +++ b/i18n/el/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? κίνδυνος "Τα VPN δεν παρέχουν ανωνυμία" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/el/tor.md b/i18n/el/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/el/tor.md +++ b/i18n/el/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/el/vpn.md b/i18n/el/vpn.md index 76fc6694..caeab50a 100644 --- a/i18n/el/vpn.md +++ b/i18n/el/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! κίνδυνος "Τα VPN δεν παρέχουν ανωνυμία" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/eo/data-redaction.md b/i18n/eo/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/eo/data-redaction.md +++ b/i18n/eo/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/eo/dns.md b/i18n/eo/dns.md index 3eac1eea..3428df86 100644 --- a/i18n/eo/dns.md +++ b/i18n/eo/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/eo/multi-factor-authentication.md b/i18n/eo/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/eo/multi-factor-authentication.md +++ b/i18n/eo/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/eo/tools.md b/i18n/eo/tools.md index 88511a44..e10a0165 100644 --- a/i18n/eo/tools.md +++ b/i18n/eo/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/eo/tor.md b/i18n/eo/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/eo/tor.md +++ b/i18n/eo/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/eo/vpn.md b/i18n/eo/vpn.md index da181d46..caeab50a 100644 --- a/i18n/eo/vpn.md +++ b/i18n/eo/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/es/data-redaction.md b/i18n/es/data-redaction.md index f3f775ec..445ae9a9 100644 --- a/i18n/es/data-redaction.md +++ b/i18n/es/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Eliminar PII con Depuradores de Metadatos y Herramientas de Edición de Datos - Privacy Guides" -title: "Redacción de Datos y Metadatos" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Utiliza estas herramientas para eliminar metadatos como la ubicación GPS y otros datos identificativos de las fotos y archivos que compartas. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Cuando compartas archivos, asegúrate de remover los metadatos asociados. Archiv ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** es un software gratuito que permite eliminar los metadatos de archivos de imagen, audio, torrent y documentos. Proporciona tanto una herramienta de línea de comandos como una interfaz gráfica de usuario a través de una extensión para [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), el gestor de archivos por defecto de [KDE](https://kde.org). - - En Linux, existe una herramienta gráfica de terceros [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) basada en MAT2 y está [disponible en Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repositorio](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentación} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Código Fuente" } - - ??? downloads "Descargas" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** es un software gratuito que permite eliminar los metadatos de archivos de imagen, audio, torrent y documentos. Proporciona tanto una herramienta de línea de comandos como una interfaz gráfica de usuario a través de una extensión para [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), el gestor de archivos por defecto de [KDE](https://kde.org). + +En Linux, existe una herramienta gráfica de terceros [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) basada en MAT2 y está [disponible en Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Móvil ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** es una moderna aplicación de borrado de metadatos de imagen sin permisos para Android. - - Actualmente admite archivos JPEG, PNG y WebP. - - [:octicons-repo-16: Repositorio](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Código Fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** es una moderna aplicación de borrado de metadatos de imagen sin permisos para Android. + +Actualmente admite archivos JPEG, PNG y WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
Los metadatos que son eliminados dependen del tipo de archivo de la imagen: @@ -71,77 +81,101 @@ La aplicación ofrece múltiples formas de borrar los metadatos de las imágenes ### Metapho (iOS) -!!! recommendation +
- ![Logo de Metapho](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** es un visor simple y limpio para metadatos de fotos como fecha, nombre de archivo, tamaño, modelo de cámara, velocidad de obturación y ubicación. - - [:octicons-home-16: Inicio](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Politica de privacidad" } - - ??? downloads "Descargas" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Logo de Metapho](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** es un visor simple y limpio para metadatos de fotos como fecha, nombre de archivo, tamaño, modelo de cámara, velocidad de obturación y ubicación. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![Logotipo de PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** es una aplicación gratuita que permite difuminar partes sensibles de las imágenes antes de compartirlas en Internet. - - [:octicons-home-16: Inicio](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![Logotipo de PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "Advertencia" +**PrivacyBlur** es una aplicación gratuita que permite difuminar partes sensibles de las imágenes antes de compartirlas en Internet. - No se debe **nunca** utilizar el desenfoque para redactar [texto en imágenes](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Si desea redactar texto en una imagen, dibuje un recuadro sobre el texto. Para ello, te sugerimos aplicaciones como [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Advertencia

+ +No se debe **nunca** utilizar el desenfoque para redactar [texto en imágenes](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Si desea redactar texto en una imagen, dibuje un recuadro sobre el texto. Para ello, te sugerimos aplicaciones como [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Línea de comandos ### ExifTool -!!! recommendation +
- ![Logotipo de ExifTool](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** es la biblioteca perl original y la aplicación de línea de comandos para leer, escribir y editar meta información (Exif, IPTC, XMP y más) en una amplia variedad de formatos de archivo (JPEG, TIFF, PNG, PDF, RAW y más). - - Suele ser un componente de otras aplicaciones de eliminación de Exif y se encuentra en la mayoría de los repositorios de las distribuciones de Linux. - - [:octicons-home-16: Inicio](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Código fuente" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribuir } - - ??? downloads "Descargas" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![Logotipo de ExifTool](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Borrar datos de un directorio de archivos" +**ExifTool** es la biblioteca perl original y la aplicación de línea de comandos para leer, escribir y editar meta información (Exif, IPTC, XMP y más) en una amplia variedad de formatos de archivo (JPEG, TIFF, PNG, PDF, RAW y más). - ```bash - exiftool -all= *.extensión_archivo - ``` +Suele ser un componente de otras aplicaciones de eliminación de Exif y se encuentra en la mayoría de los repositorios de las distribuciones de Linux. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criterios **Por favor, ten en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que te familiarices con esta lista, antes de decidir utilizar un proyecto y realizar tu propia investigación para asegurarte de que es la elección ideal para ti. -!!! example "Esta sección es nueva" +
+

Esta sección es nueva

- Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. +Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tienes alguna duda sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. + +
- Las aplicaciones desarrolladas para sistemas operativos de código abierto deben ser de código abierto. - Las aplicaciones deben ser gratuitas y no incluir anuncios ni otras limitaciones. diff --git a/i18n/es/device-integrity.md b/i18n/es/device-integrity.md index edf8a105..c01020f4 100644 --- a/i18n/es/device-integrity.md +++ b/i18n/es/device-integrity.md @@ -10,7 +10,7 @@ Estas herramientas pueden utilizarse para validar la integridad de tus dispositi

Este es un tema avanzado

-Estas herramientas pueden ser útiles para determinadas personas. Estas proporcionan funciones de las que la mayoría de las personas no se deben preocupar y, frecuentemente, requieren un conocimiento técnico más profundo para ser usadas de la manera correcta. +These tools may provide utility for certain individuals. Estas proporcionan funciones de las que la mayoría de las personas no se deben preocupar y, frecuentemente, requieren un conocimiento técnico más profundo para ser usadas de la manera correcta.
diff --git a/i18n/es/dns.md b/i18n/es/dns.md index 3c66f9c5..de1878a3 100644 --- a/i18n/es/dns.md +++ b/i18n/es/dns.md @@ -24,9 +24,12 @@ Un DNS encriptado con servidores de terceros solo debe utilizarse para evitar el **Ten en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten proporcionar recomendaciones objetivas. Te sugerimos que te familiarices con esta lista antes de elegir usar un proyecto, y que lleves a cabo tu propia investigación para asegurarte de que es la elección correcta para ti. -!!! Ejemplo "Esta sección es nueva" +
+

Esta sección es nueva

- Estamos trabajando para establecer criterios definidos para cada sección de nuestro sitio, y esto puede estar sujeto a cambios. Si tienes alguna pregunta sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos considerado algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Hay muchos factores que se consideran y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. +Estamos trabajando para establecer criterios definidos para cada sección de nuestro sitio, y esto puede estar sujeto a cambios. Si tienes alguna pregunta sobre nuestros criterios, por favor [pregunta en nuestro foro](https://discuss.privacyguides.net/latest) y no asumas que no hemos considerado algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Hay muchos factores que se consideran y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. + +
- Debe soportar [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Minimización QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Tras la instalación de un perfil de configuración o de una aplicación que uti Apple no proporciona una interfaz nativa para crear perfiles DNS encriptados. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) es una herramienta no oficial para crear tus propios perfiles DNS encriptados, aunque no estarán firmados. Son preferibles los perfiles firmados; la firma valida el origen de un perfil y ayuda a garantizar su integridad. Los perfiles de configuración firmados reciben la etiqueta verde de "Verificado". Para más información sobre la firma de código, consulte [Acerca de la firma de código](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Perfiles firmados** son ofrecidos por [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), y [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info "Información" +
+

Detalles

- `systemd-resolved`, que muchas distribuciones Linux utilizan para realizar sus búsquedas DNS, todavía no [soporta DoH](https://github.com/systemd/systemd/issues/8639). Si quieres usar DoH, necesitarás instalar un proxy como [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) y [configurarlo](https://wiki. rchlinux.org/title/Dnscrypt-proxy) para obtener todas las consultas DNS de la resolución del sistema y reenviarlas sobre HTTPS. +`systemd-resolved`, que muchas distribuciones Linux utilizan para realizar sus búsquedas DNS, todavía no [soporta DoH](https://github.com/systemd/systemd/issues/8639). Si quieres usar DoH, necesitarás instalar un proxy como [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) y [configurarlo](https://wiki. rchlinux.org/title/Dnscrypt-proxy) para obtener todas las consultas DNS de la resolución del sistema y reenviarlas sobre HTTPS. + +
## Proxies DNS Cifrados @@ -59,43 +65,55 @@ El software de proxy de DNS encriptado proporciona un proxy local para que el re ### RethinkDNS -!!! recommendation +
- ![Logo de RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![Logo de RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** es un cliente Android de código abierto que soporta [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) y DNS Proxy junto con el almacenamiento en caché de las respuestas DNS, el registro local de las consultas DNS y también se puede utilizar como cortafuegos. - - [:octicons-home-16: Página Principal](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![Logo de RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } +![Logo de RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** es un cliente Android de código abierto que soporta [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) y DNS Proxy junto con el almacenamiento en caché de las respuestas DNS, el registro local de las consultas DNS y también se puede utilizar como cortafuegos. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![logo dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** es un proxy DNS con soporte para [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), y [DNS Anonimizado](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "Advertencia" "La función DNS anonimizada [**no**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonimiza otro tráfico de red." - - [:octicons-repo-16: Repositorio](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Código fuente" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribuir } - - ??? downloads "Descargas" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![logo dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** es un proxy DNS con soporte para [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), y [DNS Anonimizado](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Soluciones Autoalojadas @@ -103,34 +121,42 @@ Una solución DNS autoalojada es útil para proporcionar filtrado en plataformas ### AdGuard Home -!!! recommendation +
- ![Logo de AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** es un código abierto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [filtrado DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear contenido web no deseado, como anuncios. - - AdGuard Home cuenta con una interfaz web pulida para ver información y gestionar el contenido bloqueado. - - [:octicons-home-16: Página de Inicio](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Código fuente" } +![Logo de AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** es un código abierto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [filtrado DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear contenido web no deseado, como anuncios. + +AdGuard Home cuenta con una interfaz web pulida para ver información y gestionar el contenido bloqueado. + +[:octicons-home-16: Página de Inicio](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politica de privacidad" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentación} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Código fuente" } + + + +
### Pi-hole -!!! recommendation +
- ![Logo de Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** es un código abierto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear contenidos web no deseados, como la publicidad. - - Pi-hole está diseñado para alojarse en una Raspberry Pi, pero no se limita a dicho hardware. El software cuenta con una interfaz web fácil de usar para ver los datos y gestionar los contenidos bloqueados. - - [:octicons-home-16: Página de Inicio](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Código Fuente" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuir } +![Logo de Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** es un código abierto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear contenidos web no deseados, como la publicidad. + +Pi-hole está diseñado para alojarse en una Raspberry Pi, pero no se limita a dicho hardware. El software cuenta con una interfaz web fácil de usar para ver los datos y gestionar los contenidos bloqueados. + +[:octicons-home-16: Página de Inicio](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politica de privacidad" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentación} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Código Fuente" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuir } + + + +
[^1]: AdGuard almacena métricas de rendimiento agregadas de sus servidores DNS, es decir, el número de solicitudes completas a un servidor en particular, el número de solicitudes bloqueadas, y la velocidad de procesamiento de solicitudes. También guardan y almacenan la base de datos de dominios solicitados dentro de las últimas 24 horas. "Necesitamos esta información para identificar y bloquear nuevos rastreadores y amenazas". "También registramos cuántas veces se ha bloqueado tal o cual rastreador. Necesitamos esta información para eliminar normas obsoletas de nuestros filtros". [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare recopila y almacena únicamente los datos de consulta DNS limitados que se envían al resolver 1.1.1.1. El servicio de resolución 1.1.1.1 no registra datos personales, y el grueso de los limitados datos de consulta no identificables personalmente se almacena solo durante 25 horas. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/es/multi-factor-authentication.md b/i18n/es/multi-factor-authentication.md index 125a6018..dccebe76 100644 --- a/i18n/es/multi-factor-authentication.md +++ b/i18n/es/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Autenticadores de Múltiples Factores" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: Estas herramientas le ayudan a proteger sus cuentas de Internet con la autenticación multifactor sin enviar sus secretos a terceros. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - Las **YubiKeys** están entre las llaves de seguridad más populares. Algunos modelos de YubiKey tienen un gran rango de caracteristicas como: [2ndo Factor Universal (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://es.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/) y autenticación [TOTP and HOTP](https://developers.yubico.com/OATH/). - - Una de las ventajas de la YubiKey es que una llave puede hacer casi todo (YubiKey 5) lo que se podría esperar de una llave de seguridad. Le animamos a que realice el [quiz](https://www.yubico.com/quiz/) antes de comprarla para asegurarse de que su elección es la correcta. - - [:octicons-home-16: Página Principal](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Política de Privacidad" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentación} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +Las **YubiKeys** están entre las llaves de seguridad más populares. Algunos modelos de YubiKey tienen un gran rango de caracteristicas como: [2ndo Factor Universal (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://es.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/) y autenticación [TOTP and HOTP](https://developers.yubico.com/OATH/). + +Una de las ventajas de la YubiKey es que una llave puede hacer casi todo (YubiKey 5) lo que se podría esperar de una llave de seguridad. Le animamos a que realice el [quiz](https://www.yubico.com/quiz/) antes de comprarla para asegurarse de que su elección es la correcta. + +[:octicons-home-16: Página Principal](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Política de Privacidad" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentación} + + + +
La [tabla de comparación](https://www.yubico.com/store/compare/) muestra las características y cómo se comparan las YubiKeys. Le recomendamos que seleccione las llaves de las YubiKey 5 Series. @@ -27,20 +31,28 @@ Las YubiKeys se pueden programar utilizando [YubiKey Manager](https://www.yubico Para los modelos que soportan HOTP y TOTP, hay 2 ranuras en la interfaz OTP que pueden utilizarse para HOTP y 32 ranuras para almacenar secretos TOTP. Estos secretos se almacenan cifrados en la llave y nunca se exponen a los dispositivos a los que se conectan. Una vez que se ha proporcionado una semilla (secreto compartido) a Yubico Authenticator, éste sólo proporcionará los códigos de seis dígitos, pero nunca la semilla. Este modelo de seguridad ayuda a limitar lo que un atacante puede hacer si compromete uno de los dispositivos que ejecutan Yubico Authenticator y hace que la YubiKey sea resistente a un atacante físico. -!!! advertencia - El firmware de YubiKey no es de código abierto y no es actualizable. Si desea características en versiones de firmware más nuevas, o si hay una vulnerabilidad en la versión de firmware que está utilizando, tendría que comprar una nueva llave. +
+

Advertencia

+ +The firmware of YubiKey is not open source and is not updatable. Si desea características en versiones de firmware más nuevas, o si hay una vulnerabilidad en la versión de firmware que está utilizando, tendría que comprar una nueva llave. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** tiene una clave de seguridad capaz de [FIDO2 y WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) llamada **Nitrokey FIDO2**. Para obtener compatibilidad con PGP, deberá adquirir una de sus otras llaves, como la **Nitrokey Start**, la **Nitrokey Pro 2** o la **Nitrokey Storage 2**. - - [:octicons-home-16: Página Principal](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Política de Privacidad" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentación} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** tiene una clave de seguridad capaz de [FIDO2 y WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) llamada **Nitrokey FIDO2**. Para obtener compatibilidad con PGP, deberá adquirir una de sus otras llaves, como la **Nitrokey Start**, la **Nitrokey Pro 2** o la **Nitrokey Storage 2**. + +[:octicons-home-16: Página Principal](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Política de Privacidad" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentación} + + + +
La [tabla de comparación](https://www.nitrokey.com/#comparison) muestra las características y cómo se comparan los modelos de las Nitrokey. La **Nitrokey 3** listada tendrá un conjunto de características combinadas. @@ -48,13 +60,19 @@ Los modelos de Nitrokey se pueden configurar usando la [aplicación de Nitrokey] Para los modelos que admiten HOTP y TOTP, hay 3 ranuras para HOTP y 15 para TOTP. Algunas Nitrokeys pueden actuar como administrador de contraseñas. Pueden almacenar 16 credenciales diferentes y cifrarlas utilizando la misma contraseña que la interfaz OpenPGP. -!!! warning "Advertencia" +
+

Advertencia

- Aunque las Nitrokeys no revelan los secretos HOTP/TOTP al dispositivo al que están conectadas, el almacenamiento HOTP y TOTP **no** está cifrado y es vulnerable a ataques físicos. Si desea almacenar secretos HOTP o TOTP, le recomendamos encarecidamente que utilice una YubiKey en su lugar. +Aunque las Nitrokeys no revelan los secretos HOTP/TOTP al dispositivo al que están conectadas, el almacenamiento HOTP y TOTP **no** está cifrado y es vulnerable a ataques físicos. Si desea almacenar secretos HOTP o TOTP, le recomendamos encarecidamente que utilice una YubiKey en su lugar. -!!! warning "Advertencia" +
- El restablecimiento de la interfaz OpenPGP en una Nitrokey también hará la base de datos de contraseñas [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Advertencia

+ +El restablecimiento de la interfaz OpenPGP en una Nitrokey también hará la base de datos de contraseñas [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
La Nitrokey Pro 2, la Nitrokey Storage 2 y la próxima Nitrokey 3 admiten la verificación de la integridad del sistema para portátiles con el firmware [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). @@ -64,9 +82,12 @@ El firmware de Nitrokey es de código abierto, a diferencia del de YubiKey. El f **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! example "Esta sección es nueva" +
+

Esta sección es nueva

- Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. +Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. + +
#### Requisitos Mínimos @@ -92,49 +113,62 @@ Recomendamos encarecidamente que utilice aplicaciones TOTP para móviles en luga ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** es una aplicación gratuita y de código abierto que almacena y genera tokens TOTP en su dispositivo móvil. Esta permite utilizar una cuenta en línea para realizar copias de seguridad y sincronizar sus tokens entre sus dispositivos (y accesarlos por medio de una interfaz web) de una manera secura y cifrada de extremo a extremo. También se puede utilizar sin conexión a Internet en un único dispositivo sin la necesidad de una cuenta. - - [:octicons-home-16: Página principal](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Política de privacidad" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** es una aplicación gratuita y de código abierto que almacena y genera tokens TOTP en su dispositivo móvil. Esta permite utilizar una cuenta en línea para realizar copias de seguridad y sincronizar sus tokens entre sus dispositivos (y accesarlos por medio de una interfaz web) de una manera secura y cifrada de extremo a extremo. También se puede utilizar sin conexión a Internet en un único dispositivo sin la necesidad de una cuenta. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation "Recomendación" +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** es una aplicación gratuita y de código abierto para gestionar sus tokens para la verificación de 2 pasos de sus servicios en línea. Aegis Authenticator funciona completamente sin conexión/localmente, pero incluye una opción para exportar sus tokens para respaldarlos, a diferencia de otras alternativas. - - [:octicons-home-16: Página Principal](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Política de Privacidad" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Código Fuente" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuir } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** es una aplicación gratuita y de código abierto para gestionar sus tokens para la verificación de 2 pasos de sus servicios en línea. Aegis Authenticator funciona completamente sin conexión/localmente, pero incluye una opción para exportar sus tokens para respaldarlos, a diferencia de otras alternativas. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criterios **Por favor, tenga en cuenta que no estamos afiliados con ninguno de los proyectos que recomendamos.** Además de [nuestros criterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos que nos permiten ofrecer recomendaciones objetivas. Sugerimos que usted se familiarice con esta lista, antes de decidir utilizar un proyecto y realizar su propia investigación para asegurarse de que es la elección ideal para usted. -!!! example "Esta sección es nueva" +
+

Esta sección es nueva

- Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. +Estamos trabajando en establecer criterios definidos para cada sección de nuestra página, y esto puede estar sujeto a cambios. Si tiene alguna duda sobre nuestros criterios, por favor [pregunte en nuestro foro](https://discuss.privacyguides.net/latest) y no asuma que no hemos tenido en cuenta algo a la hora de hacer nuestras recomendaciones si no aparece aquí. Son muchos los factores que se tienen en cuenta y se debaten cuando recomendamos un proyecto, y documentar cada uno de ellos es un trabajo en curso. + +
- El código fuente debe estar a disposición del público. - No debe requerir conexión a Internet. diff --git a/i18n/es/tools.md b/i18n/es/tools.md index cebbf03c..556cbbba 100644 --- a/i18n/es/tools.md +++ b/i18n/es/tools.md @@ -199,15 +199,18 @@ Para obtener más información sobre cada proyecto, por qué han sido elegidos y ### Proveedores de VPN -??? danger "Las VPNs no proporcionan anonimato" +
+VPNs do not provide anonymity - El uso de una VPN **no** mantendrá sus hábitos de navegación en el anonimato, ni añadirá seguridad adicional al tráfico no seguro (HTTP). - - Si está buscando **anonimato**, debería usar el navegador Tor **en lugar** de una VPN. - - Si busca mayor **seguridad**, debería asegurarse siempre de que se conecta a sitios web que utilicen HTTPS. Una VPN no sustituye las buenas prácticas de seguridad. - - [Aprende más :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Una VPN no sustituye las buenas prácticas de seguridad. + +[Más información :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ Para obtener más información sobre cada proyecto, por qué han sido elegidos y ### Software de Cifrado -??? info "Cifrado de Disco del Sistema Operativo" +
+Operating System Disk Encryption - Para cifrar la unidad de su sistema operativo, normalmente recomendamos utilizar cualquier herramienta de cifrado que proporcione su sistema operativo, ya sea **BitLocker** en Windows, **FileVault** en macOS, o **LUKS** en Linux. Estas herramientas están incluidas en el sistema operativo y suelen utilizar elementos de cifrado por hardware, como un TPM, que otros programas de cifrado de disco completo, como VeraCrypt, no utilizan. VeraCrypt sigue siendo adecuado para los discos que no son del sistema operativo, como las unidades externas, especialmente las unidades a las que se puede acceder desde varios sistemas operativos. - - [Más información :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Estas herramientas están incluidas en el sistema operativo y suelen utilizar elementos de cifrado por hardware, como un TPM, que otros programas de cifrado de disco completo, como VeraCrypt, no utilizan. VeraCrypt sigue siendo adecuado para los discos que no son del sistema operativo, como las unidades externas, especialmente las unidades a las que se puede acceder desde varios sistemas operativos. + +[Más información :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -325,9 +331,9 @@ Para obtener más información sobre cada proyecto, por qué han sido elegidos y
-- ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Escritorio)](frontends.md#freetube) +- ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) @@ -481,7 +487,7 @@ Para obtener más información sobre cada proyecto, por qué han sido elegidos y ## Herramientas Avanzadas -Estas herramientas pueden ser útiles para determinadas personas. Proporcionan funcionalidades de las que la mayoría de la gente no necesita preocuparse, y a menudo requieren conocimientos técnicos más profundos para utilizarlas con eficacia. +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to utilize effectively. ### Verificación de Integridad del Dispositivo diff --git a/i18n/es/tor.md b/i18n/es/tor.md index 1f71806d..0214708f 100644 --- a/i18n/es/tor.md +++ b/i18n/es/tor.md @@ -39,9 +39,12 @@ Tor funciona enrutando tu tráfico de Internet a través de esos servidores oper ## Conectándote a Tor -!!! tip "Consejo" +
+

Consejo

- Antes de conectarte a Tor, por favor, asegúrate de haber leído nuestro [overview](advanced/tor-overview.md) sobre qué es Tor y cómo conectarse a él de forma segura. A menudo recomendamos conectarse a Tor a través de un [proveedor VPN] de confianza(vpn.md), pero tienes que hacerlo **propiamente** para evitar disminuir tu anonimato. +Antes de conectarte a Tor, por favor, asegúrate de haber leído nuestro [overview](advanced/tor-overview.md) sobre qué es Tor y cómo conectarse a él de forma segura. A menudo recomendamos conectarse a Tor a través de un [proveedor VPN] de confianza(vpn.md), pero tienes que hacerlo **propiamente** para evitar disminuir tu anonimato. + +
Hay varias maneras de conectarte a la red Tor desde tu dispositivo, la más utilizada es **Tor Browser**, un fork de Firefox diseñado para la navegación anónima para computadoras y Android. @@ -51,29 +54,37 @@ Si un anonimato más completo es primordial para tu situación, deberías **solo ### Tor Browser -!!! recommendation +
- ![Logo del Navegador Tor](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** es la elección si necesitas anonimato, ya que te proporciona acceso a la red de Tor y puentes, e incluye ajustes por defecto y extensiones que estan configuradas automáticamente a los niveles de seguridad por defecto: *Estándar*, *Más seguro* y *Más seguro de todos*. - - [:octicons-home-16: Página Principal](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Servicio Onion" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentación } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Código Fuente" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuir } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Logo del Navegador Tor](assets/img/browsers/tor.svg){ align=right } -!!! danger "Peligro" +**Tor Browser** es la elección si necesitas anonimato, ya que te proporciona acceso a la red de Tor y puentes, e incluye ajustes por defecto y extensiones que estan configuradas automáticamente a los niveles de seguridad por defecto: *Estándar*, *Más seguro* y *Más seguro de todos*. - **Nunca** deberías instalar ninguna extensión adicional en el Navegador Tor, ni siquiera las que sugerimos para Firefox. Las extensiones del navegador y las configuraciones no estándar te hacen destacar de los demás en la red Tor, haciendo así que tu navegador sea más fácil de [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Peligro

+ +**Nunca** deberías instalar ninguna extensión adicional en el Navegador Tor, ni siquiera las que sugerimos para Firefox. Las extensiones del navegador y las configuraciones no estándar te hacen destacar de los demás en la red Tor, haciendo así que tu navegador sea más fácil de [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
El navegador Tor está diseñado para evitar la toma de huellas digirtales o tu identificación debido a la configuración de tu navegador. Por lo tanto, es imperativo que **no** modifiques el navegador más allá de los [niveles de seguridad](https://tb-manual.torproject.org/security-settings/) predeterminados. @@ -81,69 +92,86 @@ Además de instalar Tor Browser en tu ordenador directamente, también hay siste ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** es una VPN de Tor gratuita para smartphones que enruta el tráfico desde cualquier aplicación en tu dispositivo a través de la red Tor. - - [:octicons-home-16: Página Principal](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Política de Privacidad" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentación} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Código Fuente" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribuir } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** es una VPN de Tor gratuita para smartphones que enruta el tráfico desde cualquier aplicación en tu dispositivo a través de la red Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Anteriormente recomendamos activar la preferencia *Aislar direcciones de destino* en los ajustes de Orbot. Aunque esta configuración puede mejorar teóricamente la privacidad forzando el uso de un circuito diferente para cada dirección IP a la que se conecte, no proporciona una ventaja práctica para la mayoría de las aplicaciones (especialmente navegación web), puede conllevar una penalización significativa del rendimiento, y aumenta la carga en la red Tor. Ya no recomendamos ajustar esta configuración desde su valor predeterminado a menos que sepa que lo necesita.[^1] -!!! tip "Consejos para Android" +
+

Tips for Android

- Orbot puede hacer de proxy de aplicaciones individuales si soportan SOCKS o proxy HTTP. También puede hacer de proxy de todas tus conexiones de red usando [VpnService](https://developer.android.com/reference/android/net/VpnService) y se puede usar con el killswitch VPN en :gear: **Ajustes** → ** *Red e Internet* → **VPN** → :gear: → **Bloquear conexiones sin VPN**. - - Orbot suele estar desactualizado en el [repositorio F-Droid](https://guardianproject.info/fdroid) de Guardian Project y en [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), así que considera descargarlo directamente desde el [repositorio GitHub](https://github.com/guardianproject/orbot/releases). - - Todas las versiones están firmadas con la misma firma, por lo que deberían ser compatibles entre sí. +Orbot puede hacer de proxy de aplicaciones individuales si soportan SOCKS o proxy HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot suele estar desactualizado en el [repositorio F-Droid](https://guardianproject.info/fdroid) de Guardian Project y en [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), así que considera descargarlo directamente desde el [repositorio GitHub](https://github.com/guardianproject/orbot/releases). + +Todas las versiones están firmadas con la misma firma, por lo que deberían ser compatibles entre sí. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** es un navegador de código abierto que te permite navegar de manera anónima, a través de la red Tor en dispositivos iOS y se encuentra respaldado por el [Proyecto Tor](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Política de privacidad" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title="Documentación" } - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Código fuente" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title="Contribuir" } - - ??? downloads "Descargas" - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** es un navegador de código abierto que te permite navegar de manera anónima, a través de la red Tor en dispositivos iOS y se encuentra respaldado por el [Proyecto Tor](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Repetidores y puentes ### Snowflake -!!! recommendation "Recomendación" +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** te permite donar ancho de banda al Proyecto Tor operando un "proxy Snowflake" dentro de tu navegador. - - Las personas censuradas pueden utilizar proxies Snowflake para conectarse a la red Tor. Snowflake es una gran forma de contribuir a la red incluso si no tienes los conocimientos técnicos para dirigir un repetidor o puente Tor. - - [:octicons-home-16: Página Principal](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentación} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Código Fuente" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuir } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** te permite donar ancho de banda al Proyecto Tor operando un "proxy Snowflake" dentro de tu navegador. + +Las personas censuradas pueden utilizar proxies Snowflake para conectarse a la red Tor. Snowflake es una gran forma de contribuir a la red incluso si no tienes los conocimientos técnicos para dirigir un repetidor o puente Tor. + +[:octicons-home-16: Página Principal](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentación} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Código Fuente" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuir } + + + +
Puede activar Snowflake en tu navegador abriéndolo en otra pestaña y activando el interruptor. Puedes dejarlo corriendo en segundo plano mientras navegas para contribuir a tu conexión. No recomendamos instalar Snowflake como extensión del navegador; añadir extensiones de terceros puede aumentar la posibilidad de un ataque. diff --git a/i18n/es/vpn.md b/i18n/es/vpn.md index 8d226183..2ac0641a 100644 --- a/i18n/es/vpn.md +++ b/i18n/es/vpn.md @@ -16,15 +16,18 @@ Si buscas **privacidad** adicional de tu proveedor de servicios de internet, en
-!!! danger "Las VPNs no proporcionan anonimato" +
+

VPNs do not provide anonymity

- El uso de una VPN **no** mantendrá sus hábitos de navegación en el anonimato, ni añadirá seguridad adicional al tráfico no seguro (HTTP). - - Si buscas **anonimato**, deberías usar el navegador Tor. - - Si busca mayor **seguridad**, debería asegurarse siempre de que se conecta a sitios web que utilicen HTTPS. Una VPN no sustituye las buenas prácticas de seguridad. - - [Descargar Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Mitos de Tor & FAQ](https://medium.com/privacyguides/slicing-onions-part-1-myth-busting-tor-9ec188ae1904){ .md-button } +El uso de una VPN **no** mantendrá sus hábitos de navegación en el anonimato, ni añadirá seguridad adicional al tráfico no seguro (HTTP). + +Si buscas **anonimato**, deberías usar el navegador Tor. + +Si busca mayor **seguridad**, debería asegurarse siempre de que se conecta a sitios web que utilicen HTTPS. Una VPN no sustituye las buenas prácticas de seguridad. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Resumen detallado de VPN :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Nuestros proveedores recomendados usan encriptación, aceptan Monero, soportan W ### Proton VPN -!!! recommendation annotate +
- ![Logo de Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** es un fuerte contendiente en el espacio VPN, y han estado en funcionamiento desde 2016. Proton AG tiene su sede en Suiza y ofrece un nivel gratuito limitado, así como una opción premium con más funciones. - - [:octicons-home-16: Página de inicio](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Logo de Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** es un fuerte contendiente en el espacio VPN, y han estado en funcionamiento desde 2016. Proton AG tiene su sede en Suiza y ofrece un nivel gratuito limitado, así como una opción premium con más funciones. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Países @@ -106,25 +114,30 @@ Los fallos del sistema [pueden ocurrir](https://protonvpn.com/support/macos-t2-c ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **IVPN** es un fuerte contendiente en el espacio de las VPNs, y ha estado en funcionamiento desde 2009. IVPN es basado en Gibraltar. - - [:octicons-home-16: Página de inicio](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**IVPN** es un fuerte contendiente en el espacio de las VPNs, y ha estado en funcionamiento desde 2009. IVPN es basado en Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Países @@ -171,26 +184,31 @@ Proton VPN tiene sus propios servidores y centros de datos en Suiza, Islandia y ### Mullvad -!!! recommendation +
- ![Logo de Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** es una VPN rápida y económica que se centra en la transparencia y la seguridad. Llevan en funcionamiento desde **2009**. Mullvad tiene su sede en Suecia y no tiene prueba gratuita. - - [:octicons-home-16: Página de inicio](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Servicio Onion" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Politica de privacidad" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentación} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Código fuente" } - - ??? downloads "Descargas" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Logo de Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** es una VPN rápida y económica que se centra en la transparencia y la seguridad. Llevan en funcionamiento desde **2009**. Mullvad tiene su sede en Suecia y no tiene prueba gratuita. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Países @@ -249,9 +267,12 @@ Mullvad es muy transparente sobre los nodos que [posee o alquila](https://mullva ## Criterios -!!! danger "Peligro" +
+

Peligro

- Es importante tener en cuenta que el uso de un proveedor de VPN no le hará anónimo, pero le dará mayor privacidad en ciertas situaciones. Una VPN no es una herramienta para actividades ilegales. No confíes en una política de "sin registro". +Es importante tener en cuenta que el uso de un proveedor de VPN no le hará anónimo, pero le dará mayor privacidad en ciertas situaciones. Una VPN no es una herramienta para actividades ilegales. No confíes en una política de "sin registro". + +
**Por favor, tenga en cuenta que no estamos afiliados a ninguno de los proveedores que recomendamos. Esto nos permite ofrecer recomendaciones completamente objetivas.** Además de [nuestros cirterios estándar](about/criteria.md), hemos desarrollado un conjunto claro de requisitos para cualquier proveedor de VPN que desee ser recomendado, incluyendo un cifrado fuerte, auditorías de seguridad independientes, tecnología moderna y más. Te sugerimos que te familiarices con esta lista antes de elegir un proveedor VPN, y lleves a cabo tu propia investigación para asegurar que el proveedor VPN que elijas sea lo más fiable posible. diff --git a/i18n/fa/data-redaction.md b/i18n/fa/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/fa/data-redaction.md +++ b/i18n/fa/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/fa/dns.md b/i18n/fa/dns.md index 3eac1eea..3428df86 100644 --- a/i18n/fa/dns.md +++ b/i18n/fa/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/fa/multi-factor-authentication.md b/i18n/fa/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/fa/multi-factor-authentication.md +++ b/i18n/fa/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/fa/tools.md b/i18n/fa/tools.md index 88511a44..e10a0165 100644 --- a/i18n/fa/tools.md +++ b/i18n/fa/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/fa/tor.md b/i18n/fa/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/fa/tor.md +++ b/i18n/fa/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/fa/vpn.md b/i18n/fa/vpn.md index 8edc3440..7edcbc7c 100644 --- a/i18n/fa/vpn.md +++ b/i18n/fa/vpn.md @@ -16,15 +16,18 @@ cover: vpn.webp
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? دانلودها - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? دانلودها - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/fr/data-redaction.md b/i18n/fr/data-redaction.md index 45d65931..f181ce0c 100644 --- a/i18n/fr/data-redaction.md +++ b/i18n/fr/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Supprimer les DCP à l'aide de nettoyeurs de métadonnées et d'outils de suppression des données - Privacy Guides" -title: "Rédaction de données et de métadonnées" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Utilisez ces outils pour supprimer les métadonnées telles que la position GPS et d'autres informations d'identification des photos et des fichiers que vous partagez. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Lorsque vous partagez des fichiers, veillez à supprimer les métadonnées assoc ### MAT2 -!!! recommendation +
- ![Logo MAT2](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** est un logiciel gratuit, qui permet de supprimer les métadonnées des types de fichiers image, audio, torrent et document. Il fournit à la fois un outil en ligne de commande et une interface utilisateur graphique via une extension pour [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), le gestionnaire de fichiers par défaut de [KDE](https://kde.org). - - Sous Linux, un outil graphique tiers [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) fonctionnant avec MAT2 existe et est [disponible sur Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Dépôt](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Code source" } - - ??? downloads "Téléchagements" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![Logo MAT2](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** est un logiciel gratuit, qui permet de supprimer les métadonnées des types de fichiers image, audio, torrent et document. Il fournit à la fois un outil en ligne de commande et une interface utilisateur graphique via une extension pour [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), le gestionnaire de fichiers par défaut de [KDE](https://kde.org). + +Sous Linux, un outil graphique tiers [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) fonctionnant avec MAT2 existe et est [disponible sur Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![Logo ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** est une application moderne d'effacement des métadonnées d'image sans autorisation pour Android. - - Il prend actuellement en charge les fichiers JPEG, PNG et WebP. - - [:octicons-repo-16: Dépôt](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Code source" } - - ??? downloads "Téléchagements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![Logo ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** est une application moderne d'effacement des métadonnées d'image sans autorisation pour Android. + +Il prend actuellement en charge les fichiers JPEG, PNG et WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
Les métadonnées qui sont effacées dépendent du type de fichier de l'image : @@ -71,77 +81,101 @@ L'application offre plusieurs façons d'effacer les métadonnées des images. À ### Metapho (iOS) -!!! recommendation +
- ![Logo Metapho](assets/img/data-redaction/metapho.jpg){ align=right } - - Metapho est une visionneuse simple et propre pour les métadonnées des photos telles que la date, le nom du fichier, la taille, le modèle d'appareil photo, la vitesse d'obturation et le lieu. - - [:octicons-home-16: Page d'accueil](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Politique de confidentialité" } - - ??? downloads "Téléchagements" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Logo Metapho](assets/img/data-redaction/metapho.jpg){ align=right } + +Metapho est une visionneuse simple et propre pour les métadonnées des photos telles que la date, le nom du fichier, la taille, le modèle d'appareil photo, la vitesse d'obturation et le lieu. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![Logo PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** est une application gratuite qui permet de brouiller les parties sensibles des photos avant de les partager en ligne. - - [:octicons-home-16: Page d'accueil](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Code source" } - - ??? downloads "Téléchagements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![Logo PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "Avertissement" +**PrivacyBlur** est une application gratuite qui permet de brouiller les parties sensibles des photos avant de les partager en ligne. - Vous ne devez **jamais** utiliser le flou pour expurger [du texte dans les images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Si vous voulez expurger du texte dans une image, dessinez une case sur le texte. Pour cela, nous vous suggérons [Pocket Paint](https://github.com/Catrobat/Paintroid) ou [Imagepipe](https://codeberg.org/Starfish/Imagepipe). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Avertissement

+ +Vous ne devez **jamais** utiliser le flou pour expurger [du texte dans les images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Si vous voulez expurger du texte dans une image, dessinez une case sur le texte. Pour cela, nous vous suggérons [Pocket Paint](https://github.com/Catrobat/Paintroid) ou [Imagepipe](https://codeberg.org/Starfish/Imagepipe). + +
## Ligne de commande ### ExifTool -!!! recommendation +
- ![Logo ExifTool](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** est la bibliothèque perl originale et l'application en ligne de commande pour lire, écrire et modifier les méta-informations (Exif, IPTC, XMP, etc.) dans une grande variété de formats de fichiers (JPEG, TIFF, PNG, PDF, RAW, etc.). - - Elle est souvent un composant d'autres applications de suppression d'Exif et se trouve dans les dépôts de la plupart des distributions Linux. - - [:octicons-home-16: Page d'accueil](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Code source" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribuer } - - ??? downloads "Téléchagements" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![Logo ExifTool](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Suppression des données d'un répertoire de fichiers" +**ExifTool** est la bibliothèque perl originale et l'application en ligne de commande pour lire, écrire et modifier les méta-informations (Exif, IPTC, XMP, etc.) dans une grande variété de formats de fichiers (JPEG, TIFF, PNG, PDF, RAW, etc.). - ```bash - exiftool -all= *.extension_de_fichier - ``` +Elle est souvent un composant d'autres applications de suppression d'Exif et se trouve dans les dépôts de la plupart des distributions Linux. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Critères **Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. -!!! example "Cette section est récente" +
+

Cette section est nouvelle

- Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. +Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. + +
- Les applications développées pour des systèmes d'exploitation open source doivent être open source. - Les applications doivent être gratuites et ne doivent pas comporter de publicités ou d'autres limitations. diff --git a/i18n/fr/device-integrity.md b/i18n/fr/device-integrity.md index da6da3b8..53417c44 100644 --- a/i18n/fr/device-integrity.md +++ b/i18n/fr/device-integrity.md @@ -10,7 +10,7 @@ Ces outils peuvent être utilisés pour valider l'intégrité de vos appareils m

Il s'agit d'un sujet avancé

-Ces outils peuvent être utiles à certaines personnes. Ils offrent des fonctionnalités dont la plupart des gens n'ont pas besoin de se préoccuper, et nécessitent souvent des connaissances techniques plus approfondies pour être utilisés efficacement. +These tools may provide utility for certain individuals. Ils offrent des fonctionnalités dont la plupart des gens n'ont pas besoin de se préoccuper, et nécessitent souvent des connaissances techniques plus approfondies pour être utilisés efficacement.
diff --git a/i18n/fr/dns.md b/i18n/fr/dns.md index 22672b16..b994ad8f 100644 --- a/i18n/fr/dns.md +++ b/i18n/fr/dns.md @@ -24,9 +24,12 @@ Les DNS chiffrés avec des serveurs tiers ne doivent être utilisés que pour co **Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. -!!! example "Cette section est récente" +
+

Cette section est nouvelle

- Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. +Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. + +
- Doit supporter [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Minimisation QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Après l'installation d'un profil de configuration ou d'une application qui util Apple ne fournit pas d'interface native pour la création de profils DNS chiffrés. Le [créateur de profil DNS Sécurisé](https://dns.notjakob.com/tool.html) est un outil non officiel permettant de créer vos propres profils DNS chiffrés, mais ils ne seront pas signés. Les profils signés sont préférables ; la signature valide l'origine d'un profil et contribue à garantir l'intégrité des profils. Un label vert "Vérifié" est attribué aux profils de configuration signés. Pour plus d'informations sur la signature de code, voir [A propos de la signature de code](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Les profils signés** sont fournis par [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), et [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info "Information" +
+

Info

- `systemd-resolved`, que de nombreuses distributions Linux utilisent pour effectuer leurs recherches DNS, ne [supporte pas encore DoH](https://github.com/systemd/systemd/issues/8639). Si vous voulez utiliser DoH, vous devez installer un proxy comme [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) et [le configurer](https://wiki.archlinux.org/title/Dnscrypt-proxy) pour prendre toutes les requêtes DNS du résolveur de votre système et les transmettre via HTTPS. +`systemd-resolved`, que de nombreuses distributions Linux utilisent pour effectuer leurs recherches DNS, ne [supporte pas encore DoH](https://github.com/systemd/systemd/issues/8639). Si vous voulez utiliser DoH, vous devez installer un proxy comme [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) et [le configurer](https://wiki.archlinux.org/title/Dnscrypt-proxy) pour prendre toutes les requêtes DNS du résolveur de votre système et les transmettre via HTTPS. + +
## Proxys DNS chiffrés @@ -59,43 +65,55 @@ Un logiciel de proxy DNS chiffré fourni un proxy local vers lequel le résolveu ### RethinkDNS -!!! recommendation +
- ![Logo RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![Logo RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** est un client Android open-source prenant en charge [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) et DNS Proxy, ainsi que la mise en cache des réponses DNS, l'enregistrement local des requêtes DNS et peut également être utilisé comme pare-feu. - - [:octicons-home-16: Page d'accueil](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Code source" } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![Logo RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } +![Logo RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** est un client Android open-source prenant en charge [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) et DNS Proxy, ainsi que la mise en cache des réponses DNS, l'enregistrement local des requêtes DNS et peut également être utilisé comme pare-feu. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![logo dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** est un proxy DNS qui prend en charge [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) et [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "La fonction DNS anonyme n'anonymise [**pas**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) le reste du trafic réseau." - - [:octicons-repo-16: Dépôt](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Code source" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribuer } - - ??? downloads "Téléchargements" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![logo dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** est un proxy DNS qui prend en charge [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) et [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Solutions auto-hébergées @@ -103,34 +121,42 @@ Une solution DNS auto-hébergée est utile pour assurer le filtrage sur les plat ### AdGuard Home -!!! recommendation +
- ![Logo AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** est un logiciel libre [gouffre DNS](https://wikipedia.org/wiki/DNS_sinkhole) qui utilise le [filtrage DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) pour bloquer les contenus web indésirables, tels que les publicités. - - AdGuard Home est doté d'une interface web conviviale qui permet de visualiser et de gérer le contenu bloqué. - - [:octicons-home-16: Page d'accueil](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Code source" } +![Logo AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** est un logiciel libre [gouffre DNS](https://wikipedia.org/wiki/DNS_sinkhole) qui utilise le [filtrage DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) pour bloquer les contenus web indésirables, tels que les publicités. + +AdGuard Home est doté d'une interface web conviviale qui permet de visualiser et de gérer le contenu bloqué. + +[:octicons-home-16: Page d'accueil](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politique de confidentialité" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Code source" } + + + +
### Pi-hole -!!! recommendation +
- ![Logo Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** est un [gouffre DNS](https://wikipedia.org/wiki/DNS_sinkhole) open-source qui utilise le [filtrage DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) pour bloquer les contenus web indésirables, tels que les publicités. - - Pi-hole est conçu pour être hébergé sur un Raspberry Pi, mais il n'est pas limité à ce type de matériel. Le logiciel est doté d'une interface web conviviale permettant de visualiser et de gérer les contenus bloqués. - - [:octicons-home-16: Page d'accueil](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Code source" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuer } +![Logo Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** est un [gouffre DNS](https://wikipedia.org/wiki/DNS_sinkhole) open-source qui utilise le [filtrage DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) pour bloquer les contenus web indésirables, tels que les publicités. + +Pi-hole est conçu pour être hébergé sur un Raspberry Pi, mais il n'est pas limité à ce type de matériel. Le logiciel est doté d'une interface web conviviale permettant de visualiser et de gérer les contenus bloqués. + +[:octicons-home-16: Page d'accueil](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politique de confidentialité" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Code source" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuer } + + + +
[^1]: AdGuard stocke des mesures de performance agrégées de ses serveurs DNS, à savoir le nombre de demandes complètes adressées à un serveur particulier, le nombre de demandes bloquées et la vitesse de traitement des demandes. Ils conservent et stockent également la base de données des domaines demandés dans les dernières 24 heures. "Nous avons besoin de ces informations pour identifier et bloquer les nouveaux traqueurs et menaces." "Nous enregistrons également le nombre de fois où tel ou tel traqueur a été bloqué. Nous avons besoin de ces informations pour supprimer les règles obsolètes de nos filtres." [https://adguard.com/fr/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare ne collecte et ne stocke que les données limitées des requêtes DNS qui sont envoyées au résolveur 1.1.1.1. Le service de résolution 1.1.1.1 n'enregistre pas de données personnelles, et la majeure partie des données de requête limitées et non personnellement identifiables n'est stockée que pendant 25 heures. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/fr/multi-factor-authentication.md b/i18n/fr/multi-factor-authentication.md index 0b690fca..5f0d1386 100644 --- a/i18n/fr/multi-factor-authentication.md +++ b/i18n/fr/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Outils d'authentification multi-facteurs" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: Ces outils vous aident à sécuriser vos comptes internet grâce à l'authentification multifactorielle sans transmettre vos secrets à un tiers. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - Les **YubiKeys** font partie des clés de sécurité les plus populaires. Certains modèles de YubiKey disposent d'un large éventail de fonctionnalités telles que : [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 et WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP et HOTP](https://developers.yubico.com/OATH). - - L'un des avantages de la YubiKey est qu'une seule clé peut faire presque tout (YubiKey 5) ce que vous pouvez attendre d'une clé de sécurité matérielle. Nous vous encourageons à faire le [quiz](https://www.yubico.com/quiz/) avant d'acheter afin d'être sûr de faire le bon choix. - - [:octicons-home-16: Page d'accueil](https://www.yubico.com/?lang=fr){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +Les **YubiKeys** font partie des clés de sécurité les plus populaires. Certains modèles de YubiKey disposent d'un large éventail de fonctionnalités telles que : [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 et WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP et HOTP](https://developers.yubico.com/OATH). + +L'un des avantages de la YubiKey est qu'une seule clé peut faire presque tout (YubiKey 5) ce que vous pouvez attendre d'une clé de sécurité matérielle. Nous vous encourageons à faire le [quiz](https://www.yubico.com/quiz/) avant d'acheter afin d'être sûr de faire le bon choix. + +[:octicons-home-16: Page d'accueil](https://www.yubico.com/?lang=fr){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Politique de confidentialité" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
Le [tableau de comparaison](https://www.yubico.com/store/compare/) montre les fonctionnalités de chaque YubiKeys et leurs différences. Nous vous recommandons vivement de choisir des clés de la série YubiKey 5. @@ -27,20 +31,28 @@ Les YubiKeys peuvent être programmées à l'aide du [Gestionnaire YubiKey](http Pour les modèles qui supportent HOTP et TOTP, il y a 2 emplacements dans l'interface OTP qui peuvent être utilisés pour HOTP et 32 emplacements pour stocker les secrets TOTP. Ces secrets sont stockés et chiffrés sur la clé et ne sont jamais exposés aux appareils sur lesquels elle est branchée. Une fois qu'une graine (secret partagé) est donnée à l'authentificateur Yubico, celui-ci ne donnera que les codes à six chiffres, mais jamais la graine. Ce modèle de sécurité permet de limiter ce qu'un attaquant peut faire s'il compromet l'un des appareils exécutant le Yubico Authenticator et rend la YubiKey résistante à un attaquant physique. -!!! warning "Avertissement" - Le micrologiciel des YubiKeys n'est pas open source et ne peut pas être mis à jour. Si vous souhaitez obtenir des fonctionnalités dans des versions plus récentes du firmware, ou si la version du firmware que vous utilisez présente une vulnérabilité, vous devrez acheter une nouvelle clé. +
+

Avertissement

+ +The firmware of YubiKey is not open source and is not updatable. Si vous souhaitez obtenir des fonctionnalités dans des versions plus récentes du firmware, ou si la version du firmware que vous utilisez présente une vulnérabilité, vous devrez acheter une nouvelle clé. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** possède une clé de sécurité qui prend en charge [FIDO2 et WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) appelée la **Nitrokey FIDO2**. Pour la prise en charge de PGP, vous devez acheter l'une de leurs autres clés comme la **Nitrokey Start**, la **Nitrokey Pro 2** ou la **Nitrokey Storage 2**. - - [:octicons-home-16: Page d'accueil](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** possède une clé de sécurité qui prend en charge [FIDO2 et WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) appelée la **Nitrokey FIDO2**. Pour la prise en charge de PGP, vous devez acheter l'une de leurs autres clés comme la **Nitrokey Start**, la **Nitrokey Pro 2** ou la **Nitrokey Storage 2**. + +[:octicons-home-16: Page d'accueil](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Politique de confidentialité" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
Le [tableau de comparaison](https://www.nitrokey.com/#comparison) montre les fonctionnalités de chaque Nitrokey et leurs différences. La **Nitrokey 3** répertoriée aura un ensemble de fonctionnalités combinées. @@ -48,13 +60,19 @@ Les modèles de Nitrokey peuvent être configurés à l'aide de l'[application N Pour les modèles qui supportent HOTP et TOTP, il y a 3 emplacements pour HOTP et 15 pour TOTP. Certaines Nitrokeys peuvent faire office de gestionnaire de mots de passe. Ils peuvent stocker 16 identifiants différents et les chiffrer en utilisant le même mot de passe que l'interface OpenPGP. -!!! warning "Avertissement" +
+

Avertissement

- Bien que les Nitrokeys ne divulguent pas les secrets HOTP/TOTP à l'appareil auquel ils sont connectés, le stockage HOTP et TOTP n'est **pas** chiffré et est vulnérable aux attaques physiques. Si vous cherchez à stocker des secrets HOTP ou TOTP, nous vous recommandons vivement d'utiliser plutôt un YubiKey. +Bien que les Nitrokeys ne divulguent pas les secrets HOTP/TOTP à l'appareil auquel ils sont connectés, le stockage HOTP et TOTP n'est **pas** chiffré et est vulnérable aux attaques physiques. Si vous cherchez à stocker des secrets HOTP ou TOTP, nous vous recommandons vivement d'utiliser plutôt un YubiKey. -!!! warning "Avertissement" +
- La réinitialisation de l'interface OpenPGP sur une Nitrokey rendra également la base de données des mots de passe [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). +
+

Avertissement

+ +La réinitialisation de l'interface OpenPGP sur une Nitrokey rendra également la base de données des mots de passe [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). + +
La Nitrokey Pro 2, la Nitrokey Storage 2 et la Nitrokey 3 à venir prennent en charge la vérification de l'intégrité du système pour les ordinateurs portables dotés du micrologiciel [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) . @@ -64,9 +82,12 @@ Le micrologiciel de la Nitrokey est open source, contrairement à la YubiKey. Le **Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. -!!! example "Cette section est récente" +
+

Cette section est nouvelle

- Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. +Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. + +
#### Exigences minimales @@ -92,49 +113,62 @@ Nous vous recommandons vivement d'utiliser des applications TOTP mobiles plutôt ### ente Auth -!!! recommendation +
- ![logo ente Auth](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** est une application gratuite et open source qui stocke et génère des jetons TOTP sur votre appareil mobile. Elle peut être utilisée avec un compte en ligne pour sauvegarder et synchroniser vos jetons sur tous vos appareils (et y accéder via une interface web) de manière sécurisée et chiffrée de bout en bout. Elle peut également être utilisée hors ligne sur un seul appareil, sans qu'aucun compte ne soit nécessaire. - - [:octicons-home-16: Page d'accueil](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Politique de confidentialité" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Code source" } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![logo ente Auth](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** est une application gratuite et open source qui stocke et génère des jetons TOTP sur votre appareil mobile. Elle peut être utilisée avec un compte en ligne pour sauvegarder et synchroniser vos jetons sur tous vos appareils (et y accéder via une interface web) de manière sécurisée et chiffrée de bout en bout. Elle peut également être utilisée hors ligne sur un seul appareil, sans qu'aucun compte ne soit nécessaire. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Logo Aegis](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** est une application gratuite et open-source pour Android qui permet de gérer vos jetons de vérification en 2 étapes pour vos services en ligne. Aegis Authenticator fonctionne complètement hors ligne/localement, mais inclut l'option d'exporter vos jetons pour les sauvegarder, contrairement à de nombreuses alternatives. - - [:octicons-home-16: Page d'accueil](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Code source" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuer } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Logo Aegis](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** est une application gratuite et open-source pour Android qui permet de gérer vos jetons de vérification en 2 étapes pour vos services en ligne. Aegis Authenticator fonctionne complètement hors ligne/localement, mais inclut l'option d'exporter vos jetons pour les sauvegarder, contrairement à de nombreuses alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Critères **Veuillez noter que nous ne sommes affiliés à aucun des projets que nous recommandons.** En plus de [nos critères de base](about/criteria.md), nous avons développé un ensemble d'exigences claires pour nous permettre de fournir des recommandations objectives. Nous vous suggérons de vous familiariser avec cette liste avant de choisir d'utiliser un projet, et de mener vos propres recherches pour vous assurer que c'est le bon choix pour vous. -!!! example "Cette section est récente" +
+

Cette section est nouvelle

- Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. +Nous travaillons à l'établissement de critères définis pour chaque section de notre site, et celles-ci peuvent être sujet à changement. Si vous avez des questions sur nos critères, veuillez [poser la question sur notre forum](https://discuss.privacyguides.net/latest) et ne supposez pas que nous n'avons pas pris en compte un élément dans nos recommandations s'il ne figure pas dans la liste. De nombreux facteurs sont pris en compte et discutés lorsque nous recommandons un projet, et la documentation de chacun d'entre eux est en cours. + +
- Le code source doit être accessible au public. - Ne doit pas nécessiter de connexion à internet. diff --git a/i18n/fr/tools.md b/i18n/fr/tools.md index 75dc6040..11635e0c 100644 --- a/i18n/fr/tools.md +++ b/i18n/fr/tools.md @@ -199,15 +199,18 @@ Nous [recommandons](dns.md#recommended-providers) un certain nombre de serveurs ### Fournisseurs de VPN -??? danger "Les VPN ne permettent pas d'être anonyme" +
+VPNs do not provide anonymity - L'utilisation d'un VPN ne rendra **pas** votre navigation anonyme et n'ajoutera pas de sécurité supplémentaire à un trafic non sécurisé (HTTP). - - Si vous recherchez l'**anonymat**, vous devriez utiliser le Navigateur Tor **au lieu** d'un VPN. - - Si vous souhaitez plus de **sécurité**, vous devez toujours vous assurer que vous vous connectez aux sites web en utilisant HTTPS. Un VPN ne se substitue pas à de bonnes pratiques de sécurité. - - [En savoir plus :material-arrow-right:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Un VPN ne se substitue pas à de bonnes pratiques de sécurité. + +[En savoir plus :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ Nous [recommandons](dns.md#recommended-providers) un certain nombre de serveurs ### Logiciels de chiffrement -??? info "Chiffrement du disque du système d'exploitation" +
+Operating System Disk Encryption - Pour chiffrer le disque de votre système d'exploitation, nous vous recommandons généralement d'utiliser l'outil de chiffrement fourni par votre système d'exploitation, qu'il s'agisse de **BitLocker** sur Windows, **FileVault** sur macOS ou **LUKS** sur Linux. Ces outils sont fournis avec le système d'exploitation et utilisent généralement des équipements de chiffrement matériels tels que le TPM, ce que ne font pas d'autres logiciels de chiffrement de disque comme VeraCrypt. VeraCrypt convient toujours aux disques sans système d'exploitation, comme les disques externes, en particulier les disques auxquels on peut accéder à partir de plusieurs systèmes d'exploitation. - - [En savoir plus :material-arrow-right:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Ces outils sont fournis avec le système d'exploitation et utilisent généralement des équipements de chiffrement matériels tels que le TPM, ce que ne font pas d'autres logiciels de chiffrement de disque comme VeraCrypt. VeraCrypt convient toujours aux disques sans système d'exploitation, comme les disques externes, en particulier les disques auxquels on peut accéder à partir de plusieurs systèmes d'exploitation. + +[En savoir plus :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -325,12 +331,12 @@ Nous [recommandons](dns.md#recommended-providers) un certain nombre de serveurs
-- ![logo FreeTube](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) -- ![logo Yattee](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube ; iOS, tvOS, macOS)](frontends.md#yattee) -- ![logo LibreTube](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) -- ![logo NewPipe](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) -- ![logo Invidious](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) -- ![logo Piped](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) +- ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) +- ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) +- ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) +- ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped)
@@ -481,7 +487,7 @@ Nous [recommandons](dns.md#recommended-providers) un certain nombre de serveurs ## Outils avancés -Ces outils peuvent être utiles à certaines personnes. Ils offrent des fonctionnalités dont la plupart des gens n'ont pas besoin de se préoccuper, et nécessitent souvent des connaissances techniques plus approfondies pour être utilisés efficacement. +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to utilize effectively. ### Vérification de l'intégrité d'un appareil diff --git a/i18n/fr/tor.md b/i18n/fr/tor.md index d8253a14..5eb55727 100644 --- a/i18n/fr/tor.md +++ b/i18n/fr/tor.md @@ -39,9 +39,12 @@ Tor fonctionne en acheminant votre trafic Internet via ces serveurs gérés par ## Se connecter à Tor -!!! tip "Conseil" +
+

Tip

- Avant de vous connecter à Tor, assurez-vous d'avoir lu notre [introduction](advanced/tor-overview.md) sur ce qu'est Tor et comment s'y connecter en toute sécurité. Nous recommandons souvent de se connecter à Tor via un [fournisseur VPN](vpn.md) de confiance, mais vous devez le faire **correctement** pour éviter de diminuer votre anonymat. +Avant de vous connecter à Tor, assurez-vous d'avoir lu notre [introduction](advanced/tor-overview.md) sur ce qu'est Tor et comment s'y connecter en toute sécurité. Nous recommandons souvent de se connecter à Tor via un [fournisseur VPN](vpn.md) de confiance, mais vous devez le faire **correctement** pour éviter de diminuer votre anonymat. + +
Il existe plusieurs façons de se connecter au réseau Tor à partir de votre appareil, la plus utilisée étant le **Navigateur Tor**, un fork de Firefox conçu pour la navigation anonyme sur les ordinateurs de bureau et Android. @@ -51,29 +54,37 @@ Si un anonymat plus complet est primordial dans votre situation, vous devriez ** ### Navigateur Tor -!!! recommendation +
- ![Logo de Tor Browser](assets/img/browsers/tor.svg){ align=right } - - Le **Navigateur Tor** est le choix idéal si vous avez besoin d'anonymat, car il vous donne accès au réseau et aux ponts Tor, et il inclut des paramètres par défaut et des extensions qui sont automatiquement configurées par les niveaux de sécurité par défaut : *Normal*, *Plus sûr* et *Le plus sûr*. - - [:octicons-home-16: Page d'accueil](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Service onion" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Code source" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuer } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Logo de Tor Browser](assets/img/browsers/tor.svg){ align=right } -!!! danger "Danger" +Le **Navigateur Tor** est le choix idéal si vous avez besoin d'anonymat, car il vous donne accès au réseau et aux ponts Tor, et il inclut des paramètres par défaut et des extensions qui sont automatiquement configurées par les niveaux de sécurité par défaut : *Normal*, *Plus sûr* et *Le plus sûr*. - Vous ne devriez **jamais** installer des extensions supplémentaires sur le Navigateur Tor, y compris celles que nous suggérons pour Firefox. Les extensions de navigateur et les paramètres non standard vous distinguent des autres sur le réseau Tor, rendant ainsi votre navigateur plus facile à la [prise d'empreintes numérique](https://support.torproject.org/fr/glossary/browser-fingerprinting/). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Vous ne devriez **jamais** installer des extensions supplémentaires sur le Navigateur Tor, y compris celles que nous suggérons pour Firefox. Les extensions de navigateur et les paramètres non standard vous distinguent des autres sur le réseau Tor, rendant ainsi votre navigateur plus facile à la [prise d'empreintes numérique](https://support.torproject.org/fr/glossary/browser-fingerprinting/). + +
Le Navigateur Tor est conçu pour empêcher la prise d'empreintes numérique, ou l'identification en fonction de la configuration de votre navigateur. Par conséquent, il est impératif de ne **pas** modifier le navigateur au-delà des [niveaux de sécurité](https://tb-manual.torproject.org/fr/security-settings/) par défaut. @@ -81,69 +92,86 @@ Outre installer le Navigateur Tor sur votre ordinateur, il existe également des ### Orbot -!!! recommendation +
- ![Logo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** est un VPN Tor gratuit pour smartphones qui achemine le trafic de n'importe quelle application sur votre appareil à travers le réseau Tor. - - [:octicons-home-16: Page d'accueil](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Politique de Confidentialité" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Code Source" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribuer } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Logo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** est un VPN Tor gratuit pour smartphones qui achemine le trafic de n'importe quelle application sur votre appareil à travers le réseau Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Nous avons précédemment recommandé d'activer la préférence *Isolate Destination Address* dans les paramètres d'Orbot. Bien que ce paramètre puisse théoriquement améliorer la confidentialité en imposant l'utilisation d'un circuit différent pour chaque adresse IP à laquelle vous vous connectez, il n'offre pas d'avantage pratique pour la plupart des applications (en particulier la navigation sur le web), peut s'accompagner d'une pénalité de performance significative et augmente la charge sur le réseau Tor. Nous ne recommandons plus d'ajuster ce paramètre par rapport à sa valeur par défaut, sauf si vous savez que vous en avez besoin.[^1] -!!! tip "Astuces pour Android" +
+

Tips for Android

- Orbot peut proxy des applications individuelles si elles supportent le proxying SOCKS ou HTTP. Il peut également proxy toutes vos connexions réseau en utilisant [VpnService](https://developer.android.com/reference/android/net/VpnService) et peut être utilisé avec le killswitch VPN dans :gear: **Paramètres** → **Réseau & internet** → **VPN** → :gear: → **Bloquer les connexions sans VPN**. - - Orbot est souvent obsolète sur le [dépôt F-Droid](https://guardianproject.info/fdroid) du Guardian Project et sur le [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), alors envisagez à la place de télécharger directement depuis le [dépôt GitHub](https://github.com/guardianproject/orbot/releases). - - Toutes les versions sont signées en utilisant la même signature, elles devraient donc être compatibles entre elles. +Orbot peut proxy des applications individuelles si elles supportent le proxying SOCKS ou HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot est souvent obsolète sur le [dépôt F-Droid](https://guardianproject.info/fdroid) du Guardian Project et sur le [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), alors envisagez à la place de télécharger directement depuis le [dépôt GitHub](https://github.com/guardianproject/orbot/releases). + +Toutes les versions sont signées en utilisant la même signature, elles devraient donc être compatibles entre elles. + +
### Navigateur Onion -!!! recommendation +
- ![logo Navigateur Onion](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - Le **Navigateur Onion** est un navigateur open-source qui vous permet de naviguer anonymement sur le web via le réseau Tor sur les appareils iOS et qui est soutenu par le [Projet Tor](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Page d'accueil](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Code source" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribuer } - - ??? downloads "Téléchargements" - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![logo Navigateur Onion](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +Le **Navigateur Onion** est un navigateur open-source qui vous permet de naviguer anonymement sur le web via le réseau Tor sur les appareils iOS et qui est soutenu par le [Projet Tor](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relais et ponts ### Snowflake -!!! recommendation +
- ![Logo Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Logo Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** vous permet de donner de la bande passante au Projet Tor en faisant fonctionner un "proxy Snowflake" dans votre navigateur. - - Les personnes censurées peuvent utiliser les proxys Snowflake pour se connecter au réseau Tor. Snowflake est un excellent moyen de contribuer au réseau même si vous n'avez pas le savoir-faire technique pour gérer un relais ou un pont Tor. - - [:octicons-home-16: Page d'accueil](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Code source" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuer } +![Logo Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Logo Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** vous permet de donner de la bande passante au Projet Tor en faisant fonctionner un "proxy Snowflake" dans votre navigateur. + +Les personnes censurées peuvent utiliser les proxys Snowflake pour se connecter au réseau Tor. Snowflake est un excellent moyen de contribuer au réseau même si vous n'avez pas le savoir-faire technique pour gérer un relais ou un pont Tor. + +[:octicons-home-16: Page d'accueil](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Code source" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuer } + + + +
Vous pouvez activer Snowflake dans votre navigateur en l'ouvrant dans un autre onglet et en activant l'interrupteur. Vous pouvez le laisser fonctionner en arrière-plan pendant que vous naviguez pour contribuer avec votre connexion. Nous ne recommandons pas d'installer Snowflake en tant qu'extension de navigateur ; l'ajout d'extensions tierces peut augmenter votre surface d'attaque. diff --git a/i18n/fr/vpn.md b/i18n/fr/vpn.md index 3f35546e..bbc358dd 100644 --- a/i18n/fr/vpn.md +++ b/i18n/fr/vpn.md @@ -16,15 +16,18 @@ Si vous recherchez à protéger votre **vie privée** vis-à-vis de votre FAI, s
-!!! danger "Les VPN ne permettent pas d'être anonyme" +
+

VPNs do not provide anonymity

- L'utilisation d'un VPN ne rendra **pas** votre navigation anonyme et n'ajoutera pas de sécurité supplémentaire à un trafic non sécurisé (HTTP). - - Si vous recherchez l'**anonymat**, vous devriez utiliser le Navigateur Tor. - - Si vous souhaitez plus de **sécurité**, vous devez toujours vous assurer que vous vous connectez aux sites web en utilisant HTTPS. Un VPN ne se substitue pas à de bonnes pratiques de sécurité. - - [Télécharger Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Mythes sur Tor & FAQ](advanced/tor-overview.md){ .md-button } +L'utilisation d'un VPN ne rendra **pas** votre navigation anonyme et n'ajoutera pas de sécurité supplémentaire à un trafic non sécurisé (HTTP). + +Si vous recherchez l'**anonymat**, vous devriez utiliser le Navigateur Tor. + +Si vous souhaitez plus de **sécurité**, vous devez toujours vous assurer que vous vous connectez aux sites web en utilisant HTTPS. Un VPN ne se substitue pas à de bonnes pratiques de sécurité. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Présentation détaillée des VPNs :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Les fournisseurs que nous recommandons utilisent le chiffrement, acceptent le Mo ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** est un concurrent de poids dans l'espace VPN, et il est en service depuis 2016. Proton AG est basé en Suisse et propose une offre gratuite limitée, ainsi qu'une option premium plus complète. - - [:octicons-home-16: Page d'accueil](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Code source" } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** est un concurrent de poids dans l'espace VPN, et il est en service depuis 2016. Proton AG est basé en Suisse et propose une offre gratuite limitée, ainsi qu'une option premium plus complète. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 pays @@ -104,25 +112,30 @@ Des pannes du système [peuvent se produire](https://protonvpn.com/support/macos ### IVPN -!!! recommendation +
- ![Logo IVPN](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** est un autre fournisseur de VPN haut de gamme, et il est en activité depuis 2009. IVPN est basé à Gibraltar. - - [:octicons-home-16: Page d'accueil](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Code source" } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![Logo IVPN](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** est un autre fournisseur de VPN haut de gamme, et il est en activité depuis 2009. IVPN est basé à Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 pays @@ -169,26 +182,31 @@ Les clients IVPN prennent en charge l'authentification à deux facteurs (les cli ### Mullvad -!!! recommendation +
- ![Logo Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** est un VPN rapide et peu coûteux qui met l'accent sur la transparence et la sécurité. Il est en activité depuis **2009**. Mullvad est basé en Suède et n'a pas de période d'essai gratuit. - - [:octicons-home-16: Page d'accueil](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Service onion" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Politique de confidentialité" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Code source" } - - ??? downloads "Téléchargements" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Logo Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** est un VPN rapide et peu coûteux qui met l'accent sur la transparence et la sécurité. Il est en activité depuis **2009**. Mullvad est basé en Suède et n'a pas de période d'essai gratuit. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 pays @@ -247,9 +265,12 @@ Mullvad est très transparent quant aux nœuds qu'il possède [ou qu'il loue](ht ## Critères -!!! danger "Danger" +
+

Danger

- Il est important de noter que l'utilisation d'un fournisseur VPN ne vous rendra pas anonyme, mais qu'elle vous permettra de mieux protéger votre vie privée dans certaines situations. Un VPN n'est pas un outil pour des activités illégales. Ne vous fiez pas à une politique de "non-journalisation". +Il est important de noter que l'utilisation d'un fournisseur VPN ne vous rendra pas anonyme, mais qu'elle vous permettra de mieux protéger votre vie privée dans certaines situations. Un VPN n'est pas un outil pour des activités illégales. Ne vous fiez pas à une politique de "non-journalisation". + +
**Veuillez noter que nous ne sommes affiliés à aucun des fournisseurs que nous recommandons. Cela nous permet de fournir des recommandations totalement objectives.** En plus de [nos critères standards](about/criteria.md), nous avons développé un ensemble d'exigences claires pour tout fournisseur de VPN souhaitant être recommandé, y compris un chiffrement fort, des audits de sécurité indépendants, une technologie moderne, et plus encore. Nous vous suggérons de vous familiariser avec cette liste avant de choisir un fournisseur VPN, et de mener vos propres recherches pour vous assurer que le fournisseur VPN que vous choisissez est le plus digne de confiance possible. diff --git a/i18n/he/data-redaction.md b/i18n/he/data-redaction.md index 5e143da2..2ebc6b10 100644 --- a/i18n/he/data-redaction.md +++ b/i18n/he/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "הסר PII עם מגרדי מטא נתונים וכלי פירוק נתונים - Privacy Guides" -title: "הפחתת נתונים ומטא נתונים" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: השתמש בכלים אלה כדי להסיר מטא נתונים כמו מיקום GPS ומידע מזהה אחר מתמונות וקבצים שאתה משתף. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,45 +12,56 @@ cover: data-redaction.webp ### MAT2 -!!! recommendation +
- ![MAT2 לוגו](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** היא תוכנה חופשית, המאפשרת להסיר את המטא נתונים מסוגים של תמונות, אודיו, טורנטים ומסמכים. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - בלינקוס, קיים כלי גרפי של צד שלישי [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) המופעל על ידי MAT2 והוא [זמין ב-Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: מאגר](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=תיעוד} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 לוגו](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** היא תוכנה חופשית, המאפשרת להסיר את המטא נתונים מסוגים של תמונות, אודיו, טורנטים ומסמכים. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +בלינקוס, קיים כלי גרפי של צד שלישי [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) המופעל על ידי MAT2 והוא [זמין ב-Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## נייד ### ExifEraser (אנדרואיד) -!!! recommendation +
- ![לוגו של ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** הוא יישום מודרני למחיקת מטא נתונים של תמונות ללא הרשאה עבור אנדרואיד. - - בשלב זה הוא תומך בקבצי JPEG, PNG ו - WebP. - - [:octicons-repo-16: מאגר](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![לוגו של ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** הוא יישום מודרני למחיקת מטא נתונים של תמונות ללא הרשאה עבור אנדרואיד. + +בשלב זה הוא תומך בקבצי JPEG, PNG ו - WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
המטא נתונים שנמחקים תלויים בסוג הקובץ של התמונה: @@ -70,77 +81,101 @@ cover: data-redaction.webp ### Metapho (iOS) -!!! recommendation +
- ![Metapho לוגו](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** הוא צופה פשוט ונקי עבור מטא נתונים של תמונות כגון תאריך, שם קובץ, גודל, מודל מצלמה, מהירות צמצם ומיקום. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads "הורדות" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho לוגו](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** הוא צופה פשוט ונקי עבור מטא נתונים של תמונות כגון תאריך, שם קובץ, גודל, מודל מצלמה, מהירות צמצם ומיקום. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - ** PrivacyBlur** היא אפליקציה חינמית שיכולה לטשטש חלקים רגישים של תמונות לפני שהיא משתפת אותם באינטרנט. - - [:octicons-home-16: דף הבית](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "אזהרה" +** PrivacyBlur** היא אפליקציה חינמית שיכולה לטשטש חלקים רגישים של תמונות לפני שהיא משתפת אותם באינטרנט. - כדאי **לעולם** לא להשתמש בטשטוש כדי לעצב [טקסט בתמונות](https://bishopfox.com/blog/unredacter-tool-never-pixelation). אם ברצונך לשנות טקסט בתמונה, צייר תיבה מעל הטקסט. לשם כך, אנו מציעים אפליקציות כמו [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +כדאי **לעולם** לא להשתמש בטשטוש כדי לעצב [טקסט בתמונות](https://bishopfox.com/blog/unredacter-tool-never-pixelation). אם ברצונך לשנות טקסט בתמונה, צייר תיבה מעל הטקסט. לשם כך, אנו מציעים אפליקציות כמו [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## שורת הפקודה ### ExifTool -!!! recommendation +
- ![ExifTool לוגו](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** הוא ספריית ה-perl המקורית ויישום שורת הפקודה לקריאה, כתיבה ועריכה של מטא מידע (Exif, IPTC, XMP ועוד) במגוון רחב של פורמטים של קבצים (JPEG, TIFF, PNG, PDF, RAW ועוד). - - לעתים קרובות זה מרכיב של יישומי הסרת Exif אחרים ונמצא ברוב מאגרי ההפצה של לינוקס. - - [:octicons-home-16: דף הבית](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool לוגו](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "מחיקת נתונים מספריית קבצים" +**ExifTool** הוא ספריית ה-perl המקורית ויישום שורת הפקודה לקריאה, כתיבה ועריכה של מטא מידע (Exif, IPTC, XMP ועוד) במגוון רחב של פורמטים של קבצים (JPEG, TIFF, PNG, PDF, RAW ועוד). - ```bash - exiftool -all= *.סיומת קובץ - ``` +לעתים קרובות זה מרכיב של יישומי הסרת Exif אחרים ונמצא ברוב מאגרי ההפצה של לינוקס. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## קריטריונים **שים לב שאיננו קשורים לאף אחד מהפרויקטים שאנו ממליצים עליהם.** בנוסף ל [הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו סט ברור של דרישות כדי לאפשר לנו לספק המלצות אובייקטיביות. אנו מציעים לך להכיר את הרשימה הזו לפני שתבחר להשתמש בפרויקט, ולערוך מחקר משלך כדי להבטיח שזו הבחירה הנכונה עבורך. -!!! example "חלק זה הוא חדש" +
+

This section is new

- אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. +אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. + +
- אפליקציות שפותחו עבור מערכות הפעלה בקוד פתוח חייבות להיות בקוד פתוח. - יישומים חייבים להיות חינמיים ולא לכלול מודעות או מגבלות אחרות. diff --git a/i18n/he/device-integrity.md b/i18n/he/device-integrity.md index 80d3b52b..b0993f6c 100644 --- a/i18n/he/device-integrity.md +++ b/i18n/he/device-integrity.md @@ -10,7 +10,7 @@ cover: device-integrity.webp

This is an advanced topic

-כלים אלה עשויים לספק שימוש עבור אנשים מסוימים. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to use effectively. +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to use effectively.
diff --git a/i18n/he/dns.md b/i18n/he/dns.md index ced6eb71..23cc1c0b 100644 --- a/i18n/he/dns.md +++ b/i18n/he/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **שים לב שאיננו קשורים לאף אחד מהפרויקטים שאנו ממליצים עליהם.** בנוסף ל [הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו סט ברור של דרישות כדי לאפשר לנו לספק המלצות אובייקטיביות. אנו מציעים לך להכיר את הרשימה הזו לפני שתבחר להשתמש בְּספק, ולערוך מחקר משלך כדי להבטיח שזו הבחירה הנכונה עבורך. -!!! example "חלק זה הוא חדש" +
+

This section is new

- אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. +אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. + +
- חייב לתמוך ב [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [מזעור QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ cover: dns.webp Apple אינה מספקת ממשק מקורי ליצירת פרופילי DNS מוצפנים. [יוצר פרופיל DNS מאובטח](https://dns.notjakob.com/tool.html) הוא כלי לא רשמי ליצירת פרופילי DNS מוצפנים משלך, אולם הם לא ייחתמו. פרופילים חתומים מועדפים; החתימה מאמתת את מקור הפרופיל ומסייעת להבטיח את שלמות הפרופילים. תווית "מאומת" ירוקה ניתנת לפרופילי תצורה חתומים. לקבלת מידע נוסף על חתימת קוד, ראה [אודות חתימת קוד](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **פרופילים חתומים** מוצעים על ידי [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), ו [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info "מידע" +
+

Info

- `systemd-resolved`, שהפצות לינוקס רבות משתמשות בו כדי לבצע את חיפושי ה-DNS שלהם, עדיין לא [תומך ב-DoH](https://github.com/systemd/systemd/issues/8639). אם אתה רוצה להשתמש ב-DoH, תצטרך להתקין פרוקסי כמו [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) ו[להגדיר אותו](https://wiki.archlinux.org/title/Dnscrypt-proxy) כדי לקחת את כל שאילתות ה-DNS מפותר המערכת ולהעביר אותן באמצעות HTTPS. +`systemd-resolved`, שהפצות לינוקס רבות משתמשות בו כדי לבצע את חיפושי ה-DNS שלהם, עדיין לא [תומך ב-DoH](https://github.com/systemd/systemd/issues/8639). אם אתה רוצה להשתמש ב-DoH, תצטרך להתקין פרוקסי כמו [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) ו[להגדיר אותו](https://wiki.archlinux.org/title/Dnscrypt-proxy) כדי לקחת את כל שאילתות ה-DNS מפותר המערכת ולהעביר אותן באמצעות HTTPS. + +
## פרוקסי DNS מוצפנים @@ -59,43 +65,55 @@ Apple אינה מספקת ממשק מקורי ליצירת פרופילי DNS מ ### RethinkDNS -!!! recommendation +
- ![RethinkDNS לוגו](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS לוגו](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** הוא לקוח אנדרואיד בקוד פתוח התומך ב [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) ו-DNS Proxy יחד עם שמירה במטמון של תגובות DNS, רישום מקומי של שאילתות DNS וניתן להשתמש בהם גם בתור חומת אש. - - [:octicons-home-16: דף הבית](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS לוגו](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS לוגו](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** הוא לקוח אנדרואיד בקוד פתוח התומך ב [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) ו-DNS Proxy יחד עם שמירה במטמון של תגובות DNS, רישום מקומי של שאילתות DNS וניתן להשתמש בהם גם בתור חומת אש. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy לוגו](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** הוא פרוקסי DNS עם תמיכה ב-[DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https -doh), ו-[DNS אנונימי](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "תכונת ה-DNS האנונימית עושה [**לא**](advanced/dns-overview.md#why-shouldn't-i-use-encrypted-dns) אנונימית לתעבורת רשת אחרת." - - [:octicons-repo-16: מאגר](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy לוגו](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** הוא פרוקסי DNS עם תמיכה ב-[DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https -doh), ו-[DNS אנונימי](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## פתרונות אירוח עצמי @@ -103,34 +121,42 @@ Apple אינה מספקת ממשק מקורי ליצירת פרופילי DNS מ ### AdGuard Home -!!! recommendation +
- ![AdGuard Home לוגו](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** הוא קוד פתוח [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) שמשתמש ב[סינון DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) כדי לחסום תוכן אינטרנט לא רצוי, כגון פרסומות. - - AdGuard Home כולל ממשק אינטרנט משופשף כדי להציג תובנות ולנהל תוכן חסום. - - [:octicons-home-16: דף הבית](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="קוד מקור" } +![AdGuard Home לוגו](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** הוא קוד פתוח [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) שמשתמש ב[סינון DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) כדי לחסום תוכן אינטרנט לא רצוי, כגון פרסומות. + +AdGuard Home כולל ממשק אינטרנט משופשף כדי להציג תובנות ולנהל תוכן חסום. + +[:octicons-home-16: דף הבית](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="מדיניות פרטיות" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=תיעוד} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="קוד מקור" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole לוגו](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** הוא קוד פתוח [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) שמשתמש ב[סינון DNS](https://www.cloudflare.com/learning/access -management/what-is-dns-filtering/) כדי לחסום תוכן אינטרנט לא רצוי, כגון פרסומות. - - Pi-hole מיועד להתארח ב-Raspberry Pi, אך הוא אינו מוגבל לחומרה כזו. התוכנה כוללת ממשק אינטרנט ידידותי כדי להציג תובנות ולנהל תוכן חסום. - - [:octicons-home-16: דף הבית](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=לתרומה } +![Pi-hole לוגו](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** הוא קוד פתוח [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) שמשתמש ב[סינון DNS](https://www.cloudflare.com/learning/access -management/what-is-dns-filtering/) כדי לחסום תוכן אינטרנט לא רצוי, כגון פרסומות. + +Pi-hole מיועד להתארח ב-Raspberry Pi, אך הוא אינו מוגבל לחומרה כזו. התוכנה כוללת ממשק אינטרנט ידידותי כדי להציג תובנות ולנהל תוכן חסום. + +[:octicons-home-16: דף הבית](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="מדיניות פרטיות" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=תיעוד} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="קוד מקור" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=לתרומה } + + + +
[^1]: AdGuard מאחסן מדדי ביצועים מצטברים של שרתי ה-DNS שלהם, כלומר מספר הבקשות המלאות לשרת מסוים, מספר הבקשות החסומות ומהירות עיבוד הבקשות. הם גם שומרים ומאחסנים את מסד הנתונים של הדומיינים שהתבקשו ב-24 השעות האחרונות. "אנחנו צריכים את המידע הזה כדי לזהות ולחסום עוקבים ואיומים חדשים." "אנחנו גם מתעדים כמה פעמים גשש זה או אחר נחסם. אנחנו צריכים את המידע הזה כדי להסיר את הכללים המיושנים מהמסננים שלנו." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare אוספת ומאחסנת רק את נתוני שאילתת ה-DNS המוגבלים שנשלחים לפותר 1.1.1.1. שירות הפותר 1.1.1.1 אינו רושם נתונים אישיים, וחלק הארי של נתוני השאילתות המוגבלים שאינם ניתנים לזיהוי אישי מאוחסן למשך 25 שעות בלבד. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/he/multi-factor-authentication.md b/i18n/he/multi-factor-authentication.md index f9be45d6..ad3178c0 100644 --- a/i18n/he/multi-factor-authentication.md +++ b/i18n/he/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "מאמתים מרובי גורמים" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: כלים אלה מסייעים לך באבטחת חשבונות האינטרנט שלך באמצעות אימות רב-גורמי מבלי לשלוח את הסודות שלך לצד שלישי. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - **YubiKeys** הם בין מפתחות האבטחה הפופולריים ביותר. לחלק מדגמי YubiKey יש מגוון רחב של תכונות כגון: [גורם שני אוניברסלי (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 ו-WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [אימות זהות אישית (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/),[TOTP ו HOTP](https://developers.yubico.com/OATH). - - אחד היתרונות של YubiKey הוא שמפתח אחד יכול לעשות כמעט הכל (YubiKey 5), שאפשר לצפות ממפתח אבטחת חומרה. אנו ממליצים לך לקחת את [חידון](https://www.yubico.com/quiz/) לפני הרכישה כדי לוודא שאתה עושה את הבחירה הנכונה. - - [:octicons-home-16: דף הבית](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=תיעוד} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +**YubiKeys** הם בין מפתחות האבטחה הפופולריים ביותר. לחלק מדגמי YubiKey יש מגוון רחב של תכונות כגון: [גורם שני אוניברסלי (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 ו-WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [אימות זהות אישית (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/),[TOTP ו HOTP](https://developers.yubico.com/OATH). + +אחד היתרונות של YubiKey הוא שמפתח אחד יכול לעשות כמעט הכל (YubiKey 5), שאפשר לצפות ממפתח אבטחת חומרה. אנו ממליצים לך לקחת את [חידון](https://www.yubico.com/quiz/) לפני הרכישה כדי לוודא שאתה עושה את הבחירה הנכונה. + +[:octicons-home-16: דף הבית](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="מדיניות פרטיות" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=תיעוד} + + + +
[טבלת ההשוואה](https://www.yubico.com/store/compare/) מציגה את התכונות ואת אופן ההשוואה של YubiKeys. אנו ממליצים בחום לבחור במפתחות מסדרת YubiKey 5. @@ -27,20 +31,28 @@ cover: multi-factor-authentication.webp עבור דגמים התומכים ב - HOTP וב - TOTP, ישנם 2 חריצים בממשק ה - OTP שניתן להשתמש בהם עבור HOTP ו -32 חריצים לאחסון סודות TOTP. סודות אלה מאוחסנים מוצפנים על המפתח ואף פעם לא לחשוף אותם למכשירים הם מחוברים. ברגע שזרע (סוד משותף) ניתן למאמת Yubico, הוא ייתן רק את הקודים בני שש הספרות, אך לעולם לא את הזרע. מודל אבטחה זה עוזר להגביל את מה שתוקף יכול לעשות אם הוא מסכן את אחד המכשירים המריצים את המאמת של Yubico והופך את ה - YubiKey לעמיד בפני תוקף פיזי. -!!! warning "אזהרה" - הקושחה של YubiKey אינה קוד פתוח ואינה ניתנת לעדכון. אם אתה רוצה תכונות בגרסאות קושחה חדשות יותר, או אם ישנה פגיעות בגרסת הקושחה שבה אתה משתמש, תצטרך לרכוש מפתח חדש. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. אם אתה רוצה תכונות בגרסאות קושחה חדשות יותר, או אם ישנה פגיעות בגרסת הקושחה שבה אתה משתמש, תצטרך לרכוש מפתח חדש. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **ל - Nitrokey** יש מפתח אבטחה המסוגל ל- [FIDO2 ו- WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) בשם **Nitrokey FIDO2**. לתמיכה ב-PGP, עליך לרכוש אחד מהמפתחות האחרים שלהם כגון **Nitrokey Start**, **Nitrokey Pro 2** או **Nitrokey Storage 2**. - - [:octicons-home-16: דף הבית](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=תיעוד} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**ל - Nitrokey** יש מפתח אבטחה המסוגל ל- [FIDO2 ו- WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) בשם **Nitrokey FIDO2**. לתמיכה ב-PGP, עליך לרכוש אחד מהמפתחות האחרים שלהם כגון **Nitrokey Start**, **Nitrokey Pro 2** או **Nitrokey Storage 2**. + +[:octicons-home-16: דף הבית](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="מדיניות פרטיות" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=תיעוד} + + + +
[טבלת ההשוואה](https://www.nitrokey.com/#comparison) מציגה את התכונות ואת ההשוואה בין דגמי Nitrokey. ל**Nitrokey 3** המופיע ברשימה תהיה ערכת תכונות משולבת. @@ -48,13 +60,19 @@ cover: multi-factor-authentication.webp עבור הדגמים התומכים ב - HOTP וב - TOTP, ישנם 3 חריצים עבור HOTP ו -15 עבור TOTP. Nitrokeys מסוימים יכולים לשמש כמנהל סיסמאות. הם יכולים לאחסן 16 אישורים שונים ולהצפין אותם באמצעות אותה סיסמה כמו ממשק OpenPGP. -!!! warning "אזהרה" +
+

Warning

- בעוד ש-Nitrokeys אינם משחררים את סודות ה-HOTP/TOTP למכשיר שאליו הם מחוברים, אחסון ה-HOTP וה-TOTP **לא** מוצפן ופגיע להתקפות פיזיות. אם אתם מחפשים לאחסן סודות HOTP או TOTP, אנו ממליצים בחום להשתמש במפתח YubiKey. +בעוד ש-Nitrokeys אינם משחררים את סודות ה-HOTP/TOTP למכשיר שאליו הם מחוברים, אחסון ה-HOTP וה-TOTP **לא** מוצפן ופגיע להתקפות פיזיות. אם אתם מחפשים לאחסן סודות HOTP או TOTP, אנו ממליצים בחום להשתמש במפתח YubiKey. -!!! warning "אזהרה" +
- איפוס ממשק OpenPGP על Nitrokey גם יגרום למסד הנתונים סיסמה [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). +
+

Warning

+ +איפוס ממשק OpenPGP על Nitrokey גם יגרום למסד הנתונים סיסמה [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). + +
ה-Nitrokey Pro 2, Nitrokey Storage 2 וה-Nitrokey 3 הקרובים תומכים באימות שלמות המערכת עבור מחשבים ניידים עם קושחת [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). @@ -64,9 +82,12 @@ cover: multi-factor-authentication.webp **שים לב שאיננו קשורים לאף אחד מהפרויקטים שאנו ממליצים עליהם.** בנוסף ל [הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו סט ברור של דרישות כדי לאפשר לנו לספק המלצות אובייקטיביות. אנו מציעים לך להכיר את הרשימה הזו לפני שתבחר להשתמש בפרויקט, ולערוך מחקר משלך כדי להבטיח שזו הבחירה הנכונה עבורך. -!!! example "חלק זה הוא חדש" +
+

This section is new

- אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. +אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. + +
#### דרישות מינימליות @@ -92,49 +113,62 @@ cover: multi-factor-authentication.webp ### ente Auth -!!! recommendation +
- ![ente Auth לוגו](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** היא אפליקציה חינמית וקוד פתוח המאחסנת ויוצרת אסימוני TOTP במכשיר הנייד שלך. ניתן להשתמש בו עם חשבון מקוון כדי לגבות ולסנכרן את האסימונים שלך בין המכשירים שלך (ולגשת אליהם דרך ממשק אינטרנט) בצורה מאובטחת ומוצפנת מקצה לקצה. ניתן להשתמש בו גם במצב לא מקוון במכשיר בודד ללא צורך בחשבון. - - [:octicons-home-16: דף הבית](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="מדיניות הפרטיות" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth לוגו](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** היא אפליקציה חינמית וקוד פתוח המאחסנת ויוצרת אסימוני TOTP במכשיר הנייד שלך. ניתן להשתמש בו עם חשבון מקוון כדי לגבות ולסנכרן את האסימונים שלך בין המכשירים שלך (ולגשת אליהם דרך ממשק אינטרנט) בצורה מאובטחת ומוצפנת מקצה לקצה. ניתן להשתמש בו גם במצב לא מקוון במכשיר בודד ללא צורך בחשבון. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (אנדרואיד) -!!! recommendation +
- ![Aegis לוגו](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** היא אפליקציה חינמית וקוד פתוח עבור אנדרואיד לניהול אסימוני האימות הדו-שלביים שלך עבור השירותים המקוונים שלך. Aegis Authenticator פועל באופן לא מקוון/מקומי לחלוטין, אך כולל אפשרות לייצא את האסימונים שלך לגיבוי בניגוד לחלופות רבות. - - [:octicons-home-16: דף הבית](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis לוגו](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** היא אפליקציה חינמית וקוד פתוח עבור אנדרואיד לניהול אסימוני האימות הדו-שלביים שלך עבור השירותים המקוונים שלך. Aegis Authenticator פועל באופן לא מקוון/מקומי לחלוטין, אך כולל אפשרות לייצא את האסימונים שלך לגיבוי בניגוד לחלופות רבות. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### קריטריונים **שים לב שאיננו קשורים לאף אחד מהפרויקטים שאנו ממליצים עליהם.** בנוסף ל [הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו סט ברור של דרישות כדי לאפשר לנו לספק המלצות אובייקטיביות. אנו מציעים לך להכיר את הרשימה הזו לפני שתבחר להשתמש בפרויקט, ולערוך מחקר משלך כדי להבטיח שזו הבחירה הנכונה עבורך. -!!! example "חלק זה הוא חדש" +
+

This section is new

- אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. +אנו עובדים על קביעת קריטריונים מוגדרים לכל קטע באתר שלנו, והדבר עשוי להשתנות. אם יש לך שאלות כלשהן לגבי הקריטריונים שלנו, אנא [שאל בפורום שלנו](https://discuss.privacyguides.net/latest) ואל תניח שלא שקלנו משהו כשהצענו את ההמלצות שלנו אם הוא לא רשום כאן. ישנם גורמים רבים שנחשבים ונדונים כאשר אנו ממליצים על פרויקט, ותיעוד כל אחד מהם הוא עבודה בתהליך. + +
- קוד המקור חייב להיות זמין לציבור. - אסור לדרוש חיבור לאינטרנט. diff --git a/i18n/he/tools.md b/i18n/he/tools.md index a3eca78a..f71bde76 100644 --- a/i18n/he/tools.md +++ b/i18n/he/tools.md @@ -199,15 +199,18 @@ description: Privacy Guides הוא האתר השקוף והאמין ביותר ### ספקי VPN -??? danger סכנה "רשתות VPN לא מספקות אנונימיות" +
+VPNs do not provide anonymity - שימוש ב-VPN **לא** ישמור על הרגלי הגלישה שלך אנונימיים, וגם לא יוסיף אבטחה לתעבורה לא מאובטחת (HTTP). - - אם אתם מחפשים **אנונימיות**, כדאי להשתמש בדפדפן Tor **במקום** ב-VPN. - - אם אתה מחפש **אבטחה** נוספת, עליך תמיד לוודא שאתה מתחבר לאתרים באמצעות HTTPS. VPN אינו תחליף לשיטות אבטחה טובות. - - [למד עוד :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN אינו תחליף לשיטות אבטחה טובות. + +[למד עוד :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ description: Privacy Guides הוא האתר השקוף והאמין ביותר [למד עוד :material-arrow-right-drop-circle:](cryptocurrency.md) -### הפחתת נתונים ומטא נתונים +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ description: Privacy Guides הוא האתר השקוף והאמין ביותר ### תוכנת הצפנה -??? info מידע "הצפנת דיסק של מערכת הפעלה" +
+Operating System Disk Encryption - להצפנת כונן מערכת ההפעלה שלך, אנו ממליצים בדרך כלל להשתמש בכל כלי הצפנה שמערכת ההפעלה שלך מספקת, אם זה **BitLocker** בווינדוס, **FileVault** ב macOS, או **LUKS** בלינוקס. כלים אלה כלולים במערכת ההפעלה ומשתמשים בדרך כלל ברכיבי הצפנת חומרה כגון TPM שתוכנות הצפנה אחרות בדיסק מלא כמו VeraCrypt אינן עושות. VeraCrypt עדיין מתאים לדיסקים שאינם פועלים במערכת כגון כוננים חיצוניים, במיוחד כוננים שניתן לגשת אליהם ממספר מערכות הפעלה. - - [למד עוד :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. כלים אלה כלולים במערכת ההפעלה ומשתמשים בדרך כלל ברכיבי הצפנת חומרה כגון TPM שתוכנות הצפנה אחרות בדיסק מלא כמו VeraCrypt אינן עושות. VeraCrypt עדיין מתאים לדיסקים שאינם פועלים במערכת כגון כוננים חיצוניים, במיוחד כוננים שניתן לגשת אליהם ממספר מערכות הפעלה. + +[למד עוד :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ description: Privacy Guides הוא האתר השקוף והאמין ביותר - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) @@ -481,7 +487,7 @@ description: Privacy Guides הוא האתר השקוף והאמין ביותר ## כלים מתקדמים -כלים אלה עשויים לספק שימוש עבור אנשים מסוימים. הם מספקים פונקציונליות שרוב האנשים לא צריכים לדאוג לגביה, ולעתים קרובות דורשים ידע טכני מעמיק יותר כדי לנצל ביעילות. +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to utilize effectively. ### אימות תקינות המכשיר diff --git a/i18n/he/tor.md b/i18n/he/tor.md index 64581986..95eb9bfb 100644 --- a/i18n/he/tor.md +++ b/i18n/he/tor.md @@ -39,9 +39,12 @@ Tor פועלת על ידי ניתוב תעבורת האינטרנט שלך דר ## התחברות ל - Tor -!!! tip "טיפ" +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
ישנן מגוון דרכים שלך להתחבר לרשת Tor מהמכשיר, הנפוץ ביותר הוא דפדפן **Tor**, נגזרת של Firefox המיועד לגלישה אנונימית למחשבים שולחניים ואנדרואיד. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### דפדפן Tor -!!! recommendation +
- ![Tor Browser לוגו](assets/img/browsers/tor.svg){ align=right } - - **דפדפן Tor** הוא הבחירה אם אתה זקוק לאנונימיות, מכיוון שהוא מספק לך גישה לרשת Tor ולגשרים, והוא כולל הגדרות ברירת מחדל והרחבות המוגדרות אוטומטית לפי רמות האבטחה המוגדרות כברירת מחדל: *סטנדרטי*, *בטוח יותר * ו*הבטוח ביותר*. - - [:octicons-home-16: דף הבית](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=תיעוד } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: אנדרואיד](https://www.torproject.org/download/#android) - - [:simple-windows11: ווינדוס](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: לינוקס](https://www.torproject.org/download/) +![Tor Browser לוגו](assets/img/browsers/tor.svg){ align=right } -!!! danger "סַכָּנָה" +**דפדפן Tor** הוא הבחירה אם אתה זקוק לאנונימיות, מכיוון שהוא מספק לך גישה לרשת Tor ולגשרים, והוא כולל הגדרות ברירת מחדל והרחבות המוגדרות אוטומטית לפי רמות האבטחה המוגדרות כברירת מחדל: *סטנדרטי*, *בטוח יותר * ו*הבטוח ביותר*. - אתה צריך **לעולם לא** להתקין הרחבות נוספות בדפדפן Tor או לערוך את הגדרות `about:config`, כולל אלו שאנו מציעים עבור Firefox. הרחבות דפדפן והגדרות לא סטנדרטיות גורמים לך להתבלט על פני אחרים ברשת Tor, ובכך להקל על [טביעת אצבע](https://support.torproject.org/glossary/browser-fingerprinting) של הדפדפן שלך. +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +אתה צריך **לעולם לא** להתקין הרחבות נוספות בדפדפן Tor או לערוך את הגדרות `about:config`, כולל אלו שאנו מציעים עבור Firefox. הרחבות דפדפן והגדרות לא סטנדרטיות גורמים לך להתבלט על פני אחרים ברשת Tor, ובכך להקל על [טביעת אצבע](https://support.torproject.org/glossary/browser-fingerprinting) של הדפדפן שלך. + +
דפדפן Tor נועד למנוע טביעת אצבע, או לזהות אותך על סמך תצורת הדפדפן שלך. לכן, זה הכרחי כי אתה עושה **לא** לשנות את הדפדפן מעבר ברירת המחדל [רמות אבטחה](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot לוגו](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** הוא Tor VPN בחינם לסמארטפונים שמנתב תעבורה מכל אפליקציה במכשיר שלך דרך רשת Tor. - - [:octicons-home-16: דף הבית](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot לוגו](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** הוא Tor VPN בחינם לסמארטפונים שמנתב תעבורה מכל אפליקציה במכשיר שלך דרך רשת Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
המלצנו בעבר להפעיל את העדפת *בודד כתובת יעד* בהגדרות Orbot. בעוד שהגדרה זו יכולה לשפר באופן תיאורטי את הפרטיות על ידי אכיפת השימוש במעגל אחר עבור כל כתובת IP שאתה מתחבר אליה, היא אינה מספקת יתרון מעשי לרוב היישומים (במיוחד גלישה באינטרנט), עלולה לבוא עם עונש משמעותי בביצועים ומגבירה העומס על רשת Tor. אנחנו לא ממליצים עוד לשנות הגדרה זו מערך ברירת המחדל שלה, אלא אם כן אתה יודע שצריך.[^1] -!!! tip "טיפים עבור אנדרואיד" +
+

Tips for Android

- Orbot יכול לבצע שרת proxy של אפליקציות בודדות אם הם תומכים ב-SOCKS או HTTP proxy. זה יכול גם לספק את כל חיבורי הרשת שלך באמצעות [VpnService](https://developer.android.com/reference/android/net/VpnService) וניתן להשתמש בו עם מתג ה-VPN ב-:gear: **הגדרות** → * *רשת & אינטרנט** → **VPN** → :gear: → **חסום חיבורים ללא VPN**. - - Orbot מיושן לעתים קרובות ב[מאגר F-Droid](https://guardianproject.info/fdroid) ו- [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), אז שקול להוריד ישירות מ[מאגר GitHub](https://github.com/guardianproject/orbot/releases) במקום זאת. - - כל הגרסאות חתומות באמצעות אותה חתימה ולכן הן צריכות להיות תואמות זו לזו. +Orbot יכול לבצע שרת proxy של אפליקציות בודדות אם הם תומכים ב-SOCKS או HTTP proxy. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot מיושן לעתים קרובות ב[מאגר F-Droid](https://guardianproject.info/fdroid) ו- [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), אז שקול להוריד ישירות מ[מאגר GitHub](https://github.com/guardianproject/orbot/releases) במקום זאת. + +כל הגרסאות חתומות באמצעות אותה חתימה ולכן הן צריכות להיות תואמות זו לזו. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser לוגו](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** הוא דפדפן קוד פתוח המאפשר לך לגלוש באינטרנט באופן אנונימי ברשת Tor במכשירי iOS והוא מאושר על ידי [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: דף הבית](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="מדיניות הפרטיות" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=לתרומה } - - ??? downloads "הורדות" - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser לוגו](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** הוא דפדפן קוד פתוח המאפשר לך לגלוש באינטרנט באופן אנונימי ברשת Tor במכשירי iOS והוא מאושר על ידי [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## ממסרים וגשרים ### Snowflake -!!! recommendation +
- ![Snowflake לוגו](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake לוגו](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** מאפשר לך לתרום רוחב פס לפרויקט Tor על ידי הפעלת "Snowflake proxy" בתוך הדפדפן שלך. - - אנשים שמצונזרים יכולים להשתמש בפרוקסי של Snowflake כדי להתחבר לרשת Tor. Snowflake היא דרך מצוינת לתרום לרשת גם אם אין לך את הידע הטכני להפעיל ממסר Tor או גשר. - - [:octicons-home-16: דף הבית](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=תיעוד} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="קוד מקור" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=לתרומה } +![Snowflake לוגו](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake לוגו](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** מאפשר לך לתרום רוחב פס לפרויקט Tor על ידי הפעלת "Snowflake proxy" בתוך הדפדפן שלך. + +אנשים שמצונזרים יכולים להשתמש בפרוקסי של Snowflake כדי להתחבר לרשת Tor. Snowflake היא דרך מצוינת לתרום לרשת גם אם אין לך את הידע הטכני להפעיל ממסר Tor או גשר. + +[:octicons-home-16: דף הבית](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=תיעוד} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="קוד מקור" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=לתרומה } + + + +
אתה יכול לאפשר Snowflake בדפדפן שלך על ידי פתיחתו בכרטיסייה אחרת והפעלת המתג. אתה יכול להשאיר אותו פועל ברקע בזמן שאתה גולש כדי לתרום את החיבור שלך. אנו לא ממליצים להתקין Snowflake כהרחבה של דפדפן; הוספת הרחבות של צד שלישי יכולה להגדיל את משטח ההתקפה שלך. diff --git a/i18n/he/vpn.md b/i18n/he/vpn.md index 989c0b4a..42c99388 100644 --- a/i18n/he/vpn.md +++ b/i18n/he/vpn.md @@ -16,15 +16,18 @@ cover: vpn.webp
-!!! danger סכנה "רשתות VPN לא מספקות אנונימיות" +
+

VPNs do not provide anonymity

- שימוש ב-VPN **לא** ישמור על הרגלי הגלישה שלך אנונימיים, וגם לא יוסיף אבטחה לתעבורה לא מאובטחת (HTTP). - - If you are looking for **anonymity**, you should use the Tor Browser. - - אם אתה מחפש **אבטחה** נוספת, עליך תמיד לוודא שאתה מתחבר לאתרים באמצעות HTTPS. VPN אינו תחליף לשיטות אבטחה טובות. - - [הורד את Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & שאלות נפוצות](advanced/tor-overview.md){ .md-button } +שימוש ב-VPN **לא** ישמור על הרגלי הגלישה שלך אנונימיים, וגם לא יוסיף אבטחה לתעבורה לא מאובטחת (HTTP). + +If you are looking for **anonymity**, you should use the Tor Browser. + +אם אתה מחפש **אבטחה** נוספת, עליך תמיד לוודא שאתה מתחבר לאתרים באמצעות HTTPS. VPN אינו תחליף לשיטות אבטחה טובות. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[סקירת VPN מפורטת :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ cover: vpn.webp ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN לוגו](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** הוא מתחרה חזק בתחום ה-VPN, והם פועלים מאז 2016. Proton AG מבוססת בשוויץ ומציעה רמה מוגבלת בחינם, כמו גם אפשרות פרימיום מומלצת יותר. - - [:octicons-home-16: דף הבית](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN לוגו](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** הוא מתחרה חזק בתחום ה-VPN, והם פועלים מאז 2016. Proton AG מבוססת בשוויץ ומציעה רמה מוגבלת בחינם, כמו גם אפשרות פרימיום מומלצת יותר. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Unfortunately it does not work very well in countries where sophisticated filter ### IVPN -!!! recommendation +
- ![לוגו IVPN](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** הוא עוד ספק VPN פרימיום, והם פועלים מאז 2009. IVPN מבוסס בגיברלטר. - - [:octicons-home-16: דף הבית](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![לוגו IVPN](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** הוא עוד ספק VPN פרימיום, והם פועלים מאז 2009. IVPN מבוסס בגיברלטר. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN has obfuscation modes using the [v2ray](https://www.v2ray.com/en/index.html ### Mullvad -!!! recommendation +
- ![לוגו Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** הוא VPN מהיר וזול עם התמקדות רצינית בשקיפות ואבטחה. הם פועלים מאז **2009**. Mullvad מבוסס בשוודיה ואין לו ניסיון חינם. - - [:octicons-home-16: דף הבית](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="שירותי בצל" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="מדיניות פרטיות" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=תיעוד} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="קוד מקור" } - - ??? downloads "הורדות" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![לוגו Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** הוא VPN מהיר וזול עם התמקדות רצינית בשקיפות ואבטחה. הם פועלים מאז **2009**. Mullvad מבוסס בשוודיה ואין לו ניסיון חינם. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad מאוד שקוף לגבי אילו צמתים הם [בעלים או ש ## קריטריונים -!!! danger "סַכָּנָה" +
+

Danger

- חשוב לציין ששימוש בספק VPN לא יהפוך אתכם לאנונימיים, אבל הוא ייתן לכם פרטיות טובה יותר במצבים מסוימים. VPN הוא לא כלי לפעילויות בלתי חוקיות. אל תסמכו על מדיניות "ללא תיעוד ". +חשוב לציין ששימוש בספק VPN לא יהפוך אתכם לאנונימיים, אבל הוא ייתן לכם פרטיות טובה יותר במצבים מסוימים. VPN הוא לא כלי לפעילויות בלתי חוקיות. אל תסמכו על מדיניות "ללא תיעוד ". + +
**לידיעתך, איננו קשורים לאף אחד מהספקים שאנו ממליצים עליהם. זה מאפשר לנו לספק המלצות אובייקטיביות לחלוטין.** בנוסף ל[הקריטריונים הסטנדרטיים שלנו](about/criteria.md), פיתחנו מערכת ברורה של דרישות עבור כל ספק VPN שרוצה מומלץ, כולל הצפנה חזקה, ביקורות אבטחה עצמאיות, טכנולוגיה מודרנית ועוד. מומלץ להכיר את הרשימה לפני שבוחרים ספק אימייל, ולבצע מחקר משלך כדי לוודא שספק האימייל שבחרתם הוא הבחירה הנכונה עבורכם. diff --git a/i18n/hi/data-redaction.md b/i18n/hi/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/hi/data-redaction.md +++ b/i18n/hi/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/hi/dns.md b/i18n/hi/dns.md index 3eac1eea..3428df86 100644 --- a/i18n/hi/dns.md +++ b/i18n/hi/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/hi/multi-factor-authentication.md b/i18n/hi/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/hi/multi-factor-authentication.md +++ b/i18n/hi/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/hi/tools.md b/i18n/hi/tools.md index 88511a44..e10a0165 100644 --- a/i18n/hi/tools.md +++ b/i18n/hi/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/hi/tor.md b/i18n/hi/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/hi/tor.md +++ b/i18n/hi/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/hi/vpn.md b/i18n/hi/vpn.md index da181d46..caeab50a 100644 --- a/i18n/hi/vpn.md +++ b/i18n/hi/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/hu/data-redaction.md b/i18n/hu/data-redaction.md index 797f9e03..89291cc9 100644 --- a/i18n/hu/data-redaction.md +++ b/i18n/hu/data-redaction.md @@ -1,8 +1,8 @@ --- meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" -title: "Adat és Metaadat Visszatartás" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Ezekkel az eszközökkel eltávolíthatod a metaadatokat, például a GPS-helyadatokat és más azonosító információkat a megosztott fényképekről és fájlokról. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Fájlok megosztásakor ügyelj a kapcsolódó metaadatok eltávolítsára. A ké ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - A **MAT2** szabad szoftver, amely lehetővé teszi a metaadatok eltávolítását kép, hang, torrent és dokumentum fájltípusokból. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - Linuxon létezik egy harmadik féltől származó grafikus eszköz, a [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner), amely alapját a MAT2 adja, és ez [el is érhető a Flathubon](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Adattár](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +A **MAT2** szabad szoftver, amely lehetővé teszi a metaadatok eltávolítását kép, hang, torrent és dokumentum fájltípusokból. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +Linuxon létezik egy harmadik féltől származó grafikus eszköz, a [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner), amely alapját a MAT2 adja, és ez [el is érhető a Flathubon](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobil ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - Az **ExifEraser** egy modern, engedély nélküli képmetaadat-törlő alkalmazás Androidra. - - Jelenleg támogatja a JPEG, PNG és WebP fájlokat. - - [:octicons-repo-16: Adattár](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +Az **ExifEraser** egy modern, engedély nélküli képmetaadat-törlő alkalmazás Androidra. + +Jelenleg támogatja a JPEG, PNG és WebP fájlokat. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
A törlésre kerülő metaadat a kép fájltípusától függ: @@ -71,77 +81,101 @@ Az alkalmazás többféle módszert nyújt metaadatokat törléséhez a képekr ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - A **Metapho** egy egyszerű és letisztult megjelenítője fényképek metaadatainak, mint például dátum, fájlnév, méret, fényképező modell, zársebesség és helyszín. - - [:octicons-home-16: Honlap](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Adatvédelmi Nyilatkozat" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +A **Metapho** egy egyszerű és letisztult megjelenítője fényképek metaadatainak, mint például dátum, fájlnév, méret, fényképező modell, zársebesség és helyszín. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - A **PrivacyBlur** egy ingyenes alkalmazás, amely képes elmosni képek érzékeny részeit, mielőtt online megosztanád azokat. - - [:octicons-home-16: Honlap](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +A **PrivacyBlur** egy ingyenes alkalmazás, amely képes elmosni képek érzékeny részeit, mielőtt online megosztanád azokat. - **Soha** ne használd a homályosítást [képekben lévő szöveg](https://bishopfox.com/blog/unredacter-tool-never-pixelation) szerkesztésére. Ha egy képen lévő szöveget szeretnél visszatartani, rajzolj egy négyzetet a szöveg fölé. Ehhez olyan alkalmazásokat ajánlunk, mint a [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +**Soha** ne használd a homályosítást [képekben lévő szöveg](https://bishopfox.com/blog/unredacter-tool-never-pixelation) szerkesztésére. Ha egy képen lévő szöveget szeretnél visszatartani, rajzolj egy négyzetet a szöveg fölé. Ehhez olyan alkalmazásokat ajánlunk, mint a [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Parancssor ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - Az **ExifTool** az eredeti perl könyvtár és parancssor alkalmazás a metainformációk (Exif, IPTC, XMP, stb.) olvasására, írására és szerkesztésére a legkülönbözőbb fájlformátumok (JPEG, TIFF, PNG, PDF, RAW, stb.) esetében. - - Gyakran más Exif eltávolító alkalmazások része, és megtalálható a legtöbb Linux disztribúció addattáraiban. - - [:octicons-home-16: Honlap](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Forráskód" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Közreműködés } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Adatok törlése egy fájlkönyvtárból" +Az **ExifTool** az eredeti perl könyvtár és parancssor alkalmazás a metainformációk (Exif, IPTC, XMP, stb.) olvasására, írására és szerkesztésére a legkülönbözőbb fájlformátumok (JPEG, TIFF, PNG, PDF, RAW, stb.) esetében. - ```bash - exiftool -all= *.fájl_kiterjesztés - ``` +Gyakran más Exif eltávolító alkalmazások része, és megtalálható a legtöbb Linux disztribúció addattáraiban. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Követelmények **Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki, hogy objektív ajánlásokat tudjunk tenni. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy projektet, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy ez a megfelelő választás számodra. -!!! example "Ez a szakasz új" +
+

This section is new

- Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. +Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. + +
- Apps developed for open-source operating systems must be open source. - Az alkalmazásoknak ingyenesnek kell lenniük, és nem tartalmazhatnak reklámokat vagy egyéb korlátozásokat. diff --git a/i18n/hu/dns.md b/i18n/hu/dns.md index fa976834..e41fdb76 100644 --- a/i18n/hu/dns.md +++ b/i18n/hu/dns.md @@ -24,9 +24,12 @@ Titkosított DNS-t harmadik féltől származó szerverekkel csak alapvető [DNS **Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki, hogy objektív ajánlásokat tudjunk tenni. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy projektet, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy ez a megfelelő választás számodra. -!!! example "Ez a szakasz új" +
+

This section is new

- Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. +Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. + +
- Támogatnia kell a [DNSSEC](advanced/dns-overview.md#what-is-dnssec)-et. - [QNAME Minimalizáció](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Egy konfigurációs profilt vagy egy DNS-beállítások API-t használó alkalma Az Apple nem biztosít natív felületet titkosított DNS-profilok létrehozásához. A [Secure DNS profile creator](https://dns.notjakob.com/tool.html) egy nem hivatalos eszköz saját titkosított DNS-profilok létrehozására, azonban ezek a profilok nem lesznek aláírva. Az aláírt profilok előnyben részesítendők; az aláírás igazolja a profil eredetét, és segít biztosítani a profilok integritását. Az aláírt konfigurációs profilok zöld "Ellenőrzött" címkét kapnak. A kódaláírással kapcsolatos további információkért lásd: [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **** Aláírt profilokat az [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), a [NextDNS](https://apple.nextdns.io) és a [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/) nyújt. -!!! info +
+

Info

- A `systemd-resolved`, amelyet sok Linux disztribúció használ a DNS-lekérdezéseikhez, még nem [támogatja a DoH-t](https://github.com/systemd/systemd/issues/8639). Ha a DoH-t szeretnéd használni, telepítened kell egy proxyt, mint például a [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) és [konfigurálnod kell azt](https://wiki.archlinux.org/title/Dnscrypt-proxy), hogy az átvegye az összes DNS-lekérdezést a rendszer resolverjétől, és azokat HTTPS-en keresztül továbbítsa. +A `systemd-resolved`, amelyet sok Linux disztribúció használ a DNS-lekérdezéseikhez, még nem [támogatja a DoH-t](https://github.com/systemd/systemd/issues/8639). Ha a DoH-t szeretnéd használni, telepítened kell egy proxyt, mint például a [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) és [konfigurálnod kell azt](https://wiki.archlinux.org/title/Dnscrypt-proxy), hogy az átvegye az összes DNS-lekérdezést a rendszer resolverjétől, és azokat HTTPS-en keresztül továbbítsa. + +
## Titkosított DNS proxyk @@ -59,43 +65,55 @@ Egy titkosított DNS proxy szoftver helyi proxy-t biztosít a [titkosítatlan DN ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - A **RethinkDNS** egy nyílt forráskódú Android kliens, amely támogatja a [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) és DNS Proxy funkciókat, valamint a DNS-válaszok gyorsítótárazását, a DNS-lekérdezések helyi naplózását, de használható tűzfalként is. - - [:octicons-home-16: Honlap](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +A **RethinkDNS** egy nyílt forráskódú Android kliens, amely támogatja a [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) és DNS Proxy funkciókat, valamint a DNS-válaszok gyorsítótárazását, a DNS-lekérdezések helyi naplózását, de használható tűzfalként is. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dns/dnscrypt-proxy.svg){ align=right } - - A **dnscrypt-proxy** egy DNS-proxy, amely támogatja a [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) és [Anonymizált DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS) funkciókat. - - !!! warning "Az anonimizált DNS funkció [**nem**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonimizál más hálózati forgalmat." - - [:octicons-repo-16: Adattár](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Forráskód" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Közreműködés } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dns/dnscrypt-proxy.svg){ align=right } + +A **dnscrypt-proxy** egy DNS-proxy, amely támogatja a [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) és [Anonymizált DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS) funkciókat. + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Saját Üzemeltetésű Megoldások @@ -103,34 +121,42 @@ Egy saját üzemeltetésű DNS-megoldás hasznos ellenőrzött platformokon, pé ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - Az **AdGuard Home** egy nyílt forráskódú [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), amely [DNS-szűrést](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) alkalmaz nem kívánatos webes tartalmak, például hirdetések blokkolására. - - Az AdGuard Home egy kifinomult webes felületet kínál az betekintések megtekintéséhez és blokkolt tartalmak kezeléséhez. - - [:octicons-home-16: Honlap](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Forráskód" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +Az **AdGuard Home** egy nyílt forráskódú [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), amely [DNS-szűrést](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) alkalmaz nem kívánatos webes tartalmak, például hirdetések blokkolására. + +Az AdGuard Home egy kifinomult webes felületet kínál az betekintések megtekintéséhez és blokkolt tartalmak kezeléséhez. + +[:octicons-home-16: Honlap](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Adatvédelmi Tájékoztató" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Dokumentáció} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Forráskód" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - A **Pi-hole** egy nyílt forráskódú [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), amely [DNS-szűrést](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) alkalmaz nem kívánatos webes tartalmak, például reklámok blokkolására. - - A Pi-hole-t úgy tervezték, hogy egy Raspberry Pi-n lehessen üzemeltetni, de az nem korlátozott erre a hardverre. Az szoftver egy kifinomult webes felületet kínál az betekintések megtekintéséhez és blokkolt tartalmak kezeléséhez. - - [:octicons-home-16: Honlap](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Forráskód" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Közreműködés } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +A **Pi-hole** egy nyílt forráskódú [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), amely [DNS-szűrést](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) alkalmaz nem kívánatos webes tartalmak, például reklámok blokkolására. + +A Pi-hole-t úgy tervezték, hogy egy Raspberry Pi-n lehessen üzemeltetni, de az nem korlátozott erre a hardverre. Az szoftver egy kifinomult webes felületet kínál az betekintések megtekintéséhez és blokkolt tartalmak kezeléséhez. + +[:octicons-home-16: Honlap](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Adatvédelmi Tájékoztató" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Dokumentáció} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Forráskód" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Közreműködés } + + + +
[^1]: Az AdGuard tárolja a DNS szervereik összesített teljesítményméréseit, nevezetesen az adott szerverhez érkező teljes kérések számát, a blokkolt kérések számát és a kérések feldolgozásának sebességét. Az elmúlt 24 órában igényelt domainek adatbázisát is eltárolják. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/hu/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: A Cloudflare csak azokat a korlátozott DNS-lekérdezési adatokat gyűjti és tárolja ami az 1.1.1.1 resolverhez érkezik. Az 1.1.1.1 resolver szolgáltatás nem naplóz személyes adatokat, és a korlátozott, személyazonosításra nem alkalmas lekérdezési adatok nagy részét csak 25 órán keresztül tárolja. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/hu/multi-factor-authentication.md b/i18n/hu/multi-factor-authentication.md index bcfa3eec..21a83e42 100644 --- a/i18n/hu/multi-factor-authentication.md +++ b/i18n/hu/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki, hogy objektív ajánlásokat tudjunk tenni. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy projektet, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy ez a megfelelő választás számodra. -!!! example "Ez a szakasz új" +
+

This section is new

- Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. +Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. + +
#### Alap elvárások @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Követelmények **Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki, hogy objektív ajánlásokat tudjunk tenni. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy projektet, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy ez a megfelelő választás számodra. -!!! example "Ez a szakasz új" +
+

This section is new

- Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. +Azon dolgozunk, hogy meghatározott követelményeket állapítsunk meg az oldalunk minden egyes szakaszára vonatkozóan, és ez még változhat. Ha bármilyen kérdésed van a követelményinkkel kapcsolatban, kérjük, [kérdezz a fórumon](https://discuss.privacyguides.net/latest), és ne feltételezd, hogy valamit nem vettünk figyelembe az ajánlásaink elkészítésekor, ha az nem szerepel itt. Számos tényezőt veszünk figyelembe és vitatunk meg, amikor egy projektet ajánlunk, és minden egyes tényező dokumentálása folyamatban lévő munka. + +
- A forráskódnak nyilvánosan elérhetőnek kell lennie. - Must not require internet connectivity. diff --git a/i18n/hu/tools.md b/i18n/hu/tools.md index c75baa1f..6b266bca 100644 --- a/i18n/hu/tools.md +++ b/i18n/hu/tools.md @@ -199,15 +199,18 @@ Számos követelmény alapján [ajánlunk](dns.md#recommended-providers) több t ### VPN Szolgáltatók -??? danger "A VPN-ek nem nyújtanak anonimitást" +
+VPNs do not provide anonymity - Egy VPN használata **nem** fogja anonimizálni a böngészési szokásaidat, és nem biztosít további védelmet nem biztonságos (HTTP) forgalomnak. - - Ha **anonimitást** keresel, akkor a Tor böngészőt érdemes használnod egy VPN **helyett**. - - Ha több **biztonságot** keresel, mindig győződj meg arról, hogy a weboldalakhoz HTTPS használatával csatlakozol. Egy VPN nem helyettesít helyes biztonsági gyakorlatokat. - - [További információ :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Egy VPN nem helyettesít helyes biztonsági gyakorlatokat. + +[További információ :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ Számos követelmény alapján [ajánlunk](dns.md#recommended-providers) több t [További információ :material-arrow-right-drop-circle:](cryptocurrency.md) -### Adat és Metaadat Visszatartás +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ Számos követelmény alapján [ajánlunk](dns.md#recommended-providers) több t ### Titkosító Szoftverek -??? info "Operációs Rendszer Lemez Titkosítás" +
+Operating System Disk Encryption - Az operációs rendszer meghajtódnak a titkosításához általában az operációs rendszer által biztosított titkosítási eszközt javasoljuk, legyen az **BitLocker** Windowson, **FileVault** macOS-en, vagy **LUKS** Linuxon. Ezek az eszközök az operációs rendszer részét képezik, és általában olyan hardveres titkosítási elemeket használnak, mint például a TPM, amit más teljes lemez titkosító szoftverek, például a VeraCrypt nem. A VeraCrypt továbbra is alkalmas nem operációs rendszer lemezek, például külső meghajtók számára, különösen olyan meghajtók esetében, amelyekhez több operációs rendszerből is hozzáférhetnek. - - [További információ :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Ezek az eszközök az operációs rendszer részét képezik, és általában olyan hardveres titkosítási elemeket használnak, mint például a TPM, amit más teljes lemez titkosító szoftverek, például a VeraCrypt nem. A VeraCrypt továbbra is alkalmas nem operációs rendszer lemezek, például külső meghajtók számára, különösen olyan meghajtók esetében, amelyekhez több operációs rendszerből is hozzáférhetnek. + +[További információ :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Számos követelmény alapján [ajánlunk](dns.md#recommended-providers) több t - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/hu/tor.md b/i18n/hu/tor.md index 9b4e5dee..d9f065fe 100644 --- a/i18n/hu/tor.md +++ b/i18n/hu/tor.md @@ -39,9 +39,12 @@ A Tor úgy működik, hogy az internetes forgalmadat ezeken az önkéntesek ált ## Csatlakozás a Torhoz -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
A Tor-hálózathoz többféleképpen is csatlakozni lehet a készülékedről, a leggyakrabban használt módszer a **Tor Böngésző**, a Firefox egy asztali számítógépekre és Androidra tervezett forkja, ami alkalmas anonim böngészésre. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Böngésző -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - A **Tor Böngésző** a legjobb választás, ha anonimitásra van szükséged, mivel hozzáférést biztosít a Tor-hálózathoz és a Tor-hidakhoz, valamint alapértelmezett beállításokat és bővítményeket tartalmaz, amelyek automatikusan előre beállított biztonsági szintek alapján vannak konfigurálva: *Normál*, *Biztonságosabb* és *Legbiztonságosabb*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +A **Tor Böngésző** a legjobb választás, ha anonimitásra van szükséged, mivel hozzáférést biztosít a Tor-hálózathoz és a Tor-hidakhoz, valamint alapértelmezett beállításokat és bővítményeket tartalmaz, amelyek automatikusan előre beállított biztonsági szintek alapján vannak konfigurálva: *Normál*, *Biztonságosabb* és *Legbiztonságosabb*. - **Soha** nem telepíts semmilyen további bővítményt a Tor Böngészőre vagy szerkeszd az `about:config` beállításokat, beleértve azokat is, amelyeket a Firefoxhoz javasolunk. A böngésző bővítmények és a nem alap beállítások miatt kitűnsz a Tor-hálózat többi felhasználója közül, így téve a böngésződ könnyebben [fingerprintelhetővé](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +**Soha** nem telepíts semmilyen további bővítményt a Tor Böngészőre vagy szerkeszd az `about:config` beállításokat, beleértve azokat is, amelyeket a Firefoxhoz javasolunk. A böngésző bővítmények és a nem alap beállítások miatt kitűnsz a Tor-hálózat többi felhasználója közül, így téve a böngésződ könnyebben [fingerprintelhetővé](https://support.torproject.org/glossary/browser-fingerprinting). + +
A Tor böngészőt úgy tervezték, hogy megakadályozza az fingerprintelést, vagyis a beazonosításodat a böngésző konfigurációja alapján. Ezért elengedhetetlen, hogy **ne** módosítsd a böngészőt az alapértelmezett [biztonsági szinteken](https://tb-manual.torproject.org/security-settings/) túl. @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - Az **Orbot** egy ingyenes Tor VPN okostelefonokhoz, amely a Tor hálózaton keresztül irányítja az eszközödön lévő bármely alkalmazás forgalmát. - - [:octicons-home-16: Honlap](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Adatvédelmi Nyilatkozat" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Forráskód" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Közreműködés } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +Az **Orbot** egy ingyenes Tor VPN okostelefonokhoz, amely a Tor hálózaton keresztül irányítja az eszközödön lévő bármely alkalmazás forgalmát. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Korábban ajánlottuk az *Isolate Destination Address* beállítás engedélyezését az Orbot beállításaiban. Bár ez a beállítás elméletileg javíthatja az adatvédelmet azáltal, hogy minden egyes IP-címhez más-más áramkör használatát kényszeríti, a legtöbb alkalmazásnál (különösen webböngészésnél) nem nyújt gyakorlati előnyt, jelentős teljesítménycsökkenéssel járhat, és növeli a Tor hálózat terhelését. Többé már nem javasoljuk, hogy ezt a beállítást az alapértelmezett értékétől eltérően módosítsd, kivéve, ha tudod, hogy szükséged van rá.[^1] -!!! tip "Tippek Androidhoz" +
+

Tips for Android

- Az Orbot képes egyes alkalmazások forgalmát átküldeni egy proxyn, ha azok támogatják a SOCKS vagy a HTTP proxyt. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Az Orbot gyakran elavult szokott lenni a Guardian Project [F-Droid adattárjában](https://guardianproject.info/fdroid) és a [Google Playen](https://play.google.com/store/apps/details?id=org.torproject.android), ezért érdemes inkább közvetlenül a [GitHub adattárból](https://github.com/guardianproject/orbot/releases) letölteni. - - Minden verzió ugyanazzal az aláírással van tanusítva, így kompatibilisnek kéne egymással lenniük. +Az Orbot képes egyes alkalmazások forgalmát átküldeni egy proxyn, ha azok támogatják a SOCKS vagy a HTTP proxyt. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Az Orbot gyakran elavult szokott lenni a Guardian Project [F-Droid adattárjában](https://guardianproject.info/fdroid) és a [Google Playen](https://play.google.com/store/apps/details?id=org.torproject.android), ezért érdemes inkább közvetlenül a [GitHub adattárból](https://github.com/guardianproject/orbot/releases) letölteni. + +Minden verzió ugyanazzal az aláírással van tanusítva, így kompatibilisnek kéne egymással lenniük. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Elosztók and Hidak ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - A **Snowflake** lehetővé teszi, hogy sávszélességet adományozz a Tor projektnek azáltal, hogy egy "Snowflake proxy"-t működtetsz a böngésződben. - - Azok, akik cenzúra alatt állnak, Snowflake proxykat tudnak használni a Tor-hálózathoz való csatlakozáshoz. A Snowflake egy nagyszerű módja annak, hogy hozzájárulj a hálózathoz, még akkor is, ha nincs meg a technikai tudásod egy Tor elosztó vagy híd üzemeltetéséhez. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +A **Snowflake** lehetővé teszi, hogy sávszélességet adományozz a Tor projektnek azáltal, hogy egy "Snowflake proxy"-t működtetsz a böngésződben. + +Azok, akik cenzúra alatt állnak, Snowflake proxykat tudnak használni a Tor-hálózathoz való csatlakozáshoz. A Snowflake egy nagyszerű módja annak, hogy hozzájárulj a hálózathoz, még akkor is, ha nincs meg a technikai tudásod egy Tor elosztó vagy híd üzemeltetéséhez. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
A Snowflake-et engedélyezheted a böngésződben úgy, hogy megnyitod azt egy másik lapon, és aktiválod a kapcsolót. Futni hagyhatod a háttérben, hogy hozzájárulj a kapcsolatoddal böngészés közben. Nem javasoljuk a Snowflake böngésző bővítményként való telepítését; harmadik féltől származó bővítmények hozzáadása növelheti a támadási felületet. diff --git a/i18n/hu/vpn.md b/i18n/hu/vpn.md index f048a76b..8913d307 100644 --- a/i18n/hu/vpn.md +++ b/i18n/hu/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "A VPN-ek nem nyújtanak anonimitást" +
+

VPNs do not provide anonymity

- Egy VPN használata **nem** fogja anonimizálni a böngészési szokásaidat, és nem biztosít további védelmet nem biztonságos (HTTP) forgalomnak. - - If you are looking for **anonymity**, you should use the Tor Browser. - - Ha több **biztonságot** keresel, mindig győződj meg arról, hogy a weboldalakhoz HTTPS használatával csatlakozol. Egy VPN nem helyettesít helyes biztonsági gyakorlatokat. - - [A Tor Letöltése(https://www.torproject.org/){ .md-button .md-button--primary } [Tor Tévhitek és GYIK](advanced/tor-overview.md){ .md-button } +Egy VPN használata **nem** fogja anonimizálni a böngészési szokásaidat, és nem biztosít további védelmet nem biztonságos (HTTP) forgalomnak. + +If you are looking for **anonymity**, you should use the Tor Browser. + +Ha több **biztonságot** keresel, mindig győződj meg arról, hogy a weboldalakhoz HTTPS használatával csatlakozol. Egy VPN nem helyettesít helyes biztonsági gyakorlatokat. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Az általunk ajánlott szolgáltatók titkosítást használnak, elfogadják a M ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - A **Proton VPN** egy erős pályázó a VPN-térben, és 2016 óta vannak működésben. A svájci székhelyű Proton AG egy korlátozott ingyenes előfizetést, valamint egy jobban felszerelt prémium opciót is kínál. - - [:octicons-home-16: Honlap](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +A **Proton VPN** egy erős pályázó a VPN-térben, és 2016 óta vannak működésben. A svájci székhelyű Proton AG egy korlátozott ingyenes előfizetést, valamint egy jobban felszerelt prémium opciót is kínál. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - Az **IVPN** egy másik prémium VPN szolgáltató, és 2009 óta vannak működésben. Az IVPN székhelye Gibraltáron található. - - [:octicons-home-16: Honlap](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +Az **IVPN** egy másik prémium VPN szolgáltató, és 2009 óta vannak működésben. Az IVPN székhelye Gibraltáron található. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ Az IVPN kliensei támogatják a kétfaktoros hitelesítést (a Mullvad kliensei ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - A **Mullvad** egy gyors és olcsó VPN, amely komoly hangsúlyt fektet az átláthatóságra és a biztonságra. **2009** óta vannak működésben. A Mullvad székhelye Svédországban van, és nem rendelkezik ingyenes próbaverzióval. - - [:octicons-home-16: Honlap](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Szolgáltatás" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Adatvédelmi Tájékoztató" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Dokumentáció} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Forráskód" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +A **Mullvad** egy gyors és olcsó VPN, amely komoly hangsúlyt fektet az átláthatóságra és a biztonságra. **2009** óta vannak működésben. A Mullvad székhelye Svédországban van, és nem rendelkezik ingyenes próbaverzióval. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Követelmények -!!! danger +
+

Danger

- Fontos megjegyezni, hogy egy VPN szolgáltató használata nem teszi téged anonimmá, de bizonyos helyzetekben jobb magánéletet biztosít. Egy VPN nem illegális tevékenységek eszköze. Ne hagyatkozz "no log" irányelvekre. +Fontos megjegyezni, hogy egy VPN szolgáltató használata nem teszi téged anonimmá, de bizonyos helyzetekben jobb magánéletet biztosít. Egy VPN nem illegális tevékenységek eszköze. Ne hagyatkozz "no log" irányelvekre. + +
**Tartsd figyelemben, hogy nem állunk kapcsolatban az általunk ajánlott projektek egyikével sem. Ez lehetővé teszi számunkra, hogy teljesen objektív ajánlásokat tegyünk.** Az [alap kritériumaink mellett](about/criteria.md), egyértelmű követelményrendszert dolgoztunk ki minden olyan VPN-szolgáltató számára, amelyet ajánlani kívánunk, beleértve az erős titkosítást, független biztonsági felülvizsgálatokat, modern technológiát és még sok mást. Javasoljuk, hogy ismerkedj meg ezzel a listával, mielőtt kiválasztanál egy VPN-szolgáltatót, és végezz saját kutatásokat, hogy megbizonyosodj arról, hogy az általad választott VPN-szolgáltató a lehető legmegbízhatóbb. diff --git a/i18n/id/basics/vpn-overview.md b/i18n/id/basics/vpn-overview.md index 8792ded1..6f8f49dc 100644 --- a/i18n/id/basics/vpn-overview.md +++ b/i18n/id/basics/vpn-overview.md @@ -11,7 +11,7 @@ Normally, an ISP can see the flow of internet traffic entering and exiting your Using a VPN hides even this information from your ISP, by shifting the trust you place in your network to a server somewhere else in the world. As a result, the ISP then only sees that you are connected to a VPN and nothing about the activity that you're passing through it. -!!! note +!!! catatan When we refer to "Virtual Private Networks" on this website, we are usually referring to **commercial** [VPN providers](../vpn.md), who you pay a monthly fee to in exchange for routing your internet traffic securely through their public servers. There are many other forms of VPN, such as ones you host yourself or ones operated by workplaces which allow you to securely connect to internal/employee network resources, however, these VPNs are usually designed for accessing remote networks securely, rather than protecting the privacy of your internet connection. diff --git a/i18n/id/data-redaction.md b/i18n/id/data-redaction.md index ab00149e..e56fae04 100644 --- a/i18n/id/data-redaction.md +++ b/i18n/id/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Hapus PII dengan Penghapus Metadata dan Alat Peyunting Data - Privacy Guides" -title: "Penyuntingan Data dan Metadata" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Gunakan alat bantu ini untuk menghapus metadata seperti lokasi GPS dan informasi identifikasi lainnya dari foto dan file yang Anda bagikan. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Saat berbagi file, pastikan untuk menghapus metadata terkait. File gambar biasan ### MAT2 -!!! recommendation +
- ![Logo MAT2](assets/img/data-redaksi/mat2.svg){ align=right } - - **MAT2** adalah perangkat lunak gratis, yang memungkinkan metadata dihapus dari jenis file gambar, audio, torrent, dan dokumen. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - Di Linux, alat grafis pihak ketiga [Metadata Cleaner] (https://gitlab.com/rmnvgr/metadata-cleaner) yang didukung oleh MAT2 ada dan [tersedia di Flathub] (https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![Logo MAT2](assets/img/data-redaksi/mat2.svg){ align=right } + +**MAT2** adalah perangkat lunak gratis, yang memungkinkan metadata dihapus dari jenis file gambar, audio, torrent, dan dokumen. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +Di Linux, alat grafis pihak ketiga [Metadata Cleaner] (https://gitlab.com/rmnvgr/metadata-cleaner) yang didukung oleh MAT2 ada dan [tersedia di Flathub] (https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Handphone ### ExifEraser (Android) -!!! recommendation +
- ![Logo ExifEraser](assets/img/data-redaksi/exiferaser.svg){ align=right } - - **ExifEraser** adalah aplikasi penghapus metadata gambar modern tanpa izin untuk Android. - - Saat ini mendukung file JPEG, PNG dan WebP. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![Logo ExifEraser](assets/img/data-redaksi/exiferaser.svg){ align=right } + +**ExifEraser** adalah aplikasi penghapus metadata gambar modern tanpa izin untuk Android. + +Saat ini mendukung file JPEG, PNG dan WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
Metadata yang dihapus, bergantung pada jenis file gambar: @@ -71,77 +81,101 @@ Aplikasi ini menawarkan beberapa cara untuk menghapus metadata dari gambar. Yait ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaksi/metapho.jpg){ align=right } - - **Metapho** adalah penampil yang sederhana dan bersih untuk metadata foto seperti tanggal, nama file, ukuran, model kamera, kecepatan rana, dan lokasi. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? unduhan - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaksi/metapho.jpg){ align=right } + +**Metapho** adalah penampil yang sederhana dan bersih untuk metadata foto seperti tanggal, nama file, ukuran, model kamera, kecepatan rana, dan lokasi. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![Logo PrivacyBlur](assets/img/data-redaksi/privacyblur.svg){ align=right } - - **PrivacyBlur** adalah aplikasi gratis yang dapat memburamkan bagian gambar yang sensitif sebelum membagikannya secara online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Kode Sumber" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![Logo PrivacyBlur](assets/img/data-redaksi/privacyblur.svg){ align=right } -!!! peringatan +**PrivacyBlur** adalah aplikasi gratis yang dapat memburamkan bagian gambar yang sensitif sebelum membagikannya secara online. - Anda *"tidak boleh** menggunakan teknik blur untuk menyamarkan [teks dalam gambar](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Jika Anda ingin menyamarkan teks dalam gambar, gambarlah sebuah kotak di atas teks. Untuk ini, kami menyarankan aplikasi seperti [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +Anda *"tidak boleh** menggunakan teknik blur untuk menyamarkan [teks dalam gambar](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Jika Anda ingin menyamarkan teks dalam gambar, gambarlah sebuah kotak di atas teks. Untuk ini, kami menyarankan aplikasi seperti [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Baris perintah ### ExifTool -!!! recommendation +
- ![Logo ExifTool](assets/img/data-redaksi/exiftool.png){ align=right } - - **ExifTool** adalah library dari perl dan sebuah aplikasi baris perintah untuk membaca, menulis, dan mengedit informasi meta (Exif, IPTC, XMP, dan banyak lagi) dalam berbagai macam format file (JPEG, TIFF, PNG, PDF, RAW, dan banyak lagi). - - Aplikasi ini sering kali merupakan komponen dari aplikasi penghapus Exif lainnya dan ada di sebagian besar repositori distribusi Linux. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![Logo ExifTool](assets/img/data-redaksi/exiftool.png){ align=right } -!!! contoh "Menghapus data dari direktori file" +**ExifTool** adalah library dari perl dan sebuah aplikasi baris perintah untuk membaca, menulis, dan mengedit informasi meta (Exif, IPTC, XMP, dan banyak lagi) dalam berbagai macam format file (JPEG, TIFF, PNG, PDF, RAW, dan banyak lagi). - ```bash - exiftool -all= *.file_extension - ``` +Aplikasi ini sering kali merupakan komponen dari aplikasi penghapus Exif lainnya dan ada di sebagian besar repositori distribusi Linux. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Kriteria **Harap diperhatikan bahwa kami tidak berafiliasi dengan proyek-proyek yang kami rekomendasikan.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk memungkinkan kami memberikan rekomendasi yang objektif. Kami sarankan Anda membiasakan diri dengan daftar ini sebelum memilih untuk menggunakan sebuah proyek, dan melakukan penelitian sendiri untuk memastikan bahwa itu adalah pilihan yang tepat untuk Anda. -!!! contoh "Bagian ini baru" +
+

This section is new

- Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. +Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. + +
- Aplikasi yang dikembangkan untuk sistem operasi sumber terbuka haruslah bersumber terbuka. - Aplikasi harus gratis dan tidak boleh menyertakan iklan atau batasan lainnya. diff --git a/i18n/id/dns.md b/i18n/id/dns.md index 591c0429..1d1729d6 100644 --- a/i18n/id/dns.md +++ b/i18n/id/dns.md @@ -24,9 +24,12 @@ DNS terenkripsi dengan server pihak ketiga sebaiknya hanya digunakan untuk menga **Harap dicatat bahwa kami tidak berafiliasi dengan proyek-proyek yang kami rekomendasikan.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk memungkinkan kami memberikan rekomendasi yang objektif. Kami menyarankan agar Anda mengenal lebih lanjut daftar di bawah ini sebelum memutuskan untuk menggunakan project tertentu. Selalu lakukan riset sendiri untuk memastikan bahwa project tersebut adalah pilihan yang tepat untuk Anda. -!!! contoh "Bagian ini baru" +
+

This section is new

- Kami sedang berupaya menetapkan kriteria yang ditentukan untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan tentang kriteria kami, silakan [tanyakan di forum kami](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan pekerjaan yang sedang berjalan. +Kami sedang berupaya menetapkan kriteria yang ditentukan untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan tentang kriteria kami, silakan [tanyakan di forum kami](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan pekerjaan yang sedang berjalan. + +
- Harus mendukung [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Minimalisasi QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Setelah pemasangan profil konfigurasi atau aplikasi yang menggunakan API Pengatu Apple tidak menyediakan antarmuka asli untuk membuat profil DNS terenkripsi. [Pembuat profil DNS aman](https://dns.notjakob.com/tool.html) adalah alat tidak resmi untuk membuat profil DNS terenkripsi Anda sendiri, namun profil tersebut tidak akan ditandatangani. Profil yang ditandatangani lebih disukai; penandatanganan memvalidasi asal profil dan membantu memastikan integritas profil. Label "Terverifikasi" berwarna hijau diberikan pada profil konfigurasi yang telah ditandatangani. Untuk informasi lebih lanjut tentang penandatanganan kode, lihat [Tentang Penandatanganan Kode](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Profil yang ditandatangani** ditawarkan oleh [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), dan [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, yang digunakan banyak distribusi Linux untuk melakukan pencarian DNS, belum [mendukung DoH](https://github.com/systemd/systemd/issues/8639). Jika Anda ingin menggunakan DoH, Anda perlu menginstal proxy seperti [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) dan [konfigurasikan] (https://wiki.archlinux.org/title/Dnscrypt-proxy) untuk mengambil semua permintaan DNS dari resolver sistem Anda dan meneruskannya melalui HTTPS. +`systemd-resolved`, yang digunakan banyak distribusi Linux untuk melakukan pencarian DNS, belum [mendukung DoH](https://github.com/systemd/systemd/issues/8639). Jika Anda ingin menggunakan DoH, Anda perlu menginstal proxy seperti [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) dan [konfigurasikan] (https://wiki.archlinux.org/title/Dnscrypt-proxy) untuk mengambil semua permintaan DNS dari resolver sistem Anda dan meneruskannya melalui HTTPS. + +
## DNS Proxy yang Terenkripsi @@ -59,43 +65,55 @@ Perangkat lunak proxy DNS terenkripsi menyediakan proxy lokal untuk [DNS tidak t ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo ]( assets/img/android/rethinkdns.svg#only-light ){ align=right } - ![RethinkDNS logo ]( assets/img/android/rethinkdns-dark.svg#only-dark ){ align=right } - - ** RethinkDNS ** adalah klien Android sumber terbuka yang mendukung [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) dan Proksi DNS bersama dengan tanggapan DNS cache, pencatatan permintaan DNS lokal dan dapat digunakan sebagai tembok api juga. - - [:octicons-home-16: Beranda ]( https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:]( https://rethinkdns.com/privacy ){.card-link title="Kebijakan Privasi"} - [:octicons-info-16:]( https://docs.rethinkdns.com/){.card-link title=Dokumentasi} - [:octicons-code-16:]( https://github.com/celzero/rethink-app ){.card-link title="Kode Sumber"} - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo ]( assets/img/android/rethinkdns.svg#only-light ){ align=right } +![RethinkDNS logo ]( assets/img/android/rethinkdns-dark.svg#only-dark ){ align=right } + +** RethinkDNS ** adalah klien Android sumber terbuka yang mendukung [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) dan Proksi DNS bersama dengan tanggapan DNS cache, pencatatan permintaan DNS lokal dan dapat digunakan sebagai tembok api juga. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt - proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt - proxy ** adalah proxy DNS dengan dukungan untuk [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), dan [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonimized-DNS). - - !!! peringatan "Fitur DNS anonim tidak [**tidak**]( advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) menganonimkan lalu lintas jaringan lainnya." - - [:octicons-repo-16: Repositori](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Kode Sumber" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Kontribusi } - - ??? unduhan - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt - proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt - proxy ** adalah proxy DNS dengan dukungan untuk [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), dan [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonimized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Solusi Self-hosting @@ -103,34 +121,42 @@ Solusi DNS yang dihosting sendiri berguna untuk menyediakan penyaringan pada pla ### AdGuard Home -!!! recommendation +
- ![Logo AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** adalah [lubang penyaring DNS](https://en.wikipedia.org/wiki/DNS_sinkhole) yang menggunakan [penyaringan DNS] (https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) untuk memblokir konten web yang tidak diinginkan, seperti iklan. - - AdGuard Home memiliki antarmuka web yang dipoles untuk melihat wawasan dan mengelola konten yang diblokir. - - [:octicons-home-16: Beranda](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Kode Sumber" } +![Logo AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** adalah [lubang penyaring DNS](https://en.wikipedia.org/wiki/DNS_sinkhole) yang menggunakan [penyaringan DNS] (https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) untuk memblokir konten web yang tidak diinginkan, seperti iklan. + +AdGuard Home memiliki antarmuka web yang dipoles untuk melihat wawasan dan mengelola konten yang diblokir. + +[:octicons-home-16: Beranda](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Kebijakan Privasi" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Dokumentasi} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Kode Sumber" } + + + +
### Pi-hole -!!! recommendation +
- ![Logo Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** adalah [lubang penyaring DNS](https://en.wikipedia.org/wiki/DNS_sinkhole) yang menggunakan [penyaringan DNS] (https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) untuk memblokir konten web yang tidak diinginkan, seperti iklan. - - Pi-hole dirancang untuk dihosting di Raspberry Pi, tetapi tidak terbatas pada perangkat keras tersebut. Perangkat lunak ini memiliki antarmuka web yang ramah untuk melihat analisis dan mengelola konten yang diblokir. - - [:octicons-home-16: Beranda](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Kode Sumber" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Kontribusi } +![Logo Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** adalah [lubang penyaring DNS](https://en.wikipedia.org/wiki/DNS_sinkhole) yang menggunakan [penyaringan DNS] (https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) untuk memblokir konten web yang tidak diinginkan, seperti iklan. + +Pi-hole dirancang untuk dihosting di Raspberry Pi, tetapi tidak terbatas pada perangkat keras tersebut. Perangkat lunak ini memiliki antarmuka web yang ramah untuk melihat analisis dan mengelola konten yang diblokir. + +[:octicons-home-16: Beranda](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Kebijakan Privasi" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Dokumentasi} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Kode Sumber" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Kontribusi } + + + +
[^1]: AdGuard menyimpan informasi kinerja dari server DNS mereka, seperti informasi request kepada server tertentu, jumlah request yang terblokir dan informasi mengenai kecepatan request ketika sedang diproses. Mereka juga menyimpan database domain yang diminta dalam waktu 24 jam terakhir. "Kami membutuhkan informasi ini untuk mengidentifikasi dan memblokir pelacak dan ancaman baru." "Kami juga mencatat berapa kali pelacak telah diblokir. Kami membutuhkan informasi ini untuk menghapus aturan lama dari filter kami." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare hanya mengumpulkan dan menyimpan data permintaan DNS terbatas yang dikirim ke resolver 1.1.1.1. Layanan resolver 1.1.1.1 tidak mencatat data pribadi, dan sebagian besar data yang tidak dapat diidentifikasi secara pribadi hanya disimpan selama 25 jam. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/id/multi-factor-authentication.md b/i18n/id/multi-factor-authentication.md index 77999dd6..59107f09 100644 --- a/i18n/id/multi-factor-authentication.md +++ b/i18n/id/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! peringatan - Firmware YubiKey tidak bersumber terbuka dan tidak dapat diperbarui. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! peringatan +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! peringatan +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Firmware Nitrokey bersumber terbuka, tidak seperti YubiKey. The firmware on mode **Harap diperhatikan bahwa kami tidak berafiliasi dengan proyek-proyek yang kami rekomendasikan.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk memungkinkan kami memberikan rekomendasi yang objektif. Kami sarankan Anda membiasakan diri dengan daftar ini sebelum memilih untuk menggunakan sebuah proyek, dan melakukan penelitian sendiri untuk memastikan bahwa itu adalah pilihan yang tepat untuk Anda. -!!! contoh "Bagian ini baru" +
+

This section is new

- Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. +Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. + +
#### Persyaratan Minimum @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** adalah sebuah aplikasi sumber terbuka dan gratis yang menyimpan dan menghasilkan token TOTP pada perangkat seluler Anda. Aplikasi tersebut dapat digunakan dengan akun daring untuk mencadangkan dan menyinkronkanisasi token Anda di seluruh perangkat Anda (dan mengaksesnya melalui antarmuka web) dengan cara yang aman dan terenkripsi ujung-ke-ujung. Aplikasi ini juga dapat digunakan secara luring pada satu perangkat tanpa perlu akun. - - [:octicons-home-16: Beranda](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Kebijakan Privasi" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Kode Sumber" } - - ??? unduhan - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** adalah sebuah aplikasi sumber terbuka dan gratis yang menyimpan dan menghasilkan token TOTP pada perangkat seluler Anda. Aplikasi tersebut dapat digunakan dengan akun daring untuk mencadangkan dan menyinkronkanisasi token Anda di seluruh perangkat Anda (dan mengaksesnya melalui antarmuka web) dengan cara yang aman dan terenkripsi ujung-ke-ujung. Aplikasi ini juga dapat digunakan secara luring pada satu perangkat tanpa perlu akun. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! rekomendasi +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** adalah aplikasi gratis dan bersumber terbuka untuk Android guna mengelola token verifikasi 2 langkah untuk layanan daring Anda. Aegis Authenticator beroperasi sepenuhnya secara luring/lokal, tetapi menyertakan opsi untuk mengekspor token Anda untuk pencadangan, tidak seperti banyak alternatif lainnya. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** adalah aplikasi gratis dan bersumber terbuka untuk Android guna mengelola token verifikasi 2 langkah untuk layanan daring Anda. Aegis Authenticator beroperasi sepenuhnya secara luring/lokal, tetapi menyertakan opsi untuk mengekspor token Anda untuk pencadangan, tidak seperti banyak alternatif lainnya. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Kriteria **Harap diperhatikan bahwa kami tidak berafiliasi dengan proyek-proyek yang kami rekomendasikan.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk memungkinkan kami memberikan rekomendasi yang objektif. Kami sarankan Anda membiasakan diri dengan daftar ini sebelum memilih untuk menggunakan sebuah proyek, dan melakukan penelitian sendiri untuk memastikan bahwa itu adalah pilihan yang tepat untuk Anda. -!!! contoh "Bagian ini baru" +
+

This section is new

- Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. +Kami sedang berupaya menetapkan kriteria yang jelas untuk setiap bagian dari situs kami, dan hal ini dapat berubah sewaktu-waktu. Jika Anda memiliki pertanyaan mengenai kriteria kami, silakan [tanyakan di forum](https://discuss.privacyguides.net/latest) dan jangan berasumsi bahwa kami tidak mempertimbangkan sesuatu saat membuat rekomendasi jika tidak tercantum di sini. Ada banyak faktor yang dipertimbangkan dan didiskusikan saat kami merekomendasikan sebuah proyek, dan mendokumentasikan setiap faktor tersebut merupakan sebuah pekerjaan yang sedang berjalan. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/id/tools.md b/i18n/id/tools.md index 67b0f14e..a8e0df84 100644 --- a/i18n/id/tools.md +++ b/i18n/id/tools.md @@ -199,15 +199,18 @@ Kami [merekomendasikan](dns.md#recommended-providers) sejumlah server DNS terenk ### Penyedia VPN -??? danger "VPN tidak menyediakan anonimitas" +
+VPNs do not provide anonymity - Menggunakan VPN **tidak** akan menjaga perilaku jelajah Anda tetap anonim, dan juga tidak akan menambah keamanan tambahan pada lalu lintas yang tidak aman (HTTP). - - Jika Anda membutuhkan **anonimitas**, Anda sebaiknya menggunakan Tor Browser **daripada** menggunakan VPN. - - Jika Anda membutuhkan **keamanan** tambahan, Anda harus memastikan bahwa Anda terhubung ke situs web menggunakan HTTPS. VPN bukanlah pengganti praktik keamanan yang baik. - - [Pelajari lebih lanjut :material-arrow-right-drop-circle:] (vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN bukanlah pengganti praktik keamanan yang baik. + +[Pelajari lebih lanjut :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ Kami [merekomendasikan](dns.md#recommended-providers) sejumlah server DNS terenk [Pelajari lebih lanjut :material-arrow-right-drop-circle:](cryptocurrency.md) -### Penyuntingan Data dan Metadata +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ Kami [merekomendasikan](dns.md#recommended-providers) sejumlah server DNS terenk ### Perangkat Lunak Enkripsi -??? info "Enkripsi Disk Sistem Operasi" +
+Operating System Disk Encryption - Untuk mengenkripsi drive sistem operasi Anda, kami biasanya menyarankan untuk menggunakan alat enkripsi apa pun yang disediakan oleh sistem operasi Anda, baik itu **BitLocker** pada Windows, **FileVault** pada macOS, atau **LUKS** pada Linux. Alat-alat ini disertakan dengan sistem operasi dan biasanya menggunakan elemen enkripsi perangkat keras seperti TPM yang tidak dimiliki oleh perangkat lunak enkripsi disk penuh lainnya seperti VeraCrypt. VeraCrypt masih cocok untuk disk sistem non-operasi seperti drive eksternal, terutama drive yang dapat diakses dari beberapa sistem operasi. - - [Pelajari lebih lanjut :material-arrow-right-drop-circle:](encryption.md##operating-system-include-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Alat-alat ini disertakan dengan sistem operasi dan biasanya menggunakan elemen enkripsi perangkat keras seperti TPM yang tidak dimiliki oleh perangkat lunak enkripsi disk penuh lainnya seperti VeraCrypt. VeraCrypt masih cocok untuk disk sistem non-operasi seperti drive eksternal, terutama drive yang dapat diakses dari beberapa sistem operasi. + +[Pelajari lebih lanjut :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Kami [merekomendasikan](dns.md#recommended-providers) sejumlah server DNS terenk - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/id/tor.md b/i18n/id/tor.md index 7fff0fef..af124d1f 100644 --- a/i18n/id/tor.md +++ b/i18n/id/tor.md @@ -39,9 +39,12 @@ Tor bekerja dengan merutekan lalu lintas internet Anda melalui server yang diope ## Menghubungkan ke Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Ada berbagai cara untuk terhubung ke jaringan Tor dari perangkat Anda, yang paling umum digunakan adalah **Tor Browser**, sebuah fork dari Firefox yang dirancang untuk penjelajahan anonim untuk komputer desktop dan Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Logo Tor Browser](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** adalah pilihan jika Anda membutuhkan anonimitas, dengan menyediakan akses ke jaringan dan jembatan Tor, dan termasuk pengaturan dan ekstensi bawaan yang secara otomatis dikonfigurasikan oleh tingkat keamanan bawaan: *Standar*, *Lebih Aman* dan *Paling Aman*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? unduhan - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Logo Tor Browser](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** adalah pilihan jika Anda membutuhkan anonimitas, dengan menyediakan akses ke jaringan dan jembatan Tor, dan termasuk pengaturan dan ekstensi bawaan yang secara otomatis dikonfigurasikan oleh tingkat keamanan bawaan: *Standar*, *Lebih Aman* dan *Paling Aman*. - Anda sebaiknya **jangan pernah** memasang ekstensi tambahan apa pun pada Tor Browser atau menyunting pengaturan `about:config`, termasuk yang kami sarankan untuk Firefox. Ekstensi browser dan pengaturan nonstandar membuat Anda menonjol dari orang lain di jaringan Tor, sehingga membuat peramban Anda lebih mudah untuk [disidik jari](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Anda sebaiknya **jangan pernah** memasang ekstensi tambahan apa pun pada Tor Browser atau menyunting pengaturan `about:config`, termasuk yang kami sarankan untuk Firefox. Ekstensi browser dan pengaturan nonstandar membuat Anda menonjol dari orang lain di jaringan Tor, sehingga membuat peramban Anda lebih mudah untuk [disidik jari](https://support.torproject.org/glossary/browser-fingerprinting). + +
Tor Browser dirancang untuk mencegah sidik jari, atau mengidentifikasi Anda berdasarkan konfigurasi peramban Anda. Oleh karena itu, sangat penting bagi Anda untuk tidak **tidak** memodifikasi peramban di luar [tingkat keamanan](https://tb-manual.torproject.org/security-settings/) bawaan. @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Logo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** adalah VPN Tor gratis untuk ponsel pintar yang merutekan lalu lintas dari aplikasi apa pun pada perangkat Anda melalui jaringan Tor. - - [:octicons-home-16: Beranda](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Kode Sumber" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Berkontribusi } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Logo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** adalah VPN Tor gratis untuk ponsel pintar yang merutekan lalu lintas dari aplikasi apa pun pada perangkat Anda melalui jaringan Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Kami sebelumnya merekomendasikan untuk mengaktifkan preferensi *Isolasi Alamat Tujuan* di pengaturan Orbot. Walaupun pengaturan ini secara teoritis dapat meningkatkan privasi dengan memaksakan penggunaan sirkuit yang berbeda untuk setiap alamat IP yang Anda sambungkan, pengaturan ini tidak memberikan keuntungan praktis untuk sebagian besar aplikasi (terutama penelusuran web), dapat menimbulkan dampak buruk signifikan terhadap kinerja, dan meningkatkan beban pada jaringan Tor. Kami tidak lagi menyarankan untuk menyesuaikan pengaturan ini dari nilai bawaannya kecuali jika Anda memang membutuhkannya.[^1] -!!! tip "Tip untuk Android" +
+

Tips for Android

- Orbot dapat memproksi aplikasi individual jika aplikasi tersebut mendukung proksi SOCKS atau HTTP. Ini juga dapat memproksi semua koneksi jaringan Anda menggunakan [VpnService](https://developer.android.com/reference/android/net/VpnService) dan dapat digunakan dengan killswitch VPN di :gear: **Pengaturan** → **Jaringan & internet** → **VPN** → :gear: → **Blokir koneksi tanpa VPN**. - - Orbot sering kali ketinggalan versi di [repositori F-Droid] (https://guardianproject.info/fdroid) dan [Google Play] (https://play.google.com/store/apps/details?id=org.torproject.android) milik Guardian Project, jadi pertimbangkan untuk mengunduh langsung dari [repositori GitHub] (https://github.com/guardianproject/orbot/releases). - - Semua versi ditandatangani menggunakan tanda tangan yang sama sehingga seharusnya kompatibel satu sama lain. +Orbot dapat memproksi aplikasi individual jika aplikasi tersebut mendukung proksi SOCKS atau HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot sering kali ketinggalan versi di [repositori F-Droid] (https://guardianproject.info/fdroid) dan [Google Play] (https://play.google.com/store/apps/details?id=org.torproject.android) milik Guardian Project, jadi pertimbangkan untuk mengunduh langsung dari [repositori GitHub] (https://github.com/guardianproject/orbot/releases). + +Semua versi ditandatangani menggunakan tanda tangan yang sama sehingga seharusnya kompatibel satu sama lain. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** adalah peramban bersumber terbuka yang memungkinkan Anda menjelajah web secara anonim melalui jaringan Tor di perangkat-perangkat iOS, dan didukung oleh [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Beranda](https://strongboxsafe.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://strongboxsafe.com/privacy/){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://onionbrowser.com/faqs/){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Kode Sumber" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Kontribusi } - - ??? unduhan - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** adalah peramban bersumber terbuka yang memungkinkan Anda menjelajah web secara anonim melalui jaringan Tor di perangkat-perangkat iOS, dan didukung oleh [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relai dan Jembatan ### Snowflake -!!! rekomendasi +
- ![Logo Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Logo Snowflake](assets/img/browsers/snowflake-gelap.svg#only-dark){ align=right } - - **Snowflake** memungkinkan Anda untuk menyumbangkan bandwidth ke Proyek Tor dengan mengoperasikan "proksi Snowflake" di dalam peramban Anda. - - Orang-orang yang disensor bisa menggunakan proksi Snowflake untuk menyambung ke jaringan Tor. Snowflake adalah cara yang bagus untuk berkontribusi pada jaringan bahkan jika Anda tidak memiliki pengetahuan teknis untuk menjalankan relai atau jembatan Tor. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Logo Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Logo Snowflake](assets/img/browsers/snowflake-gelap.svg#only-dark){ align=right } + +**Snowflake** memungkinkan Anda untuk menyumbangkan bandwidth ke Proyek Tor dengan mengoperasikan "proksi Snowflake" di dalam peramban Anda. + +Orang-orang yang disensor bisa menggunakan proksi Snowflake untuk menyambung ke jaringan Tor. Snowflake adalah cara yang bagus untuk berkontribusi pada jaringan bahkan jika Anda tidak memiliki pengetahuan teknis untuk menjalankan relai atau jembatan Tor. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
Anda dapat mengaktifkan Snowflake di peramban Anda dengan membukanya di tab lain dan mengaktifkan tombolnya. Anda dapat membiarkannya berjalan di latar belakang saat Anda menjelajah untuk menyumbangkan koneksi Anda. Kami tidak menyarankan untuk memasang Snowflake sebagai ekstensi peramban; menambahkan ekstensi pihak ketiga dapat meningkatkan permukaan serangan Anda. diff --git a/i18n/id/vpn.md b/i18n/id/vpn.md index 9946cbe7..7a57824a 100644 --- a/i18n/id/vpn.md +++ b/i18n/id/vpn.md @@ -16,15 +16,18 @@ Jika Anda mencari **privasi tambahan** dari ISP Anda, pada jaringan Wi-Fi publik
-!!! danger "VPN tidak menyediakan anonimitas" +
+

VPNs do not provide anonymity

- Menggunakan VPN **tidak** akan menjaga kebiasaan jelajah Anda tetap anonim, dan juga tidak akan menambah keamanan tambahan pada lalu lintas yang tidak aman (HTTP). - - If you are looking for **anonymity**, you should use the Tor Browser. - - Jika Anda membutuhkan **keamanan** tambahan, Anda harus selalu memastikan bahwa Anda terhubung ke situs web menggunakan HTTPS. VPN bukanlah pengganti praktik keamanan yang baik. - - [Unduh Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Mitos Tor & Soal Sering Ditanya](advanced/tor-overview.md){ .md-button } +Menggunakan VPN **tidak** akan menjaga kebiasaan jelajah Anda tetap anonim, dan juga tidak akan menambah keamanan tambahan pada lalu lintas yang tidak aman (HTTP). + +If you are looking for **anonymity**, you should use the Tor Browser. + +Jika Anda membutuhkan **keamanan** tambahan, Anda harus selalu memastikan bahwa Anda terhubung ke situs web menggunakan HTTPS. VPN bukanlah pengganti praktik keamanan yang baik. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Ikhtisar VPN Terperinci :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Penyedia yang kami rekomendasikan menggunakan enkripsi, menerima Monero, menduku ### Proton VPN -!!! recommendation annotate +
- ![Logo Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** adalah pesaing kuat dalam bidang VPN, dan mereka telah beroperasi sejak 2016. Proton AG berbasis di Swiss dan menawarkan tingkat gratis terbatas, serta opsi premium yang lebih berfitur. - - [:octicons-home-16: Laman Beranda](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Kode Sumber" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Logo Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** adalah pesaing kuat dalam bidang VPN, dan mereka telah beroperasi sejak 2016. Proton AG berbasis di Swiss dan menawarkan tingkat gratis terbatas, serta opsi premium yang lebih berfitur. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Kerusakan sistem [dapat terjadi](https://protonvpn.com/support/macos-t2-chip-kil ### IVPN -!!! recommendation +
- ![Logo IVPN](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** adalah penyedia VPN premium, dan mereka telah beroperasi sejak 2009. IVPN berbasis di Gibraltar. - - [:octicons-home-16: Laman Beranda](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Kode Sumber" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![Logo IVPN](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** adalah penyedia VPN premium, dan mereka telah beroperasi sejak 2009. IVPN berbasis di Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ Klien IVPN mendukung autentikasi dua faktor (klien Mullvad tidak). IVPN juga men ### Mullvad -!!! recommendation +
- ![Logo Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** adalah VPN yang cepat dan murah dengan fokus serius pada transparansi dan keamanan. Mereka telah beroperasi sejak **2009**. Mullvad berbasis di Swedia dan tidak memiliki uji coba gratis. - - [:octicons-home-16: Laman Beranda](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Layanan Onion" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Kebijakan Privasi" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Dokumentasi} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Kode Sumber" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Logo Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** adalah VPN yang cepat dan murah dengan fokus serius pada transparansi dan keamanan. Mereka telah beroperasi sejak **2009**. Mullvad berbasis di Swedia dan tidak memiliki uji coba gratis. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad sangat transparan tentang node mana yang mereka [miliki atau sewa](https ## Kriteria -!!! danger +
+

Danger

- Penting untuk dicatat bahwa menggunakan penyedia VPN tidak akan membuat Anda menjadi anonim, tetapi akan memberi Anda privasi yang lebih baik dalam situasi tertentu. VPN bukanlah alat untuk aktivitas ilegal. Jangan bergantung pada kebijakan "tanpa pencatatan". +Penting untuk dicatat bahwa menggunakan penyedia VPN tidak akan membuat Anda menjadi anonim, tetapi akan memberi Anda privasi yang lebih baik dalam situasi tertentu. VPN bukanlah alat untuk aktivitas ilegal. Jangan bergantung pada kebijakan "tanpa pencatatan". + +
**Harap diperhatikan bahwa kami tidak berafiliasi dengan penyedia yang kami rekomendasikan. Hal ini memungkinkan kami untuk memberikan rekomendasi yang sepenuhnya objektif.** Selain [kriteria standar kami](about/criteria.md), kami telah mengembangkan serangkaian persyaratan yang jelas untuk setiap penyedia VPN yang ingin direkomendasikan, termasuk enkripsi yang kuat, audit keamanan independen, teknologi modern, dan banyak lagi. Kami menyarankan Anda membiasakan diri dengan daftar ini sebelum memilih penyedia VPN, dan melakukan penelitian sendiri untuk memastikan penyedia VPN yang Anda pilih dapat dipercaya. diff --git a/i18n/it/data-redaction.md b/i18n/it/data-redaction.md index f4bfabf2..e057c48b 100644 --- a/i18n/it/data-redaction.md +++ b/i18n/it/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Rimuovere le PII cancellando i metadati e con gli strumenti di redazione dei dati - Privacy Guides" -title: "Rimozione di dati e metadati" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Utilizza questi strumenti per rimuovere metadati come la posizione GPS e altre informazioni identificative dalle foto e dai file che condividi. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Condividendo dei file, assicurati di rimuovere i metadati associati. I file imma ### MAT2 -!!! recommendation +
- ![Logo di MAT2](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** è un software gratuito che consente la rimozione dei metadati da file immagine, audio, torrent e documenti. Fornisce sia uno strumento a riga di comando che un'interfaccia utente grafica tramite un'estensione per [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), il gestore file predefinito di [KDE](https://kde.org/it/). - - Su Linux, esiste uno strumento grafico di terze parti [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) basato su MAT2 ed è [disponibile su Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentazione} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Codice sorgente" } - - ??? downloads "Scarica" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![Logo di MAT2](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** è un software gratuito che consente la rimozione dei metadati da file immagine, audio, torrent e documenti. Fornisce sia uno strumento a riga di comando che un'interfaccia utente grafica tramite un'estensione per [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), il gestore file predefinito di [KDE](https://kde.org/it/). + +Su Linux, esiste uno strumento grafico di terze parti [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) basato su MAT2 ed è [disponibile su Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![Logo ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** è un'applicazione moderna e senza permessi per la cancellazione dei metadati delle immagini per Android. - - Attualmente supporta file JPEG, PNG e WebP. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Codice sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![Logo ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** è un'applicazione moderna e senza permessi per la cancellazione dei metadati delle immagini per Android. + +Attualmente supporta file JPEG, PNG e WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
I metadati cancellati dipendono dal tipo di file dell'immagine: @@ -71,77 +81,101 @@ L'applicazione offre diversi modi per cancellare i metadati dalle immagini. Nell ### Metapho (iOS) -!!! recommendation +
- ![Logo di Metapho](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** è un visualizzatore semplice e pulito per i metadati delle foto, quali data, nome del file, dimensioni, modello della fotocamera, velocità dell'otturatore e posizione. - - [:octicons-home-16: Pagina principale](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Politica sulla privacy" } - - ??? downloads "Scarica" - - - [:simple-appstore: App Store](https://apps.apple.com/it/app/metapho/id914457352) +![Logo di Metapho](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** è un visualizzatore semplice e pulito per i metadati delle foto, quali data, nome del file, dimensioni, modello della fotocamera, velocità dell'otturatore e posizione. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![Logo di PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** è un'app gratuita che consente di sfocare le parti sensibili delle immagini, prima di condividerle online. - - [:octicons-home-16: Home](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Codice Sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur&gl=it) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/privacyblur/id1536274106) +![Logo di PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "Attenzione" +**PrivacyBlur** è un'app gratuita che consente di sfocare le parti sensibili delle immagini, prima di condividerle online. - Non dovresti **mai** utilizzare la sfocatura per nascondere [il testo nelle immagini] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Se desideri censurare il testo di un'immagine, disegna un riquadro sopra di esso. A questo scopo, suggeriamo applicazioni come [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Avviso

+ +Non dovresti **mai** utilizzare la sfocatura per nascondere [il testo nelle immagini] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Se desideri censurare il testo di un'immagine, disegna un riquadro sopra di esso. A questo scopo, suggeriamo applicazioni come [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Linea di comando ### ExifTool -!!! recommendation +
- ![Logo di ExifTool](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** è la libreria perl originale e appliczione di riga di comando per leggere, scrivere e modificare le meta-informazioni (Exif, IPTC, XMP e altre) in un'ampia gamma di formati di file (JPEG, TIFF, PNG, PDF, RAW e altri). - - Spesso è usato come un componente di altre applicazioni di rimozione Exif ed è presente nei repository della maggior parte delle distribuzioni Linux. - - [:octicons-home-16: Home](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribuisci } - - ??? downloads "Scarica" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![Logo di ExifTool](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Rimozione dei metadati da una cartella di file" +**ExifTool** è la libreria perl originale e appliczione di riga di comando per leggere, scrivere e modificare le meta-informazioni (Exif, IPTC, XMP e altre) in un'ampia gamma di formati di file (JPEG, TIFF, PNG, PDF, RAW e altri). - ```bash - exiftool -all= *.file_extension - ``` +Spesso è usato come un componente di altre applicazioni di rimozione Exif ed è presente nei repository della maggior parte delle distribuzioni Linux. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteri **Ti preghiamo di notare che non siamo affiliati con alcun progetto consigliato.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie chiara di requisiti per consentirci di fornire consigli oggettivi. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che si tratti della scelta adatta a te. -!!! example "Questa sezione è nuova" +
+

Questa sezione è nuova

- Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. +Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. + +
- Le applicazioni sviluppate per sistemi operativi open source devono essere open source. - Le applicazioni devono essere gratuite e non devono includere pubblicità o altre limitazioni. diff --git a/i18n/it/device-integrity.md b/i18n/it/device-integrity.md index 38f536ee..1dc0c9a2 100644 --- a/i18n/it/device-integrity.md +++ b/i18n/it/device-integrity.md @@ -10,7 +10,7 @@ Questi strumenti possono essere utilizzati per convalidare l'integrità dei tuoi

Questo è un argomento avanzato

-Questi strumenti potrebbero fornire utilità per certi individui. Forniscono funzionalità di cui la maggior parte delle persone non deve preoccuparsi e spesso richiedono conoscenze tecniche più approfondite per essere utilizzate in modo efficace. +These tools may provide utility for certain individuals. Forniscono funzionalità di cui la maggior parte delle persone non deve preoccuparsi e spesso richiedono conoscenze tecniche più approfondite per essere utilizzate in modo efficace.
diff --git a/i18n/it/dns.md b/i18n/it/dns.md index f2f2dad1..ab168089 100644 --- a/i18n/it/dns.md +++ b/i18n/it/dns.md @@ -24,9 +24,12 @@ I DNS crittografati con server di terze parti dovrebbero essere utilizzati solta **Ti preghiamo di notare che non siamo affiliati con alcun progetto consigliato.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie chiara di requisiti per consentirci di fornire consigli oggettivi. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che si tratti della scelta adatta a te. -!!! example "Questa sezione è nuova" +
+

Questa sezione è nuova

- Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Sono molti i fattori presi in considerazione e discussi quando raccomandiamo un progetto e documentare ogni singolo fattore è un lavoro in corso. +Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Sono molti i fattori presi in considerazione e discussi quando raccomandiamo un progetto e documentare ogni singolo fattore è un lavoro in corso. + +
- Deve supportare le [DNSSEC](advanced/dns-overview.md#what-is-dnssec) - [Minimizzazione QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Dopo l'installazione di un profilo di configurazione o di un'app che utilizza l' Apple non fornisce un'interfaccia nativa per la creazione di profili DNS crittografati. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) è uno strumento non ufficiale per creare i propri profili DNS crittografati, tuttavia, non saranno firmati. I profili firmati sono da preferire; la firma convalida l'origine di un profilo e contribuisce a garantire l'integrità. Un'etichetta verde "Verificato" è data ai profili di configurazione firmati. Per ulteriori informazioni sulla firma del codice, consulta [Informazioni sulla firma del codice](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **I profili firmati** sono offerti da [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io) e [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, utilizzato da molte distribuzioni Linux per effettuare le ricerche DNS, non supporta ancora [DoH](https://github.com/systemd/systemd/issues/8639). Se vuoi usare DoH, è necessario installare un proxy come [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) e [configurarlo] (https://wiki.archlinux.org/title/Dnscrypt-proxy) per prendere tutte le query DNS dal resolver di sistema e inoltrarle tramite HTTPS. +`systemd-resolved`, utilizzato da molte distribuzioni Linux per effettuare le ricerche DNS, non supporta ancora [DoH](https://github.com/systemd/systemd/issues/8639). Se vuoi usare DoH, è necessario installare un proxy come [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) e [configurarlo] (https://wiki.archlinux.org/title/Dnscrypt-proxy) per prendere tutte le query DNS dal resolver di sistema e inoltrarle tramite HTTPS. + +
## Proxy DNS Crittografati @@ -59,43 +65,55 @@ I software proxy per il DNS crittografato forniscono un proxy locale a cui inolt ### RethinkDNS -!!! recommendation +
- ![Logo di RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![Logo di RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** è un client Android open-source che supporta [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) e DNS Proxy, oltre a memorizzare nella cache le risposte DNS, registrare localmente le richieste DNS, nonché utilizzabile come firewall. - - [:octicons-home-16: Home](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Codice Sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![Logo di RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } +![Logo di RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** è un client Android open-source che supporta [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) e DNS Proxy, oltre a memorizzare nella cache le risposte DNS, registrare localmente le richieste DNS, nonché utilizzabile come firewall. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![Logo di dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** è un proxy DNS con supporto a [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) e [DNS Anonimizzato](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "La funzione DNS anonimizzato [**non**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) rende anonimo il resto del traffico di rete." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribuisci } - - ??? downloads "Scarica" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![Logo di dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** è un proxy DNS con supporto a [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) e [DNS Anonimizzato](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Soluzioni ospitate autonomamente @@ -103,34 +121,42 @@ Una soluzione DNS self-hosted è utile per fornire il filtraggio su piattaforme ### AdGuard Home -!!! recommendation +
- ![Logo di AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** è un [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) open source che utilizza il [filtraggio DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) per bloccare i contenuti web indesiderati, come le inserzioni. - - AdGuard Home dispone di un'interfaccia web raffinata per visualizzare i dettagli e gestire i contenuti bloccati. - - [:octicons-home-16: Home](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Codice Sorgente" } +![Logo di AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** è un [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) open source che utilizza il [filtraggio DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) per bloccare i contenuti web indesiderati, come le inserzioni. + +AdGuard Home dispone di un'interfaccia web raffinata per visualizzare i dettagli e gestire i contenuti bloccati. + +[:octicons-home-16: Home](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Politica sulla Privacy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentazione} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Codice Sorgente" } + + + +
### Pi-hole -!!! recommendation +
- ![Logo di Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** è un [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) open source che utilizza il [filtraggio DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) per bloccare i contenuti web indesiderati, come le inserzioni. - - Pi-hole è stato progettato per essere ospitato su un Raspberry Pi, ma non si limita a tale hardware. Il software dispone di un'interfaccia web intuitiva per visualizzare i dettagli e gestire i contenuti bloccati. - - [:octicons-home-16: Home](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuisci } +![Logo di Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** è un [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) open source che utilizza il [filtraggio DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) per bloccare i contenuti web indesiderati, come le inserzioni. + +Pi-hole è stato progettato per essere ospitato su un Raspberry Pi, ma non si limita a tale hardware. Il software dispone di un'interfaccia web intuitiva per visualizzare i dettagli e gestire i contenuti bloccati. + +[:octicons-home-16: Home](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Politica sulla Privacy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentazione} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Codice Sorgente" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribuisci } + + + +
[^1]: AdGuard memorizza le statistiche aggregate sulle prestazioni dei propri server DNS, ossia il numero di richieste complete a un server in particolare, il numero di richieste bloccate e la velocità d'elaborazione delle richieste. Inoltre, conserva e memorizza il database dei domini richiesti nelle ultime 24 ore. "Necessitiamo di queste informazioni per identificare e bloccare i nuovi tracciatori e minacce." "Inoltre, registriamo quante volte un tracciatore è stato bloccato. Necessitiamo di queste informazioni per rimuovere le regole obsolete dai nostri filtri." [https://adguard.com/it/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare raccoglie e memorizza soltanto i dati limitati delle richieste DNS inviate al risolutore 1.1.1.1. Il servizio del risolutore 1.1.1.1 non registra i dati personali e, gran parte dei dati delle richieste limitate e non personalmente identificabili, sono memorizzati soltanto per 25 ore. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/it/multi-factor-authentication.md b/i18n/it/multi-factor-authentication.md index 97da2517..31319995 100644 --- a/i18n/it/multi-factor-authentication.md +++ b/i18n/it/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Autenticatori a più fattori" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: Questi strumenti ti assistano nella protezione dei tuoi profili Internet con l'Autenticazione a Più Fattori, senza inviare i tuoi codici segreti a terze parti. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - Le **YubiKey** sono tra le chiavi di sicurezza più popolari. Alcuni modelli di YubiKey dispongono di un'ampia gamma di funzionalità, quali, l'autenticazione a [Secondo Fattore Universale (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 e WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Verifica dell'Identità Personale (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH). - - Uno dei benefici della YubiKey è che una chiave (YubiKey 5) può fare quasi tutto ciò che ti potresti aspettare da una chiave di sicurezza hardware. Ti incoraggiamo a svolgere il [quiz](https://www.yubico.com/quiz/) prima dell'acquisto, per assicurarti di compiere la scelta giusta. - - [:octicons-home-16: Home](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentazione} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +Le **YubiKey** sono tra le chiavi di sicurezza più popolari. Alcuni modelli di YubiKey dispongono di un'ampia gamma di funzionalità, quali, l'autenticazione a [Secondo Fattore Universale (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 e WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Verifica dell'Identità Personale (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH). + +Uno dei benefici della YubiKey è che una chiave (YubiKey 5) può fare quasi tutto ciò che ti potresti aspettare da una chiave di sicurezza hardware. Ti incoraggiamo a svolgere il [quiz](https://www.yubico.com/quiz/) prima dell'acquisto, per assicurarti di compiere la scelta giusta. + +[:octicons-home-16: Home](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Politica sulla Privacy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentazione} + + + +
La [tabella di confronto](https://www.yubico.com/store/compare/) mostra le funzionalità e come si confrontano le YubiKeys. Ti consigliamo vivamente di selezionare le chiavi tra le YubiKey 5 Series. @@ -27,20 +31,28 @@ Le YubiKey sono programmabili utilizzando [YubiKey Manager](https://www.yubico.c Per i modelli che supportano HOTP e TOTP, esistono 2 slot nell'interfaccia OTP che potrebbero essere utilizzati per HOTP e 32 slot per memorizzare i codici segreti TOTP. Questi codici segreti sono memorizzati e crittografati sulla chiave e non sono mai esposti ai dispositivi cui questa è collegata. Una volta fornito un seed (codice segreto condiviso) a Yubico Authenticator, questo fornirà soltanto il codice a sei cifre, mai il seed. Questo modello di sicurezza aiuta a limitare ciò che un malintenzionato può fare, qualora dovesse compromettere uno dei dispositivi che operano Yubico Authenticator, rendendo la YubiKey resistente agli attacchi fisici. -!!! warning "attenzione" - Il firmware di YubiKey non è open source e non è aggiornabile. Se desideri avere le funzionalità nelle versioni del firmware più recenti, o se è presente una vulnerabilità nella versione del firmware in uso, dovrai acquistare una nuova chiave. +
+

Avviso

+ +The firmware of YubiKey is not open source and is not updatable. Se desideri avere le funzionalità nelle versioni del firmware più recenti, o se è presente una vulnerabilità nella versione del firmware in uso, dovrai acquistare una nuova chiave. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** dispone di una chiave di sicurezza che supporta [FIDO2 e WebAuthn] (basics/multi-factor-authentication.md#fido-fast-identity-online), detta **Nitrokey FIDO2**. Per il supporto PGP, devi acquistare un'altra delle loro chiavi, come la **Nitrokey Start**, la **Nitrokey Pro 2** o la **Nitrokey Storage 2**. - - [:octicons-home-16: Home](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentazione} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** dispone di una chiave di sicurezza che supporta [FIDO2 e WebAuthn] (basics/multi-factor-authentication.md#fido-fast-identity-online), detta **Nitrokey FIDO2**. Per il supporto PGP, devi acquistare un'altra delle loro chiavi, come la **Nitrokey Start**, la **Nitrokey Pro 2** o la **Nitrokey Storage 2**. + +[:octicons-home-16: Home](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Politica sulla Privacy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentazione} + + + +
La [tabella di confronto](https://www.nitrokey.com/#comparison) mostra le funzionalità e le differenze tra i modelli di Nitrokey. La **Nitrokey 3** elencata ha un insieme di funzionalità combinate. @@ -48,13 +60,19 @@ I modelli di Nitrokey sono configurabili utilizzando l'[app di Nitrokey](https:/ Per i modelli che supportano HOTP e TOTP, ci sono 3 slot per HOTP e 15 per TOTP. Alcune Nitrokey possono fungere da gestori di password. Possono memorizzare fino a 16 credenziali differenti e crittografarle utilizzando la stessa password dell'interfaccia OpenPGP. -!!! warning "Attenzione" +
+

Avviso

- Sebbene le Nitrokey non rilascino i codici segreti HOTP/TOTP al dispositivo a cui sono collegati, la memoria HOTP e TOTP *non* è crittografata ed è vulnerabile agli attacchi fisici. Se vorresti memorizzare i codici segreti HOTP e TOTP, consigliamo vivamente di utilizzare, piuttosto, una YubiKey. +Sebbene le Nitrokey non rilascino i codici segreti HOTP/TOTP al dispositivo a cui sono collegati, la memoria HOTP e TOTP *non* è crittografata ed è vulnerabile agli attacchi fisici. Se vorresti memorizzare i codici segreti HOTP e TOTP, consigliamo vivamente di utilizzare, piuttosto, una YubiKey. -!!! warning "Attenzione" +
- Ripristinare l'interfaccia di OpenPGP su una Nitrokey, inoltre, renderà il database delle password [inaccessibile](https://docs.nitrokey.com/pro/factory-reset.html). +
+

Avviso

+ +Ripristinare l'interfaccia di OpenPGP su una Nitrokey, inoltre, renderà il database delle password [inaccessibile](https://docs.nitrokey.com/pro/factory-reset.html). + +
La Nitrokey Pro 2, Nitrokey Storage 2 e l'imminente Nitrokey 3 supportano la verifica dell'integrità del sistema per i portatili con il firmware [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). @@ -64,9 +82,12 @@ Il firmware di Nitrokey è open source, a differenza di YubiKey. Il firmware dei **Ti preghiamo di notare che non siamo affiliati con alcun progetto consigliato.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie chiara di requisiti per consentirci di fornire consigli oggettivi. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che si tratti della scelta adatta a te. -!!! example "Questa sezione è nuova" +
+

Questa sezione è nuova

- Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. +Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. + +
#### Requisiti minimi @@ -92,49 +113,62 @@ Consigliamo vivamente l'utilizzo delle app TOTP mobili, invece delle alternative ### ente Auth -!!! recommendation +
- ![Logo di ente Auth](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** è un'app gratuita e open source che memorizza e genera token TOTP sul tuo dispositivo mobile. Può essere utilizzato con un account online per eseguire il backup e la sincronizzazione dei token tra i tuoi dispositivi (e per accedervi tramite un'interfaccia web) in modo sicuro, con crittografia end-to-end. Può essere utilizzato anche offline su un singolo dispositivo senza la necessità di un account. - - [:octicons-home-16: Home](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Politica sulla Privacy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Codice Sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![Logo di ente Auth](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** è un'app gratuita e open source che memorizza e genera token TOTP sul tuo dispositivo mobile. Può essere utilizzato con un account online per eseguire il backup e la sincronizzazione dei token tra i tuoi dispositivi (e per accedervi tramite un'interfaccia web) in modo sicuro, con crittografia end-to-end. Può essere utilizzato anche offline su un singolo dispositivo senza la necessità di un account. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation "consiglio" +
- ![Logo di Aegis](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** è un'app gratuita, sicura e open source per gestire i token di verifica a due passaggi per i tuoi servizi online. Aegis Authenticator opera completamente offline/localmente, ma include l'opzione di esportare i token per il backup, a differenza di molte alternative. - - [:octicons-home-16: Home](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Politica sulla Privacy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuisci } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Logo di Aegis](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** è un'app gratuita, sicura e open source per gestire i token di verifica a due passaggi per i tuoi servizi online. Aegis Authenticator opera completamente offline/localmente, ma include l'opzione di esportare i token per il backup, a differenza di molte alternative. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteri **Ti preghiamo di notare che non siamo affiliati con alcun progetto consigliato.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una serie chiara di requisiti per consentirci di fornire consigli oggettivi. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere di utilizzare un progetto e di condurre le tue ricerche per assicurarti che si tratti della scelta adatta a te. -!!! example "Questa sezione è nuova" +
+

Questa sezione è nuova

- Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. +Stiamo lavorando per stabilire i criteri definiti per ogni sezione del nostro sito e, questa, potrebbe essere soggetta a modifiche. Se hai qualsiasi domanda sui nostri criteri, ti preghiamo di [chiedere sul nostro forum](https://discuss.privacyguides.net/latest) e di non supporre che non abbiamo considerato qualcosa, formulando i nostri consigli, se non elencato qui. Molti fattori sono presi in considerazione e discussi quando consigliamo un progetto e la documentazione di ognuno è in lavorazione. + +
- Il codice sorgente dev'essere disponibile pubblicamente. - Non deve richiedere la connessione a Internet. diff --git a/i18n/it/tools.md b/i18n/it/tools.md index 194dd9de..c698385e 100644 --- a/i18n/it/tools.md +++ b/i18n/it/tools.md @@ -199,15 +199,18 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con ### Fornitori di VPN -??? danger "Le VPN non garantiscono l'anonimato" +
+VPNs do not provide anonymity - L'utilizzo di una VPN **non** manterrà anonime le tue abitudini di navigazione, né aggiungerà ulteriore sicurezza al traffico non sicuro (HTTP). - - Se stai cercando l'**anonimato**, dovresti utilizzare Tor Browser, **invece** che una VPN. - - Se stai cercando maggiore **sicurezza**, dovresti sempre assicurarti di connetterti a siti Web usando HTTPS. Una VPN non è un sostituto per buone pratiche di sicurezza. - - [Maggiori informazioni :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Una VPN non è un sostituto per buone pratiche di sicurezza. + +[Scopri di più :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con [Scopri di più :material-arrow-right-drop-circle:](cryptocurrency.md) -### Rimozione di dati e metadati +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con ### Software di crittografia -??? info "Crittografia del disco del sistema operativo" +
+Operating System Disk Encryption - Per crittografare l'unità del tuo sistema operativo, tipicamente, consigliamo di utilizzare qualsiasi strumento crittografico sia fornito dal tuo sistema operativo, che sia **BitLocker** su Windows, **FileVault** su macOS, o **LUKS** su Linux. Questi strumenti sono inclusi con il sistema operativo e, tipicamente, utilizzano elementi crittografici hardware come TPM, a differenza di altri software crittografici a disco intero, come VeraCrypt. VeraCrypt è comunque adatto a dischi senza sistema operativo come le unità esterne, in particolare quelle a cui si può accedere da più sistemi operativi. - - [Scopri di più :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Questi strumenti sono inclusi con il sistema operativo e, tipicamente, utilizzano elementi crittografici hardware come TPM, a differenza di altri software crittografici a disco intero, come VeraCrypt. VeraCrypt è comunque adatto a dischi senza sistema operativo come le unità esterne, in particolare quelle a cui si può accedere da più sistemi operativi. + +[Scopri di più :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) @@ -481,7 +487,7 @@ Per ulteriori dettagli su ogni progetto, perché è stato scelto e ulteriori con ## Strumenti Avanzati -Questi strumenti potrebbero fornire utilità per certi individui. Forniscono funzionalità di cui gran parte delle persone non devono preoccuparsi e, spesso, richiedono una conoscenza tecnologica più approfondita per l'utilizzo efficace. +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to utilize effectively. ### Verifica dell'Integrità del Dispositivo diff --git a/i18n/it/tor.md b/i18n/it/tor.md index 6cbcd1d8..0d8e28ab 100644 --- a/i18n/it/tor.md +++ b/i18n/it/tor.md @@ -39,9 +39,12 @@ Tor funziona instradando il traffico tramite questi server gestiti da volontari, ## Connessione a Tor -!!! tip "Suggerimento" +
+

Suggerimento

- Prima di connetterti a Tor, ti preghiamo di assicurarti di aver letto la nostra [panoramica](advanced/tor-overview.md), su cos'è Tor e come connettersi a esso in modo sicuro. Spesso, consigliamo di connettersi a Tor tramite un [fornitore VPN](vpn.md) affidabile, ma devi farlo **adeguatamente** per evitare la riduzione del proprio anonimato. +Prima di connetterti a Tor, ti preghiamo di assicurarti di aver letto la nostra [panoramica](advanced/tor-overview.md), su cos'è Tor e come connettersi a esso in modo sicuro. Spesso, consigliamo di connettersi a Tor tramite un [fornitore VPN](vpn.md) affidabile, ma devi farlo **adeguatamente** per evitare la riduzione del proprio anonimato. + +
Esistono svariati modi per connettersi alla rete di Tor dal tuo dispositivo, il più comunemente utilizzato dei quali è **Tor Browser**, una biforcazione di Firefox progettata per la navigazione anonima per i computer desktop e per Android. @@ -51,29 +54,37 @@ Se l'anonimato più completo è fondamentale per la tua situazione, dovresti uti ### Tor Browser -!!! recommendation +
- ![Logo di Tor Browser](assets/img/browsers/tor.svg){ align=right } - - Il **Tor Browser** è la scelta ideale per l'anonimato, fornendoti accesso alla rete e ai ponti di Tor e include impostazioni ed estensioni predefinite, configurate automaticamente dai livelli di sicurezza predefiniti: *Standard*, *Safer* e *Safest*. - - [:octicons-home-16: Pagina Principale](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Servizio Onion" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentazione } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuisci } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Logo di Tor Browser](assets/img/browsers/tor.svg){ align=right } -!!! danger "Attenzione" +Il **Tor Browser** è la scelta ideale per l'anonimato, fornendoti accesso alla rete e ai ponti di Tor e include impostazioni ed estensioni predefinite, configurate automaticamente dai livelli di sicurezza predefiniti: *Standard*, *Safer* e *Safest*. - Non dovresti **mai** installare alcun'estensione aggiuntiva su Tor Browser o modificare le impostazioni di 'about:config', incluse quelle suggerite per Firefox. Le estensioni e le impostazioni non standard del browser, ti distinguono dagli altri sulla rete di Tor, rendendo il tuo browser più esposto al [fingerprint](https://support.torproject.org/it/glossary/browser-fingerprinting/). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Attenzione

+ +Non dovresti **mai** installare alcun'estensione aggiuntiva su Tor Browser o modificare le impostazioni di 'about:config', incluse quelle suggerite per Firefox. Le estensioni e le impostazioni non standard del browser, ti distinguono dagli altri sulla rete di Tor, rendendo il tuo browser più esposto al [fingerprint](https://support.torproject.org/it/glossary/browser-fingerprinting/). + +
Tor Browser è progettato per impedire il fingerprinting, o la tua identificazione secondo la configurazione del tuo browser. Dunque, è indispensabile che tu **non** modifichi il browser oltre ai [livelli di sicurezza](https://tb-manual.torproject.org/security-settings/) predefiniti. @@ -81,69 +92,86 @@ Oltre a installare Tor Browser direttamente sul tuo computer, esistono inoltre d ### Orbot -!!! recommendation +
- ![Logo di Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** è una VPN di Tor gratuita per smartphone, che instrada il traffico da qualsiasi app sul tuo dispositivo, tramite la rete di Tor. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android&gl=it) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Logo di Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** è una VPN di Tor gratuita per smartphone, che instrada il traffico da qualsiasi app sul tuo dispositivo, tramite la rete di Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Abbiamo precedentemente consiglito di abilitare la preferenza *Isola Indirizzo di Destinazione* nelle impostazioni di Orbot. Sebbene quest'impostazione possa teoricamente migliorare la privacy, imponendo l'utilizzo di un circuito differente per ogni indirizzo IP cui ti connetti, non fornisce un vantaggio pratico per gran parte delle applicazioni (specialmente per la navigazione web), può comportare una significativa riduzione delle prestazioni e incrementa il carico sulla rete di Tor. Non consigliamo più la regolazione di quest'impostazione dal suo valore predefinito, a meno che non sia necessario.[^1] -!!! tip "Consigli per Android" +
+

Tips for Android

- Orbot può delegare le singole app, se supportano il proxy SOCKS o HTTP. Inoltre, può delegare tutte le tue connessioni di rete utilizzando [VpnService](https://developer.android.com/reference/android/net/VpnService) ed è utilizzabile con l'interruttore di emergenza della VPN in :gear: **Impostazioni** → **Rete e Internet** → **VPN** → :gear: → **Blocca connessioni senza VPN**. - - Orbot è spesso obsoleto sul [repository di F-Droid](https://guardianproject.info/fdroid) di Guardian Project e su [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), quindi, piuttosto, cerca di scaricarlo direttamente dal [repository di GitHub](https://github.com/guardianproject/orbot/releases). - - Tutte le versioni sono firmate utilizzando la medesima firma, quindi, dovrebbero essere compatibili tra loro. +Orbot può delegare le singole app, se supportano il proxy SOCKS o HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot è spesso obsoleto sul [repository di F-Droid](https://guardianproject.info/fdroid) di Guardian Project e su [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), quindi, piuttosto, cerca di scaricarlo direttamente dal [repository di GitHub](https://github.com/guardianproject/orbot/releases). + +Tutte le versioni sono firmate utilizzando la medesima firma, quindi, dovrebbero essere compatibili tra loro. + +
### Onion Browser -!!! recommendation +
- ![Logo di Onion Browser](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** è un browser open-source che consente di navigare sul web in modo anonimo attraverso la rete Tor su dispositivi iOS ed è approvato dal [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads "Scarica" - - - [:simple-appstore: App Store](https://apps.apple.com/it/app/onion-browser/id519296448) +![Logo di Onion Browser](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** è un browser open-source che consente di navigare sul web in modo anonimo attraverso la rete Tor su dispositivi iOS ed è approvato dal [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relay e Bridge ### Snowflake -!!! recommendation "consiglio" +
- ![Logo di Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Logo di Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** ti consente di donare larghezza di banda a Tor Project, operando un "proxy di Snowflake" nel tuo browser. - - Gli individui sottoposti a censura possono utilizzare i proxy di Snowflake per connettersi alla rete di Tor. Snowflake è un ottimo modo per contribuire alla rete, anche senza le conoscenze tecniche per eseguire un relé o ponte di Tor. - - [:octicons-home-16: Pagina Principale](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentazione} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Codice Sorgente" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuisci } +![Logo di Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Logo di Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** ti consente di donare larghezza di banda a Tor Project, operando un "proxy di Snowflake" nel tuo browser. + +Gli individui sottoposti a censura possono utilizzare i proxy di Snowflake per connettersi alla rete di Tor. Snowflake è un ottimo modo per contribuire alla rete, anche senza le conoscenze tecniche per eseguire un relé o ponte di Tor. + +[:octicons-home-16: Pagina Principale](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentazione} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Codice Sorgente" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribuisci } + + + +
Puoi abilitare Snowflake nel tuo browser aprendolo in un'altra scheda e attivando l'interruttore. Puoi lasciarlo in esecuzione in background mentre navighi per contribuire alla tua connessione. Sconsigliamo di installare Snowflake come un'estensione del browser; aggiungere estensioni di terze parti può incrementare la superficie di attacco. diff --git a/i18n/it/vpn.md b/i18n/it/vpn.md index c10555c8..5d111da4 100644 --- a/i18n/it/vpn.md +++ b/i18n/it/vpn.md @@ -16,15 +16,18 @@ Se desideri ulteriore **privacy** dal tuo ISP, su una rete Wi-Fi pubblica, o dur
-!!! danger "Le VPN non forniscono anonimato" +
+

VPNs do not provide anonymity

- L'utilizzo di una VPN **non** manterrà anonime le tue abitudini di navigazione, né aggiungerà ulteriore sicurezza al traffico non sicuro (HTTP). - - Se cerchi l'**anonimato**, dovresti usare Tor Browser. - - Se stai cercando maggiore **sicurezza**, dovresti sempre assicurarti di connetterti a siti web che utilizzano HTTPS. Una VPN non è un sostituto per buone pratiche di sicurezza. - - [Scarica Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +L'utilizzo di una VPN **non** manterrà anonime le tue abitudini di navigazione, né aggiungerà ulteriore sicurezza al traffico non sicuro (HTTP). + +Se cerchi l'**anonimato**, dovresti usare Tor Browser. + +Se stai cercando maggiore **sicurezza**, dovresti sempre assicurarti di connetterti a siti web che utilizzano HTTPS. Una VPN non è un sostituto per buone pratiche di sicurezza. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Panoramica dettagliata sulle VPN :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ I nostri fornitori consigliati utilizzano la crittografia, accettano Monero, sup ### Proton VPN -!!! recommendation annotate +
- ![Logo di Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** è un forte concorrente nel settore delle VPN, ed è operativo dal 2016. Proton AG ha sede in Svizzera e offre un livello gratuito limitato, così come un'opzione premium più ricca di funzioni. - - [:octicons-home-16: Pagina Principale](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Politica sulla Privacy " } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Codice Sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/proton-vpn-fast-secure/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Logo di Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** è un forte concorrente nel settore delle VPN, ed è operativo dal 2016. Proton AG ha sede in Svizzera e offre un livello gratuito limitato, così come un'opzione premium più ricca di funzioni. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Paesi @@ -104,25 +112,30 @@ Arresti anomali del sistema [potrebbero verificarsi](https://protonvpn.com/suppo ### IVPN -!!! recommendation +
- ![Logo di IVPN](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** è un altro fornitore di VPN premium, in operazione dal 2009. IVPN ha sede in Gibilterra. - - [:octicons-home-16: Pagina principale](https://crypt.ee){ .md-button .md-button--primary } - [:octicons-eye-16:](https://crypt.ee/privacy){ .card-link title="Politica sulla privacy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general){ .card-link title=Documentazione} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Codice sorgente" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/ivpn-secure-vpn-for-privacy/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![Logo di IVPN](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** è un altro fornitore di VPN premium, in operazione dal 2009. IVPN ha sede in Gibilterra. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Paesi @@ -169,26 +182,31 @@ I client IVPN supportano l'autenticazione a due fattori (i client Mullvad no). I ### Mullvad -!!! recommendation +
- ![Logo di Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** è una VPN veloce ed economica con una grande attenzione alla trasparenza e alla sicurezza. Sono operativi dal **2009**. Mullvad ha sede in Svezia e non dispone di una prova gratuita. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads "Scarica" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/it/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/it/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/it/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/it/download/vpn/linux) +![Logo di Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** è una VPN veloce ed economica con una grande attenzione alla trasparenza e alla sicurezza. Sono operativi dal **2009**. Mullvad ha sede in Svezia e non dispone di una prova gratuita. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Paesi @@ -247,9 +265,12 @@ Mullvad è molto trasparente su quali nodi [possiede o affitta](https://mullvad. ## Criteri -!!! danger "Attenzione" +
+

Attenzione

- È importante notare che l'utilizzo di una VPN non ti rende anonimo, ma può migliorare la tua privacy in alcune situazioni. Una VPN non è uno strumento per attività illegali. Non affidarti ad una politica "no log". +È importante notare che l'utilizzo di una VPN non ti rende anonimo, ma può migliorare la tua privacy in alcune situazioni. Una VPN non è uno strumento per attività illegali. Non affidarti ad una politica "no log". + +
**Si prega di notare che non siamo affiliati a nessuno dei fornitori che raccomandiamo. Ciò ci consente di fornire consigli completamente oggettivi.** Oltre ai [nostri criteri standard](about/criteria.md), abbiamo sviluppato una chiara serie di requisiti per qualsiasi fornitore di VPN che desideri essere consiglito, inclusi crittografia forte, controlli di sicurezza indipendenti, tecnologia moderna e altro. Ti suggeriamo di familiarizzare con questo elenco prima di scegliere un fornitore VPN e di condurre la tua ricerca per assicurarsi che il fornitore VPN che scegli sia il più affidabile possibile. diff --git a/i18n/ja/data-redaction.md b/i18n/ja/data-redaction.md index 48fd3366..60fde615 100644 --- a/i18n/ja/data-redaction.md +++ b/i18n/ja/data-redaction.md @@ -1,6 +1,6 @@ --- meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" -title: "データとメタデータの編集" +title: "Data and Metadata Redaction" icon: material/tag-remove description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## モバイル ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! 警告 +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## コマンドライン ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## 規準 **私たちは、推薦するどのプロジェクトとも提携していません。**客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 -!!! example "この項目は最近作成されました" +
+

This section is new

- 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 +私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/ja/dns.md b/i18n/ja/dns.md index b05d25a7..84648ada 100644 --- a/i18n/ja/dns.md +++ b/i18n/ja/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **私たちは、推薦するどのプロジェクトとも提携していません。**客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 -!!! example "この項目は最近作成されました" +
+

This section is new

- 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 +私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 + +
- [DNSSEC](advanced/dns-overview.md#what-is-dnssec)のサポートを必須とする。 - [QNAMEの最小化](advanced/dns-overview.md#what-is-qname-minimization)。 @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! 詳細 +
+

詳細

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## 暗号化DNSプロキシ @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: ホームページ](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="プライバシーポリシー" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=ドキュメンテーション} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="ソースコード" } - - ??? ダウンロード - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=ドキュメンテーション} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="ソースコード" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=貢献 } - - ??? ダウンロード - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## セルフホストソリューション @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/ja/multi-factor-authentication.md b/i18n/ja/multi-factor-authentication.md index 35e2233b..928610bb 100644 --- a/i18n/ja/multi-factor-authentication.md +++ b/i18n/ja/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "多要素認証" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: これらのツールは、あなたの秘密をサードパーティに送信することなく、多要素認証であなたのインターネットアカウントを保護することを支援します。 +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - **YubiKeys**は最も人気のあるセキュリティ・キーのひとつです。 いくつかのYubiKeyモデルには以下のような幅広い機能があります: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - YubiKeyの利点の1つは、1つのキーでハードウェア・セキュリティ・キーに期待されるほとんどのこと(YubiKey 5)ができることです。 正しい選択をするために、購入前に [quiz](https://www.yubico.com/quiz/)をご覧になることをお勧めします。 - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +**YubiKeys**は最も人気のあるセキュリティ・キーのひとつです。 いくつかのYubiKeyモデルには以下のような幅広い機能があります: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +YubiKeyの利点の1つは、1つのキーでハードウェア・セキュリティ・キーに期待されるほとんどのこと(YubiKey 5)ができることです。 正しい選択をするために、購入前に [quiz](https://www.yubico.com/quiz/)をご覧になることをお勧めします。 + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Nitrokeyの中には、パスワードマネージャーとして機能するものもあります。 They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! 警告 +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! 警告 +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **私たちは、推薦するどのプロジェクトとも提携していません。**客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 -!!! example "この項目は最近作成されました" +
+

This section is new

- 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 +私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 + +
#### 最低要件 @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! 推奨事項 +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### 規準 **私たちは、推薦するどのプロジェクトとも提携していません。**客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 -!!! example "この項目は最近作成されました" +
+

This section is new

- 私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 +私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。 + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/ja/tools.md b/i18n/ja/tools.md index c41446d8..de479a43 100644 --- a/i18n/ja/tools.md +++ b/i18n/ja/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPNプロバイダ -??? danger "VPNは匿名性を提供しません" +
+VPNs do not provide anonymity - VPNを使用しても、ブラウジングの仕方を匿名化したり、安全でない通信(HTTP)へのセキュリティーが強化されたりすることは**ありません**。 - - **匿名性**を確保するには、VPNの**代わりに**Tor Browserを使用してください。 - - **セキュリティー**を強化するには、ウェブサイトへの接続に常にHTTPSを使用してください。 VPNは、優れたセキュリティーの代わりにはなりません。 - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPNは、優れたセキュリティーの代わりにはなりません。 + +[詳細 :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [詳細 :material-arrow-right-drop-circle:](cryptocurrency.md) -### データとメタデータの編集 +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### 暗号化ソフトウェア -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[詳細 :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/ja/tor.md b/i18n/ja/tor.md index 5ba2a5f3..ed103cc2 100644 --- a/i18n/ja/tor.md +++ b/i18n/ja/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Torへの接続 -!!! ヒント +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
デバイスからTorネットワークに接続する様々な方法がありますが、 デスクトップコンピューターやAndroid用の匿名ブラウジング用に設計された、Firefoxのフォークの**Tor Browser**が最も一般的に使用されています。 @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! 警告 +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - Firefoxでおすすめされているものを含め、Tor Browserに追加の拡張機能をインストールしたり、「about:config」の設定を変更したりは、**絶対に**しないでください。 ブラウザ拡張機能や非標準の設定により、Torネットワーク上の他のユーザとあなたが区別されやすくなり、[フィンガープリント](https://support.torproject.org/glossary/browser-fingerprinting)されやすくなります。 +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Firefoxでおすすめされているものを含め、Tor Browserに追加の拡張機能をインストールしたり、「about:config」の設定を変更したりは、**絶対に**しないでください。 ブラウザ拡張機能や非標準の設定により、Torネットワーク上の他のユーザとあなたが区別されやすくなり、[フィンガープリント](https://support.torproject.org/glossary/browser-fingerprinting)されやすくなります。 + +
Tor Browserはフィンガープリントを防止するよう設計されており、不用意にブラウザの設定を変更するとあなたは特定されやすくなってしまいます。 したがって、デフォルトの[セキュリティーレベル](https://tb-manual.torproject.org/security-settings/)を調整する以外の変更は、**決して**行うべきではありません。 @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? ダウンロード - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## リレーとブリッジ ### Snowflake -!!! 推奨事項 +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/ja/vpn.md b/i18n/ja/vpn.md index 964f8ab1..eeb4cfc9 100644 --- a/i18n/ja/vpn.md +++ b/i18n/ja/vpn.md @@ -16,15 +16,18 @@ ISPや公共Wi-Fiネットワークから**プライバシー**をより一層
-!!! danger "VPNは匿名性を提供しません" +
+

VPNs do not provide anonymity

- VPNを使用しても、ブラウジング習慣を匿名化したり、安全でない通信(HTTP)へのセキュリティーが強化されたりすることは**ありません**。 - - If you are looking for **anonymity**, you should use the Tor Browser. - - **セキュリティー**を強化するには、ウェブサイトへの接続に常にHTTPSを使用してください。 VPNは、優れたセキュリティーの代わりにはなりません。 - - [Torをダウンロード](https://www.torproject.org/){ .md-button .md-button--primary } [Torの神話とよくある質問](advanced/tor-overview.md){ .md-button } +VPNを使用しても、ブラウジング習慣を匿名化したり、安全でない通信(HTTP)へのセキュリティーが強化されたりすることは**ありません**。 + +If you are looking for **anonymity**, you should use the Tor Browser. + +**セキュリティー**を強化するには、ウェブサイトへの接続に常にHTTPSを使用してください。 VPNは、優れたセキュリティーの代わりにはなりません。 + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[VPNの詳細な概要 :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ ISPや公共Wi-Fiネットワークから**プライバシー**をより一層 ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN ロゴ](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN**はVPNの分野において強力なサービスプロバイダーであり、2016年から運営されています。 Proton AGはスイスに本社を置き、機能が限定された無料枠と、より多くの機能を備えたプレミアムオプションを提供しています。 - - [:octicons-home-16: ホームページ](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="プライバシーポリシー" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=ドキュメント} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="ソースコード" } - - ??? ダウンロード - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/jp/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN ロゴ](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN**はVPNの分野において強力なサービスプロバイダーであり、2016年から運営されています。 Proton AGはスイスに本社を置き、機能が限定された無料枠と、より多くの機能を備えたプレミアムオプションを提供しています。 + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ VPNキルスイッチを使用しているとき、IntelベースのMacではシ ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN**はプレミアムVPNプロバイダの一つで、2009年から運営されています。 IVPNの拠点はジブラルタルです。 - - [:octicons-home-16: ホームページ](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="プライバシーポリシー" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=ドキュメント} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="ソースコード" } - - ??? ダウンロード - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN**はプレミアムVPNプロバイダの一つで、2009年から運営されています。 IVPNの拠点はジブラルタルです。 + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPNのクライアントは2要素認証をサポートしています(Mullva ### Mullvad -!!! recommendation +
- ![Mullvad ロゴ](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad**は、透明性とセキュリティに重点を置いた、高速で安価なVPNです。 **2009年**から運営されています。 Mullvadの拠点はスウェーデンで、フリートライアルはありません。 - - [:octicons-home-16: ホームページ](https://mullvad.net/ja){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/ja/help/privacy-policy/){ .card-link title="プライバシーポリシー" } - [:octicons-info-16:](https://mullvad.net/ja/help/){ .card-link title=ドキュメント} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="ソースコード" } - - ??? ダウンロード - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/jp/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/ja/download/vpn/windows) - - [:simple-apple: macOS](https://mullvad.net/ja/download/vpn/macos) - - [:simple-linux: Linux](https://mullvad.net/ja/download/vpn/linux) +![Mullvad ロゴ](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad**は、透明性とセキュリティに重点を置いた、高速で安価なVPNです。 **2009年**から運営されています。 Mullvadの拠点はスウェーデンで、フリートライアルはありません。 + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvadには、どのノードを[所有またはレンタル](https://mullvad. ## 規準 -!!! 警告 +
+

Danger

- VPNプロバイダーを利用すると、特定の状況下ではより良いプライバシーが得られますが、VPNプロバイダーは匿名性を与えるものではないことに注意が必要です。 VPNは違法行為のためのツールではありません。 「ログなし」ポリシーに依存しないでください。 +VPNプロバイダーを利用すると、特定の状況下ではより良いプライバシーが得られますが、VPNプロバイダーは匿名性を与えるものではないことに注意が必要です。 VPNは違法行為のためのツールではありません。 「ログなし」ポリシーに依存しないでください。 + +
**私たちは、推奨するいずれのプロバイダーとも提携していません。 This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。 diff --git a/i18n/ko/basics/vpn-overview.md b/i18n/ko/basics/vpn-overview.md index 91642e43..d3909b57 100644 --- a/i18n/ko/basics/vpn-overview.md +++ b/i18n/ko/basics/vpn-overview.md @@ -11,7 +11,7 @@ Normally, an ISP can see the flow of internet traffic entering and exiting your Using a VPN hides even this information from your ISP, by shifting the trust you place in your network to a server somewhere else in the world. As a result, the ISP then only sees that you are connected to a VPN and nothing about the activity that you're passing through it. -!!! note +!!! note "참고" When we refer to "Virtual Private Networks" on this website, we are usually referring to **commercial** [VPN providers](../vpn.md), who you pay a monthly fee to in exchange for routing your internet traffic securely through their public servers. There are many other forms of VPN, such as ones you host yourself or ones operated by workplaces which allow you to securely connect to internal/employee network resources, however, these VPNs are usually designed for accessing remote networks securely, rather than protecting the privacy of your internet connection. diff --git a/i18n/ko/data-redaction.md b/i18n/ko/data-redaction.md index f475a1d5..c28376b7 100644 --- a/i18n/ko/data-redaction.md +++ b/i18n/ko/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "메타데이터 정리 및 데이터 편집 툴을 통한 개인 식별 정보 제거 - Privacy Guides" -title: "데이터 및 메타데이터 제거" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: 공유할 이미지 및 파일에서 GPS 위치 및 기타 식별 정보 등의 메타데이터를 제거할 수 있습니다. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ cover: data-redaction.webp ### MAT2 -!!! recommendation +
- ![MAT2 로고](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2**는 이미지, 오디오, 토렌트, 문서 파일 형식에서 메타데이터를 제거할 수 있는 자유 소프트웨어입니다. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - Linux에서는 MAT2를 기반으로 제3자가 제작한 GUI 프로그램인 [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner)를 [Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)에서 설치할 수 있습니다. - - [:octicons-repo-16: 저장소](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=문서} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 로고](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2**는 이미지, 오디오, 토렌트, 문서 파일 형식에서 메타데이터를 제거할 수 있는 자유 소프트웨어입니다. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +Linux에서는 MAT2를 기반으로 제3자가 제작한 GUI 프로그램인 [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner)를 [Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)에서 설치할 수 있습니다. + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## 모바일 ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser 로고](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser**는 Android용 이미지 메타데이터 제거 애플리케이션으로, 최신식이며 시스템 권한을 필요로 하지 않습니다. - - 현재 JPEG, PNG, WebP 파일을 지원합니다. - - [:octicons-repo-16: 저장소](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=문서} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser 로고](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser**는 Android용 이미지 메타데이터 제거 애플리케이션으로, 최신식이며 시스템 권한을 필요로 하지 않습니다. + +현재 JPEG, PNG, WebP 파일을 지원합니다. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
지워지는 메타데이터는 이미지 파일 유형에 따라 달라집니다: @@ -71,77 +81,101 @@ ExifEraser로 이미지 메타데이터를 제거하는 방법은 다양합니 ### Metapho (iOS) -!!! recommendation +
- ![Metapho 로고](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho**는 날짜, 파일명, 파일 크기, 카메라 모델, 셔터 속도, 위치 등 사진 메타데이터를 간단하고 깔끔하게 볼 수 있는 애플리케이션입니다. - - [:octicons-home-16: 홈페이지](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="프라이버시 정책" } - - ??? downloads "다운로드" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho 로고](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho**는 날짜, 파일명, 파일 크기, 카메라 모델, 셔터 속도, 위치 등 사진 메타데이터를 간단하고 깔끔하게 볼 수 있는 애플리케이션입니다. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur 로고](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur**는 사진을 온라인에 공유하기 전에 민감한 부분을 흐릿하게 만들 수 있는 무료 앱입니다. - - [:octicons-home-16: 홈페이지](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=문서} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur 로고](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "경고" +**PrivacyBlur**는 사진을 온라인에 공유하기 전에 민감한 부분을 흐릿하게 만들 수 있는 무료 앱입니다. - 이미지 내 텍스트를 지우는 용도로 블러 처리를 사용해서는 [**절대** 안 됩니다](https://bishopfox.com/blog/unredacter-tool-never-pixelation). 이미지 내 텍스트를 지울 때는 텍스트 위에 박스를 그려야 합니다. 해당 용도로는 [Pocket Paint](https://github.com/Catrobat/Paintroid) 등의 앱을 추천드립니다. +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +이미지 내 텍스트를 지우는 용도로 블러 처리를 사용해서는 [**절대** 안 됩니다](https://bishopfox.com/blog/unredacter-tool-never-pixelation). 이미지 내 텍스트를 지울 때는 텍스트 위에 박스를 그려야 합니다. 해당 용도로는 [Pocket Paint](https://github.com/Catrobat/Paintroid) 등의 앱을 추천드립니다. + +
## 커맨드라인 ### ExifTool -!!! recommendation +
- ![ExifTool 로고](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool**은 다양한 파일 형식(JPEG, TIFF, PNG, PDF, RAW 등) 메타데이터(Exif, IPTC, XMP 등)의 읽기/쓰기/편집이 가능한 오리지널 Perl 라이브러리 및 CLI 애플리케이션입니다. - - 다른 Exif 제거 애플리케이션에서 구성 요소로 쓰이는 경우가 많고 대부분의 Linux 배포판 패키지 저장소에 존재합니다. - - [:octicons-home-16: 홈페이지](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=문서} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="소스 코드" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=기부 } - - ??? downloads "다운로드" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool 로고](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "파일 디렉터리에서 데이터 삭제" +**ExifTool**은 다양한 파일 형식(JPEG, TIFF, PNG, PDF, RAW 등) 메타데이터(Exif, IPTC, XMP 등)의 읽기/쓰기/편집이 가능한 오리지널 Perl 라이브러리 및 CLI 애플리케이션입니다. - ```bash - exiftool -all= *.file_extension - ``` +다른 Exif 제거 애플리케이션에서 구성 요소로 쓰이는 경우가 많고 대부분의 Linux 배포판 패키지 저장소에 존재합니다. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## 평가 기준 **Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. -!!! example "이 단락은 최근에 만들어졌습니다" +
+

This section is new

- Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. +Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. + +
- Apps developed for open-source operating systems must be open source. - 무료 앱이어야 하며, 광고 및 기타 제약 사항이 존재해서는 안 됩니다. diff --git a/i18n/ko/dns.md b/i18n/ko/dns.md index 31c47ebe..460aec2f 100644 --- a/i18n/ko/dns.md +++ b/i18n/ko/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. -!!! example "이 단락은 최근에 만들어졌습니다" +
+

This section is new

- Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. +Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. + +
- [DNSSEC](advanced/dns-overview.md#what-is-dnssec)를 지원해야 합니다. - [QNAME 최소화](advanced/dns-overview.md#what-is-qname-minimization)를 지원해야 합니다. @@ -49,9 +52,12 @@ iOS, iPadOS, tvOS, macOS 최신 버전은 DoT, DoH를 모두 지원합니다. Apple은 암호화 DNS 프로필 생성을 위한 기본 인터페이스를 제공하지 않습니다. [보안 DNS 프로필 생성기(Secure DNS profile creator)](https://dns.notjakob.com/tool.html)는 자신만의 암호화 DNS 프로필을 생성할 수 있는 비공식 툴이지만, 프로필 서명은 불가능합니다. 프로필 서명은 프로필 출처 확인 및 무결성 보장에 도움이 되므로, 서명된 프로필이 선호됩니다. 서명된 구성 프로필에는 '확인 완료' 표시가 나타납니다. 코드 서명에 대한 자세한 내용은 [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html)을 참고하세요. **서명된 프로필**은 [AdGuard](https://adguard.com/ko/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/)에서 제공합니다. -!!! info "정보" +
+

Info

- 많은 Linux 배포판에서 DNS 조회에 사용하는 `systemd-resolved`는 아직 [DoH를 지원하지 않습니다](https://github.com/systemd/systemd/issues/8639). DoH를 사용하려는 경우, [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) 등의 프록시를 설치 및 [설정하여](https://wiki.archlinux.org/title/Dnscrypt-proxy), 시스템 리졸버에서 모든 DNS 요청을 가져와 HTTPS로 전달하도록 해야 합니다. +많은 Linux 배포판에서 DNS 조회에 사용하는 `systemd-resolved`는 아직 [DoH를 지원하지 않습니다](https://github.com/systemd/systemd/issues/8639). DoH를 사용하려는 경우, [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) 등의 프록시를 설치 및 [설정하여](https://wiki.archlinux.org/title/Dnscrypt-proxy), 시스템 리졸버에서 모든 DNS 요청을 가져와 HTTPS로 전달하도록 해야 합니다. + +
## 암호화 DNS 프록시 @@ -59,43 +65,55 @@ Apple은 암호화 DNS 프로필 생성을 위한 기본 인터페이스를 제 ### RethinkDNS -!!! recommendation +
- ![RethinkDNS 로고](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS 로고](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS**는 DNS 응답 캐싱, 로컬 DNS 쿼리 기록, 방화벽으로도 사용 가능한 오픈 소스 Android 클라이언트로, [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt), DNS 프록시를 지원합니다. - - [:octicons-home-16: 홈페이지](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=문서} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS 로고](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS 로고](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS**는 DNS 응답 캐싱, 로컬 DNS 쿼리 기록, 방화벽으로도 사용 가능한 오픈 소스 Android 클라이언트로, [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt), DNS 프록시를 지원합니다. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy 로고](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy**는 [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [익명화 DNS(Anonymized DNS)](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)를 지원하는 DNS 프록시입니다. - - !!! warning "익명화 DNS(Anonymized DNS)는 여타 네트워크 트래픽까지 익명화하지 [**않습니다**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns)." - - [:octicons-repo-16: 저장소](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=문서} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="소스 코드" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=기부 } - - ??? downloads "다운로드" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy 로고](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy**는 [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [익명화 DNS(Anonymized DNS)](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)를 지원하는 DNS 프록시입니다. + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## 자체 호스팅 솔루션 @@ -103,34 +121,42 @@ Apple은 암호화 DNS 프로필 생성을 위한 기본 인터페이스를 제 ### AdGuard Home -!!! recommendation +
- ![AdGuard Home 로고](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home**은 [DNS 필터링](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)을 사용하여 광고 등의 원치 않는 웹 콘텐츠를 차단하는 오픈 소스[DNS 싱크홀](https://wikipedia.org/wiki/DNS_sinkhole)입니다. - - 세련된 웹 인터페이스를 통해 쉽고 빠른 분석 및 차단 콘텐츠 관리가 가능합니다. - - [:octicons-home-16: 홈페이지](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=문서} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="소스 코드" } +![AdGuard Home 로고](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home**은 [DNS 필터링](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)을 사용하여 광고 등의 원치 않는 웹 콘텐츠를 차단하는 오픈 소스[DNS 싱크홀](https://wikipedia.org/wiki/DNS_sinkhole)입니다. + +세련된 웹 인터페이스를 통해 쉽고 빠른 분석 및 차단 콘텐츠 관리가 가능합니다. + +[:octicons-home-16: 홈페이지](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="프라이버시 정책" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=문서} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="소스 코드" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole 로고](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole**은 [DNS 필터링](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)을 사용하여 광고 등의 원치 않는 웹 콘텐츠를 차단하는 오픈 소스 [DNS 싱크홀](https://wikipedia.org/wiki/DNS_sinkhole)입니다. - - Pi-hole은 라즈베리 파이에서 호스팅되도록 설계되었지만, 그 외 하드웨어에서도 사용할 수 있습니다. 친절한 웹 인터페이스를 통해 쉽고 빠른 분석 및 차단 콘텐츠 관리가 가능합니다. - - [:octicons-home-16: 홈페이지](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=문서} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="소스 코드" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=기부 } +![Pi-hole 로고](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole**은 [DNS 필터링](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)을 사용하여 광고 등의 원치 않는 웹 콘텐츠를 차단하는 오픈 소스 [DNS 싱크홀](https://wikipedia.org/wiki/DNS_sinkhole)입니다. + +Pi-hole은 라즈베리 파이에서 호스팅되도록 설계되었지만, 그 외 하드웨어에서도 사용할 수 있습니다. 친절한 웹 인터페이스를 통해 쉽고 빠른 분석 및 차단 콘텐츠 관리가 가능합니다. + +[:octicons-home-16: 홈페이지](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="프라이버시 정책" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=문서} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="소스 코드" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=기부 } + + + +
[^1]: AdGuard는 특정 서버의 완료된 요청 수, 차단된 요청 수, 요청 처리 속도 등 DNS 서버의 집계 성능 지표를 저장합니다. 또한, 지난 24시간 이내의 도메인 요청 데이터베이스를 보관 및 저장합니다. "해당 정보는 새로운 추적기 및 위협을 식별하고 차단하기 위해 필요합니다." "각 추적기가 차단된 횟수 또한 기록합니다. 이는 오래되어 불필요한 규칙을 필터에서 제거하기 위해 필요합니다." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare는 1.1.1.1 리졸버로 전송되는 DNS 쿼리의 제한된 데이터만 수집 및 저장합니다. 1.1.1.1 리졸버는 개인 데이터를 기록하지 않으며, 개인 식별이 불가능하도록 제한된 쿼리 데이터는 대부분 25시간 동안만 저장됩니다. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/ko/multi-factor-authentication.md b/i18n/ko/multi-factor-authentication.md index fa89bf29..c168a6fd 100644 --- a/i18n/ko/multi-factor-authentication.md +++ b/i18n/ko/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. YubiKey는 모델에 따라 [U2F(Universal 2nd Factor)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 및 WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [PIV(Personal Identity Verification)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP 및 HOTP](https://developers.yubico.com/OATH) 인증 등의 기능을 제공합니다. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: 홈페이지](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=문서} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. YubiKey는 모델에 따라 [U2F(Universal 2nd Factor)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 및 WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [PIV(Personal Identity Verification)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP 및 HOTP](https://developers.yubico.com/OATH) 인증 등의 기능을 제공합니다. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: 홈페이지](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="프라이버시 정책" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=문서} + + + +
여러 YubiKey 모델 간 기능 비교는 [YubiKey 비교 표](https://www.yubico.com/store/compare/)에서 확인하실 수 있습니다. Privacy Guides에서는 YubiKey 5 시리즈를 사용하실 것을 권장드립니다. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: 홈페이지](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=문서} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: 홈페이지](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="프라이버시 정책" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=문서} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning "경고" +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning "경고" +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. -!!! example "이 단락은 최근에 만들어졌습니다" +
+

This section is new

- Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. +Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. + +
#### 최소 요구 사항 @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: 홈페이지](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=문서} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="소스 코드" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=기부 } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### 평가 기준 **Privacy Guides는 권장 목록의 어떠한 프로젝트와도 제휴를 맺지 않았습니다.** 객관적인 권장 목록을 제공하기 위해, [일반적인 평가 기준](about/criteria.md)에 더해 명확한 요구 사항을 정립하였습니다. 어떠한 프로젝트를 선택해 사용하기 전에, 이러한 요구 사항들을 숙지하고 여러분 스스로 조사하는 과정을 거쳐 적절한 선택을 하시기 바랍니다. -!!! example "이 단락은 최근에 만들어졌습니다" +
+

This section is new

- Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. +Privacy Guides 팀은 사이트의 모든 항목마다 명확한 평가 기준을 정립하는 중이며, 따라서 세부 내용은 변경될 수 있습니다. 평가 기준에 대해서 질문이 있다면 [포럼에서 문의](https://discuss.privacyguides.net/latest)하시기 바랍니다. (무언가가 목록에 존재하지 않다고 해서 권장 목록을 작성할 때 고려한 적이 없을 것으로 단정 짓지 마세요.) 권장 목록에 어떤 프로젝트를 추가할 때 고려하고 논의해야 할 요소는 매우 많으며, 모든 요소를 문서화하는 것은 현재 진행 중인 작업입니다. + +
- 소스 코드는 공개적으로 이용 가능해야 합니다. - 인터넷 연결 없이도 작동해야 합니다. diff --git a/i18n/ko/tools.md b/i18n/ko/tools.md index f3e7d23d..d35934ab 100644 --- a/i18n/ko/tools.md +++ b/i18n/ko/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN 제공자 -??? danger "VPN은 익명성을 제공하지 않습니다" +
+VPNs do not provide anonymity - VPN은 브라우저 사용 패턴을 익명화하지 않고, 보호되지 않은 트래픽 (HTTP)에 추가적인 보안을 제공하지 않습니다. - - 만약 익명성이 필요하다면 VPN 대신 Tor 브라우저를 사용해야 합니다. - - 만약 추가적인 보안이 필요하다면, 연결된 웹사이트가 HTTPS를 사용하는지 꼭 확인해야 합니다. VPN은 올바른 보안 관행을 대체할 수 없습니다. - - [자세히 알아보기 :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN은 올바른 보안 관행을 대체할 수 없습니다. + +[자세히 알아보기 :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [자세히 알아보기 :material-arrow-right-drop-circle:](cryptocurrency.md) -### 데이터 및 메타데이터 제거 +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### 암호화 소프트웨어 -??? info "운영 체제 디스크 암호화" +
+Operating System Disk Encryption - 운영 체제가 설치된 드라이브를 암호화할 때 해당 운영 체제가 제공하는 암호화 툴을 사용하는 것을 추천합니다. 예시로, Windows의 경우에는 **BitLocker**를, macOS의 경우에는 **FileVault**를, 그리고 Linux의 경우에는 **LUKS**를 사용하는 것이 좋습니다. 이러한 툴들은 운영 체제에 기본적으로 포함되어 있으며, VeraCrypt와 같은 디스크 암호화 프로그램들과 달리 TPM과 같은 하드웨어를 이용하여 암호화합니다. VeraCrypt는 운영체제가 설치되지 않은 디스크에 사용하는 데에는 적합합니다. 특히, 다양한 운영체제에서 사용할 외장 하드에 사용할 수 있습니다. - - [자세히 알아보기 :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. 이러한 툴들은 운영 체제에 기본적으로 포함되어 있으며, VeraCrypt와 같은 디스크 암호화 프로그램들과 달리 TPM과 같은 하드웨어를 이용하여 암호화합니다. VeraCrypt는 운영체제가 설치되지 않은 디스크에 사용하는 데에는 적합합니다. 특히, 다양한 운영체제에서 사용할 외장 하드에 사용할 수 있습니다. + +[자세히 알아보기 :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/ko/tor.md b/i18n/ko/tor.md index c126674a..2835933f 100644 --- a/i18n/ko/tor.md +++ b/i18n/ko/tor.md @@ -39,9 +39,12 @@ Tor는 방문하려는 사이트에 직접 연결하는 방식이 아닌, 자원 ## Tor 연결하기 -!!! tip "도움말" +
+

Tip

- Tor에 연결하기 전에 [개요](advanced/tor-overview.md)에서 Tor가 무엇인지, 그리고 어떻게 안전하게 연결하는지 읽어보시기 바랍니다. 신뢰할 수 있는 [VPN 제공자](vpn.md)들을 통해 Tor에 접속하는 것을 권장하기도 하지만, 제대로 설정하지 않으면 익명성을 유지하기 어려울 수 있습니다. +Tor에 연결하기 전에 [개요](advanced/tor-overview.md)에서 Tor가 무엇인지, 그리고 어떻게 안전하게 연결하는지 읽어보시기 바랍니다. 신뢰할 수 있는 [VPN 제공자](vpn.md)들을 통해 Tor에 접속하는 것을 권장하기도 하지만, 제대로 설정하지 않으면 익명성을 유지하기 어려울 수 있습니다. + +
기기에서 Tor 네트워크에 연결하는 방법은 다양합니다. 가장 일반적으로 사용하는 방법은 데스크톱 PC와 Android 용으로 만들어진 **Tor 브라우저**(익명 브라우징을 위해 설계된 Firefox 포크)입니다. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor 브라우저 -!!! recommendation +
- ![Tor Browser 로고](assets/img/browsers/tor.svg){ align=right } - - **Tor 브라우저**는 익명성이 필요한 경우 선택해야 할 브라우저입니다. 이 브라우저는 Tor 네트워크와 브릿지에 접근할 수 있도록 해주며, 기본 보안 수준인 Standard, Safer, Safest에 따라 자동으로 구성되는 기본 설정과 확장 기능을 탑재하고 있습니다. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser 로고](assets/img/browsers/tor.svg){ align=right } -!!! danger "위험" +**Tor 브라우저**는 익명성이 필요한 경우 선택해야 할 브라우저입니다. 이 브라우저는 Tor 네트워크와 브릿지에 접근할 수 있도록 해주며, 기본 보안 수준인 Standard, Safer, Safest에 따라 자동으로 구성되는 기본 설정과 확장 기능을 탑재하고 있습니다. - Tor 브라우저에서는 **절대로** 추가 확장 프로그램을 설치하거나, (Firefox 관련 내용에서 권장드린 설정을 포함해) `about:config` 설정을 수정해서는 안 됩니다. 브라우저 확장 프로그램 및 별도 설정을 사용할 경우, Tor 네트워크상의 다른 사용자들 사이에서 여러분은 차별화됩니다. 이는 여러분의 브라우저가 [핑거프린팅](https://support.torproject.org/glossary/browser-fingerprinting)하기 쉬워짐을 의미합니다. +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Tor 브라우저에서는 **절대로** 추가 확장 프로그램을 설치하거나, (Firefox 관련 내용에서 권장드린 설정을 포함해) `about:config` 설정을 수정해서는 안 됩니다. 브라우저 확장 프로그램 및 별도 설정을 사용할 경우, Tor 네트워크상의 다른 사용자들 사이에서 여러분은 차별화됩니다. 이는 여러분의 브라우저가 [핑거프린팅](https://support.torproject.org/glossary/browser-fingerprinting)하기 쉬워짐을 의미합니다. + +
Tor 브라우저는 핑거프린팅 및 브라우저 설정 기반 사용자 식별을 방지하도록 설계되었습니다. 따라서, 브라우저를 기본 [보안 수준](https://tb-manual.torproject.org/security-settings/)을 벗어나는 수정을 해서는 **안 됩니다**. @@ -81,69 +92,86 @@ Tor Browser를 컴퓨터에 설치해서 연결하는 방법도 있지만, [Qube ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot**는 기기의 어떤 앱이든 해당 앱의 트래픽을 Tor 네트워크를 통해 라우팅하는 스마트폰용 무료 Tor VPN입니다. - - [:octicons-home-16: 홈페이지](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=문서} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="소스 코드" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=기부 } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot**는 기기의 어떤 앱이든 해당 앱의 트래픽을 Tor 네트워크를 통해 라우팅하는 스마트폰용 무료 Tor VPN입니다. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
이전에는 Orbot 설정에서 *Isolate Destination Address* 옵션을 활성화하도록 권장했었습니다. 이론적으로, 이 옵션은 연결이 발생하는 모든 IP 주소마다 다른 경로를 사용하도록 하여 프라이버시를 향상시킬 수 있습니다. 하지만 대부분의 애플리케이션(특히 웹 브라우저)에 실질적인 이점을 제공하지 않으며, 상당한 성능 저하를 초래하고 Tor 네트워크의 부하를 증가시킵니다. 반드시 필요한 경우가 아니라면, 이 옵션을 수정하지 않는 것을 더 이상 권장드리지 않습니다.[^1] -!!! tip "Android용 도움말" +
+

Tips for Android

- Orbot은 앱이 SOCKS/HTTP 프록시를 지원하는 경우 개별적으로 프록시를 적용하는 것도 가능합니다. 뿐만 아니라 [VpnService](https://developer.android.com/reference/android/net/VpnService)를 이용해 모든 네트워크 연결에 프록시를 적용할 수도 있으며, VPN 킬 스위치와 함께 사용할 수도 있습니다(:gear: **설정** → **네트워크 및 인터넷** → **VPN** → :gear: → **연결 차단(VPN 제외)**). - - Guardian Project [F-Droid 저장소](https://guardianproject.info/fdroid), [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android)에서의 Orbot은 구버전인 경우가 많으므로, [GitHub 저장소](https://github.com/guardianproject/orbot/releases)에서 직접 다운로드하는 것을 추천드립니다. - - 모든 버전은 동일한 서명을 사용하여 서명되므로 서로 호환됩니다. +Orbot은 앱이 SOCKS/HTTP 프록시를 지원하는 경우 개별적으로 프록시를 적용하는 것도 가능합니다. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Guardian Project [F-Droid 저장소](https://guardianproject.info/fdroid), [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android)에서의 Orbot은 구버전인 경우가 많으므로, [GitHub 저장소](https://github.com/guardianproject/orbot/releases)에서 직접 다운로드하는 것을 추천드립니다. + +모든 버전은 동일한 서명을 사용하여 서명되므로 서로 호환됩니다. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## 릴레이 및 브리지 ### Snowflake -!!! recommendation +
- ![Snowflake 로고](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake 로고](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake**는 여러분의 브라우저 내에서 'Snowflake 프록시'를 작동시켜 Tor 프로젝트에 대역폭을 기부합니다. - - 검열을 받고 있는 사람들은 Snowflake 프록시를 사용해 Tor 네트워크에 접속할 수 있습니다. Snowflake는 Tor 릴레이나 브리지를 운영할 기술적 노하우가 없더라도 네트워크에 기여할 수 있는 좋은 방법입니다. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake 로고](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake 로고](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake**는 여러분의 브라우저 내에서 'Snowflake 프록시'를 작동시켜 Tor 프로젝트에 대역폭을 기부합니다. + +검열을 받고 있는 사람들은 Snowflake 프록시를 사용해 Tor 네트워크에 접속할 수 있습니다. Snowflake는 Tor 릴레이나 브리지를 운영할 기술적 노하우가 없더라도 네트워크에 기여할 수 있는 좋은 방법입니다. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
여러분이 사용하는 브라우저의 다른 탭에 Snowflake를 열고, 활성화 스위치를 켜면 Snowflake를 활성화할 수 있습니다. 브라우저를 사용하는 동안 백그라운드에서 실행시켜 두는 것만으로도 대역폭 기여가 가능합니다. Snowflake 브라우저 확장 프로그램도 존재하지만, Privacy Guides는 여러분의 공격 표면이 늘어날 가능성을 최소화하기 위해 브라우저 확장 프로그램 설치는 권장드리지 않습니다. diff --git a/i18n/ko/vpn.md b/i18n/ko/vpn.md index 46bd6f11..2adca459 100644 --- a/i18n/ko/vpn.md +++ b/i18n/ko/vpn.md @@ -16,15 +16,18 @@ ISP로부터의 **프라이버시**가 필요하거나, 공용 Wi-Fi에 연결
-!!! danger "VPN은 익명성을 제공하지 않습니다" +
+

VPNs do not provide anonymity

- VPN은 브라우저 사용 패턴을 익명화하지 않고, 보호되지 않은 트래픽 (HTTP)에 추가적인 보안을 제공하지 않습니다. - - If you are looking for **anonymity**, you should use the Tor Browser. - - 만약 추가적인 보안이 필요하다면, 연결된 웹사이트가 HTTPS를 사용하는지 꼭 확인해야 합니다. VPN은 올바른 보안 관행을 대체할 수 없습니다. - - [Tor 다운로드](https://www.torproject.org/){ .md-button .md-button--primary } [Tor 관련 질문 및 루머](advanced/tor-overview.md){ .md-button } +VPN은 브라우저 사용 패턴을 익명화하지 않고, 보호되지 않은 트래픽 (HTTP)에 추가적인 보안을 제공하지 않습니다. + +If you are looking for **anonymity**, you should use the Tor Browser. + +만약 추가적인 보안이 필요하다면, 연결된 웹사이트가 HTTPS를 사용하는지 꼭 확인해야 합니다. VPN은 올바른 보안 관행을 대체할 수 없습니다. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[VPN에 대해서 :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Privacy Guides 권장 제공 업체는 암호화 사용, Monero 결제 지원, W ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN 로고](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN**은 VPN 분야의 강력한 경쟁자로, 2016년부터 운영되고 있습니다. Proton AG 본사는 스위스에 위치하고 있으며, 제한된 무료 플랜과 더 많은 기능을 갖춘 프리미엄 옵션을 제공합니다. - - [:octicons-home-16: 홈페이지](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=문서} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN 로고](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN**은 VPN 분야의 강력한 경쟁자로, 2016년부터 운영되고 있습니다. Proton AG 본사는 스위스에 위치하고 있으며, 제한된 무료 플랜과 더 많은 기능을 갖춘 프리미엄 옵션을 제공합니다. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Intel 기반 Mac에서 VPN 킬스위치 기능을 사용할 경우 시스템 크 ### IVPN -!!! recommendation +
- ![IVPN 로고](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN**은 유료 VPN 서비스 제공 업체입니다. 2009년부터 운영되었습니다. IVPN 본사는 지브롤터에 위치하고 있습니다. - - [:octicons-home-16: 홈페이지](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=문서} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN 로고](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN**은 유료 VPN 서비스 제공 업체입니다. 2009년부터 운영되었습니다. IVPN 본사는 지브롤터에 위치하고 있습니다. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN 클라이언트는 이중 인증을 지원합니다(Mullvad 클라이언트 ### Mullvad -!!! recommendation +
- ![Mullvad 로고](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** 투명성과 보안에 중점을 둔, 속도가 빠르면서 비싸지 않은 VPN입니다. **2009년**부터 운영되었습니다. Mullvad 본사는 스웨덴에 위치하고 있으며, 무료 체험을 제공하지 않습니다. - - [:octicons-home-16: 홈페이지](https://mullvad.net/ko){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion 서비스" } - [:octicons-eye-16:](https://mullvad.net/ko/help/privacy-policy/){ .card-link title="프라이버시 정책" } - [:octicons-info-16:](https://mullvad.net/ko/help/){ .card-link title=문서} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="소스 코드" } - - ??? downloads "다운로드" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad 로고](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** 투명성과 보안에 중점을 둔, 속도가 빠르면서 비싸지 않은 VPN입니다. **2009년**부터 운영되었습니다. Mullvad 본사는 스웨덴에 위치하고 있으며, 무료 체험을 제공하지 않습니다. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad는 자신이 [소유/임대](https://mullvad.net/en/servers/)한 노드 ## 평가 기준 -!!! danger +
+

Danger

- VPN은 익명성을 제공하지 않는다는 것을 인지하는 것은 매우 중요합니다. 다만, 특정 상황에서 더 나은 프라이버시를 제공할 수 있습니다. VPN은 불법적인 활동에 사용하는 도구가 아닙니다. "로그 없음" 정책에 의존하면 안됩니다. +VPN은 익명성을 제공하지 않는다는 것을 인지하는 것은 매우 중요합니다. 다만, 특정 상황에서 더 나은 프라이버시를 제공할 수 있습니다. VPN은 불법적인 활동에 사용하는 도구가 아닙니다. "로그 없음" 정책에 의존하면 안됩니다. + +
**우리는 위 추천한 제공자와 그 어떤 제휴 관계에 있지 않습니다. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/ku-IQ/data-redaction.md b/i18n/ku-IQ/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/ku-IQ/data-redaction.md +++ b/i18n/ku-IQ/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/ku-IQ/dns.md b/i18n/ku-IQ/dns.md index fcdea28f..563f1d11 100644 --- a/i18n/ku-IQ/dns.md +++ b/i18n/ku-IQ/dns.md @@ -24,9 +24,12 @@ DNSـی شفرکراو تەنها دەبێت بەکار بهێنرێت لەگە **تکایە تێبینی ئەوە بکە کە ئێمە سەر بە هیچ کام لەو پرۆژانە نین کە پێشنیاری دەکەین.** وە جگە لە [ پێوەرە بنچینەییەکانمان](about/criteria.md), ئێمە کۆمەڵێک مەرجی ڕوونمان دامەزراندووە بۆ ئەوەی ڕێگەمان پێبدات پێشنیاری ڕاست بکەین. ئێمە پێشنیاری ئەوە دەکەین کە تۆ خۆت ئاشنا بکەیت لەگەڵ ئەم لیستە پێش هەڵبژاردن و بەکارهێنانی دابینکەرەکە وە لێکۆڵینەوەی خۆت بکەیت بۆ دڵنیابوون لەوەی، کە ئەمە هەڵبژاردنێکی گونجاوە بۆ تۆ. -!!! نموونە "ئەم بەشە نوێیە" +
+

This section is new

- ئێمە کار لەسەر دانانی پێوەرە پێناسەکراوەکان دەکەین بۆ هەموو بەشێکی ماڵپەڕەکەمان, وە ئەمە لەوانەیە بگۆڕدرێت. ئەگەر هیچ پرسیارێکت هەیە سەبارەت بە پێوەرەکانی ئێمە. ئەوا تکایە [لە سەکۆکەمان پرسیار بکە](https://discuss.privacyguides.net/latest). وە وادامەنێ کە ئێمە هیچ شتێکمان لەبەرچاو نەگرتوە لە کاتی دروستکردنی پێشنیارەکانمان ئەگەر لە لیستەکە نەبێت. چەندین هۆکار هەن کە لەبەرچاو دەگرین و گفتوگۆیان لەسەر دەکرێت کاتێک پێشنیاری پرۆژەیەک دەکەین. وە تۆمارکردنی هەریەکەیان کارێکی بەردەوامە. +ئێمە کار لەسەر دانانی پێوەرە پێناسەکراوەکان دەکەین بۆ هەموو بەشێکی ماڵپەڕەکەمان, وە ئەمە لەوانەیە بگۆڕدرێت. ئەگەر هیچ پرسیارێکت هەیە سەبارەت بە پێوەرەکانی ئێمە. ئەوا تکایە [لە سەکۆکەمان پرسیار بکە](https://discuss.privacyguides.net/latest). وە وادامەنێ کە ئێمە هیچ شتێکمان لەبەرچاو نەگرتوە لە کاتی دروستکردنی پێشنیارەکانمان ئەگەر لە لیستەکە نەبێت. چەندین هۆکار هەن کە لەبەرچاو دەگرین و گفتوگۆیان لەسەر دەکرێت کاتێک پێشنیاری پرۆژەیەک دەکەین. وە تۆمارکردنی هەریەکەیان کارێکی بەردەوامە. + +
- پێویستە بشتگیری [DNSSEC](advanced/dns-overview.md#what-is-dnssec) بکات. - [بچووکردنەوەی QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ DNSـی شفرکراو تەنها دەبێت بەکار بهێنرێت لەگە Apple ڕووکارێکی بنەچەیی دابین ناکات بۆ دروستکردنی پرۆفایلی DNSـی شفرەکراو. [ دروستکەری پرۆفایلی DNSـی پارێزراو](https://dns.notjakob.com/tool.html) ئامرازێکی نافەرمییە بۆ دروستکردنی پرۆفایلی DNSـی شفرەکراوی تایبەت بەخۆت، بەڵام هەرچۆنێک بێت ئەوان واژۆ ناکرێن. پرۆڤایلی واژۆکراو پەسندن؛ واژۆکە سەرچاوەی پرۆفایلەکە ڕوون دەکاتەوە و یارمەتیدەرە بۆ دڵنیابوون لە ڕاستی پرۆفایلەکان. نیشانەیەکی "پشتڕاستکراو" بە ڕەنگی سەوز دراوە بە پرۆفایلی شێوەپێدانی واژۆکراو. بۆ زانیاری زیاتر لەسەر هێمای واژۆکان، [ دەربارەی هێمای واژۆکان](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html) ببینە. ** پرۆفایلە واژۆکراوەکان ** پێشکەشکراون لەلایەن [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html)،[NextDNS](https://apple.nextdns.io)، لەگەڵ [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! زانیاری +
+

Info

- `systemd-resolved`، کە زۆربەی دابەشکراوانی لینوکس بەکاری دێنن بۆ ئەنجامدانی گەرانی DNSـەکەیان. تاوەکو ئێستا [پشتگیری لە DoH ناکات](https://github.com/systemd/systemd/issues/8639). ئەگەر دەتەوێت DoH بەکاربێنی، ئەوا پێویستت بە دابەزاندی چارەسەرکەرێک هەیە وەک [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) هەیە وە [دەستکاری کردنی](https://wiki.archlinux.org/title/Dnscrypt-proxy) بۆ ئەوەی هەموو داواکاریەکانی DNSـەکەت کە لەلایەن سیستەمی چارەسەرکەرەکەت دێت بنێرێدرێت لەڕێگای HTTPSـەوە. +`systemd-resolved`، کە زۆربەی دابەشکراوانی لینوکس بەکاری دێنن بۆ ئەنجامدانی گەرانی DNSـەکەیان. تاوەکو ئێستا [پشتگیری لە DoH ناکات](https://github.com/systemd/systemd/issues/8639). ئەگەر دەتەوێت DoH بەکاربێنی، ئەوا پێویستت بە دابەزاندی چارەسەرکەرێک هەیە وەک [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) هەیە وە [دەستکاری کردنی](https://wiki.archlinux.org/title/Dnscrypt-proxy) بۆ ئەوەی هەموو داواکاریەکانی DNSـەکەت کە لەلایەن سیستەمی چارەسەرکەرەکەت دێت بنێرێدرێت لەڕێگای HTTPSـەوە. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Apple ڕووکارێکی بنەچەیی دابین ناکات بۆ دروستک ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** ڕاژەیەکی سەرچاوە - کراوەی ئەندرۆیدە، کە پشتگیری لە [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)، [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)، [DNSCrypt](advanced/dns-overview.md#dnscrypt) و بریکاری DNS دەکات، لەگەڵ کۆکردنەەی وەڵامدانەوەکانی DNS بە شێوەیەکی کاتی، وە تۆمارکردنی داواکاریەکانی DNS. هەروەها دەتوانرێت وەک ئاگرەدیوار بەرکار بهێندرێت. - - [:octicons-home-16: پەڕەی سەرەکی](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="سیاسەتی تاێبەتێتی" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=دۆکیمێنتەکان} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="سەرچاوەی کۆد" } - - ??? داگرتنەکان - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** ڕاژەیەکی سەرچاوە - کراوەی ئەندرۆیدە، کە پشتگیری لە [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)، [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)، [DNSCrypt](advanced/dns-overview.md#dnscrypt) و بریکاری DNS دەکات، لەگەڵ کۆکردنەەی وەڵامدانەوەکانی DNS بە شێوەیەکی کاتی، وە تۆمارکردنی داواکاریەکانی DNS. هەروەها دەتوانرێت وەک ئاگرەدیوار بەرکار بهێندرێت. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** بریکارێکی DNSـە پشتگیری دەکات لە [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), وە [DNSـی نەناسراو](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! ئاگاداری "تایبەتمەندی DNSـی نەناسراو، جۆرەکانی تری [چالاکی سەر ئینتەرنێت **نا** شارێتەوە](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns)". - - [:octicons-repo-16: کۆگا](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=دۆکیمێنتەکان} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="سەرچاوەی کۆد" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=هاوبەشی کردن } - - ??? داگرتنەکان - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** بریکارێکی DNSـە پشتگیری دەکات لە [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), وە [DNSـی نەناسراو](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ Apple ڕووکارێکی بنەچەیی دابین ناکات بۆ دروستک ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home**سەرچاوە-کراوەیەکی [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole)ـە، کە [پاڵاوکەری DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) بەکار دێنی بۆ قەدەغەکردنی ناوەڕۆکەکانی ماڵپەڕی نەخوازراو، وەک ڕیکلامەکان. - - AdGuard Home ڕووکارێکی ڕێک و پێک دەبەخشێتە ماڵپەرەکەی بۆ بینینی تێگەیشتنەکان و بەڕێوەنردنی ناوەڕۆکە قەدەغەکراوەکان. - - [:octicons-home-16: پەڕەی سەرەکی](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="سیاسەتی تایبەتێتی" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=دۆکیمێنتەکان} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="سەرچاوەی کۆد" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home**سەرچاوە-کراوەیەکی [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole)ـە، کە [پاڵاوکەری DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) بەکار دێنی بۆ قەدەغەکردنی ناوەڕۆکەکانی ماڵپەڕی نەخوازراو، وەک ڕیکلامەکان. + +AdGuard Home ڕووکارێکی ڕێک و پێک دەبەخشێتە ماڵپەرەکەی بۆ بینینی تێگەیشتنەکان و بەڕێوەنردنی ناوەڕۆکە قەدەغەکراوەکان. + +[:octicons-home-16: پەڕەی سەرەکی](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="سیاسەتی تایبەتێتی" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=دۆکیمێنتەکان} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="سەرچاوەی کۆد" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** سەرچاوە-کراوەیەکی [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole)ـە، کە [DNS پاڵاوکەری](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) بەکاردێنێ بۆ قەدەغەکردنی ناوەڕۆکەکانی ماڵپەڕی نەخوازراو، وەک ڕیکلامەکان. - - Pi-hole وا دروست کراوە کە لەسەر Rasberry Pi سەرپەرشتی بکرێت ، بەڵام سنووردار نییە بۆ ئەم ڕەقەواڵەیە بە تەنها. نەرمەواڵەکە ڕووکارێکی ڕێک و پێک و ئاسان لە بەکارهێان دەبەخشێت بۆ بینینی تێگەیشتنەکان و بەڕێوەبردنی ناوەڕۆکە قەدەغەکراوەکان. - - [:octicons-home-16: پەڕەی سەرەکی](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="سیاسەتی تایبەتێتی" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=دۆکیمێنتەکان} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="سەرچاوەی کۆد" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=هاوبەشیکردن } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** سەرچاوە-کراوەیەکی [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole)ـە، کە [DNS پاڵاوکەری](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) بەکاردێنێ بۆ قەدەغەکردنی ناوەڕۆکەکانی ماڵپەڕی نەخوازراو، وەک ڕیکلامەکان. + +Pi-hole وا دروست کراوە کە لەسەر Rasberry Pi سەرپەرشتی بکرێت ، بەڵام سنووردار نییە بۆ ئەم ڕەقەواڵەیە بە تەنها. نەرمەواڵەکە ڕووکارێکی ڕێک و پێک و ئاسان لە بەکارهێان دەبەخشێت بۆ بینینی تێگەیشتنەکان و بەڕێوەبردنی ناوەڕۆکە قەدەغەکراوەکان. + +[:octicons-home-16: پەڕەی سەرەکی](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="سیاسەتی تایبەتێتی" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=دۆکیمێنتەکان} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="سەرچاوەی کۆد" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=هاوبەشیکردن } + + + +
[^1]: AdGuard توانای ئەرک بەجێهێنانی ڕاژەی DNSـەکانیان کۆ دەکەنەوە، بەتایبەتی ژمارەی داواکاریە تەواوەکان بۆ ڕاژەیەکی دیاریکراو، ژمارەی داواکاریە قەدەغەکراوەکان، و خێرایی وەڵامدانەوەی داواکاریەکان. هەروەها ئەوان ئەو بنکە داتایانە هەڵدەگرن و کۆیدەکەنەوە، کە دۆمەینەکانی لێوە داواکراوە لە ماوەی 24 کاتژمێری ڕابردوو. "پێویستمان بەم زانیاریە هەیە بۆ ناسینەوە و ڕاگرتنی شوێنگران و هەڕەشە نوێیەکان" "هەروەها ئێمە تۆماری دەکەین کە چەند جار ئەم یان ئەو شوێنگرە ڕێگری لێکراوە. ئێمە پێویستمان بەم زانیاریە هەیە بۆ سڕینەوەی یاسای بەرسەرچوو لە پاڵاوتنەکانمان." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare تەنها ئەو داتایە سنووردارە کۆدەکاتەوە و هەڵیدەگرێت، کە نێردراون لایەن DNS بۆ چارەسەرکەری 1.1.1.1. خزمەتگوزاری چارەسەرکەری 1.1.1.1 داتای کەسی تۆمار ناکات، وە ئەو بەشە داتایە سنووردارە نا-کەسیە ناسراوانە تەنها بۆ ماوەی 25 کاتژمێر هەڵدەگیرێن دەکرێت. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/ku-IQ/multi-factor-authentication.md b/i18n/ku-IQ/multi-factor-authentication.md index 90cb34ce..4f808bc9 100644 --- a/i18n/ku-IQ/multi-factor-authentication.md +++ b/i18n/ku-IQ/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/ku-IQ/tools.md b/i18n/ku-IQ/tools.md index 88511a44..e10a0165 100644 --- a/i18n/ku-IQ/tools.md +++ b/i18n/ku-IQ/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/ku-IQ/tor.md b/i18n/ku-IQ/tor.md index 49b297da..04bc51b7 100644 --- a/i18n/ku-IQ/tor.md +++ b/i18n/ku-IQ/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/ku-IQ/vpn.md b/i18n/ku-IQ/vpn.md index 3fe20a1f..7b1602eb 100644 --- a/i18n/ku-IQ/vpn.md +++ b/i18n/ku-IQ/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/nl/data-redaction.md b/i18n/nl/data-redaction.md index 07de0900..3978bb5f 100644 --- a/i18n/nl/data-redaction.md +++ b/i18n/nl/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Verwijder PII met Metadata Scrubbers en Data Redaction Tools - Privacy Guides" -title: "Redactie van gegevens en metagegevens" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Gebruik deze hulpmiddelen om metadata zoals GPS-locatie en andere identificerende informatie te verwijderen uit foto's en bestanden die je deelt. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ Wanneer je bestanden deelt, is het belangrijk om de bijbehorende metadata te ver ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is vrije software, waarmee de metadata uit beeld-, audio-, torrent- en documentbestanden kan worden verwijderd. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - Voor Linux bestaat een grafisch hulpprogramma van derden [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) op basis van MAT2, dat [beschikbaar is op Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentatie} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is vrije software, waarmee de metadata uit beeld-, audio-, torrent- en documentbestanden kan worden verwijderd. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +Voor Linux bestaat een grafisch hulpprogramma van derden [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) op basis van MAT2, dat [beschikbaar is op Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobiel ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is een moderne, toestemmingsvrije applicatie voor het verwijderen van metadata in afbeeldingen voor Android. - - Het ondersteunt momenteel JPEG-, PNG- en WebP-bestanden. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is een moderne, toestemmingsvrije applicatie voor het verwijderen van metadata in afbeeldingen voor Android. + +Het ondersteunt momenteel JPEG-, PNG- en WebP-bestanden. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
De metagegevens die worden gewist, hangen af van het bestandstype van de afbeelding: @@ -71,77 +81,101 @@ De app biedt meerdere manieren om metadata uit afbeeldingen te wissen. Namelijk: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - Metapho geeft eenvoudige en nette weergave van de afbeeldingsmetadata zoals datum, bestandsnaam, grootte, camera model, sluitertijd, en locatie. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads "Downloaden" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +Metapho geeft eenvoudige en nette weergave van de afbeeldingsmetadata zoals datum, bestandsnaam, grootte, camera model, sluitertijd, en locatie. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is een gratis app die gevoelige delen van foto's kan vervagen voordat je ze online deelt. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is een gratis app die gevoelige delen van foto's kan vervagen voordat je ze online deelt. - Je moet **nooit** vervaging gebruiken om [tekst in afbeeldingen](https://bishopfox.com/blog/unredacter-tool-never-pixelation) te redigeren. Als u tekst in een afbeelding wilt redigeren, tekent u een kader over de tekst. Hiervoor stellen wij apps voor zoals [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +Je moet **nooit** vervaging gebruiken om [tekst in afbeeldingen](https://bishopfox.com/blog/unredacter-tool-never-pixelation) te redigeren. Als u tekst in een afbeelding wilt redigeren, tekent u een kader over de tekst. Hiervoor stellen wij apps voor zoals [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is de originele perl library en command-line applicatie voor het lezen, schrijven en bewerken van metadata (Exif, IPTC, XMP, en meer) in een groot aantal bestandsformaten (JPEG, TIFF, PNG, PDF, RAW, en meer). - - Het is vaak een onderdeel van andere Exif verwijderingsprogramma's en staat in de repositories van de meeste Linux distributies. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Broncode" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Bijdragen } - - ??? downloads "Downloaden" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Verwijder alle metadata uit een map met bestanden" +**ExifTool** is de originele perl library en command-line applicatie voor het lezen, schrijven en bewerken van metadata (Exif, IPTC, XMP, en meer) in een groot aantal bestandsformaten (JPEG, TIFF, PNG, PDF, RAW, en meer). - ```bash - exiftool -all= *.bestands_extensie - ``` +Het is vaak een onderdeel van andere Exif verwijderingsprogramma's en staat in de repositories van de meeste Linux distributies. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Wij zijn niet verbonden aan de projecten die wij aanbevelen.** Naast [onze standaardcriteria](about/criteria.md)hebben wij een duidelijke reeks eisen ontwikkeld om objectieve aanbevelingen te kunnen doen. Wij stellen voor dat je jezelf vertrouwd maakt met deze lijst voordat je een project kiest, en jouw eigen onderzoek uitvoert om er zeker van te zijn dat je de juiste keuze maakt. -!!! example "Deze sectie is nieuw" +
+

This section is new

- We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. +We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. + +
- Apps developed for open-source operating systems must be open source. - Apps moeten gratis zijn en mogen geen advertenties of andere beperkingen bevatten. diff --git a/i18n/nl/dns.md b/i18n/nl/dns.md index 14c82610..1c945b91 100644 --- a/i18n/nl/dns.md +++ b/i18n/nl/dns.md @@ -24,9 +24,12 @@ Versleutelde DNS met servers van derden zou alleen moeten worden gebruikt om sim **Wij zijn niet verbonden aan de projecten die wij aanbevelen.** Naast [onze standaard criteria](about/criteria.md) hebben wij een duidelijke reeks eisen opgesteld om objectieve aanbevelingen te kunnen doen. We raden je aan deze lijst goed door te lezen voordat je een project kiest en je eigen onderzoek te doen om er zeker van te zijn dat het de juiste keuze voor jou is. -!!! example "Deze sectie is nieuw" +
+

This section is new

- We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en ga er niet van uit dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. +We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en ga er niet van uit dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. + +
- Moet [DNSSEC](advanced/dns-overview.md#what-is-dnssec) ondersteunen. - [QNAME Minimalisatie](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Na installatie van een configuratieprofiel of een app die gebruik maakt van de D Apple biedt geen native interface voor het maken van versleutelde DNS-profielen. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is een onofficiële tool voor het maken van je eigen versleutelde DNS-profielen, echter worden deze niet ondertekend. Ondertekende profielen hebben de voorkeur; ondertekening valideert de oorsprong van een profiel en helpt de integriteit van de profielen te waarborgen. Een groen "Geverifieerd" label wordt gegeven aan ondertekende configuratieprofielen. Voor meer informatie over het ondertekenen van codes, zie [Over het ondertekenen van codes](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Ondertekende profielen** worden aangeboden door [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), en [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, die veel Linux-distributies gebruiken om hun DNS lookups te doen, [ondersteunt DoH nog niet](https://github.com/systemd/systemd/issues/8639). Als je DoH wilt gebruiken, moet je een proxy installeren zoals [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) en [configureren](https://wiki.archlinux.org/title/Dnscrypt-proxy) om alle DNS-query's van je systeem-resolver te nemen en ze over HTTPS door te sturen. +`systemd-resolved`, die veel Linux-distributies gebruiken om hun DNS lookups te doen, [ondersteunt DoH nog niet](https://github.com/systemd/systemd/issues/8639). Als je DoH wilt gebruiken, moet je een proxy installeren zoals [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) en [configureren](https://wiki.archlinux.org/title/Dnscrypt-proxy) om alle DNS-query's van je systeem-resolver te nemen en ze over HTTPS door te sturen. + +
## Versleutelde DNS-proxy @@ -59,43 +65,55 @@ Versleutelde DNS-proxy software biedt een lokale proxy voor de [onversleutelde D ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is een open-source Android client met ondersteuning voor [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) en DNS-proxy samen met het cachen van DNS antwoorden, lokaal loggen van DNS-queries en kan ook gebruikt worden als firewall. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is een open-source Android client met ondersteuning voor [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) en DNS-proxy samen met het cachen van DNS antwoorden, lokaal loggen van DNS-queries en kan ook gebruikt worden als firewall. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is een DNS-proxy met ondersteuning voor [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), en [Geanonimiseerde DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "De geanonimiseerde DNS-functie anonimiseert [**niet**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) ander netwerkverkeer." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Broncode" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Bijdrage leveren } - - ??? downloads "Downloaden" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is een DNS-proxy met ondersteuning voor [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), en [Geanonimiseerde DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Zelf gehoste oplossingen @@ -103,34 +121,42 @@ Een zelf gehoste DNS-oplossing is handig voor het bieden van filtering op gecont ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is een open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) die gebruik maakt van [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) om ongewenste webinhoud, zoals advertenties, te blokkeren. - - AdGuard Home beschikt over een vriendelijke webinterface om inzicht te krijgen en geblokkeerde inhoud te beheren. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Broncode" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is een open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) die gebruik maakt van [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) om ongewenste webinhoud, zoals advertenties, te blokkeren. + +AdGuard Home beschikt over een vriendelijke webinterface om inzicht te krijgen en geblokkeerde inhoud te beheren. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacybeleid" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentatie} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Broncode" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is een open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) die [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) gebruikt om ongewenste webinhoud, zoals advertenties, te blokkeren. - - Pi-hole is ontworpen om te worden gehost op een Raspberry Pi, maar het is niet beperkt tot dergelijke hardware. De software beschikt over een vriendelijke webinterface om inzicht te krijgen en geblokkeerde inhoud te beheren. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Broncode" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Bijdrage leveren } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is een open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) die [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) gebruikt om ongewenste webinhoud, zoals advertenties, te blokkeren. + +Pi-hole is ontworpen om te worden gehost op een Raspberry Pi, maar het is niet beperkt tot dergelijke hardware. De software beschikt over een vriendelijke webinterface om inzicht te krijgen en geblokkeerde inhoud te beheren. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacybeleid" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentatie} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Broncode" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Bijdrage leveren } + + + +
[^1]: AdGuard slaat geaggregeerde prestatiecijfers van hun DNS-servers op, namelijk het aantal volledige verzoeken aan een bepaalde server, het aantal geblokkeerde verzoeken, en de snelheid waarmee verzoeken worden verwerkt. Zij houden ook de database bij van domeinen die in de laatste 24 uur zijn aangevraagd. "We hebben deze informatie nodig om nieuwe trackers en bedreigingen te identificeren en te blokkeren." "We houden ook bij hoe vaak bepaalde trackers geblokkeerd zijn. We hebben deze informatie nodig om verouderde regels uit onze filters te verwijderen." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare verzamelt en bewaart alleen de beperkte DNS-querygegevens die naar de 1.1.1.1 resolver worden gestuurd. De 1.1.1.1 resolver dienst logt geen persoonsgegevens, en het grootste deel van de beperkte niet-persoonlijk identificeerbare query-gegevens wordt slechts 25 uur bewaard. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/nl/multi-factor-authentication.md b/i18n/nl/multi-factor-authentication.md index e35bb564..c47ed58d 100644 --- a/i18n/nl/multi-factor-authentication.md +++ b/i18n/nl/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: Deze tools helpen je jouw internetaccounts te beveiligen met Multi-Factor Authentication zonder jouw geheimen naar een derde partij te sturen. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - De **YubiKeys** behoren tot de meest populaire beveiligingssleutels. Sommige YubiKey modellen hebben een breed scala aan functies, zoals: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 en WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP en HOTP](https://developers.yubico.com/OATH) verificatie. - - Een van de voordelen van de YubiKey is dat één sleutel bijna alles kan (YubiKey 5), wat je van een hardware beveiligingssleutel mag verwachten. Wij raden je aan om vóór de aankoop de [quiz](https://www.yubico.com/quiz/) te nemen om er zeker van te zijn dat je de juiste keuze maakt. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentatie} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +De **YubiKeys** behoren tot de meest populaire beveiligingssleutels. Sommige YubiKey modellen hebben een breed scala aan functies, zoals: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 en WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP en HOTP](https://developers.yubico.com/OATH) verificatie. + +Een van de voordelen van de YubiKey is dat één sleutel bijna alles kan (YubiKey 5), wat je van een hardware beveiligingssleutel mag verwachten. Wij raden je aan om vóór de aankoop de [quiz](https://www.yubico.com/quiz/) te nemen om er zeker van te zijn dat je de juiste keuze maakt. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentatie} + + + +
Deze [vergelijkingstabel](https://www.yubico.com/store/compare/) toont de kenmerken en hoe de YubiKeys zich tot elkaar verhouden. Wij raden je ten zeerste aan om sleutels uit de YubiKey 5-serie te kiezen. @@ -27,20 +31,28 @@ YubiKeys kunnen worden geprogrammeerd met behulp van de [YubiKey Manager](https: Voor modellen die HOTP en TOTP ondersteunen, zijn er 2 slots in de OTP-interface die kunnen worden gebruikt voor HOTP en 32 slots om TOTP geheimen op te slaan. Deze geheimen worden versleuteld opgeslagen op de sleutel en worden nooit blootgesteld aan de apparaten waarop ze zijn aangesloten. Zodra een "seed" ( het gedeeld geheim) aan de Yubico Authenticator is gegeven, zal deze alleen de zescijferige codes geven, maar nooit de seed. Dit beveiligingsmodel beperkt wat een aanvaller kan doen als hij een van de apparaten waarop de Yubico Authenticator draait, in gevaar brengt en maakt de YubiKey bestand tegen een fysieke aanvaller. -!!! warning - The firmware of YubiKey is not open source and is not updatable. Als je functies in nieuwere firmwareversies wilt, of als er een kwetsbaarheid is in de firmwareversie die je gebruikt, moet je een nieuwe sleutel kopen. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. Als je functies in nieuwere firmwareversies wilt, of als er een kwetsbaarheid is in de firmwareversie die je gebruikt, moet je een nieuwe sleutel kopen. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** heeft een beveiligingssleutel die geschikt is voor [FIDO2 en WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) genaamd de **Nitrokey FIDO2**. Voor PGP-ondersteuning moet je een van hun andere sleutels kopen, zoals de **Nitrokey Start**, **Nitrokey Pro 2** of de **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentatie} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** heeft een beveiligingssleutel die geschikt is voor [FIDO2 en WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) genaamd de **Nitrokey FIDO2**. Voor PGP-ondersteuning moet je een van hun andere sleutels kopen, zoals de **Nitrokey Start**, **Nitrokey Pro 2** of de **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentatie} + + + +
De [vergelijkingstabel](https://www.nitrokey.com/#comparison) toont de kenmerken en hoe de Nitrokey-modellen zich verhouden. De genoemde **Nitrokey 3** zal een gecombineerde functieset hebben. @@ -48,13 +60,19 @@ Nitrokey-modellen kunnen worden geconfigureerd met behulp van de [Nitrokey-app]( Voor de modellen die HOTP en TOTP ondersteunen, zijn er 3 slots voor HOTP en 15 voor TOTP. Sommige Nitrokeys kunnen functioneren als een wachtwoord manager. Ze kunnen 16 verschillende inloggegevens opslaan en deze versleutelen met hetzelfde wachtwoord als de OpenPGP-interface. -!!! warning +
+

Warning

- Hoewel Nitrokeys de HOTP/TOTP geheimen niet vrijgeven aan het apparaat waar ze op aangesloten zijn, is de HOTP en TOTP opslag **niet** versleuteld en is kwetsbaar voor fysieke aanvallen. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +Hoewel Nitrokeys de HOTP/TOTP geheimen niet vrijgeven aan het apparaat waar ze op aangesloten zijn, is de HOTP en TOTP opslag **niet** versleuteld en is kwetsbaar voor fysieke aanvallen. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Het resetten van de OpenPGP interface op een Nitrokey zal ook de wachtwoord database [inaccessible]maken (https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Het resetten van de OpenPGP interface op een Nitrokey zal ook de wachtwoord database [inaccessible]maken (https://docs.nitrokey.com/pro/linux/factory-reset). + +
De Nitrokey Pro 2, Nitrokey Storage 2 en de komende Nitrokey 3 ondersteunen systeemintegriteitscontrole voor laptops met de [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. De firmware op moderne N **Wij zijn niet verbonden aan de projecten die wij aanbevelen.** Naast [onze standaardcriteria](about/criteria.md)hebben wij een duidelijke reeks eisen ontwikkeld om objectieve aanbevelingen te kunnen doen. Wij stellen voor dat je jezelf vertrouwd maakt met deze lijst voordat je een project kiest, en jouw eigen onderzoek uitvoert om er zeker van te zijn dat je de juiste keuze maakt. -!!! example "Deze sectie is nieuw" +
+

This section is new

- We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. +We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. + +
#### Minimale vereisten @@ -92,49 +113,62 @@ Wij raden je ten zeerste aan om mobiele TOTP apps te gebruiken in plaats van des ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Broncode" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Bijdragen } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Wij zijn niet verbonden aan de projecten die wij aanbevelen.** Naast [onze standaardcriteria](about/criteria.md)hebben wij een duidelijke reeks eisen ontwikkeld om objectieve aanbevelingen te kunnen doen. Wij stellen voor dat je jezelf vertrouwd maakt met deze lijst voordat je een project kiest, en jouw eigen onderzoek uitvoert om er zeker van te zijn dat je de juiste keuze maakt. -!!! example "Deze sectie is nieuw" +
+

This section is new

- We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. +We werken aan het vaststellen van gedefinieerde criteria voor elk deel van onze site, en dit kan onderhevig zijn aan verandering. Als je vragen hebt over onze criteria, stel ze dan [op ons forum](https://discuss.privacyguides.net/latest) en neem niet aan dat we iets niet in overweging hebben genomen bij het opstellen van onze aanbevelingen als het hier niet vermeld staat. Er zijn veel factoren die worden overwogen en besproken wanneer wij een project aanbevelen, en het documenteren van elke factor is een werk in uitvoering. + +
- Broncode moet openbaar beschikbaar zijn. - Moet geen internetverbinding vereisen. diff --git a/i18n/nl/tools.md b/i18n/nl/tools.md index 74d62364..c00077b0 100644 --- a/i18n/nl/tools.md +++ b/i18n/nl/tools.md @@ -199,15 +199,18 @@ Wij [bevelen](dns.md#recommended-providers) een aantal versleutelde DNS servers ### VPN Providers -??? danger "VPN's zorgen niet voor anonimiteit" +
+VPNs do not provide anonymity - Het gebruik van een VPN houdt jouw surfgedrag niet anoniem, noch voegt het extra beveiliging toe aan niet-beveiligd (HTTP) verkeer. - - Als je op zoek bent naar **anonimiteit**, kunt je beter de Tor Browser **in plaats** van een VPN gebruiken. - - Als je op zoek bent naar extra **veiligheid**, moet je er altijd voor zorgen dat je verbinding maakt met websites via HTTPS. Een VPN is geen vervanging voor goede beveiligingspraktijken. - - [Meer informatie :material-arrow-right-drop-circle::](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Een VPN is geen vervanging voor goede beveiligingspraktijken. + +[Meer informatie :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ Wij [bevelen](dns.md#recommended-providers) een aantal versleutelde DNS servers [Meer informatie :material-arrow-right-drop-circle:](cryptocurrency.md) -### Redactie van gegevens en metagegevens +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ Wij [bevelen](dns.md#recommended-providers) een aantal versleutelde DNS servers ### Encryptie Software -??? info "Schijfversleuteling besturingssysteem" +
+Operating System Disk Encryption - Om de schijf van jouw besturingssysteem te versleutelen, raden wij je aan de versleutelingstool te gebruiken die jouw besturingssysteem biedt, of dat nu **BitLocker** in Windows, **FileVault** in macOS of **LUKS** in Linux is. Deze tools worden meegeleverd met het besturingssysteem en maken doorgaans gebruik van hardware-encryptie-elementen zoals een TPM, die andere software voor volledige schijfversleuteling, zoals VeraCrypt, niet gebruiken. VeraCrypt is nog steeds geschikt voor schijven die niet op een besturingssysteem werken, zoals externe schijven, vooral schijven die vanuit meerdere besturingssystemen kunnen worden benaderd. - - [Meer informatie :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Deze tools worden meegeleverd met het besturingssysteem en maken doorgaans gebruik van hardware-encryptie-elementen zoals een TPM, die andere software voor volledige schijfversleuteling, zoals VeraCrypt, niet gebruiken. VeraCrypt is nog steeds geschikt voor schijven die niet op een besturingssysteem werken, zoals externe schijven, vooral schijven die vanuit meerdere besturingssystemen kunnen worden benaderd. + +[Meer informatie :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Wij [bevelen](dns.md#recommended-providers) een aantal versleutelde DNS servers - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/nl/tor.md b/i18n/nl/tor.md index a504cbaf..b4230224 100644 --- a/i18n/nl/tor.md +++ b/i18n/nl/tor.md @@ -39,9 +39,12 @@ Tor werkt door je internetverkeer om te leiden via deze door vrijwilligers behee ## Verbinding maken met Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Er zijn verschillende manieren om verbinding te maken met het Tor-netwerk vanaf je apparaat. De meest gebruikte is de **Tor Browser**, een fork van Firefox ontworpen voor anoniem browsen voor desktop computers en Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is de keuze als je anonimiteit nodig hebt, omdat het je toegang geeft tot het Tor netwerk en bruggen, en het bevat standaard instellingen en extensies die automatisch geconfigureerd worden door de standaard beveiligingsniveaus: *Standard*, *Safer* en *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger "Gevaar" +**Tor Browser** is de keuze als je anonimiteit nodig hebt, omdat het je toegang geeft tot het Tor netwerk en bruggen, en het bevat standaard instellingen en extensies die automatisch geconfigureerd worden door de standaard beveiligingsniveaus: *Standard*, *Safer* en *Safest*. - Je moet **nooit** extra extensies installeren op Tor Browser of `about:config` instellingen bewerken, inclusief de extensies die we voorstellen voor Firefox. Browserextensies en niet-standaardinstellingen zorgen ervoor dat je je onderscheidt van anderen op het Tor-netwerk, waardoor je browser gemakkelijker te vinden is op [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Je moet **nooit** extra extensies installeren op Tor Browser of `about:config` instellingen bewerken, inclusief de extensies die we voorstellen voor Firefox. Browserextensies en niet-standaardinstellingen zorgen ervoor dat je je onderscheidt van anderen op het Tor-netwerk, waardoor je browser gemakkelijker te vinden is op [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
De Tor Browser is ontworpen om fingerprinting, of het identificeren van jou op basis van je browserconfiguratie, te voorkomen. **Daarom is het absoluut noodzakelijk dat je** de browser niet wijzigt buiten de standaard [beveiligingsniveaus](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is een gratis Tor VPN voor smartphones die het verkeer van elke app op je toestel door het Tor-netwerk leidt. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentatie} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Broncode" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Bijdragen } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is een gratis Tor VPN voor smartphones die het verkeer van elke app op je toestel door het Tor-netwerk leidt. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Wij hebben eerder aanbevolen *Isolate Destination Address* in de Orbot instellingen in te schakelen. Hoewel deze instelling theoretisch de privacy kan verbeteren door het gebruik van een ander circuit af te dwingen voor elk IP adres waarmee je verbinding maakt, biedt het geen praktisch voordeel voor de meeste toepassingen (vooral web browsen), kan het gepaard gaan met een aanzienlijke prestatievermindering en verhoogt het de belasting van het Tor netwerk. Wij raden je niet langer aan deze instelling te wijzigen ten opzichte van de standaardwaarde, tenzij je weet dat het nodig is.[^1] -!!! tip "Tips voor Android" +
+

Tips for Android

- Orbot kan individuele apps proxyen als ze SOCKS of HTTP proxying ondersteunen. Het kan ook al uw netwerkverbindingen proxyen met behulp van [VpnService](https://developer.android.com/reference/android/net/VpnService) en kan worden gebruikt met de VPN killswitch in :gear: **Instellingen** → **Netwerk & internet** → **VPN** → :gear: → **Blokkeer verbindingen zonder VPN**. - - Orbot is vaak verouderd op de [F-Droid repository](https://guardianproject.info/fdroid) en [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) van het Guardian Project, dus overweeg in plaats daarvan direct te downloaden van de [GitHub repository](https://github.com/guardianproject/orbot/releases). - - Alle versies zijn ondertekend met dezelfde handtekening, zodat ze onderling compatibel zouden moeten zijn. +Orbot kan individuele apps proxyen als ze SOCKS of HTTP proxying ondersteunen. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is vaak verouderd op de [F-Droid repository](https://guardianproject.info/fdroid) en [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) van het Guardian Project, dus overweeg in plaats daarvan direct te downloaden van de [GitHub repository](https://github.com/guardianproject/orbot/releases). + +Alle versies zijn ondertekend met dezelfde handtekening, zodat ze onderling compatibel zouden moeten zijn. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Met Snowflake** kun je bandbreedte doneren aan het Tor Project door een "Snowflake proxy" in je browser te gebruiken. - - Mensen die gecensureerd worden kunnen Snowflake proxies gebruiken om verbinding te maken met het Tor-netwerk. Snowflake is een geweldige manier om bij te dragen aan het netwerk, zelfs als je niet de technische know-how hebt om een Tor relay of bridge te runnen. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Met Snowflake** kun je bandbreedte doneren aan het Tor Project door een "Snowflake proxy" in je browser te gebruiken. + +Mensen die gecensureerd worden kunnen Snowflake proxies gebruiken om verbinding te maken met het Tor-netwerk. Snowflake is een geweldige manier om bij te dragen aan het netwerk, zelfs als je niet de technische know-how hebt om een Tor relay of bridge te runnen. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
Je kunt Snowflake inschakelen in je browser door deze in een ander tabblad te openen en de schakelaar aan te zetten. Je kunt het op de achtergrond laten werken tijdens het browsen om een bijdrage te leveren met jouw verbinding. We raden het installeren van Snowflake niet aan als een browserextensie; het toevoegen van extensies van derden kan je aanvalsoppervlak vergroten. diff --git a/i18n/nl/vpn.md b/i18n/nl/vpn.md index 734994ac..ef8f0647 100644 --- a/i18n/nl/vpn.md +++ b/i18n/nl/vpn.md @@ -16,15 +16,18 @@ Als je op zoek bent naar extra **privacy** van uw ISP, op een openbaar Wi-Fi-net
-!!! danger "VPN's zorgen niet voor anonimiteit" +
+

VPNs do not provide anonymity

- Het gebruik van een VPN houdt jouw surfgedrag niet anoniem, ook voegt het geen extra beveiliging toe aan niet-beveiligd (HTTP) verkeer. - - If you are looking for **anonymity**, you should use the Tor Browser. - - Als je op zoek bent naar extra **veiligheid**, moet je er altijd voor zorgen dat je verbinding maakt met websites via HTTPS. Een VPN is geen vervanging voor goede beveiligingspraktijken. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Mythen & FAQ](advanced/tor-overview.md){ .md-button } +Het gebruik van een VPN houdt jouw surfgedrag niet anoniem, ook voegt het geen extra beveiliging toe aan niet-beveiligd (HTTP) verkeer. + +If you are looking for **anonymity**, you should use the Tor Browser. + +Als je op zoek bent naar extra **veiligheid**, moet je er altijd voor zorgen dat je verbinding maakt met websites via HTTPS. Een VPN is geen vervanging voor goede beveiligingspraktijken. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Gedetailleerd VPN-overzicht :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Onze aanbevolen providers gebruiken encryptie, accepteren Monero, ondersteunen W ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is een sterke speler in de VPN-ruimte en is in bedrijf sinds 2016. Proton AG is gevestigd in Zwitserland en biedt een beperkte gratis versie aan en ook een meer uitgebreide premium optie. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is een sterke speler in de VPN-ruimte en is in bedrijf sinds 2016. Proton AG is gevestigd in Zwitserland en biedt een beperkte gratis versie aan en ook een meer uitgebreide premium optie. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Systeemcrashes [kunnen optreden](https://protonvpn.com/support/macos-t2-chip-kil ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is een premium VPN-provider en zijn actief sinds 2009. IVPN is gevestigd in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacybeleid" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Broncode" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is een premium VPN-provider en zijn actief sinds 2009. IVPN is gevestigd in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN-clients ondersteunen tweefactorauthenticatie (de clients van Mullvad niet). ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is een snelle en goedkope VPN met een serieuze focus op transparantie en veiligheid. Zij zijn in bedrijf sinds **2009**. Mullvad is gevestigd in Zweden en heeft geen gratis proefversie. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacybeleid" }. - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentatie} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Broncode" } - - ??? downloads "Downloaden" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is een snelle en goedkope VPN met een serieuze focus op transparantie en veiligheid. Zij zijn in bedrijf sinds **2009**. Mullvad is gevestigd in Zweden en heeft geen gratis proefversie. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is zeer transparant over welke knooppunten zij [bezitten of huren](https ## Criteria -!!! danger "Gevaar" +
+

Danger

- Het is belangrijk op te merken dat het gebruik van een VPN provider je niet anoniem maakt, maar het geeft je wel een betere privacy in bepaalde situaties. Een VPN is geen instrument voor illegale activiteiten. Vertrouw niet op een "no log" beleid. +Het is belangrijk op te merken dat het gebruik van een VPN provider je niet anoniem maakt, maar het geeft je wel een betere privacy in bepaalde situaties. Een VPN is geen instrument voor illegale activiteiten. Vertrouw niet op een "no log" beleid. + +
**Wij zijn niet verbonden aan de providers die wij aanbevelen. Hierdoor kunnen wij volledig objectieve aanbevelingen doen.** Naast [onze standaardcriteria](about/criteria.md), hebben we een duidelijke reeks vereisten ontwikkeld voor elke VPN-provider die aanbevolen wil worden, waaronder sterke encryptie, onafhankelijke beveiligingsaudits, moderne technologie en meer. Wij raden je aan deze lijst goed door te nemen voordat je een VPN-provider kiest, en jouw eigen onderzoek te doen om er zeker van te zijn dat de VPN-provider die je kiest zo betrouwbaar mogelijk is. diff --git a/i18n/pl/data-redaction.md b/i18n/pl/data-redaction.md index 88e33498..06bf20af 100644 --- a/i18n/pl/data-redaction.md +++ b/i18n/pl/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! rekomendacja +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! rekomendacja +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! rekomendacja +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! rekomendacja +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! rekomendacja +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/pl/dns.md b/i18n/pl/dns.md index 426a96c8..f32966a9 100644 --- a/i18n/pl/dns.md +++ b/i18n/pl/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! rekomendacja +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! rekomendacja +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! rekomendacja +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! rekomendacja +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/pl/multi-factor-authentication.md b/i18n/pl/multi-factor-authentication.md index c984dc5b..4f808bc9 100644 --- a/i18n/pl/multi-factor-authentication.md +++ b/i18n/pl/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! rekomendacja +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! rekomendacja +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! rekomendacja +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! rekomendacja +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/pl/os/android-overview.md b/i18n/pl/os/android-overview.md index 0a759efe..dc58c8a9 100644 --- a/i18n/pl/os/android-overview.md +++ b/i18n/pl/os/android-overview.md @@ -1,6 +1,6 @@ --- title: Android Overview -icon: fontawesome/brands/android +icon: simple/android description: Android is an open-source operating system with strong security protections, which makes it our top choice for phones. --- diff --git a/i18n/pl/tools.md b/i18n/pl/tools.md index 9077e84b..3030c0d1 100644 --- a/i18n/pl/tools.md +++ b/i18n/pl/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Dowiedz się więcej :hero-arrow-circle-right-fill:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Oprogramowanie szyfrujące -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Dowiedz się więcej :hero-arrow-circle-right-fill:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/pl/tor.md b/i18n/pl/tor.md index c087c189..78f1e26a 100644 --- a/i18n/pl/tor.md +++ b/i18n/pl/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! rekomendacja +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! rekomendacja +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! rekomendacja +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! rekomendacja +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/pl/vpn.md b/i18n/pl/vpn.md index a562e62e..20ba3e86 100644 --- a/i18n/pl/vpn.md +++ b/i18n/pl/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! rekomendacja +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! rekomendacja +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/pt-BR/data-redaction.md b/i18n/pt-BR/data-redaction.md index 479d292f..06bf20af 100644 --- a/i18n/pt-BR/data-redaction.md +++ b/i18n/pt-BR/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/pt-BR/dns.md b/i18n/pt-BR/dns.md index 82ed4d1c..0642ef0c 100644 --- a/i18n/pt-BR/dns.md +++ b/i18n/pt-BR/dns.md @@ -24,9 +24,12 @@ DNS criptografado com servidores de terceiros só deve ser usado para contornar **Por favor, note que não somos parceiros de nenhum dos produtos que recomendamos.** Além de [nossos requisitos básicos](about/criteria.md), desenvolvemos um conjunto claro de requisitos para nos permitir fornecer recomendações objetivas. Recomendamos que você se familiarize com esta lista antes de escolher usar um produto, e que faça sua própria pesquisa para garantir que o produto escolhido é o ideal para você. -!!! example "Esta é uma nova seção" +
+

This section is new

- Estamos trabalhando para estabelecer requisitos definidos para cada seção de nosso site, e isto pode estar sujeito a mudanças. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +Estamos trabalhando para estabelecer requisitos definidos para cada seção de nosso site, e isto pode estar sujeito a mudanças. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Deve suportar [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Minimização QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Após a instalação de um perfil de configuração ou de um aplicativo que usa A Apple não fornece uma interface nativa para a criação de perfis DNS criptografados. Info Perfis assinados são preferidos; a assinatura valida a origem de um perfil e ajuda a garantir a integridade dos perfis. Uma marca de "Verificado" na cor verde é dada aos perfis de configuração assinados. Para mais informações sobre assinatura de código, ver [Sobre Assinatura de Código](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Perfis assinados** são oferecidos por [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), e [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, que muitas distribuições Linux usam para fazer suas pesquisas de DNS, ainda não [suporta DoH](https://github.com/systemd/systemd/issues/8639). Se você deseja usar o DoH, você precisará instalar um proxy como [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) e [configurá-lo](https://wiki. rchlinux.org/title/Dnscrypt-proxy) para pegar todas as consultas de DNS do resolvedor do sistema e encaminhá-los por HTTPS. +`systemd-resolved`, que muitas distribuições Linux usam para fazer suas pesquisas de DNS, ainda não [suporta DoH](https://github.com/systemd/systemd/issues/8639). Se você deseja usar o DoH, você precisará instalar um proxy como [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) e [configurá-lo](https://wiki. rchlinux.org/title/Dnscrypt-proxy) para pegar todas as consultas de DNS do resolvedor do sistema e encaminhá-los por HTTPS. + +
## Encrypted DNS Proxies @@ -59,42 +65,54 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- obnoxious --> | Yes | encryptedDNS(Use
encrypted DNS
with 3rd party) - obnoxious --> | No | ispDNS{Does ISP support
encrypted DNS?} ispDNS --> | Yes | useISP(Use
encrypted DNS
with ISP) - ispDNS --> | No | nothing(Do nothing) - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +obnoxious --> | Yes | encryptedDNS(Use<br> encrypted DNS<br> with 3rd party) + obnoxious --> | No | ispDNS{Does ISP support<br> encrypted DNS?} ispDNS --> | Yes | useISP(Use<br> encrypted DNS<br> with ISP) + ispDNS --> | No | nothing(Do nothing) + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Soluções auto-hospedadas @@ -102,34 +120,42 @@ Uma solução de DNS auto-hospedada é útil para fornecer filtragem em platafor ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** é um programa de código aberto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [filtragem DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear conteúdos web indesejados, tais como anúncios. - - AdGuard Home apresenta um painel web amigável para ver informações e gerenciar conteúdos bloqueados. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** é um programa de código aberto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que utiliza [filtragem DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear conteúdos web indesejados, tais como anúncios. + +AdGuard Home apresenta um painel web amigável para ver informações e gerenciar conteúdos bloqueados. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** é um programa de código aberto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que usa [filtragem DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear conteúdos web indesejados, como anúncios. - - O Pi-hole foi projetado para ser hospedado em um Raspberry Pi, mas não se limita a esse "hardware". O “software” apresenta uma interface web amigável para visualizar informações e gerenciar conteúdo bloqueado. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** é um programa de código aberto [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) que usa [filtragem DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) para bloquear conteúdos web indesejados, como anúncios. + +O Pi-hole foi projetado para ser hospedado em um Raspberry Pi, mas não se limita a esse "hardware". O “software” apresenta uma interface web amigável para visualizar informações e gerenciar conteúdo bloqueado. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: O AdGuard armazena métricas de desempenho agregadas de seus servidores DNS, ou seja, o número de solicitações completas para um determinado servidor, o número de solicitações bloqueadas, e a velocidade de processamento dos pedidos. Eles também coletam e armazenam a base de dados de domínios solicitados nas últimas 24 horas. "Precisamos desta informação para identificar e bloquear novos rastreadores e ameaças". "Também registramos quantas vezes este ou aquele rastreador foi bloqueado. Precisamos desta informação para remover regras desatualizadas dos nossos filtros". [https://adguard-dns.io/pt_br/privacy.html](https://adguard.com/en/privacy/dns.html) [^2]: O Cloudflare coleta e armazena apenas os dados limitados de consulta de DNS que são enviados para o resolvedor 1.1.1.1. O serviço de resolução 1.1.1.1 não registra dados pessoais, e a maior parte dos limitados dados de consulta, não pessoalmente identificáveis, é armazenado por apenas 25 horas. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/pt-BR/multi-factor-authentication.md b/i18n/pt-BR/multi-factor-authentication.md index 29bfbb23..1ad03c68 100644 --- a/i18n/pt-BR/multi-factor-authentication.md +++ b/i18n/pt-BR/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- O código-fonte deve estar publicamente disponível. - Must not require internet connectivity. diff --git a/i18n/pt-BR/tools.md b/i18n/pt-BR/tools.md index 3cb88d2e..698d59e0 100644 --- a/i18n/pt-BR/tools.md +++ b/i18n/pt-BR/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Serviços VPN -??? danger "VPNs não dão anonimato" +
+VPNs do not provide anonymity - O uso de uma VPN **não** manterá seus hábitos de navegação anônimos, nem adicionará segurança ao tráfego não seguro (HTTP). - - Se você está procurando por **anonimato**, você deve usar o Navegador Tor **ao invés de ** de uma VPN. - - Se você está procurando por * * segurança * * adicional, você sempre deve verificar se está se conectando a sites que usam HTTPS. Uma VPN não substitui boas práticas de segurança. - - [Saiba mais :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Uma VPN não substitui boas práticas de segurança. + +[Saiba mais :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Softwares de Criptografia -??? info "Criptografia de Disco do Sistema Operacional" +
+Operating System Disk Encryption - Para criptografar sua unidade de disco do sistema operacional, normalmente recomendamos usar qualquer aplicativo de criptografia que seu sistema operacional forneça, seja **BitLocker** no Windows, **FileVault** no macOS ou **LUKS** no Linux. Esses programas vem com o sistema operacional e normalmente usam componentes de criptografia do equipamento físico (hardware), como o TPM, que outros programas de criptografia de disco completo, como o VeraCrypt, não usam. O VeraCrypt ainda é adequado para discos de sistemas não operacionais, como unidades externas, especialmente unidades que podem ser acessadas a partir de vários sistemas operacionais. - - [Saiba mais :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Esses programas vem com o sistema operacional e normalmente usam componentes de criptografia do equipamento físico (hardware), como o TPM, que outros programas de criptografia de disco completo, como o VeraCrypt, não usam. O VeraCrypt ainda é adequado para discos de sistemas não operacionais, como unidades externas, especialmente unidades que podem ser acessadas a partir de vários sistemas operacionais. + +[Saiba mais :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/pt-BR/tor.md b/i18n/pt-BR/tor.md index d3eb8343..e7da9411 100644 --- a/i18n/pt-BR/tor.md +++ b/i18n/pt-BR/tor.md @@ -39,9 +39,12 @@ O Tor funciona roteando seu tráfego de internet através desses servidores oper ## Conectando-se ao Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Existem várias maneiras de se conectar à rede Tor a partir do seu dispositivo, a mais usada é o **Navegador Tor**, um garfo do Firefox projetado para navegação anônima em computadores e em celulares Android. @@ -51,35 +54,43 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Navegador Tor -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - O **Navegador Tor** é a melhor opção se você quer anonimato, pois ele fornece acesso à rede Tor e pontes, e inclui configurações padrão e extensões que são configuradas automaticamente pelos níveis de segurança: *Padrão*, *Mais seguro* e *O Mais Seguro*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +O **Navegador Tor** é a melhor opção se você quer anonimato, pois ele fornece acesso à rede Tor e pontes, e inclui configurações padrão e extensões que são configuradas automaticamente pelos níveis de segurança: *Padrão*, *Mais seguro* e *O Mais Seguro*. - Você nunca deve instalar outras extensões no Navegador Tor ou editar as configurações em `about:config`, incluindo as que sugerimos para o Firefox. downloads - - - [:fontawesome-brands-windows: Windows](https://www.mozilla.org/firefox/windows) - - [:fontawesome-brands-apple: macOS](https://www.mozilla.org/firefox/mac) - - [:fontawesome-brands-linux: Linux](https://www.mozilla.org/firefox/linux) - - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox) - - [:fontawesome-brands-git: Fonte](https://hg.mozilla.org/mozilla-central) +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Você nunca deve instalar outras extensões no Navegador Tor ou editar as configurações em `about:config`, incluindo as que sugerimos para o Firefox. downloads + + - [:fontawesome-brands-windows: Windows](https://www.mozilla.org/firefox/windows) + - [:fontawesome-brands-apple: macOS](https://www.mozilla.org/firefox/mac) + - [:fontawesome-brands-linux: Linux](https://www.mozilla.org/firefox/linux) + - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox) + - [:fontawesome-brands-git: Fonte](https://hg.mozilla.org/mozilla-central) + +
Este navegador dá acesso às Pontes Tor (Tor Bridges) e a \[Rede Tor\](https://en.wikipedia.org/wiki/Tor_(rede)), juntamente com extensões que podem ser configuradas automaticamente para se adaptarem aos três níveis de segurança propostos - *Standard*, *Safer* e *Safest*. Portanto, é importante que você **não** modifique o navegador fora dos [níveis de segurança disponíveis](https://tb-manual.torproject.org/security-settings/). @@ -87,69 +98,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![logótipo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** é uma VPN Tor gratuita para celulares que encaminha o tráfego de qualquer aplicativo no seu dispositivo através da Rede Tor. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![logótipo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** é uma VPN Tor gratuita para celulares que encaminha o tráfego de qualquer aplicativo no seu dispositivo através da Rede Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Antes, recomendávamos habilitar a opção *"Isolar os endereços de destino"* (Isolate Destination Address) nas configurações do Orbot. Embora essa configuração possa, teoricamente, melhorar a privacidade, impondo o uso de um circuito diferente para cada endereço IP ao qual você se conecta, ela não fornece uma vantagem prática para a maioria dos aplicativos (especialmente a navegação na Internet), podendo vir com uma significativa perda de desempenho, e aumento da sobrecarga na rede Tor. Nós não mais recomendamos que você mude esta configuração do seu valor padrão, a menos que você saiba que precisa disso.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot pode fazer proxy em aplicativos individuais se eles suportarem proxy SOCKS ou HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot costuma estar desatualizado no [repositório F-Droid, do Projeto Guardian](https://guardianproject.info/fdroid) e na [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), então, considere baixar diretamente do [repositório GitHub](https://github.com/guardianproject/orbot/releases) em vez disso. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot pode fazer proxy em aplicativos individuais se eles suportarem proxy SOCKS ou HTTP. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot costuma estar desatualizado no [repositório F-Droid, do Projeto Guardian](https://guardianproject.info/fdroid) e na [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), então, considere baixar diretamente do [repositório GitHub](https://github.com/guardianproject/orbot/releases) em vez disso. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/pt-BR/vpn.md b/i18n/pt-BR/vpn.md index f516efc9..36ed76c4 100644 --- a/i18n/pt-BR/vpn.md +++ b/i18n/pt-BR/vpn.md @@ -16,15 +16,18 @@ Se você está procurando mais **privacidade** do seu provedor de internet (ISP)
-!!! danger "As VPNs não proporcionam anonimato" +
+

VPNs do not provide anonymity

- Usar uma VPN **não** manterá seus hábitos de navegação anônimos, nem adicionará segurança ao tráfego não seguro (HTTP). - - If you are looking for **anonymity**, you should use the Tor Browser. - - Se você está procurando por * * segurança * * adicional, você sempre deve verificar se está se conectando a sites que usam HTTPS. Uma VPN não substitui boas práticas de segurança. - - [Baixar Tor Browser](https://www.torproject.org/){ .md-button .md-button--primary } [Mitos sobre o Tor Browser & FAQ](advanced/tor-overview.md){ .md-button } +Usar uma VPN **não** manterá seus hábitos de navegação anônimos, nem adicionará segurança ao tráfego não seguro (HTTP). + +If you are looking for **anonymity**, you should use the Tor Browser. + +Se você está procurando por * * segurança * * adicional, você sempre deve verificar se está se conectando a sites que usam HTTPS. Uma VPN não substitui boas práticas de segurança. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detalhes sobre VPNs :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Nossos provedores recomendados usam criptografia, aceitam Monero, suportam WireG ### Proton VPN -!!! anotar recomendação +
- ![Logomarca ProtonVPN](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** é um forte concorrente no espaço VPN, e estão em funcionamento desde 2016. Proton AG está sediada na Suíça e oferece um plano gratuito limitado, bem como uma opção paga com mais recursos. - - [:octicons-home-16: Página Inicial](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentação} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Código Fonte" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Logomarca ProtonVPN](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** é um forte concorrente no espaço VPN, e estão em funcionamento desde 2016. Proton AG está sediada na Suíça e oferece um plano gratuito limitado, bem como uma opção paga com mais recursos. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ Podem [ocorrer falhas](https://protonvpn.com/support/macos-t2-chip-kill-switch/) ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. A IVPN está sediada em Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. A IVPN está sediada em Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ Aplicativos IVPN suportam autenticação de dois fatores (aplicativos Mullvad n ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** é uma VPN rápida e barata com uma séria ênfase em transparência e segurança. Eles estão ativos desde **2009***. Mullvad está localizado na Suécia e não oferece um teste gratuito de avaliação. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** é uma VPN rápida e barata com uma séria ênfase em transparência e segurança. Eles estão ativos desde **2009***. Mullvad está localizado na Suécia e não oferece um teste gratuito de avaliação. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Requisitos -!!! danger +
+

Danger

- É importante observar que o uso de um provedor de VPN não o tornará anônimo, mas lhe dará mais privacidade em determinadas situações. Uma VPN não é uma ferramenta para atividades ilegais. Não confie em uma política de "nenhum registro". +É importante observar que o uso de um provedor de VPN não o tornará anônimo, mas lhe dará mais privacidade em determinadas situações. Uma VPN não é uma ferramenta para atividades ilegais. Não confie em uma política de "nenhum registro". + +
**Observe que não somos afiliados a nenhum dos provedores que recomendamos. Isso nos permite fornecer recomendações totalmente objetivas. **Em adição aos [nossos critérios básicos](about/criteria.md), desenvolvemos um conjunto claro de requisitos para qualquer provedor de VPN que deseje ser recomendado, incluindo criptografia forte, auditorias de segurança independentes, tecnologia moderna e muito mais. Sugerimos que você se familiarize com esta lista antes de escolher um provedor de VPN e faça sua própria pesquisa para garantir que o provedor de VPN escolhido seja o mais confiável possível. diff --git a/i18n/pt/basics/multi-factor-authentication.md b/i18n/pt/basics/multi-factor-authentication.md index dc757df3..76c19b50 100644 --- a/i18n/pt/basics/multi-factor-authentication.md +++ b/i18n/pt/basics/multi-factor-authentication.md @@ -1,6 +1,6 @@ --- title: "Autenticação multi-fator" -icon: 'O uso de AMF forte pode parar mais de 99% dos acessos não autorizados à conta, e é fácil de configurar nos serviços que você já usa.' +icon: 'material/two-factor-authentication' description: MFA is a critical security mechanism for securing your online accounts, but some methods are stronger than others. --- diff --git a/i18n/pt/data-redaction.md b/i18n/pt/data-redaction.md index 7d49ce45..3a05741c 100644 --- a/i18n/pt/data-redaction.md +++ b/i18n/pt/data-redaction.md @@ -1,6 +1,6 @@ --- meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" -title: "Ferramentas de encriptação" +title: "Data and Metadata Redaction" icon: material/tag-remove description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp @@ -12,55 +12,62 @@ Ao partilhar ficheiros, certifique-se de que remove os metadados associados. Os ### ExifCleaner -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - [Visite exifcleaner.com](https://exifcleaner.com){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-windows: Windows](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-apple: macOS](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-linux: Linux](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-github: Source](https://github.com/szTheory/exifcleaner) - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +[Visite exifcleaner.com](https://exifcleaner.com){ .md-button .md-button--primary } + +**Downloads*** +- [:fontawesome-brands-windows: Windows](https://github.com/szTheory/exifcleaner/releases) +- [:fontawesome-brands-apple: macOS](https://github.com/szTheory/exifcleaner/releases) +- [:fontawesome-brands-linux: Linux](https://github.com/szTheory/exifcleaner/releases) +- [:fontawesome-brands-github: Source](https://github.com/szTheory/exifcleaner) + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### Exif Scrambled Exif -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - Pode remover dados [EXIF](https://en.wikipedia.org/wiki/Exif) para muitos formatos de arquivo e foi traduzido para [many](https://gitlab.com/juanitobananas/scrambled-exif/-/tree/master/app/src/main/res) idiomas. - - [Visite gitlab.com](https://gitlab.com/juanitobananas/scrambled-exif){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.jarsilio.android.scrambledeggsif) - - [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/com.jarsilio.android.scrambledeggsif) - - [:fontawesome-brands-gitlab: Source](https://gitlab.com/juanitobananas/scrambled-exif) downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +Pode remover dados [EXIF](https://en.wikipedia.org/wiki/Exif) para muitos formatos de arquivo e foi traduzido para [many](https://gitlab.com/juanitobananas/scrambled-exif/-/tree/master/app/src/main/res) idiomas. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -80,86 +87,110 @@ The app offers multiple ways to erase metadata from images. 17.1 e 18.1 caracter ### Imagepipe -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? Isto significa que não requer permissão para aceder directamente a conteúdos ou ficheiros. +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! Recomendamos que você verifique o [documentação](https://developers.yubico.com/SSH/) de Yubico sobre como configurar isso. +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - ![logotipo PrivacyBlur](/assets/img/android/privacyblur.svg){ align=right } - - **PrivacyBlur*** é uma aplicação gratuita que pode desfocar porções sensíveis de imagens antes de as partilhar online. [Visite privacyblur.app](https://privacyblur.app/){ .md-button .md-button--primary } - - **Downloads:** - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/de.mathema.privacyblur/) - - [:fontawesome-brands-github: GitHub](https://github.com/MATHEMA-GmbH/privacyblur) For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +![logotipo PrivacyBlur](/assets/img/android/privacyblur.svg){ align=right } + +**PrivacyBlur*** é uma aplicação gratuita que pode desfocar porções sensíveis de imagens antes de as partilhar online. [Visite privacyblur.app](https://privacyblur.app/){ .md-button .md-button--primary } + +**Downloads:** +- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/de.mathema.privacyblur/) +- [:fontawesome-brands-github: GitHub](https://github.com/MATHEMA-GmbH/privacyblur) For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Linha de comando ### Metapho -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - Foi traduzido para [many](https://codeberg.org/Starfish/Imagepipe#translations) idiomas. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +Foi traduzido para [many](https://codeberg.org/Starfish/Imagepipe#translations) idiomas. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Framadate **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +
+

This section is new

- ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. +![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/pt/dns.md b/i18n/pt/dns.md index 8f5d2378..1046f75b 100644 --- a/i18n/pt/dns.md +++ b/i18n/pt/dns.md @@ -24,11 +24,14 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! Considere o auto-hospedagem para mitigar esta ameaça. +
+

This section is new

- ![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. +![logo PrivateBin](/assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** é um pastebin online minimalista e de código aberto onde o servidor tem zero conhecimento de dados colados. Os dados são criptografados/descriptografados no navegador usando AES de 256 bits. Psono suporta compartilhamento seguro de senhas, arquivos, marcadores e e-mails. + +
- Deve suportar [DNSSEC](technology/dns.md#what-is-dnssec-and-when-is-it-used) - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -51,11 +54,14 @@ A Apple não fornece uma interface nativa para a criação de perfis DNS criptog Apple does not provide a native interface for creating encrypted DNS profiles. Informações Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! informações +
+

Info

- ![logótipo DNSCloak](/assets/img/ios/dnscloak.png){ align=right } - - **DNSCloak** é um cliente iOS de código aberto que suporta [DNS-over-HTTPS](/dns/#dns-over-https-doh), [DNSCrypt](/dns/#dnscrypt), e [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy/wiki) opções como respostas DNS em cache, consultas DNS de registo local, e listas de blocos personalizadas. Os usuários podem [adicionar resolvedores personalizados por carimbo DNS](https://medium.com/privacyguides/adding-custom-dns-over-https-resolvers-to-dnscloak-20ff5845f4b5). +![logótipo DNSCloak](/assets/img/ios/dnscloak.png){ align=right } + +**DNSCloak** é um cliente iOS de código aberto que suporta [DNS-over-HTTPS](/dns/#dns-over-https-doh), [DNSCrypt](/dns/#dnscrypt), e [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy/wiki) opções como respostas DNS em cache, consultas DNS de registo local, e listas de blocos personalizadas. Os usuários podem [adicionar resolvedores personalizados por carimbo DNS](https://medium.com/privacyguides/adding-custom-dns-over-https-resolvers-to-dnscloak-20ff5845f4b5). + +
## Proxies DNS encriptados @@ -63,42 +69,54 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![logo dnscrypt-proxy](/assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** é um proxy DNS com suporte para [DNSCrypt](/dns/#dnscrypt), [DNS-over-HTTPS](/dns/#dns-over-https-doh), e [DNS anonimizado](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - [Visite github.com](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .md-button .md-button--primary } [Política de Privacidade](https://www.libreoffice.org/about-us/privacy/privacy-policy-en/){ .md-button } - - **Downloads*** - - [:fontawesome-brands-github: Fonte](https://github.com/DNSCrypt/dnscrypt-proxy) downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![logo dnscrypt-proxy](/assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** é um proxy DNS com suporte para [DNSCrypt](/dns/#dnscrypt), [DNS-over-HTTPS](/dns/#dns-over-https-doh), e [DNS anonimizado](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Soluções auto-hospedadas @@ -106,36 +124,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: Armazenamos métricas agregadas de desempenho do nosso servidor DNS, nomeadamente o número de pedidos completos para um determinado servidor, o número de pedidos bloqueados, a velocidade de processamento dos pedidos. Nós mantemos e armazenamos a base de dados de domínios solicitados nas últimas 24 horas. Precisamos dessas informações para identificar e bloquear novos rastreadores e ameaças. Também registramos quantas vezes este ou aquele rastreador foi bloqueado. Precisamos desta informação para remover regras desactualizadas dos nossos filtros.[https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: O Cloudflare recolhe e armazena apenas os dados limitados da consulta DNS que são enviados para o resolvedor 1.1.1.1. O serviço resolver 1.1.1.1 não registra dados pessoais, e a maior parte dos dados de consulta limitados não identificáveis pessoalmente é armazenada apenas por 25 horas.[https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/pt/multi-factor-authentication.md b/i18n/pt/multi-factor-authentication.md index 6770c857..4cc7679c 100644 --- a/i18n/pt/multi-factor-authentication.md +++ b/i18n/pt/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Autenticadores Multifator" -icon: 'O uso de AMF forte pode parar mais de 99% dos acessos não autorizados à conta, e é fácil de configurar nos serviços que você já usa.' -description: Estas ferramentas ajudam-no a proteger as suas contas na Internet com a Autenticação Multifator, sem que sejam enviados os seus segredos a terceiros. +title: "Multi-Factor Authenticators" +icon: 'material/two-factor-authentication' +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,18 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![YubiKeys](assets/img/multi-fator-authentication/yubikey.png) - - As **YubiKeys** estão entre as chaves de segurança mais populares. Alguns modelos YubiKey têm uma vasta gama de características, como por exemplo: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://en.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH/) autenticação. - - Um dos benefícios da YubiKey é o facto de ser uma chave que pode fazer quase tudo (YubiKey 5), e que realmente tudo aquilo que se espera de uma chave de segurança de hardware. Aconselhamo-lo a consultar o sítio [quiz](https://www.yubico.com/quiz/) antes de comprar, para ter a certeza de que faz a escolha certa. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentação} +![YubiKeys](assets/img/multi-fator-authentication/yubikey.png) + +As **YubiKeys** estão entre as chaves de segurança mais populares. Alguns modelos YubiKey têm uma vasta gama de características, como por exemplo: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](https://en.wikipedia.org/wiki/WebAuthn), [Yubico OTP](https://developers.yubico.com/OTP/), [PIV](https://en.wikipedia.org/wiki/FIPS_201), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP e HOTP](https://developers.yubico.com/OATH/) autenticação. + +Um dos benefícios da YubiKey é o facto de ser uma chave que pode fazer quase tudo (YubiKey 5), e que realmente tudo aquilo que se espera de uma chave de segurança de hardware. Aconselhamo-lo a consultar o sítio [quiz](https://www.yubico.com/quiz/) antes de comprar, para ter a certeza de que faz a escolha certa. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Política de Privacidade" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentação} + + + +
A [tabela de comparação](https://www.yubico.com/store/compare/) compara as características dos diferentes tipos de YubiKeys. Recomendamos vivamente que selecione as chaves da série YubiKey 5. @@ -28,21 +31,28 @@ As YubiKeys podem ser programadas utilizando o [YubiKey Manager](https://www.yub Para os modelos que suportam HOTP e TOTP, existem 2 slots na interface OTP que podem ser utilizadas para HOTP e 32 slots que permitem armazenar segredos TOTP. Estes segredos são armazenados de forma encriptada na chave e nunca são expostos aos dispositivos a que estão ligados. Uma vez que uma semente (segredo compartilhado) é dada ao Yubico Authenticator, o output só consistirá num código de seis dígitos, e nunca na semente. Este modelo de segurança ajuda a limitar o que um atacante pode fazer se comprometer um dos dispositivos que executam o Yubico Authenticator, fazendo com que a YubiKey seja resistente a um atacante físico. -!!! warning - The firmware of YubiKey is not open source and is not updatable. Se pretender novas funcionalidades ou se existir uma vulnerabilidade na versão de firmware que está a utilizar, terá de adquirir uma nova chave. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. Se pretender novas funcionalidades ou se existir uma vulnerabilidade na versão de firmware que está a utilizar, terá de adquirir uma nova chave. + +
### Nitrokey -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Nitrokey](assets/img/multi-fator-authentication/nitrokey.jpg){ align=right } - - A **Nitrokey** tem uma chave de segurança que suporta [FIDO2 e WebAuthn](basics/multi-fator-authentication.md#fido-fast-identity-online) chamada **Nitrokey FIDO2**. Para suporte de PGP, é necessário adquirir uma das outras chaves, como a **Nitrokey Start**, **Nitrokey Pro 2** ou **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentação} +![Nitrokey](assets/img/multi-fator-authentication/nitrokey.jpg){ align=right } + +A **Nitrokey** tem uma chave de segurança que suporta [FIDO2 e WebAuthn](basics/multi-fator-authentication.md#fido-fast-identity-online) chamada **Nitrokey FIDO2**. Para suporte de PGP, é necessário adquirir uma das outras chaves, como a **Nitrokey Start**, **Nitrokey Pro 2** ou **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Política de Privacidade" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentação} + + + +
A [tabela de comparação](https://www.nitrokey.com/#comparison) compara as características dos diferentes modelos Nitrokey. O **Nitrokey 3** listado terá um conjunto de características combinadas. @@ -50,13 +60,19 @@ Os modelos Nitrokey podem ser configurados através da aplicação [Nitrokey](ht Para os modelos que suportam HOTP e TOTP, existem 3 slots para HOTP e 15 para TOTP. Alguns Nitrokeys podem funcionar como gestores de palavras-passe. Podem armazenar 16 credenciais diferentes e encriptá-las utilizando a mesma palavra-passe que a interface OpenPGP. -!!! aviso +
+

Warning

- Embora as Nitrokeys não libertem os segredos HOTP/TOTP para o dispositivo a que estão ligados, o armazenamento HOTP e TOTP **não** é encriptado e é vulnerável a ataques físicos. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +Embora as Nitrokeys não libertem os segredos HOTP/TOTP para o dispositivo a que estão ligados, o armazenamento HOTP e TOTP **não** é encriptado e é vulnerável a ataques físicos. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! aviso +
- A reposição da interface OpenPGP numa Nitrokey também fará com que a base de dados de palavras-passe fique [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +A reposição da interface OpenPGP numa Nitrokey também fará com que a base de dados de palavras-passe fique [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
A Nitrokey Pro 2, a Nitrokey Storage 2 e a futura Nitrokey 3 suportam a verificação da integridade do sistema para computadores portáteis com o firmware [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). @@ -66,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. O firmware dos modelos N **Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! exemplo "Esta secção é nova" +
+

This section is new

- Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. +Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. + +
#### Requisitos mínimos @@ -94,51 +113,62 @@ Recomendamos vivamente que utilize aplicações TOTP para dispositivos móveis, ### ente Auth -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentação} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Código-fonte" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribuir } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Critérios **Note que não estamos associados a nenhum dos projetos que recomendamos.** Para além dos [nossos critérios padrão](about/criteria.md), temos um conjunto claro de requisitos que nos permitem fornecer recomendações objetivas. Sugerimos que se familiarize com esta lista antes de optar por um projeto e que desenvolva a sua própria investigação para garantir que se trata da escolha certa para si. -!!! exemplo "Esta secção é nova" +
+

This section is new

- Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. +Estamos a trabalhar no sentido de estabelecer critérios para cada secção do nosso site, o que pode originar alterações. Se tiver alguma dúvida sobre os critérios utilizados, por favor [pergunte no nosso fórum] (https://discuss.privacyguides.net/latest) e não parta do princípio de que algo foi excluído das nossas recomendações, caso não esteja listado aqui. São muitos os fatores considerados e discutidos quando recomendamos um projeto, e documentar cada um deles é um trabalho em curso. + +
- O código-fonte deve estar disponível ao público. - Não devem exigir ligação à Internet. diff --git a/i18n/pt/tools.md b/i18n/pt/tools.md index a8b86dfc..b28a48b0 100644 --- a/i18n/pt/tools.md +++ b/i18n/pt/tools.md @@ -199,15 +199,18 @@ Com base em vários critérios, [recomendamos](dns.md#recommended-providers) uma ### Fornecedores de VPN -Recomendamos armazenar uma chave de recuperação local em um local seguro, em vez de utilizar a recuperação do iCloud FileVault. perigo "As VPNs não proporcionam anonimato" +
+VPNs do not provide anonymity - A utilização de uma VPN **não** manterá os seus hábitos de navegação anónimos, nem acrescentará segurança adicional ao tráfego não seguro (HTTP). - - Se procura **anonimato**, deve utilizar o browser Tor, **em vez** de uma VPN. - - Se procura mais **segurança**, deve sempre garantir que se liga a sites utilizando HTTPS. Uma VPN não substitui as boas práticas de segurança. - - [Saiba mais :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. Uma VPN não substitui as boas práticas de segurança. + +[Saiba mais :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ Recomendamos armazenar uma chave de recuperação local em um local seguro, em v ### Software de encriptação -Recomendamos armazenar uma chave de recuperação local em um local seguro, em vez de utilizar a recuperação do iCloud FileVault. informação "Encriptação de discos do sistema operativo" +
+Operating System Disk Encryption - Para encriptar a unidade de disco, recomendamos normalmente a utilização das ferramentas de encriptação fornecidas pelo seu sistema operativo, quer seja **BitLocker** no Windows, **FileVault** no macOS ou **LUKS** no Linux. Estas ferramentas estão incluídas no sistema operativo e, normalmente, utilizam elementos de encriptação de hardware, como o TPM, que outros softwares de encriptação de disco completo, como o VeraCrypt, não utilizam. O VeraCrypt é ainda adequado para discos de sistemas não operativos, tais como unidades externas, especialmente unidades que podem ser acedidas a partir de vários sistemas operativos. - - [Saiba mais :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Estas ferramentas estão incluídas no sistema operativo e, normalmente, utilizam elementos de encriptação de hardware, como o TPM, que outros softwares de encriptação de disco completo, como o VeraCrypt, não utilizam. O VeraCrypt é ainda adequado para discos de sistemas não operativos, tais como unidades externas, especialmente unidades que podem ser acedidas a partir de vários sistemas operativos. + +[Saiba mais :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Recomendamos armazenar uma chave de recuperação local em um local seguro, em v - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/pt/tor.md b/i18n/pt/tor.md index f6100674..ada40cd9 100644 --- a/i18n/pt/tor.md +++ b/i18n/pt/tor.md @@ -39,9 +39,12 @@ O Tor encaminha o seu tráfego de Internet através destes servidores operados p ## Ligar ao Tor -!!! dica +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Existem várias formas de se ligar à rede Tor a partir do seu dispositivo, sendo a mais utilizada o **Navegador Tor**, um fork do Firefox concebido para navegação anónima em computadores desktop e em dispositivos Android. @@ -51,30 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Browser Tor -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Logótipo Tor](assets/img/browsers/tor.svg){ align=right } - - O **Browser Tor** é a escolha certa se precisar de anonimato, uma vez que lhe dá acesso à rede Tor e às sua bridges, e inclui definições por defeito e extensões que são automaticamente configuradas com níveis de segurança predefinidos: *Standard*, *Seguro* e *Máxima Segurança*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Logótipo Tor](assets/img/browsers/tor.svg){ align=right } -!!! perigo +O **Browser Tor** é a escolha certa se precisar de anonimato, uma vez que lhe dá acesso à rede Tor e às sua bridges, e inclui definições por defeito e extensões que são automaticamente configuradas com níveis de segurança predefinidos: *Standard*, *Seguro* e *Máxima Segurança*. - **Nunca** devem ser instaladas quaisquer extensões adicionais no Tor ou editadas as configurações `about:config`, incluindo as que sugerimos para o Firefox. Extensões e configurações não-padrão fazem com que se destaque dos outros utilizadores da rede Tor, tornando o seu browser mais suscetível a identificação de [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +**Nunca** devem ser instaladas quaisquer extensões adicionais no Tor ou editadas as configurações `about:config`, incluindo as que sugerimos para o Firefox. Extensões e configurações não-padrão fazem com que se destaque dos outros utilizadores da rede Tor, tornando o seu browser mais suscetível a identificação de [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
O Tor foi concebido para evitar a recolha de impressões digitais, ou a sua identificação com base na configuração. Por esse motivo, é imperativo que **não** modifique o browser para além dos níveis de segurança predefinidos [](https://tb-manual.torproject.org/security-settings/). @@ -82,78 +92,92 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Logótipo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** é uma VPN Tor gratuita para dispositivos móveis que encaminha o tráfego de qualquer aplicação no seu dispositivo através da rede Tor. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentação} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Código fonte" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribuir } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Logótipo Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** é uma VPN Tor gratuita para dispositivos móveis que encaminha o tráfego de qualquer aplicação no seu dispositivo através da rede Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Anteriormente, recomendamos ativar a preferência *Isolar endereço de destino* nas configurações do Orbot. Enquanto esta configuração pode teoricamente melhorar a privacidade ao forçar o uso de um circuito diferente para cada endereço IP ao qual você se conecta, ela não fornece uma vantagem prática para a maioria das aplicações (especialmente navegação na web), pode vir com uma penalidade significativa de desempenho, e aumenta a carga na rede Tor. Não recomendamos mais o ajuste dessa configuração do valor padrão, a menos que saiba que é necessário.[^1] -!!! dica "Dicas para o Android" +
+

Tips for Android

- Os dados de cada usuário são criptografados usando sua própria chave de criptografia exclusiva, e os arquivos do sistema operacional são deixados não criptografados. Também pode fazer proxy de todas as suas ligações de rede utilizando [VpnService](https://developer.android.com/reference/android/net/VpnService) e pode ser utilizado com a killswitch da VPN em :gear: **Definições** → **Rede e Internet** → **VPN** → :gear: → **Bloquear ligações sem VPN**. - - O Orbot está frequentemente desatualizado no [repositório F-Droid](https://guardianproject.info/fdroid) e no [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) do Projeto Guardian, então considere fazer o download diretamente do [repositório GitHub](https://github.com/guardianproject/orbot/releases). - - [Visite orbot.app](https://orbot.app/){ .md-button .md-button--primary } - - **Downloads*** - - [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:pg-f-droid: F-Droid](https://guardianproject.info/fdroid) - - [:fontawesome-brands-github: GitHub](https://github.com/guardianproject/orbot) - - [:fontawesome-brands-gitlab: GitLab](https://gitlab.com/guardianproject/orbot) +Os dados de cada usuário são criptografados usando sua própria chave de criptografia exclusiva, e os arquivos do sistema operacional são deixados não criptografados. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +O Orbot está frequentemente desatualizado no [repositório F-Droid](https://guardianproject.info/fdroid) e no [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) do Projeto Guardian, então considere fazer o download diretamente do [repositório GitHub](https://github.com/guardianproject/orbot/releases). + +[Visite orbot.app](https://orbot.app/){ .md-button .md-button--primary } + +**Downloads*** +- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:pg-f-droid: F-Droid](https://guardianproject.info/fdroid) +- [:fontawesome-brands-github: GitHub](https://github.com/guardianproject/orbot) +- [:fontawesome-brands-gitlab: GitLab](https://gitlab.com/guardianproject/orbot) + +
### Onion Browser -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays e Pontes ### Snowflake -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** permite-lhe doar largura de banda ao Projeto Tor através da utilização de um "proxy Snowflake" no seu navegador. - - As pessoas censuradas podem utilizar proxies Snowflake para se ligarem à rede Tor. Snowflake é uma ótima maneira de contribuir para a rede, mesmo que não tenha o conhecimento técnico para executar um retransmissor ou ponte Tor. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** permite-lhe doar largura de banda ao Projeto Tor através da utilização de um "proxy Snowflake" no seu navegador. + +As pessoas censuradas podem utilizar proxies Snowflake para se ligarem à rede Tor. Snowflake é uma ótima maneira de contribuir para a rede, mesmo que não tenha o conhecimento técnico para executar um retransmissor ou ponte Tor. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
Pode ativar o Snowflake no seu navegador abrindo-o noutro separador e ligando o interrutor. Pode deixá-lo a funcionar em segundo plano enquanto navega para contribuir para a sua ligação. Não recomendamos instalar o Snowflake como uma extensão do navegador; adicionar extensões de terceiros pode aumentar a sua superfície de ataque. diff --git a/i18n/pt/vpn.md b/i18n/pt/vpn.md index 5ee5fb76..0e097263 100644 --- a/i18n/pt/vpn.md +++ b/i18n/pt/vpn.md @@ -16,15 +16,18 @@ Se procura privacidade adicional **** para o seu ISP, quando usa uma rede Wi-Fi
-!!! perigo "As VPN não proporcionam anonimato" +
+

VPNs do not provide anonymity

- A utilização de uma VPN **não** manterá a sua navegação anónima, nem acrescentará segurança adicional ao tráfego não seguro (HTTP). - - If you are looking for **anonymity**, you should use the Tor Browser. - - Se procura mais **segurança**, deve sempre garantir que se liga a sites que utilizem ligações HTTPS. Uma VPN não substitui as boas práticas de segurança. - - [Descarregar Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Mitos do Tor & FAQ](advanced/tor-overview.md){ .md-button } +A utilização de uma VPN **não** manterá a sua navegação anónima, nem acrescentará segurança adicional ao tráfego não seguro (HTTP). + +If you are looking for **anonymity**, you should use the Tor Browser. + +Se procura mais **segurança**, deve sempre garantir que se liga a sites que utilizem ligações HTTPS. Uma VPN não substitui as boas práticas de segurança. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Visão detalhada da VPN :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Os nossos fornecedores recomendados usam encriptação, aceitam Monero, suportam ### Proton VPN -!!! recommendation annotate +
- ![Logótipo Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } - - O **Proton VPN** é um forte concorrente no espaço VPN, e está em funcionamento desde 2016. A Proton AG está sediada na Suíça e oferece uma opção gratuita com limitações, bem como uma opção premium com mais funcionalidades. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentação} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Código-fonte" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Logótipo Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } + +O **Proton VPN** é um forte concorrente no espaço VPN, e está em funcionamento desde 2016. A Proton AG está sediada na Suíça e oferece uma opção gratuita com limitações, bem como uma opção premium com mais funcionalidades. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,26 +112,30 @@ Falhas do sistema [podem ocorrer](https://protonvpn.com/support/macos-t2-chip-ki ### IVPN -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Logótipo IVPN](assets/img/vpn/ivpn.svg){ align=right } - - O **IVPN** é outro fornecedor de VPN premium, e está em funcionamento desde 2009. A IVPN tem sede em Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentação} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Código-fonte" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![Logótipo IVPN](assets/img/vpn/ivpn.svg){ align=right } + +O **IVPN** é outro fornecedor de VPN premium, e está em funcionamento desde 2009. A IVPN tem sede em Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -170,27 +182,31 @@ Os clientes IVPN suportam autenticação de dois fatores (os clientes da Mullvad ### Mullvad -!!! nota - Consulte o [Tabela de Hardware](https://openwrt.org/toh/start) para verificar se o seu dispositivo é suportado. +
- ![Logótipo Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - O **Mullvad** é uma VPN rápida e económica, com grande foco na transparência e segurança. Estão em funcionamento desde **2009**. O Mullvad está sediado na Suécia e não dispõe de uma versão de avaliação gratuita. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Serviço Onion" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Política de Privacidade" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentação} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Código-fonte" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Logótipo Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +O **Mullvad** é uma VPN rápida e económica, com grande foco na transparência e segurança. Estão em funcionamento desde **2009**. O Mullvad está sediado na Suécia e não dispõe de uma versão de avaliação gratuita. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -249,9 +265,12 @@ O Mullvad é muito transparente relativamente aos nós de rede que [possui ou al ## Critérios -!!! perigo +
+

Danger

- É importante notar que a utilização de um fornecedor de VPN não o tornará anónimo, mas dar-lhe-á mais privacidade em determinadas situações. Uma VPN não é uma ferramenta para atividades ilegais. Não confie numa política de "não registo". +É importante notar que a utilização de um fornecedor de VPN não o tornará anónimo, mas dar-lhe-á mais privacidade em determinadas situações. Uma VPN não é uma ferramenta para atividades ilegais. Não confie numa política de "não registo". + +
**Tenha em atenção que não somos afiliados de nenhum dos fornecedores que recomendamos. Esta facto permite-nos fornecer recomendações completamente objetivas.** Para além dos [nossos critérios padrão](about/criteria.md), desenvolvemos um conjunto claro de requisitos para qualquer fornecedor de VPN que pretenda ser recomendado, incluindo encriptação forte, auditorias de segurança independentes, tecnologia moderna e muito mais. Sugerimos que se familiarize com esta lista, antes de escolher um fornecedor de VPN, e que faça a sua própria pesquisa para garantir uma escolha de fornecedor de VPN o mais fiável possível. diff --git a/i18n/ru/data-redaction.md b/i18n/ru/data-redaction.md index c607e134..a735f2e1 100644 --- a/i18n/ru/data-redaction.md +++ b/i18n/ru/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "Удаление ПД с помощью инструментов удаления метаданных и редактирования данных - Privacy Guides" -title: "Редактирование данных и метаданных" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: Используйте эти инструменты для удаления метаданных, таких как местоположение GPS и другой идентифицирующей информации, с фотографий и файлов, которыми вы делитесь. +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ cover: data-redaction.webp ### MAT2 -!!! recommendation +
- ![Логотип MAT2](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** - это бесплатное программное обеспечение, которое позволяет удалять метаданные из изображений, аудио, торрентов и документов. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - В Linux существует сторонний графический инструмент [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) на базе MAT2, который [доступен на Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Репозиторий](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Документация} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![Логотип MAT2](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** - это бесплатное программное обеспечение, которое позволяет удалять метаданные из изображений, аудио, торрентов и документов. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +В Linux существует сторонний графический инструмент [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) на базе MAT2, который [доступен на Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Для телефонов ### ExifEraser (Android) -!!! recommendation +
- ![Логотип ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** - это современное приложение, не требующее разрешений, для удаления метаданных изображений для Android. - - В настоящее время он поддерживает файлы JPEG, PNG и WebP. - - [:octicons-repo-16: Репозиторий](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![Логотип ExifEraser](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** - это современное приложение, не требующее разрешений, для удаления метаданных изображений для Android. + +В настоящее время он поддерживает файлы JPEG, PNG и WebP. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
Удаляемые метаданные зависят от типа файла изображения: @@ -71,77 +81,101 @@ cover: data-redaction.webp ### Metapho (iOS) -!!! recommendation +
- ![Логотип Metapho](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** - это простая и чистая программа для просмотра метаданных фотографии, таких как дата, имя файла, размер, модель камеры, выдержка и местоположение. - - [:octicons-home-16: Домашняя страница](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Политика конфиденциальности" } - - ??? downloads "Скачать" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Логотип Metapho](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** - это простая и чистая программа для просмотра метаданных фотографии, таких как дата, имя файла, размер, модель камеры, выдержка и местоположение. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![Логотип PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** - это бесплатное приложение, которое позволяет размыть чувствительные части фотографий перед тем, как поделиться ими в интернете. - - [:octicons-home-16: Домашняя страница](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![Логотип PrivacyBlur](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "Осторожно" +**PrivacyBlur** - это бесплатное приложение, которое позволяет размыть чувствительные части фотографий перед тем, как поделиться ими в интернете. - Вы **никогда** не должны использовать размытие для редактирования [текста на изображениях](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Если вы хотите скрыть текст на изображении, закройте текст черным квадратом. Для этого мы предлагаем такие приложения, как [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Предупреждение

+ +Вы **никогда** не должны использовать размытие для редактирования [текста на изображениях](https://bishopfox.com/blog/unredacter-tool-never-pixelation). Если вы хотите скрыть текст на изображении, закройте текст черным квадратом. Для этого мы предлагаем такие приложения, как [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Для командной строки ### ExifTool -!!! recommendation +
- ![Логотип ExifTool](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** - это оригинальная библиотека perl и приложение командной строки для чтения, записи и редактирования метаинформации (Exif, IPTC, XMP и др.) в самых разных форматах файлов (JPEG, TIFF, PNG, PDF, RAW и др.). - - Он часто является компонентом других приложений для удаления Exif и находится в репозиториях большинства дистрибутивов Linux. - - [:octicons-home-16: Домашняя страница](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Исходный код" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Поддержать } - - ??? downloads "Скачать" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![Логотип ExifTool](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Удаление данных из каталога файлов" +**ExifTool** - это оригинальная библиотека perl и приложение командной строки для чтения, записи и редактирования метаинформации (Exif, IPTC, XMP и др.) в самых разных форматах файлов (JPEG, TIFF, PNG, PDF, RAW и др.). - ```bash - exiftool -all= *.file_extension - ``` +Он часто является компонентом других приложений для удаления Exif и находится в репозиториях большинства дистрибутивов Linux. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Критерии **Обрати внимание, что у нас нет связей ни с одним проектом, который мы рекомендуем.** В дополнение к [нашим стандартным критериям](about/criteria.md) мы разработали четкий набор требований, позволяющий давать объективные рекомендации. Перед тем, как вы решите выбрать какой-либо проект, мы рекомендуем вам ознакомиться со списком критериев и провести собственное исследование, чтобы убедиться в правильности своего выбора. -!!! example "Это новый раздел" +
+

This section is new

- Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. +Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. + +
- Apps developed for open-source operating systems must be open source. - Приложения должны быть бесплатными и не должны содержать рекламы или других ограничений. diff --git a/i18n/ru/dns.md b/i18n/ru/dns.md index 7a72f378..d0d609ad 100644 --- a/i18n/ru/dns.md +++ b/i18n/ru/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **Обратите внимание, что у нас нет связей ни с одним проектом, которые мы рекомендуем.** В дополнение к [нашим стандартным критериям](about/criteria.md) мы разработали четкий набор требований, позволяющий давать объективные рекомендации. Мы рекомендуем ознакомиться с данным списком перед выбором и провести самостоятельное исследование, чтобы убедиться, что для вас это правильный выбор. -!!! example "Это новый раздел" +
+

This section is new

- Мы работаем над установлением определенных критериев для каждого раздела сайта, и они могут поменяться в будущем. Если у вас есть вопросы относительно наших критериев, [задайте вопрос на нашем форуме](https://discuss.privacyguides.net/latest), и не считайте, что мы что-то не учли при составлении наших рекомендаций, если это не указано здесь. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. +Мы работаем над установлением определенных критериев для каждого раздела сайта, и они могут поменяться в будущем. Если у вас есть вопросы относительно наших критериев, [задайте вопрос на нашем форуме](https://discuss.privacyguides.net/latest), и не считайте, что мы что-то не учли при составлении наших рекомендаций, если это не указано здесь. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. + +
- Поддержка [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Минимизация QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Android 9 и новее поддерживает DNS over TLS. Его можно Apple не предоставляет нативного интерфейса для создания профилей зашифрованного DNS. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) — это неофициальный инструмент создания собственных профилей зашифрованного DNS, однако они не будут подписаны. Предпочтительнее использовать подписанные профили, так как подпись подтверждает надёжность источника профиля и помогает обеспечить его целостность. Зеленая метка «Проверено» присваивается подписанным профилям конфигурации. Чтобы получить больше информации о подписанном коде, смотрите статью [«О подписывании кода»](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Подписанные профили** предлагают [AdGuard](https://adguard.com/ru/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io) и [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info "Информация" +
+

Инфо.

- `systemd-resolved`, используемый во многих дистрибутивах Linux для DNS-запросов, всё еще [не поддерживает DoH](https://github.com/systemd/systemd/issues/8639). Если вы хотите использовать DoH, вам следует установить [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) и [настроить его](https://wiki.archlinux.org/title/Dnscrypt-proxy) для обработки всех DNS-запросов в системе по протоколу HTTPS. +`systemd-resolved`, используемый во многих дистрибутивах Linux для DNS-запросов, всё еще [не поддерживает DoH](https://github.com/systemd/systemd/issues/8639). Если вы хотите использовать DoH, вам следует установить [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) и [настроить его](https://wiki.archlinux.org/title/Dnscrypt-proxy) для обработки всех DNS-запросов в системе по протоколу HTTPS. + +
## Зашифрованные DNS-прокси @@ -59,43 +65,55 @@ Apple не предоставляет нативного интерфейса д ### RethinkDNS -!!! recommendation +
- ![Логотип RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![Логотип RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** — это открытый Android-клиент, поддерживающий [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) и DNS-прокси, кеширование, локальное сохранение истории DNS-запросов, а также может использоваться как файрвол. - - [:octicons-home-16: Домашняя страница](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![Логотип RethinkDNS](assets/img/android/rethinkdns.svg#only-light){ align=right } +![Логотип RethinkDNS](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** — это открытый Android-клиент, поддерживающий [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) и DNS-прокси, кеширование, локальное сохранение истории DNS-запросов, а также может использоваться как файрвол. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![Логотип dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** — это DNS-прокси с поддержкой [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) и [анонимизированного DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "Функция анонимизированного DNS [**не**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) анонимизирует весь остальной трафик." - - [:octicons-repo-16: Репозиторий](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Исходный код" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Поддержать } - - ??? downloads "Скачать" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![Логотип dnscrypt-proxy](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** — это DNS-прокси с поддержкой [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) и [анонимизированного DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Решения для самостоятельного хостинга @@ -103,34 +121,42 @@ DNS с самостоятельным хостингом полезно для ### AdGuard Home -!!! recommendation +
- ![Логотип AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** — это открытая [DNS-воронка](https://wikipedia.org/wiki/DNS_sinkhole), которая использует [фильтрацию DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/), чтобы блокировать такой нежелательный контент, как реклама. - - AdGuard Home предлагает продуманный интерфейс для просмотра развёрнутых отчетов и управления блокировкой контента. - - [:octicons-home-16: Официальный сайт](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Исходный код" } +![Логотип AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** — это открытая [DNS-воронка](https://wikipedia.org/wiki/DNS_sinkhole), которая использует [фильтрацию DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/), чтобы блокировать такой нежелательный контент, как реклама. + +AdGuard Home предлагает продуманный интерфейс для просмотра развёрнутых отчетов и управления блокировкой контента. + +[:octicons-home-16: Официальный сайт](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Политика конфиденциальности" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Документация} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Исходный код" } + + + +
### Pi-hole -!!! recommendation +
- ![Логотип Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** — это открытая [DNS-воронка](https://wikipedia.org/wiki/DNS_sinkhole), которая использует [фильтрацию DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/), чтобы блокировать такой нежелательный контент, как реклама. - - Pi-hole создана для развертывания на Raspberry Pi, но она не требует именно такого специфичного оборудования. Решение предлагает дружелюбный веб-интерфейс для просмотра подробных отчетов и управления блокировкой контента. - - [:octicons-home-16: Домашняя страница](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Исходный код" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Поддержать } +![Логотип Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** — это открытая [DNS-воронка](https://wikipedia.org/wiki/DNS_sinkhole), которая использует [фильтрацию DNS](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/), чтобы блокировать такой нежелательный контент, как реклама. + +Pi-hole создана для развертывания на Raspberry Pi, но она не требует именно такого специфичного оборудования. Решение предлагает дружелюбный веб-интерфейс для просмотра подробных отчетов и управления блокировкой контента. + +[:octicons-home-16: Домашняя страница](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Политика конфиденциальности" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Документация} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Исходный код" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Поддержать } + + + +
[^1]: AdGuard хранит показатели производительности их DNS серверов, содержащие в себе количество выполненных запросов к определенному серверу, количество заблокированных запросов и скорость обработки. Они также ведут и хранят базу данных доменов, запрошенных в течение последних 24 часов. "Нам нужна эта информация, чтобы выявлять и блокировать новые трекеры и угрозы." "Также мы храним информацию о том, сколько раз тот или иной трекер был заблокирован. Нам нужна эта информация, чтобы удалять устаревшие правила из наших фильтров." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare собирает и хранит только DNS-запросы, направленные на 1.1.1.1. Сервис не хранит персональные данные; большая часть неперсональных данных хранится только в течение 25 часов. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/ru/multi-factor-authentication.md b/i18n/ru/multi-factor-authentication.md index 1df4c78f..35b68e49 100644 --- a/i18n/ru/multi-factor-authentication.md +++ b/i18n/ru/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "Многофакторная аутентификация" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: Эти инструменты помогут вам защитить ваши учетные записи в интернете с помощью многофакторной аутентификации без передачи ваших секретов третьим лицам. +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - Ключи **YubiKeys** являются одними из самых популярных ключей безопасности. Некоторые модели YubiKey обладают широким набором функций, таких как: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 и WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP и HOTP](https://developers.yubico.com/OATH) аутентификация. - - Одним из преимуществ YubiKey является то, что всего лишь один ключ может делать практически всё (YubiKey 5), что можно ожидать от аппаратного ключа безопасности. Перед покупкой мы рекомендуем вам пройти [тест](https://www.yubico.com/quiz/), чтобы убедиться в правильности вашего выбора. - - [:octicons-home-16: Домашняя страница](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Документация} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +Ключи **YubiKeys** являются одними из самых популярных ключей безопасности. Некоторые модели YubiKey обладают широким набором функций, таких как: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 и WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP и HOTP](https://developers.yubico.com/OATH) аутентификация. + +Одним из преимуществ YubiKey является то, что всего лишь один ключ может делать практически всё (YubiKey 5), что можно ожидать от аппаратного ключа безопасности. Перед покупкой мы рекомендуем вам пройти [тест](https://www.yubico.com/quiz/), чтобы убедиться в правильности вашего выбора. + +[:octicons-home-16: Домашняя страница](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Политика конфиденциальности" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Документация} + + + +
[Сравнительная таблица](https://www.yubico.com/store/compare/) показывает особенности и сравнение ключей YubiKey. Мы настоятельно рекомендуем вам выбрать ключи из серии YubiKey 5. @@ -27,20 +31,28 @@ YubiKeys можно запрограммировать с помощью [YubiKe Для моделей, поддерживающих HOTP и TOTP, в интерфейсе OTP есть 2 слота, которые можно использовать для HOTP, и 32 слота для хранения секретов TOTP. Эти секреты хранятся в зашифрованном виде на ключе и никогда не раскрывают их для устройств, к которым они подключены. После того как Yubico Authenticator получит семя (общий секрет), он будет выдавать только шестизначные коды. Секрет никогда выдаваться не будет. Эта модель безопасности помогает ограничить возможности злоумышленника, если он скомпрометирует одно из устройств, на которых работает Yubico Authenticator, и делает YubiKey устойчивым к физическому воздействию злоумышленника. -!!! warning - The firmware of YubiKey is not open source and is not updatable. Если вам нужны функции, которые доступны только в более новых версиях прошивки или если в используемой вами версии прошивки есть уязвимость, вам нужно будет приобрести новый ключ. +
+

Предупреждение

+ +The firmware of YubiKey is not open source and is not updatable. Если вам нужны функции, которые доступны только в более новых версиях прошивки или если в используемой вами версии прошивки есть уязвимость, вам нужно будет приобрести новый ключ. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - У **Nitrokey** есть ключ безопасности, поддерживающий [FIDO2 и WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) и называемый **Nitrokey FIDO2**. Для использования PGP необходимо приобрести один из других ключей, таких как **Nitrokey Start**, **Nitrokey Pro 2** или **Nitrokey Storage 2**. - - [:octicons-home-16: Домашняя страница](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Документация} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +У **Nitrokey** есть ключ безопасности, поддерживающий [FIDO2 и WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) и называемый **Nitrokey FIDO2**. Для использования PGP необходимо приобрести один из других ключей, таких как **Nitrokey Start**, **Nitrokey Pro 2** или **Nitrokey Storage 2**. + +[:octicons-home-16: Домашняя страница](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Политика конфиденциальности" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Документация} + + + +
[Сравнительная таблица](https://www.nitrokey.com/#comparison) показывает особенности и сравнение ключей Nitrokey. Перечисленные ключи **Nitrokey 3** будут обладать комбинированным набором функций. @@ -48,13 +60,19 @@ YubiKeys можно запрограммировать с помощью [YubiKe Для моделей, поддерживающих HOTP и TOTP, есть 3 слота для HOTP и 15 для TOTP. Некоторые Nitrokeys могут работать в качестве менеджера паролей. Они могут хранить 16 различных учетных данных и шифровать их с помощью того же пароля, что и интерфейс OpenPGP. -!!! warning "Осторожно" +
+

Предупреждение

- Хотя Nitrokeys не передают секреты HOTP/TOTP на устройство, к которому они подключены, хранилище HOTP и TOTP **не** зашифровано и уязвимо для физических атак. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +Хотя Nitrokeys не передают секреты HOTP/TOTP на устройство, к которому они подключены, хранилище HOTP и TOTP **не** зашифровано и уязвимо для физических атак. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning "Осторожно" +
- Сброс интерфейса OpenPGP на Nitrokey также сделает базу данных паролей [недоступной](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Предупреждение

+ +Сброс интерфейса OpenPGP на Nitrokey также сделает базу данных паролей [недоступной](https://docs.nitrokey.com/pro/linux/factory-reset). + +
Nitrokey Pro 2, Nitrokey Storage 2 и предстоящий Nitrokey 3 поддерживают проверку целостности системы для ноутбуков с прошивкой [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/). @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. Прошивка сов **Обрати внимание, что у нас нет связей ни с одним проектом, который мы рекомендуем.** В дополнение к [нашим стандартным критериям](about/criteria.md) мы разработали четкий набор требований, позволяющий давать объективные рекомендации. Перед тем, как вы решите выбрать какой-либо проект, мы рекомендуем вам ознакомиться со списком критериев и провести собственное исследование, чтобы убедиться в правильности своего выбора. -!!! example "Это новый раздел" +
+

This section is new

- Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. +Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. + +
#### Минимальные требования @@ -92,49 +113,62 @@ Nitrokey's firmware is open source, unlike the YubiKey. Прошивка сов ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Домашняя страница](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Исходный код" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Поддержать } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Критерии **Обрати внимание, что у нас нет связей ни с одним проектом, который мы рекомендуем.** В дополнение к [нашим стандартным критериям](about/criteria.md) мы разработали четкий набор требований, позволяющий давать объективные рекомендации. Перед тем, как вы решите выбрать какой-либо проект, мы рекомендуем вам ознакомиться со списком критериев и провести собственное исследование, чтобы убедиться в правильности своего выбора. -!!! example "Это новый раздел" +
+

This section is new

- Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. +Мы всё еще работаем над установлением критериев для каждого раздела нашего сайта, поэтому они могут поменяться в будущем. Если у вас есть вопросы по поводу наших критериев, пожалуйста, [задавайте их на нашем форуме](https://discuss.privacyguides.net/latest). Если какой-то критерий здесь не указан, это не значит, что мы его не учли. Перед тем, как рекомендовать какой-либо проект мы учитываем и обсуждаем множество факторов. Документирование этих факторов ещё не завершено. + +
- Исходный код должен быть общедоступным. - Не должно требовать интернет соединения. diff --git a/i18n/ru/tools.md b/i18n/ru/tools.md index 8e1009d9..d1a4bd36 100644 --- a/i18n/ru/tools.md +++ b/i18n/ru/tools.md @@ -199,15 +199,18 @@ description: Privacy Guides - это самый прозрачный и наде ### VPN сервисы -??? danger "VPN не обеспечивает анонимность" +
+VPNs do not provide anonymity - Использование VPN **не обеспечивает** анонимность ваших привычек при просмотре веб-страниц, а также **не прибавляет** безопасности при использовании незащищенного (HTTP) трафика. - - Если вам нужна **анонимность**, вам следует использовать браузер Tor **вместо** VPN. - - Если вам нужна дополнительная **безопасность**, убедитесь, что вы подключаетесь к веб-сайтам, используя HTTPS. VPN не является заменой полезных привычек для обеспечения безопасности. - - [Узнать больше :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN не является заменой полезных привычек для обеспечения безопасности. + +[Узнать больше :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ description: Privacy Guides - это самый прозрачный и наде [Узнать больше :material-arrow-right-drop-circle:](cryptocurrency.md) -### Редактирование данных и метаданных +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ description: Privacy Guides - это самый прозрачный и наде ### Инструменты для шифрования -??? info "Шифрование диска операционной системы" +
+Operating System Disk Encryption - Для шифрования диска операционной системы мы обычно рекомендуем использовать тот инструмент шифрования, который предоставляет ваша операционная система, будь то **BitLocker** в Windows, **FileVault** в macOS или **LUKS** в Linux. Эти инструменты доступны "из коробки" и обычно используют аппаратные элементы шифрования, такие как TPM, чего не делают другие программы для шифрования диска, такие как VeraCrypt. Однако VeraCrypt по-прежнему подходит для дисков, не относящихся к операционной системе (внешние диски), и к таким дискам, доступ к которым может осуществляться из нескольких операционных систем. - - [Узнать больше :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Эти инструменты доступны "из коробки" и обычно используют аппаратные элементы шифрования, такие как TPM, чего не делают другие программы для шифрования диска, такие как VeraCrypt. Однако VeraCrypt по-прежнему подходит для дисков, не относящихся к операционной системе (внешние диски), и к таким дискам, доступ к которым может осуществляться из нескольких операционных систем. + +[Узнать больше :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ description: Privacy Guides - это самый прозрачный и наде - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/ru/tor.md b/i18n/ru/tor.md index 4e30948b..11905582 100644 --- a/i18n/ru/tor.md +++ b/i18n/ru/tor.md @@ -39,9 +39,12 @@ Tor работает, направляя твой трафик через эти ## Подключение к Tor -!!! tip "Совет" +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Существует множество способов подключения к сети Tor с твоего устройства, наиболее распространенным из которых является **Tor Browser**, форк Firefox, предназначенный для анонимного просмотра веб-страниц на настольных компьютерах и Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Логотип Tor Browser](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** - это выбор, если тебе нужна анонимность, поскольку он предоставляет доступ к сети Tor и мостам, а также включает в себя настройки и расширения, которые автоматически конфигурируются по выбранным уровням безопасности: *Обычный*, *Высокий* и *Высший*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Логотип Tor Browser](assets/img/browsers/tor.svg){ align=right } -!!! danger "Опасность" +**Tor Browser** - это выбор, если тебе нужна анонимность, поскольку он предоставляет доступ к сети Tor и мостам, а также включает в себя настройки и расширения, которые автоматически конфигурируются по выбранным уровням безопасности: *Обычный*, *Высокий* и *Высший*. - Тебе **никогда** не следует устанавливать дополнительные расширения для Tor Browser или редактировать настройки `about:config`, включая те, которые мы предлагаем для Firefox. Расширения браузера и нестандартные настройки выделяют тебя среди других пользователей сети Tor, тем самым делая уникальным твой [отпечаток браузера](https://support.torproject.org/ru/glossary/browser-fingerprinting/). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Тебе **никогда** не следует устанавливать дополнительные расширения для Tor Browser или редактировать настройки `about:config`, включая те, которые мы предлагаем для Firefox. Расширения браузера и нестандартные настройки выделяют тебя среди других пользователей сети Tor, тем самым делая уникальным твой [отпечаток браузера](https://support.torproject.org/ru/glossary/browser-fingerprinting/). + +
Браузер Tor предназначен для предотвращения "отпечатков браузера", или идентификации тебя на основе конфигурации твоего браузера. Поэтому крайне важно, чтобы ты **не** изменял браузер, помимо установленных по умолчанию [уровней безопасности](https://tb-manual.torproject.org/ru/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Логотип Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** - это бесплатный Tor VPN для смартфонов, который направляет трафик от любого приложения на твоём устройстве через сеть Tor. - - [:octicons-home-16: Домашняя страница](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Политика конфеденциальности" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Документация} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Исходный код" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Пожертвовать } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Логотип Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** - это бесплатный Tor VPN для смартфонов, который направляет трафик от любого приложения на твоём устройстве через сеть Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
Ранее мы рекомендовали включать *Изолировать адреса назначения* в настройках Orbot. Хотя эта настройка теоретически может улучшить конфиденциальность за счет принудительного использования отдельной схемы для каждого IP-адреса, к которому ты подключаешься, она не дает практического преимущества для большинства приложений (особенно для просмотра веб-страниц), может сопровождаться значительным снижением производительности и увеличивает нагрузку на сеть Tor. Мы больше не рекомендуем изменять этот параметр по сравнению с его значением по умолчанию, если ты не уверен в том, что это необходимо.[^1] -!!! tip "Советы для Android" +
+

Tips for Android

- Orbot может проксировать отдельные приложения, если они поддерживают SOCKS или HTTP проксирование. Он также может проксировать все ваши сетевые подключения с помощью [VpnService](https://developer.android.com/reference/android/net/VpnService) и может использоваться с VPN killswitch в :gear: **Настройки** → **Сеть и интернет** → **VPN** → :gear: → **Блокировать подключения без VPN**. - - В [репозитории F-Droid](https://guardianproject.info/fdroid) проекта Guardian и [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) часто загружена устаревшая версия Orbot, поэтому его лучше загружать непосредственно с [оепозитория GitHub](https://github.com/guardianproject/orbot/releases). - - Все версии подписаны одной и той же подписью, поэтому они должны быть совместимы друг с другом. +Orbot может проксировать отдельные приложения, если они поддерживают SOCKS или HTTP проксирование. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +В [репозитории F-Droid](https://guardianproject.info/fdroid) проекта Guardian и [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) часто загружена устаревшая версия Orbot, поэтому его лучше загружать непосредственно с [оепозитория GitHub](https://github.com/guardianproject/orbot/releases). + +Все версии подписаны одной и той же подписью, поэтому они должны быть совместимы друг с другом. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Ретрансляторы и Мосты ### Snowflake -!!! recommendation +
- ![Логотип Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Логотип Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** позволяет вам пожертвовать пропускную способность проекту Tor, используя "прокси Snowflake" в вашем браузере. - - Люди, подвергающиеся цензуре, могут использовать прокси Snowflake для подключения к сети Tor. Snowflake - это отличный способ внести свой вклад в работу сети Tor, даже если у вас нет технических знаний для запуска ретранслятора или моста Tor. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Логотип Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Логотип Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** позволяет вам пожертвовать пропускную способность проекту Tor, используя "прокси Snowflake" в вашем браузере. + +Люди, подвергающиеся цензуре, могут использовать прокси Snowflake для подключения к сети Tor. Snowflake - это отличный способ внести свой вклад в работу сети Tor, даже если у вас нет технических знаний для запуска ретранслятора или моста Tor. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
Вы можете включить Snowflake в своем браузере, открыв его в другой вкладке и включив переключатель. Вы можете оставить его работать в фоновом режиме во время просмотра веб-страниц, чтобы способствовать подключению. Мы не рекомендуем устанавливать Snowflake в качестве расширения браузера; добавление сторонних расширений может увеличить площадь атаки. diff --git a/i18n/ru/vpn.md b/i18n/ru/vpn.md index 231ad991..fa58d368 100644 --- a/i18n/ru/vpn.md +++ b/i18n/ru/vpn.md @@ -16,15 +16,18 @@ cover: vpn.webp
-!!! danger "VPN не обеспечивает анонимность" +
+

VPNs do not provide anonymity

- Использование VPN **не обеспечивает** анонимность ваших привычек при просмотре веб-страниц, а также **не прибавляет** безопасности при использовании незащищенного (HTTP) трафика. - - If you are looking for **anonymity**, you should use the Tor Browser. - - Если вам нужна дополнительная **безопасность**, убедитесь, что вы подключаетесь к веб-сайтам, используя HTTPS. VPN не является заменой полезных привычек для обеспечения безопасности. - - [Установить Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Мифы Tor & FAQ](advanced/tor-overview.md){ .md-button } +Использование VPN **не обеспечивает** анонимность ваших привычек при просмотре веб-страниц, а также **не прибавляет** безопасности при использовании незащищенного (HTTP) трафика. + +If you are looking for **anonymity**, you should use the Tor Browser. + +Если вам нужна дополнительная **безопасность**, убедитесь, что вы подключаетесь к веб-сайтам, используя HTTPS. VPN не является заменой полезных привычек для обеспечения безопасности. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Подробный обзор VPN :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ cover: vpn.webp ### Proton VPN -!!! recommendation annotate +
- ![Логотип Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** - сильный соперник в сфере VPN, работающий с 2016 года. Proton AG базируется в Швейцарии и предлагает ограниченный бесплатный доступ, а также более функциональный премиум вариант. - - [:octicons-home-16: Домашняя страница](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Логотип Proton VPN](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** - сильный соперник в сфере VPN, работающий с 2016 года. Proton AG базируется в Швейцарии и предлагает ограниченный бесплатный доступ, а также более функциональный премиум вариант. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Страна @@ -104,25 +112,30 @@ Unfortunately it does not work very well in countries where sophisticated filter ### IVPN -!!! recommendation +
- ![Логотип IVPN](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** — еще один платный VPN-провайдер, работающий с 2009 года. Компания IVPN базируется в Гибралтаре. - - [:octicons-home-16: Домашняя страница](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![Логотип IVPN](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** — еще один платный VPN-провайдер, работающий с 2009 года. Компания IVPN базируется в Гибралтаре. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Стран @@ -169,26 +182,31 @@ IVPN has obfuscation modes using the [v2ray](https://www.v2ray.com/en/index.html ### Mullvad -!!! recommendation +
- ![Логотип Mullvad](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** - это быстрый и недорогой VPN с серьезным акцентом на прозрачность и безопасность. Выбор VPN-провайдера с ближайшим к вам сервером позволит снизить задержку передаваемого вами сетевого трафика. Это происходит из-за более короткого маршрута (меньше промежуточных серверов) до пункта назначения. - - [:octicons-home-16: Домашняя страница](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Сервис Onion" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Политика конфиденциальности" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Документация} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Исходный код" } - - ??? downloads "Скачать" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Логотип Mullvad](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** - это быстрый и недорогой VPN с серьезным акцентом на прозрачность и безопасность. Выбор VPN-провайдера с ближайшим к вам сервером позволит снизить задержку передаваемого вами сетевого трафика. Это происходит из-за более короткого маршрута (меньше промежуточных серверов) до пункта назначения. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Стран @@ -247,9 +265,12 @@ Mullvad очень прозрачен в отношении того, каким ## Критерии -!!! danger "Опасность" +
+

Danger

- Важно отметить, что использование VPN не сделает вас анонимным, но в определенных ситуациях это обеспечит вам лучшую конфиденциальность. VPN не является инструментом для незаконной деятельности. Не полагайтесь на политику "отсутствия логов". +Важно отметить, что использование VPN не сделает вас анонимным, но в определенных ситуациях это обеспечит вам лучшую конфиденциальность. VPN не является инструментом для незаконной деятельности. Не полагайтесь на политику "отсутствия логов". + +
**Обратите внимание, что мы не связаны ни с одним из рекомендуемых нами провайдеров. Это позволяет нам давать абсолютно объективные рекомендации.** Помимо [наших стандартных критериев](about/criteria.md), мы разработали четкий набор требований к любому VPN-провайдеру, желающему быть рекомендованным, включая надежное шифрование, независимый аудит безопасности, современные технологии и многое другое. Мы рекомендуем вам ознакомиться с этим списком перед выбором VPN-провайдера, а также провести собственное исследование, чтобы убедиться, что выбранный вами VPN-провайдер заслуживает максимального доверия. diff --git a/i18n/sv/data-redaction.md b/i18n/sv/data-redaction.md index 4da18a99..c64afcbb 100644 --- a/i18n/sv/data-redaction.md +++ b/i18n/sv/data-redaction.md @@ -1,6 +1,6 @@ --- meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" -title: "Redigering av data och metadata" +title: "Data and Metadata Redaction" icon: material/tag-remove description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp @@ -12,46 +12,56 @@ När du delar filer ska du se till att ta bort tillhörande metadata. Bildfiler ### MAT2 -!!! recommendation +
- ![MAT2-logotyp](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** är en gratis programvara som gör det möjligt att ta bort metadata från bild-, ljud-, torrent- och dokumentfiler. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - På Linux finns ett grafiskt verktyg från tredje part [Metadata Cleaner] (https://gitlab.com/rmnvgr/metadata-cleaner) som drivs av MAT2 och är [tillgängligt på Flathub] (https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? nedladdningar - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2-logotyp](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** är en gratis programvara som gör det möjligt att ta bort metadata från bild-, ljud-, torrent- och dokumentfiler. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +På Linux finns ett grafiskt verktyg från tredje part [Metadata Cleaner] (https://gitlab.com/rmnvgr/metadata-cleaner) som drivs av MAT2 och är [tillgängligt på Flathub] (https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobil ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** är ett modernt program för radering av bildmetadata för Android, utan behörighet. - - För närvarande stöds JPEG-, PNG- och WebP-filer. - - [:octicons-repo-16: Repository](https://github.com/Hackeralert/Picocrypt){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Hackeralert/Picocrypt){ .card-link title="Source Code" } - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title=Contribute } - - ??? nedladdningar - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** är ett modernt program för radering av bildmetadata för Android, utan behörighet. + +För närvarande stöds JPEG-, PNG- och WebP-filer. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
Vilka metadata som raderas beror på bildens filtyp: @@ -71,75 +81,101 @@ Appen erbjuder flera sätt att radera metadata från bilder. Namn: ### Metapho (iOS) -!!! recommendation +
- ![Metapho logotyp](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** är en enkel och ren visare för fotometadata som datum, filnamn, storlek, kameramodell, slutartid och plats. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Sekretesspolicy" } - - ??? nedladdningar - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logotyp](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** är en enkel och ren visare för fotometadata som datum, filnamn, storlek, kameramodell, slutartid och plats. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur-logotyp](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** är en gratis app som kan sudda ut känsliga delar av bilder innan de delas på nätet. - - [:octicons-home-16: Startsida](https://cryptomator.org){ .md-button .md-button--primary } - - [:octicons-eye-16:](https://cryptomator.org/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Källkod" } - [](/){ .card-link title=Contribute??? nedladdningar - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur-logotyp](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! varning +**PrivacyBlur** är en gratis app som kan sudda ut känsliga delar av bilder innan de delas på nätet. - Du bör **aldrig** använda oskärpa för att redigera [text i bilder] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Om du vill redigera text i en bild ritar du en ruta över texten. För detta föreslår vi appar som [Pocket Paint] (https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +Du bör **aldrig** använda oskärpa för att redigera [text i bilder] (https://bishopfox.com/blog/unredacter-tool-never-pixelation). Om du vill redigera text i en bild ritar du en ruta över texten. För detta föreslår vi appar som [Pocket Paint] (https://github.com/Catrobat/Paintroid). + +
## Kommandorad ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** är det ursprungliga perl-biblioteket och kommandoradstillämpningen för att läsa, skriva och redigera metainformation (Exif, IPTC, XMP med mera) i en mängd olika filformat (JPEG, TIFF, PNG, PDF, RAW med mera). - - Det är ofta en del av andra program för att ta bort Exif-filer och finns i de flesta Linuxdistributioners arkiv. - - [:octicons-home-16: Homepage](https://openwrt.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://openwrt.org/docs/start){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute??? nedladdningar - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! exempel "Radera data från en katalog med filer" +**ExifTool** är det ursprungliga perl-biblioteket och kommandoradstillämpningen för att läsa, skriva och redigera metainformation (Exif, IPTC, XMP med mera) i en mängd olika filformat (JPEG, TIFF, PNG, PDF, RAW med mera). - ```bash - exiftool -all= *.file_extension - ``` +Det är ofta en del av andra program för att ta bort Exif-filer och finns i de flesta Linuxdistributioners arkiv. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Kriterier **Observera att vi inte är knutna till något av de projekt som vi rekommenderar.** Förutom [våra standardkriterier](about/criteria.md)har vi utvecklat en tydlig uppsättning krav som gör det möjligt för oss att ge objektiva rekommendationer. Vi föreslår att du bekantar dig med den här listan innan du väljer att använda ett projekt, och att du gör din egen forskning för att se till att det är rätt val för dig. -!!! exempel "Det här avsnittet är nytt" +
+

This section is new

- Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. +Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. + +
- Apps developed for open-source operating systems must be open source. - Apparna måste vara gratis och får inte innehålla annonser eller andra begränsningar. diff --git a/i18n/sv/dns.md b/i18n/sv/dns.md index 29726e41..868d1202 100644 --- a/i18n/sv/dns.md +++ b/i18n/sv/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Observera att vi inte är knutna till något av de projekt som vi rekommenderar.** Förutom [våra standardkriterier](about/criteria.md)har vi utvecklat en tydlig uppsättning krav som gör det möjligt för oss att ge objektiva rekommendationer. Vi föreslår att du bekantar dig med den här listan innan du väljer att använda ett projekt, och att du gör din egen forskning för att se till att det är rätt val för dig. -!!! exempel "Det här avsnittet är nytt" +
+

This section is new

- Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. +Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Krypterade DNS-proxyservrar @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Egenstyrda lösningar @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! recommendation +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/sv/multi-factor-authentication.md b/i18n/sv/multi-factor-authentication.md index f51c811b..63f27bfb 100644 --- a/i18n/sv/multi-factor-authentication.md +++ b/i18n/sv/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** har en säkerhetsnyckel som kan [FIDO2 och WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) som heter **Nitrokey FIDO2**. För PGP-stöd måste du köpa en av deras andra nycklar som * * Nitrokey Start * *, * *NitrokeyPro 2** eller **NitrokeyStorage 2**. - - [:octicons-home-16: Repository](https://github.com/Hackeralert/Picocrypt){ .md-button .md-button--primary } - [:octicons-eye-16:](https://github.com/Hackeralert/Picocrypt){ .card-link title="Source Code" } - [:octicons-info-16:](https://docs.nitrokey.com){ .card-link title=Contribute} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** har en säkerhetsnyckel som kan [FIDO2 och WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) som heter **Nitrokey FIDO2**. För PGP-stöd måste du köpa en av deras andra nycklar som * * Nitrokey Start * *, * *NitrokeyPro 2** eller **NitrokeyStorage 2**. + +[:octicons-home-16: Repository](https://github.com/Hackeralert/Picocrypt){ .md-button .md-button--primary } +[:octicons-eye-16:](https://github.com/Hackeralert/Picocrypt){ .card-link title="Source Code" } +[:octicons-info-16:](https://docs.nitrokey.com){ .card-link title=Contribute} + + + +
Jämförelsetabellen [](https://www.nitrokey.com/#comparison) visar funktionerna och hur Nitrokey-modellerna jämför. De **Nitrokey 3** listade kommer att ha en kombinerad funktionsuppsättning. @@ -48,13 +60,19 @@ Nitrokey-modeller kan konfigureras med [Nitrokey-appen](https://www.nitrokey.com För de modeller som stöder HOTP och TOTP finns det 3 platser för HOTP och 15 för TOTP. Vissa Nitrokeys kan fungera som en lösenordshanterare. De kan lagra 16 olika autentiseringsuppgifter och kryptera dem med samma lösenord som OpenPGP-gränssnittet. -!!! varning +
+

Warning

- Även om Nitrokeys inte lämnar ut HOTP/TOTP-hemligheterna till den enhet de är anslutna till, är HOTP- och TOTP-lagringen **inte** krypterad och sårbar för fysiska attacker. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +Även om Nitrokeys inte lämnar ut HOTP/TOTP-hemligheterna till den enhet de är anslutna till, är HOTP- och TOTP-lagringen **inte** krypterad och sårbar för fysiska attacker. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! varning +
- Återställning av OpenPGP-gränssnittet på en Nitrokey kommer också att göra lösenordsdatabasen [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Återställning av OpenPGP-gränssnittet på en Nitrokey kommer också att göra lösenordsdatabasen [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. Den inbyggda programvara **Observera att vi inte är knutna till något av de projekt som vi rekommenderar.** Förutom [våra standardkriterier](about/criteria.md)har vi utvecklat en tydlig uppsättning krav som gör det möjligt för oss att ge objektiva rekommendationer. Vi föreslår att du bekantar dig med den här listan innan du väljer att använda ett projekt, och att du gör din egen forskning för att se till att det är rätt val för dig. -!!! exempel "Det här avsnittet är nytt" +
+

This section is new

- Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. +Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. + +
#### Minimikrav @@ -92,49 +113,62 @@ Vi rekommenderar starkt att du använder mobila TOTP-appar i stället för alter ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Startsida](https://cryptomator.org){ .md-button .md-button--primary } - [:octicons-eye-16:](https://cryptomator.org/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki/){ .card-link title=Dokumentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Källkod" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment/){ .card-link title=Contribute } - - ??? nedladdningar - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: App Store](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Kriterier **Observera att vi inte är knutna till något av de projekt som vi rekommenderar.** Förutom [våra standardkriterier](about/criteria.md)har vi utvecklat en tydlig uppsättning krav som gör det möjligt för oss att ge objektiva rekommendationer. Vi föreslår att du bekantar dig med den här listan innan du väljer att använda ett projekt, och att du gör din egen forskning för att se till att det är rätt val för dig. -!!! exempel "Det här avsnittet är nytt" +
+

This section is new

- Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. +Vi arbetar med att fastställa kriterier för varje del av vår webbplats, och detta kan komma att ändras. Om du har några frågor om våra kriterier, vänligen [fråga på vårt forum] (https://discuss.privacyguides.net/latest) och tro inte att vi inte har beaktat något när vi gjorde våra rekommendationer om det inte finns med här. Det finns många faktorer som beaktas och diskuteras när vi rekommenderar ett projekt, och att dokumentera varje enskild faktor är ett pågående arbete. + +
- Source code must be publicly available. - Får inte kräva internetuppkoppling. diff --git a/i18n/sv/tools.md b/i18n/sv/tools.md index 391d480c..8b5eff50 100644 --- a/i18n/sv/tools.md +++ b/i18n/sv/tools.md @@ -199,15 +199,18 @@ Vi [rekommenderar](dns.md#recommended-providers) ett antal krypterade DNS-servra ### DNS Leverantörer -??? vPN-tjänster kan inte ge anonymitet" +
+VPNs do not provide anonymity - En VPN kommer **inte** att hålla dina surfvanor anonyma, och inte heller kommer den att lägga till ytterligare säkerhet för icke-säker (HTTP) trafik. - - Om du är ute efter **anonymitet** bör du använda Tor Browser **i stället** för en VPN. - - Om du vill öka **säkerheten** bör du alltid se till att du ansluter till webbplatser med HTTPS. En VPN är inte en ersättning för goda säkerhetsrutiner. - - [Läs mer :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. En VPN är inte en ersättning för goda säkerhetsrutiner. + +[Läs mer :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ Vi [rekommenderar](dns.md#recommended-providers) ett antal krypterade DNS-servra [Läs mer :material-arrow-right-drop-circle:](cryptocurrency.md) -### Redigering av data och metadata +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ Vi [rekommenderar](dns.md#recommended-providers) ett antal krypterade DNS-servra ### Programvara för kryptering -??? info "Diskryptering av operativsystemet" +
+Operating System Disk Encryption - För att kryptera din operativsystemenhet rekommenderar vi vanligtvis att du använder det krypteringsverktyg som operativsystemet tillhandahåller, oavsett om det är **BitLocker** i Windows, **FileVault** i macOS eller **LUKS** i Linux. Dessa verktyg ingår i operativsystemet och använder vanligtvis hårdvarukrypteringselement, t. ex. en TPM, som andra krypteringsprogram för hela hårddiskar, t. ex. VeraCrypt, inte gör. VeraCrypt lämpar sig fortfarande för diskar som inte är i driftssystemet, t. ex. externa enheter, särskilt enheter som kan nås från flera olika operativsystem. - - [Läs mer :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. Dessa verktyg ingår i operativsystemet och använder vanligtvis hårdvarukrypteringselement, t. ex. en TPM, som andra krypteringsprogram för hela hårddiskar, t. ex. VeraCrypt, inte gör. VeraCrypt lämpar sig fortfarande för diskar som inte är i driftssystemet, t. ex. externa enheter, särskilt enheter som kan nås från flera olika operativsystem. + +[Läs mer :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ Vi [rekommenderar](dns.md#recommended-providers) ett antal krypterade DNS-servra - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/sv/tor.md b/i18n/sv/tor.md index b1a3d7b8..c930b6bc 100644 --- a/i18n/sv/tor.md +++ b/i18n/sv/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tips +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! recommendation +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! fara +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/sv/vpn.md b/i18n/sv/vpn.md index dd04d70a..5b8746ca 100644 --- a/i18n/sv/vpn.md +++ b/i18n/sv/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! vPN-tjänster kan inte ge anonymitet" +
+

VPNs do not provide anonymity

- En VPN kommer **inte** att hålla dina surfvanor anonyma, och inte heller kommer den att lägga till ytterligare säkerhet för icke-säker (HTTP) trafik. - - If you are looking for **anonymity**, you should use the Tor Browser. - - Om du vill öka **säkerheten** bör du alltid se till att du ansluter till webbplatser med HTTPS. En VPN är inte en ersättning för goda säkerhetsrutiner. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +En VPN kommer **inte** att hålla dina surfvanor anonyma, och inte heller kommer den att lägga till ytterligare säkerhet för icke-säker (HTTP) trafik. + +If you are looking for **anonymity**, you should use the Tor Browser. + +Om du vill öka **säkerheten** bör du alltid se till att du ansluter till webbplatser med HTTPS. En VPN är inte en ersättning för goda säkerhetsrutiner. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Kriterier -!!! fara +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/tr/advanced/payments.md b/i18n/tr/advanced/payments.md index 7e046ecd..4f000a01 100644 --- a/i18n/tr/advanced/payments.md +++ b/i18n/tr/advanced/payments.md @@ -45,7 +45,7 @@ These tend to be good options for recurring/subscription payments online, while Cryptocurrencies are a digital form of currency designed to work without central authorities such as a government or bank. While *some* cryptocurrency projects can allow you to make private transactions online, many use a public blockchain which does not provide any transaction privacy. Cryptocurrencies also tend to be very volatile assets, meaning their value can change rapidly and significantly at any time. As such, we generally don't recommend using cryptocurrency as a long-term store of value. If you decide to use cryptocurrency online, make sure you have a full understanding of its privacy aspects beforehand, and only invest amounts which would not be disastrous to lose. -!!! danger +!!! uyarı The vast majority of cryptocurrencies operate on a **public** blockchain, meaning that every transaction is public knowledge. This includes even most well-known cryptocurrencies like Bitcoin and Ethereum. Transactions with these cryptocurrencies should not be considered private and will not protect your anonymity. diff --git a/i18n/tr/data-redaction.md b/i18n/tr/data-redaction.md index adca7bd6..06bf20af 100644 --- a/i18n/tr/data-redaction.md +++ b/i18n/tr/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! öneri +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! öneri +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! öneri +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! öneri +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! öneri +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/tr/dns.md b/i18n/tr/dns.md index 0de30434..527ac161 100644 --- a/i18n/tr/dns.md +++ b/i18n/tr/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **Lütfen önerdiğimiz projelerin hiçbirine bağlı olmadığımızı unutmayın.** [standart kriterlerimize](about/criteria.md)ek olarak, objektif tavsiyelerde bulunabilmemiz için bir dizi gereklilik geliştirdik. Bir projeyi kullanmayı seçmeden önce bu listeye aşina olmanızı ve sizin için doğru seçim olduğundan emin olmak için kendi araştırmanızı yapmanızı öneririz. -!!! örnek "Bu bölüm yenidir" +
+

This section is new

- Sitemizin her bölümü için tanımlanmış kriterler oluşturmaya çalışıyoruz ve bu değişebilir. Kriterlerimizle ilgili herhangi bir sorunuz varsa, lütfen [forumumuzda sorun](https://discuss.privacyguides.net/latest) ve burada listelenmemişse, önerilerimizi yaparken dikkate almadığımızı düşünmeyin. Bir projeyi önerdiğimizde dikkate alınan ve tartışılan birçok faktör vardır ve her birini belgelemek devam eden bir çalışmadır. +Sitemizin her bölümü için tanımlanmış kriterler oluşturmaya çalışıyoruz ve bu değişebilir. Kriterlerimizle ilgili herhangi bir sorunuz varsa, lütfen [forumumuzda sorun](https://discuss.privacyguides.net/latest) ve burada listelenmemişse, önerilerimizi yaparken dikkate almadığımızı düşünmeyin. Bir projeyi önerdiğimizde dikkate alınan ve tartışılan birçok faktör vardır ve her birini belgelemek devam eden bir çalışmadır. + +
- [DNSSEC](advanced/dns-overview.md#what-is-dnssec) desteklemelidir. - [QNAME Minimizasyonu](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Bir yapılandırma profili veya DNS Ayarları API'sini kullanan bir uygulama yü Apple şifrelenmiş DNS profilleri oluşturmak için yerel bir arayüz sağlamaz. [Güvenli DNS profil oluşturucu](https://dns.notjakob.com/tool.html) kendi şifreli DNS profillerinizi oluşturmak için resmi olmayan bir araçtır, ancak bunlar imzalanmayacaktır. İmzalanmış profiller tercih edilir; imzalama profilin kaynağını doğrular ve profillerin bütünlüğünü sağlamaya yardımcı olur. İmzalanmış yapılandırma profillerine yeşil bir "Doğrulandı" etiketi verilir. Kod imzalama hakkında daha fazla bilgi için bkz. [Kod İmzalama Hakkında](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **İmzalı profiller** [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io)ve [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/)tarafından sunulmaktadır. -!!! bilgi +
+

Info

- Birçok Linux dağıtımının DNS aramalarını yapmak için kullandığı `systemd-resolved` henüz [DoH'u desteklemiyor] (https://github.com/systemd/systemd/issues/8639). DoH kullanmak istiyorsanız, sistem çözümleyicinizden tüm DNS sorgularını almak ve HTTPS üzerinden iletmek için [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) gibi bir proxy yüklemeniz ve [yapılandırmanız] (https://wiki.archlinux.org/title/Dnscrypt-proxy) gerekir. +Birçok Linux dağıtımının DNS aramalarını yapmak için kullandığı `systemd-resolved` henüz [DoH'u desteklemiyor] (https://github.com/systemd/systemd/issues/8639). DoH kullanmak istiyorsanız, sistem çözümleyicinizden tüm DNS sorgularını almak ve HTTPS üzerinden iletmek için [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) gibi bir proxy yüklemeniz ve [yapılandırmanız] (https://wiki.archlinux.org/title/Dnscrypt-proxy) gerekir. + +
## Şifrelenmiş DNS Proxy'leri @@ -59,43 +65,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! öneri +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! öneri +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! öneri +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! öneri +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/tr/multi-factor-authentication.md b/i18n/tr/multi-factor-authentication.md index 9f4a625f..4f808bc9 100644 --- a/i18n/tr/multi-factor-authentication.md +++ b/i18n/tr/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! öneri +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! öneri +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! öneri +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! öneri +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/tr/tools.md b/i18n/tr/tools.md index 3b4a9d4b..84d8fc27 100644 --- a/i18n/tr/tools.md +++ b/i18n/tr/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? "VPN'ler anonimlik sağlamaz" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/tr/tor.md b/i18n/tr/tor.md index fd05aa56..f5df0b63 100644 --- a/i18n/tr/tor.md +++ b/i18n/tr/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Tarayıcı -!!! öneri +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! öneri +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! öneri +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! öneri +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/tr/vpn.md b/i18n/tr/vpn.md index e394d1d3..176375f2 100644 --- a/i18n/tr/vpn.md +++ b/i18n/tr/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! "VPN'ler anonimlik sağlamaz" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Tor'u İndir](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](basics/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,23 +37,28 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne ### Proton VPN -!!! öneri açıklaması +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - **Proton VPN**, VPN alanında güçlü bir rakiptir ve 2016'dan beri faaliyet göstermektedir. İsviçre merkezli Proton AG, sınırlı bir ücretsiz versiyonun yanı sıra daha özellikli bir premium seçenek de sunuyor. - - **Ücretsiz** - **Plus Plan USD $71,88/yıl** (1) - - [:octicons-home-16: Ana sayfa](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Gizlilik Politikası" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Dokümantasyon} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Kaynak Kodu" } downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } +**Proton VPN**, VPN alanında güçlü bir rakiptir ve 2016'dan beri faaliyet göstermektedir. İsviçre merkezli Proton AG, sınırlı bir ücretsiz versiyonun yanı sıra daha özellikli bir premium seçenek de sunuyor. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -103,20 +111,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! öneri +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. Size en yakın sunucuya sahip bir VPN sağlayıcısı seçmek, gönderdiğiniz ağ trafiğinin gecikme süresini azaltacaktır. - - Bunun nedeni hedefe giden rotanın daha kısa olmasıdır (daha az atlama). downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. Size en yakın sunucuya sahip bir VPN sağlayıcısı seçmek, gönderdiğiniz ağ trafiğinin gecikme süresini azaltacaktır. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -163,20 +181,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! öneri +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. Size en yakın sunucuya sahip bir VPN sağlayıcısı seçmek, gönderdiğiniz ağ trafiğinin gecikme süresini azaltacaktır. Bunun nedeni hedefe giden rotanın daha kısa olmasıdır (daha az atlama). - - Ayrıca VPN sağlayıcısının özel anahtarlarının güvenliği için [sanal özel sunucular](https://en.wikipedia.org/wiki/Virtual_private_server) gibi daha ucuz paylaşımlı çözümler (diğer müşterilerle) yerine [özel sunucular](https://en.wikipedia.org/wiki/Dedicated_hosting_service) kullanmasının daha iyi olduğunu düşünüyoruz. downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. Size en yakın sunucuya sahip bir VPN sağlayıcısı seçmek, gönderdiğiniz ağ trafiğinin gecikme süresini azaltacaktır. Bunun nedeni hedefe giden rotanın daha kısa olmasıdır (daha az atlama). + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -235,9 +264,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/uk/basics/vpn-overview.md b/i18n/uk/basics/vpn-overview.md index 2f34dd6e..7e0cb195 100644 --- a/i18n/uk/basics/vpn-overview.md +++ b/i18n/uk/basics/vpn-overview.md @@ -11,7 +11,7 @@ Normally, an ISP can see the flow of internet traffic entering and exiting your Using a VPN hides even this information from your ISP, by shifting the trust you place in your network to a server somewhere else in the world. As a result, the ISP then only sees that you are connected to a VPN and nothing about the activity that you're passing through it. -!!! note +!!! примітка When we refer to "Virtual Private Networks" on this website, we are usually referring to **commercial** [VPN providers](../vpn.md), who you pay a monthly fee to in exchange for routing your internet traffic securely through their public servers. There are many other forms of VPN, such as ones you host yourself or ones operated by workplaces which allow you to securely connect to internal/employee network resources, however, these VPNs are usually designed for accessing remote networks securely, rather than protecting the privacy of your internet connection. diff --git a/i18n/uk/data-redaction.md b/i18n/uk/data-redaction.md index 86276a7f..06bf20af 100644 --- a/i18n/uk/data-redaction.md +++ b/i18n/uk/data-redaction.md @@ -12,46 +12,56 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! рекомендації +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +On Linux, a third-party graphical tool [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) powered by MAT2 exists and is [available on Flathub](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner). + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! рекомендації +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -71,77 +81,101 @@ The app offers multiple ways to erase metadata from images. Namely: ### Metapho (iOS) -!!! рекомендації +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! рекомендації +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! рекомендації +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/uk/dns.md b/i18n/uk/dns.md index a8cc6f76..dcb7a5ee 100644 --- a/i18n/uk/dns.md +++ b/i18n/uk/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **Зверніть увагу, що ми не пов'язані з жодним з проектів, які ми рекомендуємо.** На додаток до [наших стандартних критеріїв](about/criteria.md), ми розробили чіткий набір вимог, які дозволяють нам надавати об'єктивні рекомендації. Ми пропонуємо вам ознайомитися з цим списком перед тим, як вибрати проект, і провести власне дослідження, щоб переконатися, що це правильний вибір для вас. -!!! example "Цей розділ новий" +
+

This section is new

- Ми працюємо над встановленням чітких критеріїв для кожного розділу нашого сайту, і вони можуть бути змінені. Якщо у вас виникли запитання щодо наших критеріїв, будь ласка, [запитайте на нашому форумі] (https://discuss.privacyguides.net/latest) і не думайте, що ми не врахували щось, коли складали наші рекомендації, якщо це не вказано тут. Коли ми рекомендуємо проєкт, ми враховуємо та обговорюємо багато факторів, і документування кожного з них є постійним процесом. +Ми працюємо над встановленням чітких критеріїв для кожного розділу нашого сайту, і вони можуть бути змінені. Якщо у вас виникли запитання щодо наших критеріїв, будь ласка, [запитайте на нашому форумі] (https://discuss.privacyguides.net/latest) і не думайте, що ми не врахували щось, коли складали наші рекомендації, якщо це не вказано тут. Коли ми рекомендуємо проєкт, ми враховуємо та обговорюємо багато факторів, і документування кожного з них є постійним процесом. + +
- Повинен підтримувати [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [Мінімізація QNAME](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Android 9 і вище підтримує DNS через TLS. Налаштува Apple не надає власного інтерфейсу для створення зашифрованих профілів DNS. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) — неофіційний інструмент для створення власних зашифрованих DNS профілів, які, однак, не будуть підписані. Підписаним профілям надається перевага; підпис підтверджує походження профілю і допомагає забезпечити цілісність профілів. Підписаним профілям конфігурації присвоюється зелена мітка "Перевірено". Для отримання додаткової інформації про підписання коду див. [Про підписання коду](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Підписані профілі** пропонують [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io)та [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, за якою багато дистрибутивів Linux здійснюють вирішення своїх DNS-пошуків, поки що не [підтримують DoH](https://github.com/systemd/systemd/issues/8639). Якщо ви хочете використовувати DoH, вам потрібно встановити проксі на кшталт [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) і [налаштувати його] (https://wiki.archlinux.org/title/Dnscrypt-proxy), щоб він приймав усі DNS-запити від вашого системного розв'язувача і перенаправляв їх через HTTPS. +`systemd-resolved`, за якою багато дистрибутивів Linux здійснюють вирішення своїх DNS-пошуків, поки що не [підтримують DoH](https://github.com/systemd/systemd/issues/8639). Якщо ви хочете використовувати DoH, вам потрібно встановити проксі на кшталт [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) і [налаштувати його] (https://wiki.archlinux.org/title/Dnscrypt-proxy), щоб він приймав усі DNS-запити від вашого системного розв'язувача і перенаправляв їх через HTTPS. + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Apple не надає власного інтерфейсу для створе ### RethinkDNS -!!! рекомендації +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** - клієнт для Android з відкритим вихідним кодом, що підтримує [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) і DNS Proxy, а також кешування DNS-відповідей, локальне ведення логів DNS-запитів і може використовуватися в якості фаєрвола. - - [:octicons-home-16: Домашня сторінка](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Політика конфіденційності" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Документація} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Вихідний код" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** - клієнт для Android з відкритим вихідним кодом, що підтримує [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) і DNS Proxy, а також кешування DNS-відповідей, локальне ведення логів DNS-запитів і може використовуватися в якості фаєрвола. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! рекомендації +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** - це DNS-проксі з підтримкою [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) та [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "Функція анонімного DNS не [**не**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) анонімізує інший мережевий трафік." - - [:octicons-repo-16: Репозиторій](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Документація} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Вихідний код" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Сприяти} - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** - це DNS-проксі з підтримкою [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh) та [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ Apple не надає власного інтерфейсу для створе ### AdGuard Home -!!! рекомендації +
- ![Логотип AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** - це програма з відкритим вихідним кодом [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), яка використовує [DNS-фільтрацію](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) для блокування небажаного веб-вмісту, наприклад, реклами. - - AdGuard Home має відшліфований веб-інтерфейс для перегляду аналітики та керування заблокованим контентом. - - [:octicons-home-16: Домашня сторінка](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Політика конфіденційності" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Документація} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Вихідний код" } +![Логотип AdGuard Home](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** - це програма з відкритим вихідним кодом [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole), яка використовує [DNS-фільтрацію](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) для блокування небажаного веб-вмісту, наприклад, реклами. + +AdGuard Home має відшліфований веб-інтерфейс для перегляду аналітики та керування заблокованим контентом. + +[:octicons-home-16: Домашня сторінка](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Політика конфіденційності" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Документація} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Вихідний код" } + + + +
### Pi-hole -!!! рекомендації +
- ![Логотип Pi-hole](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** - це [DNS-sinkhole]з відкритим вихідним кодом (https://wikipedia.org/wiki/DNS_sinkhole), який використовує [DNS-фільтрацію](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) для блокування небажаного веб-контенту, наприклад, реклами. - - Pi-hole розроблений для розміщення на Raspberry Pi, але він не обмежується цим обладнанням. Програмне забезпечення має зручний веб-інтерфейс для перегляду аналітики та управління заблокованим контентом. - - [:octicons-home-16: Домашня сторінка](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Політика конфіденційності" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Документація} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Вихідний код" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Зробити внесок} +![Логотип Pi-hole](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** - це [DNS-sinkhole]з відкритим вихідним кодом (https://wikipedia.org/wiki/DNS_sinkhole), який використовує [DNS-фільтрацію](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) для блокування небажаного веб-контенту, наприклад, реклами. + +Pi-hole розроблений для розміщення на Raspberry Pi, але він не обмежується цим обладнанням. Програмне забезпечення має зручний веб-інтерфейс для перегляду аналітики та управління заблокованим контентом. + +[:octicons-home-16: Домашня сторінка](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Політика конфіденційності" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Документація} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Вихідний код" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Зробити внесок} + + + +
[^1]: AdGuard зберігає агреговані показники продуктивності своїх DNS-серверів, а саме: кількість завершених запитів до певного сервера, кількість заблокованих запитів і швидкість обробки запитів. Вони також ведуть і зберігають базу даних доменів, до яких надходили запити протягом останніх 24 годин. "Нам потрібна ця інформація, щоб виявляти та блокувати нові трекери та загрози". "Ми також фіксуємо, скільки разів той чи інший трекер був заблокований. Нам потрібна ця інформація, щоб видалити застарілі правила з наших фільтрів". [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare збирає та зберігає лише обмежену кількість даних DNS-запитів, які надсилаються до вирішувача 1.1.1.1. Сервіс 1.1.1.1 не реєструє особисті дані, а основна частина обмежених неперсоніфікованих даних запитів зберігається лише протягом 25 годин. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/uk/multi-factor-authentication.md b/i18n/uk/multi-factor-authentication.md index f4f12aa6..4f808bc9 100644 --- a/i18n/uk/multi-factor-authentication.md +++ b/i18n/uk/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! рекомендації +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! рекомендації +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! рекомендації +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! рекомендації +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/uk/os/android-overview.md b/i18n/uk/os/android-overview.md index 07586730..6b6c5941 100644 --- a/i18n/uk/os/android-overview.md +++ b/i18n/uk/os/android-overview.md @@ -103,7 +103,7 @@ An app may request a permission for a specific feature it has. For example, any If an app is mostly a web-based service, the tracking may occur on the server side. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/) shows "no trackers" but certainly does track users' interests and behavior across the site. Apps may evade detection by not using standard code libraries produced by the advertising industry, though this is unlikely. -!!! note +!!! примітка Privacy-friendly apps such as [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) may show some trackers such as [Google Firebase Analytics](https://reports.exodus-privacy.eu.org/en/trackers/49/). This library includes [Firebase Cloud Messaging](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging) which can provide [push notifications](https://en.wikipedia.org/wiki/Push_technology) in apps. This [is the case](https://fosstodon.org/@bitwarden/109636825700482007) with Bitwarden. That doesn't mean that Bitwarden is using all of the analytics features that are provided by Google Firebase Analytics. diff --git a/i18n/uk/tools.md b/i18n/uk/tools.md index 489ff984..8b2293ee 100644 --- a/i18n/uk/tools.md +++ b/i18n/uk/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/uk/tor.md b/i18n/uk/tor.md index 79a5339e..466df3ac 100644 --- a/i18n/uk/tor.md +++ b/i18n/uk/tor.md @@ -39,9 +39,12 @@ Tor працює, спрямовуючи ваш інтернет-трафік ч ## Підключення до Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
Існує безліч способів під'єднатися до мережі Tor з вашого пристрою, найпоширенішим з яких є **Tor Browser**, форк Firefox, призначений для анонімного перегляду веб-сторінок на настільних комп'ютерах і Android. @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! рекомендації +
- ![Логотип Tor Browser](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** — це вибір, якщо вам потрібна анонімність, оскільки він надає доступ до мережі Tor і мостів, а також включає в себе стандартні налаштування і розширення, які автоматично налаштовуються на рівні безпеки за замовчуванням: *Стандартний*, *Безпечніший* і *Найбезпечніший*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Логотип Tor Browser](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** — це вибір, якщо вам потрібна анонімність, оскільки він надає доступ до мережі Tor і мостів, а також включає в себе стандартні налаштування і розширення, які автоматично налаштовуються на рівні безпеки за замовчуванням: *Стандартний*, *Безпечніший* і *Найбезпечніший*. - Ви **ніколи** не повинні встановлювати додаткові розширення для браузера Tor або змінювати налаштування `about:config`, включаючи ті, які ми рекомендуємо для Firefox. Розширення браузера і нестандартні налаштування виділяють вас серед інших користувачів мережі Tor, тим самим полегшуючи доступ до [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +Ви **ніколи** не повинні встановлювати додаткові розширення для браузера Tor або змінювати налаштування `about:config`, включаючи ті, які ми рекомендуємо для Firefox. Розширення браузера і нестандартні налаштування виділяють вас серед інших користувачів мережі Tor, тим самим полегшуючи доступ до [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
Браузер Tor розроблений таким чином, щоб запобігти зняттю відбитків або ідентифікації вас на основі конфігурації вашого браузера. Тому вкрай важливо, щоб ви **не** модифікували браузер поза межами стандартних [рівнів безпеки](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! рекомендації +
- ![Логотип Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** — це безкоштовна Tor VPN для смартфонів, яка спрямовує трафік від будь-якої програми на вашому пристрої через мережу Tor. - - [:octicons-home-16: Домашня сторінка](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Політика конфіденційності" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Документація} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Вихідний код" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Зробити внесок} - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Логотип Orbot](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** — це безкоштовна Tor VPN для смартфонів, яка спрямовує трафік від будь-якої програми на вашому пристрої через мережу Tor. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Підказки для Android" +
+

Tips for Android

- Orbot може спрямовувати через проксі окремі програми, якщо вони підтримують SOCKS або HTTP-проксі. Він також може спрямовувати через проксі всі ваші мережеві з'єднання за допомогою [VpnService](https://developer.android.com/reference/android/net/VpnService) і може використовуватися з кілсвічем VPN у :gear: **Налаштування** → **Мережа та Інтернет** → **VPN** → :gear: → **Блокувати з'єднання без VPN**. - - Orbot часто застаріває в [F-Droid репозиторії](https://guardianproject.info/fdroid) Guardian Project та [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) Guardian Project, тому краще завантажуйте безпосередньо з [GitHub репозиторію](https://github.com/guardianproject/orbot/releases). - - Всі версії підписуються одним і тим же підписом, тому вони повинні бути сумісні одна з одною. +Orbot може спрямовувати через проксі окремі програми, якщо вони підтримують SOCKS або HTTP-проксі. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot часто застаріває в [F-Droid репозиторії](https://guardianproject.info/fdroid) Guardian Project та [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) Guardian Project, тому краще завантажуйте безпосередньо з [GitHub репозиторію](https://github.com/guardianproject/orbot/releases). + +Всі версії підписуються одним і тим же підписом, тому вони повинні бути сумісні одна з одною. + +
### Onion Browser -!!! рекомендації +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Реле та мости ### Snowflake -!!! рекомендації +
- ![Логотип Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Логотип Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** дозволяє вам пожертвувати пропускну здатність для проекту Tor, використовуючи "проксі-сервер Snowflake" у вашому браузері. - - Люди, які зазнають цензури, можуть використовувати проксі-сервери Snowflake для підключення до мережі Tor. Snowflake — це чудовий спосіб зробити внесок у мережу, навіть якщо ви не володієте технічними знаннями для запуску Tor-реле або моста. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Логотип Snowflake](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Логотип Snowflake](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** дозволяє вам пожертвувати пропускну здатність для проекту Tor, використовуючи "проксі-сервер Snowflake" у вашому браузері. + +Люди, які зазнають цензури, можуть використовувати проксі-сервери Snowflake для підключення до мережі Tor. Snowflake — це чудовий спосіб зробити внесок у мережу, навіть якщо ви не володієте технічними знаннями для запуску Tor-реле або моста. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/uk/vpn.md b/i18n/uk/vpn.md index bbff0af1..096fe20e 100644 --- a/i18n/uk/vpn.md +++ b/i18n/uk/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! рекомендації +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! рекомендації +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/vi/data-redaction.md b/i18n/vi/data-redaction.md index d3e1137f..4635b295 100644 --- a/i18n/vi/data-redaction.md +++ b/i18n/vi/data-redaction.md @@ -12,49 +12,58 @@ When sharing files, be sure to remove associated metadata. Image files commonly ### MAT2 -!!! khuyến nghị +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - [Homepage](https://exifcleaner.com){ .md-button .md-button--primary } - - ??? - - tải xuống - - - [:fontawesome-brands-windows: Windows](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-apple: macOS](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-linux: Linux](https://github.com/szTheory/exifcleaner/releases) - - [:fontawesome-brands-github: Mã nguồn](https://github.com/szTheory/exifcleaner) downloads - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** is free software, which allows the metadata to be removed from image, audio, torrent, and document file types. It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +[Homepage](https://exifcleaner.com){ .md-button .md-button--primary } + +??? + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Mobile ### ExifEraser (Android) -!!! khuyến nghị +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** is a modern, permissionless image metadata erasing application for Android. - - It currently supports JPEG, PNG and WebP files. - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** is a modern, permissionless image metadata erasing application for Android. + +It currently supports JPEG, PNG and WebP files. + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
The metadata that is erased depends on the image's file type: @@ -74,82 +83,106 @@ The app offers multiple ways to erase metadata from images. chú ý ### Metapho (iOS) -!!! khuyến nghị +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** is a simple and clean viewer for photo metadata such as date, file name, size, camera model, shutter speed, and location. + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! khuyến nghị +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? [Mã nguồn](https://github.com/GrapheneOS/Camera){ .md-button .md-button--primary } - - ??? +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning +**PrivacyBlur** is a free app which can blur sensitive portions of pictures before sharing them online. - Siêu dữ liệu hiện không bị xóa khỏi tệp video nhưng đó là kế hoạch. If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning

+ +Siêu dữ liệu hiện không bị xóa khỏi tệp video nhưng đó là kế hoạch. If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid). + +
## Command-line ### ExifTool -!!! khuyến nghị +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - - It's often a component of other Exif removal applications and is in most Linux distribution repositories. - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "Deleting data from a directory of files" +**ExifTool** is the original perl library and command-line application for reading, writing, and editing meta information (Exif, IPTC, XMP, and more) in a wide variety of file formats (JPEG, TIFF, PNG, PDF, RAW, and more). - ```bash - exiftool -all= *.file_extension - ``` +It's often a component of other Exif removal applications and is in most Linux distribution repositories. + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Framadate **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! cảnh báo - PrivateBin sử dụng JavaScript để xử lý mã hóa, vì vậy bạn phải tin tưởng nhà cung cấp ở mức độ họ không đưa bất kỳ JavaScript độc hại nào vào để lấy khóa cá nhân của bạn. +
+

This section is new

- ![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống - - - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) - - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) +![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống + + - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) + - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) + +
- Apps developed for open-source operating systems must be open source. - Apps must be free and should not include ads or other limitations. diff --git a/i18n/vi/dns.md b/i18n/vi/dns.md index 7cb3ccef..5c80242a 100644 --- a/i18n/vi/dns.md +++ b/i18n/vi/dns.md @@ -24,15 +24,17 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! cảnh báo - PrivateBin sử dụng JavaScript để xử lý mã hóa, vì vậy bạn phải tin tưởng nhà cung cấp ở mức độ họ không đưa bất kỳ JavaScript độc hại nào vào để lấy khóa cá nhân của bạn. +
+

This section is new

- ![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống - - - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) - - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) +![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống + + - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) + - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) + +
- Must support [DNSSEC](advanced/dns-overview.md#what-is-dnssec). - [QNAME Minimization](advanced/dns-overview.md#what-is-qname-minimization). @@ -55,9 +57,12 @@ After installation of either a configuration profile or an app that uses the DNS Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [NextDNS](https://apple.nextdns.io), and [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). -!!! info +
+

Info

- `systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. +`systemd-resolved`, which many Linux distributions use to do their DNS lookups, doesn't yet [support DoH](https://github.com/systemd/systemd/issues/8639). If you want to use DoH, you'll need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +
## Encrypted DNS Proxies @@ -65,43 +70,55 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ad ### RethinkDNS -!!! khuyến nghị +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot), [DNSCrypt](advanced/dns-overview.md#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! khuyến nghị +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). - - !!! warning "The anonymized DNS feature does [**not**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic." - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** is a DNS proxy with support for [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh), and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -109,34 +126,42 @@ A self-hosted DNS solution is useful for providing filtering on controlled platf ### AdGuard Home -!!! khuyến nghị +
- ![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - AdGuard Home features a polished web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard Home logo](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +AdGuard Home features a polished web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! khuyến nghị +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. - - Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** is an open-source [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) which uses [DNS filtering](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) to block unwanted web content, such as advertisements. + +Pi-hole is designed to be hosted on a Raspberry Pi, but it is not limited to such hardware. The software features a friendly web interface to view insights and manage blocked content. + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard stores aggregated performance metrics of their DNS servers, namely the number of complete requests to a particular server, the number of blocked requests, and the speed of processing requests. They also keep and store the database of domains requested in within last 24 hours. "We need this information to identify and block new trackers and threats." "We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters." [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare collects and stores only the limited DNS query data that is sent to the 1.1.1.1 resolver. The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is stored only for 25 hours. [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/vi/multi-factor-authentication.md b/i18n/vi/multi-factor-authentication.md index 047c115d..ff24643a 100644 --- a/i18n/vi/multi-factor-authentication.md +++ b/i18n/vi/multi-factor-authentication.md @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! khuyến nghị +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

Warning

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! khuyến nghị +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! warning +
+

Warning

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! warning +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). +
+

Warning

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/factory-reset.html). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,15 +82,17 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! cảnh báo - PrivateBin sử dụng JavaScript để xử lý mã hóa, vì vậy bạn phải tin tưởng nhà cung cấp ở mức độ họ không đưa bất kỳ JavaScript độc hại nào vào để lấy khóa cá nhân của bạn. +
+

This section is new

- ![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống - - - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) - - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) +![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống + + - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) + - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) + +
#### Minimum Requirements @@ -98,55 +118,67 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! khuyến nghị +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! khuyến nghị +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Framadate **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! cảnh báo - PrivateBin sử dụng JavaScript để xử lý mã hóa, vì vậy bạn phải tin tưởng nhà cung cấp ở mức độ họ không đưa bất kỳ JavaScript độc hại nào vào để lấy khóa cá nhân của bạn. +
+

This section is new

- ![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } - - **PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống - - - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) - - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) +![PrivateBin logo](assets/img/productivity/privatebin.svg){ align=right } + +**PrivateBin** là một pastebin trực tuyến mã nguồn mở, tối giản, nơi máy chủ không có kiến ​​thức về dữ liệu đã dán. Dữ liệu được mã hóa/giải mã trong trình duyệt bằng 256-bit AES. tải xuống + + - [:fontawesome-brands-docker: Dockerhub](https://hub.docker.com/r/vaultwarden/server) + - [:fontawesome-brands-github: Mã nguồn](https://github.com/dani-garcia/vaultwarden) + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/vi/tools.md b/i18n/vi/tools.md index 788cb29a..0287bf94 100644 --- a/i18n/vi/tools.md +++ b/i18n/vi/tools.md @@ -199,15 +199,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### VPN Providers -??? danger "VPNs do not provide anonymity" +
+VPNs do not provide anonymity - Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Learn more :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Learn more :material-arrow-right-drop-circle:](vpn.md) + +
@@ -276,11 +279,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### Encryption Software -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. - - [Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems. + +[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/vi/tor.md b/i18n/vi/tor.md index a108c51f..bcb99a12 100644 --- a/i18n/vi/tor.md +++ b/i18n/vi/tor.md @@ -39,9 +39,12 @@ Tor works by routing your internet traffic through those volunteer-operated serv ## Connecting to Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
There are a variety of ways to connect to the Tor network from your device, the most commonly used being the **Tor Browser**, a fork of Firefox designed for anonymous browsing for desktop computers and Android. @@ -51,35 +54,43 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor Browser -!!! khuyến nghị +
- ![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } - - **Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor Browser logo](assets/img/browsers/tor.svg){ align=right } -!!! danger +**Tor Browser** is the choice if you need anonymity, as it provides you with access to the Tor network and bridges, and it includes default settings and extensions that are automatically configured by the default security levels: *Standard*, *Safer* and *Safest*. - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. tải xuống - - - [:fontawesome-brands-windows: Windows](https://www.mozilla.org/firefox/windows) - - [:fontawesome-brands-apple: macOS](https://www.mozilla.org/firefox/mac) - - [:fontawesome-brands-linux: Linux](https://www.mozilla.org/firefox/linux) - - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox) - - [:fontawesome-brands-git: Mã nguồn](https://hg.mozilla.org/mozilla-central) +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. tải xuống + + - [:fontawesome-brands-windows: Windows](https://www.mozilla.org/firefox/windows) + - [:fontawesome-brands-apple: macOS](https://www.mozilla.org/firefox/mac) + - [:fontawesome-brands-linux: Linux](https://www.mozilla.org/firefox/linux) + - [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox) + - [:fontawesome-brands-git: Mã nguồn](https://hg.mozilla.org/mozilla-central) + +
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -87,69 +98,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Google Pixel -!!! khuyến nghị +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! khuyến nghị +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! khuyến nghị +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/vi/vpn.md b/i18n/vi/vpn.md index 97ab8507..00126e05 100644 --- a/i18n/vi/vpn.md +++ b/i18n/vi/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! danger "VPNs do not provide anonymity" +
+

VPNs do not provide anonymity

- Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. - - If you are looking for **anonymity**, you should use the Tor Browser. - - If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices. + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ Our recommended providers use encryption, accept Monero, support WireGuard & Ope ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** is a strong contender in the VPN space, and they have been in operation since 2016. Proton AG is based in Switzerland and offers a limited free tier, as well as a more featured premium option. + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,25 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! khuyến nghị +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** is another premium VPN provider, and they have been in operation since 2009. IVPN is based in Gibraltar. + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -169,26 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! khuyến nghị +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. They have been in operation since **2009**. Mullvad is based in Sweden and does not have a free trial. + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -247,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Framadate -!!! danger +
+

Danger

- It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. +It is important to note that using a VPN provider will not make you anonymous, but it will give you better privacy in certain situations. A VPN is not a tool for illegal activities. Don't rely on a "no log" policy. + +
**Please note we are not affiliated with any of the providers we recommend. This allows us to provide completely objective recommendations.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements for any VPN provider wishing to be recommended, including strong encryption, independent security audits, modern technology, and more. We suggest you familiarize yourself with this list before choosing a VPN provider, and conduct your own research to ensure the VPN provider you choose is as trustworthy as possible. diff --git a/i18n/zh-Hant/data-redaction.md b/i18n/zh-Hant/data-redaction.md index 92880827..b81abaff 100644 --- a/i18n/zh-Hant/data-redaction.md +++ b/i18n/zh-Hant/data-redaction.md @@ -1,8 +1,8 @@ --- -meta_title: "使用中繼資料洗滌器和數據編輯工具移除個人識別資料 - Privacy Guides" -title: "資料和中繼資料處理" +meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" +title: "Data and Metadata Redaction" icon: material/tag-remove -description: 使用這些工具來移除所分享的相片和文件中的GPS定位和其他識別資訊等中繼資料。 +description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp --- @@ -12,46 +12,56 @@ cover: data-redaction.webp ### MAT2 -!!! recommendation +
- ![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2** 是免費軟體,可以移除圖像,音頻,種子和文件文件類型的中繼資料。 它提供命令行工具和圖形用戶界面擴展給 [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin),其為[KDE](https://kde.org)的預設檔案管理器。 - - Linux 有MAT2 提供支持的第三方圖形界面工具 [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) ,並且[可從 Flathub 取得](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)。 - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2 logo](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2** 是免費軟體,可以移除圖像,音頻,種子和文件文件類型的中繼資料。 它提供命令行工具和圖形用戶界面擴展給 [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin),其為[KDE](https://kde.org)的預設檔案管理器。 + +Linux 有MAT2 提供支持的第三方圖形界面工具 [Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner) ,並且[可從 Flathub 取得](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)。 + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## 行動 ### ExifEraser (Android) -!!! recommendation +
- ![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } - - **ExifEraser** 是 Android 的現代無需許可的圖像中繼資料擦除應用程式。 - - 它目前支持JPEG , PNG和WebP 檔案格式。 - - [:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser logo](assets/img/data-redaction/exiferaser.svg){ align=right } + +**ExifEraser** 是 Android 的現代無需許可的圖像中繼資料擦除應用程式。 + +它目前支持JPEG , PNG和WebP 檔案格式。 + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
被清除的元資料取決於影像的檔案類型: @@ -71,77 +81,101 @@ cover: data-redaction.webp ### Metapho (iOS) -!!! recommendation +
- ![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho** 是一個簡單清晰的相片中繼資料檢視器,例如日期、檔案名稱、大小、相機型號、快門速度和位置。 - - [:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } - - ??? downloads "下載" - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho logo](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho** 是一個簡單清晰的相片中繼資料檢視器,例如日期、檔案名稱、大小、相機型號、快門速度和位置。 + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } - - **PrivacyBlur** 是一個免費應用程式,在線上分享前先模糊圖片的敏感部分。 - - [:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur logo](assets/img/data-redaction/privacyblur.svg){ align=right } -!!! warning "警告" +**PrivacyBlur** 是一個免費應用程式,在線上分享前先模糊圖片的敏感部分。 - 您 **永遠不要** 使用模糊來編輯 [圖片中的文字](https://bishopfox.com/blog/unredacter-tool-never-pixelation)。 如果要編輯影像中的文字,請在文字上畫一個框。 為此,我們建議使用 [Pocket Paint](https://github.com/Catrobat/Paintroid) 等應用程式。 +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

Warning "警告"

+ +您 **永遠不要** 使用模糊來編輯 [圖片中的文字](https://bishopfox.com/blog/unredacter-tool-never-pixelation)。 如果要編輯影像中的文字,請在文字上畫一個框。 為此,我們建議使用 [Pocket Paint](https://github.com/Catrobat/Paintroid) 等應用程式。 + +
## 命令行 ### ExifTool -!!! recommendation +
- ![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool** 是原始的perl庫和命令行應用程式,用於讀取、寫入和編輯各種檔案格式 (JPEG , TIFF , PNG, PDF, RAW等)的中繼資訊(Exif , IPTC , XMP...)。 - - 它通常是其他Exif 移除應用程式的組件,並且在大多數 Linux 發行版儲存庫中。 - - [:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool logo](assets/img/data-redaction/exiftool.png){ align=right } -!!! example "從檔案目錄中刪除資料" +**ExifTool** 是原始的perl庫和命令行應用程式,用於讀取、寫入和編輯各種檔案格式 (JPEG , TIFF , PNG, PDF, RAW等)的中繼資訊(Exif , IPTC , XMP...)。 - ```bash - exiftool -all= *.file_extension - ``` +它通常是其他Exif 移除應用程式的組件,並且在大多數 Linux 發行版儲存庫中。 + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## 標準 **請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 我們建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。 -!!! example "此部分是新的" +
+

此部份新增

- 我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 +我們正在努力為我們網站的每個部分建立定義的標準,這可能會有所變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 + +
- 為開源作業系統開發的應用程式必須是開源的。 - 應用程式必須是免費的,不應包含廣告或其他限制。 diff --git a/i18n/zh-Hant/device-integrity.md b/i18n/zh-Hant/device-integrity.md index 9aed7890..4184bc97 100644 --- a/i18n/zh-Hant/device-integrity.md +++ b/i18n/zh-Hant/device-integrity.md @@ -10,7 +10,7 @@ cover: device-integrity.webp

進階主題

-這些工具可能對某些人很實用。 它們提供了多數人用不到的功能,通常需要更深入的技術知識才能有效地利用。 +These tools may provide utility for certain individuals. 它們提供了多數人用不到的功能,通常需要更深入的技術知識才能有效地利用。
diff --git a/i18n/zh-Hant/dns.md b/i18n/zh-Hant/dns.md index 7aa46a1a..cd79b212 100644 --- a/i18n/zh-Hant/dns.md +++ b/i18n/zh-Hant/dns.md @@ -24,9 +24,12 @@ cover: dns.webp **請注意,我們這裏所推薦專案沒有任何牽扯。 ** 除了 [我們的標準準則](about/criteria.md)外,還有一套明確要求以提出客觀建議。 我們建議您在選擇使用任何項目之前先熟悉此列表,並進行自己的研究,以確保您的正確選擇。 -!!! example "此部分是新的" +
+

此部份新增

- 我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請[在我們的論壇上提問] (https://discuss.privacyguides.net/latest) ,不要因為未列出而認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個專案時,會考慮和討論許多因素,記錄每一個項目都是一件持續的工作。 +我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請[在我們的論壇上提問] (https://discuss.privacyguides.net/latest) ,不要因為未列出而認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個專案時,會考慮和討論許多因素,記錄每一個項目都是一件持續的工作。 + +
- 必須支援 [ DNSSEC ](advanced/dns-overview.md#what-is-dnssec)。 - [QNAME 最小化](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Android 9 以上版本支持 DoT (DNS over TLS)。 設定方式可以在以下 Apple不提供用於建立加密DNS設定檔的原生介面。 [Secure DNS profile creator](https://dns.notjakob.com/tool.html) 是一款非正式工具用以建立您自己的加密 DNS 設定檔。不過這個軟體並未得到簽署。 最好是簽署過個人資設定檔;簽署會驗證個人資料的來源,並有助於確保個人資料的完整性。 綠色的「已驗證」標籤會提供給已簽署的配置文件。 代碼簽名的詳細資訊,請參閱 [關於代碼簽名](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html)。 由 [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html)、 [NextDNS](https://apple.nextdns.io)和 [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/)提供的**簽名設定檔** 。 -!!! info "資訊" +
+

資訊

- 許多 Linux 發行版用來進行DNS查詢的`systemd-resolved` 還不[支援 DoH](https://github.com/systemd/systemd/issues/8639)。 如果要使用 DoH ,您需要安裝一個類似 [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy)的代理,並[設定](https://wiki.archlinux.org/title/Dnscrypt-proxy) 讓系統解析器獲取所有 DNS 查詢,並透過 HTTPS 轉發。 +許多 Linux 發行版用來進行DNS查詢的`systemd-resolved` 還不[支援 DoH](https://github.com/systemd/systemd/issues/8639)。 如果要使用 DoH ,您需要安裝一個類似 [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy)的代理,並[設定](https://wiki.archlinux.org/title/Dnscrypt-proxy) 讓系統解析器獲取所有 DNS 查詢,並透過 HTTPS 轉發。 + +
## 加密的DNS代理 @@ -59,43 +65,55 @@ Apple不提供用於建立加密DNS設定檔的原生介面。 [Secure DNS profi ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS** 是一個開源 Android 用戶端工具,支持 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)、 [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)、 [DNSCrypt](advanced/dns-overview.md#dnscrypt)和 DNS 代理,以及快取DNS 回應、本地記錄 DNS 查詢,也可用作防火牆。 - - [:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS logo](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS** 是一個開源 Android 用戶端工具,支持 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)、 [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)、 [DNSCrypt](advanced/dns-overview.md#dnscrypt)和 DNS 代理,以及快取DNS 回應、本地記錄 DNS 查詢,也可用作防火牆。 + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } - - **dnscrypt-proxy** 是 DNS 代理,支持 [DNSCrypt](advanced/dns-overview.md#dnscrypt)、 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)和[Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)。 - - !!! warning "匿名化 DNS 功能[**不會**](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns) 匿名化其他網路流量。" - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy logo](assets/img/dns/dnscrypt-proxy.svg){ align=right } + +**dnscrypt-proxy** 是 DNS 代理,支持 [DNSCrypt](advanced/dns-overview.md#dnscrypt)、 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)和[Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)。 + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## 自主託管方案 @@ -103,34 +121,42 @@ Apple不提供用於建立加密DNS設定檔的原生介面。 [Secure DNS profi ### AdGuard首頁 -!!! recommendation +
- ![AdGuard 首頁標誌](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard** 是一個開源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) ,使用[DNS 過濾](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) 來封鎖不需要的網頁內容,例如廣告。 - - AdGuard 首頁提供精美的網頁介面,可查看有用資訊並管理被封鎖的內容。 - - [:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } +![AdGuard 首頁標誌](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard** 是一個開源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) ,使用[DNS 過濾](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/) 來封鎖不需要的網頁內容,例如廣告。 + +AdGuard 首頁提供精美的網頁介面,可查看有用資訊並管理被封鎖的內容。 + +[:octicons-home-16: Homepage](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="Source Code" } + + + +
### Pi-hole -!!! recommendation +
- ![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole** 是一個開源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) ,它使用 [DNS 篩選](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)來阻止不需要的網頁內容,例如廣告。 - - Pi-hole 設計應用在 Raspberry Pi ,但它不限於這種硬體。 該軟體良好的 Web 界面,可查看有用資訊和管理被阻止的內容。 - - [:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } +![Pi-hole logo](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole** 是一個開源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole) ,它使用 [DNS 篩選](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)來阻止不需要的網頁內容,例如廣告。 + +Pi-hole 設計應用在 Raspberry Pi ,但它不限於這種硬體。 該軟體良好的 Web 界面,可查看有用資訊和管理被阻止的內容。 + +[:octicons-home-16: Homepage](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="Source Code" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title=Contribute } + + + +
[^1]: AdGuard 儲存其 DNS 伺服器的總和效能指標,即對特定伺服器的全部請求數量、被封鎖的請求數量,以及處理請求的速度。 他們還會保存和儲存過去24小時內所請求的網域資料庫。 我們需要這些資訊來識別和阻止新的追蹤器和威脅。 我們還記錄了這些追蹤器被封鎖的次數。 我們需要這些資訊以便在過濾器中刪除過時的規則。 [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare 僅收集並儲存發送至 1.1.1.1解析器的有限 DNS 查詢資料。 1.1.1.1解析器服務不會記錄個人資料,且大部分有限的非個人識別查詢資料僅存儲25小時。 [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/zh-Hant/multi-factor-authentication.md b/i18n/zh-Hant/multi-factor-authentication.md index fbbd14ac..35306ecd 100644 --- a/i18n/zh-Hant/multi-factor-authentication.md +++ b/i18n/zh-Hant/multi-factor-authentication.md @@ -1,7 +1,7 @@ --- -title: "多重因素驗證" +title: "Multi-Factor Authenticators" icon: 'material/two-factor-authentication' -description: 這些工具可協助您透過多重身份驗證保護網路帳戶,而無需將您的祕密傳送給第三方。 +description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - **YubiKeys** 是最常用的安全金鑰之一。 有些 YubiKey 型號具廣泛的功能,例如: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor)、[FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online)、[Yubico OTP](basics/multi-factor-authentication.md#yubico-otp)、[Personal Identity Verification (PIV)](https://developers.yubico.com/PIV)、 [OpenPGP](https://developers.yubico.com/PGP/)、[TOTP and HOTP](https://developers.yubico.com/OATH)驗證。 - - YubiKey 好處之一是,一支密鑰( 例如 YubiKey 5 )可以滿足對安全密鑰硬體的全部期待。 我們建議您在購買前先 [作個小測驗](https://www.yubico.com/quiz/) ,以確保您做出正確的選擇。 - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +**YubiKeys** 是最常用的安全金鑰之一。 有些 YubiKey 型號具廣泛的功能,例如: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor)、[FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online)、[Yubico OTP](basics/multi-factor-authentication.md#yubico-otp)、[Personal Identity Verification (PIV)](https://developers.yubico.com/PIV)、 [OpenPGP](https://developers.yubico.com/PGP/)、[TOTP and HOTP](https://developers.yubico.com/OATH)驗證。 + +YubiKey 好處之一是,一支密鑰( 例如 YubiKey 5 )可以滿足對安全密鑰硬體的全部期待。 我們建議您在購買前先 [作個小測驗](https://www.yubico.com/quiz/) ,以確保您做出正確的選擇。 + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
[比較表](https://www.yubico.com/store/compare/) 顯示了各型號 YubiKeys 功能比較。 我們強烈建議您從YubiKey 5系列中挑選。 @@ -27,20 +31,28 @@ YubiKeys可以利用 [YubiKey Manager](https://www.yubico.com/support/download/y 支持 HOTP 和 TOTP 的機型, OTP 介面中有2個插槽可用於HOTP 和32個插槽來存儲 TOTP 機密。 這些機密經加密後存儲在密鑰上,永遠不會將它們暴露在插入的設備上。 一旦向 Yubico Authenticator 提供種子(共享祕密) ,它將只會給出六位數的代碼,但永遠不會提供種子。 此安全模型有助於限制攻擊者,即便運行 Yubico Authenticator的設備受到破壞,讓受到物理攻擊時 Yubikey 仍具抵抗力。 -!!! warning "警告" - YubiKey 軔體並不開源,無法更新。 如果您想要使用較新韌體版本的功能,或者使用中的韌體版本存在漏洞,則需要購買新的金鑰。 +
+

Warning "警告"

+ +The firmware of YubiKey is not open source and is not updatable. 如果您想要使用較新韌體版本的功能,或者使用中的韌體版本存在漏洞,則需要購買新的金鑰。 + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** 能夠 [FIDO2 和 WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online)的安全金鑰,稱為 **Nitrokey FIDO2**。 若要獲得 PGP 支援,您需要購買他們其他鑰匙,例如 **Nitrokey Start**、**Nitrokey Pro 2** 或 **Nitrokey Storage 2**。 - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** 能夠 [FIDO2 和 WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online)的安全金鑰,稱為 **Nitrokey FIDO2**。 若要獲得 PGP 支援,您需要購買他們其他鑰匙,例如 **Nitrokey Start**、**Nitrokey Pro 2** 或 **Nitrokey Storage 2**。 + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
[比較表](https://www.nitrokey.com/#comparison) 顯示了各型號 Nitrokey 功能比較。 **Nitrokey 3** 具有組合的功能集。 @@ -48,13 +60,19 @@ YubiKeys可以利用 [YubiKey Manager](https://www.yubico.com/support/download/y 支持 HOTP 和 TOTP 的型號,有3個 HOTP 插槽,15 個 TOTP 插槽。 有些 Nitrokeys 可以充當密碼管理器。 可以存儲 16 組憑證,並使用與 OpenPGP 接口相同的密碼對憑證加密。 -!!! warning "警告" +
+

Warning "警告"

- 雖然 Nitrokeys 不會將 HOTP/TOTP 機密釋放給所插入的設備,但HOTP 和 TOTP存儲* *未經加密* * ,容易受到物理攻擊。 如果需要存儲 HOTP 或 TOTP 這類祕密,強烈建議使用Yubikey 代替。 +雖然 Nitrokeys 不會將 HOTP/TOTP 機密釋放給所插入的設備,但HOTP 和 TOTP存儲* *未經加密* * ,容易受到物理攻擊。 如果需要存儲 HOTP 或 TOTP 這類祕密,強烈建議使用Yubikey 代替。 -!!! warning "警告" +
- 重置 Nitrokey 的 OpenPGP 介面會使密碼資料庫變為 [無法存取](https://docs.nitrokey.com/pro/linux/factory-reset)。 +
+

Warning "警告"

+ +重置 Nitrokey 的 OpenPGP 介面會使密碼資料庫變為 [無法存取](https://docs.nitrokey.com/pro/linux/factory-reset)。 + +
Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記型電腦的 [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) 軔體與系統完整性驗證。 @@ -64,9 +82,12 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記 **請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。 -!!! example "此部分是新的" +
+

此部份新增

- 我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 +我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 + +
#### 最低合格要求 @@ -92,49 +113,62 @@ Nitrokey Pro 2、Nitrokey Storage 2 和即將推出的 Nitrokey 3 支持筆記 ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** 是一款免費的開源應用,可在行動裝置上儲存和產生 TOTP 令牌。 它可以與線上帳戶一起使用,以安全、端對端加密的方式在裝置上備份和同步令牌(並透過網頁介面存取它們)。 它也可在單一設備上離線使用,無需帳戶。 - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** 是一款免費的開源應用,可在行動裝置上儲存和產生 TOTP 令牌。 它可以與線上帳戶一起使用,以安全、端對端加密的方式在裝置上備份和同步令牌(並透過網頁介面存取它們)。 它也可在單一設備上離線使用,無需帳戶。 + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! 推薦 +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** 是一款適用於 Android 的免費開源應用程式,管理線上服務的兩步驟驗證。 Aegis Authenticator 完全離線/本機運行,不同於許多替代方案,它具備匯出令牌以進行備份的選項。 - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** 是一款適用於 Android 的免費開源應用程式,管理線上服務的兩步驟驗證。 Aegis Authenticator 完全離線/本機運行,不同於許多替代方案,它具備匯出令牌以進行備份的選項。 + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### 標準 **請注意,我們所推薦專案沒有任何瓜葛。 ** 除了 [標準準則](about/criteria.md)外,我們還發展出一套明確要求以提出客觀建議。 建議您在選擇使用項目之前先熟悉此列表,並進行自己的研究,以確保它是您的正確選擇。 -!!! example "此部分是新的" +
+

此部份新增

- 我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 +我們正在努力為這個網站的各個部分建立明確標準,它可能依情況變化。 如果您對我們的標準有任何疑問,請在 [論壇上提問](https://discuss.privacyguides.net/latest) ,如果沒有列出,請不要認為我們在提出建議時沒有考慮到某些事情。 當我們推薦一個項目時,有許多因素被考慮和討論,記錄每一個項目都是正在進行式。 + +
- 源代碼必須公開。 - 無需網際網路連線。 diff --git a/i18n/zh-Hant/tools.md b/i18n/zh-Hant/tools.md index cf9157cb..4b81f4aa 100644 --- a/i18n/zh-Hant/tools.md +++ b/i18n/zh-Hant/tools.md @@ -199,15 +199,18 @@ description: Privacy Guides 是最透明和可靠的網站,用於尋找保護 ### VPN提供商 -??? danger "VPN 不會讓您匿名" +
+VPNs do not provide anonymity - 使用 VPN **不會** 讓您的瀏覽習慣匿名,也不會為不安全( HTTP )流量增加額外的安全性。 - - 如果追求的是 **匿名性** ,應該使用 Tor 瀏覽器**取代** VPN。 - - 如果需要額外的 **安全性** ,應該確保一直使用 HTTPS 連接到網站。 VPN不能取代良好的安全措施。 - - [了解更多 :material-arrow-right-drop-circle:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN不能取代良好的安全措施。 + +[了解更多 :material-arrow-right-drop-circle:](vpn.md) + +
@@ -242,7 +245,7 @@ description: Privacy Guides 是最透明和可靠的網站,用於尋找保護 [了解更多 :material-arrow-right-drop-circle:](cryptocurrency.md) -### 資料和中繼資料處理 +### Data and Metadata Redaction
@@ -276,11 +279,14 @@ description: Privacy Guides 是最透明和可靠的網站,用於尋找保護 ### 加密軟體 -??? info "作業系統磁碟加密" +
+Operating System Disk Encryption - 若要加密作業系統磁碟,通常建議使用作業系統提供的加密工具,無論是 Windows 的 **BitLocker**、macOS **FileVault** 或 Linux **LUKS**。 這些工具包含在作業系統中,通常使用硬體加密要素,例如 TPM ,而 VeraCrypt 等其他全磁碟加密軟體則不然。 VeraCrypt 仍然適用於非作業系統磁碟,例如外接磁碟,特別是可以從多重作業系統訪問的磁碟。 - - [了解更多 :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. 這些工具包含在作業系統中,通常使用硬體加密要素,例如 TPM ,而 VeraCrypt 等其他全磁碟加密軟體則不然。 VeraCrypt 仍然適用於非作業系統磁碟,例如外接磁碟,特別是可以從多重作業系統訪問的磁碟。 + +[了解更多 :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -327,7 +333,7 @@ description: Privacy Guides 是最透明和可靠的網站,用於尋找保護 - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) @@ -481,7 +487,7 @@ description: Privacy Guides 是最透明和可靠的網站,用於尋找保護 ## 進階工具 -這些工具可能對某些人很實用。 它們提供了多數人用不到的功能,通常需要更深入的技術知識才能有效地利用。 +These tools may provide utility for certain individuals. They provide functionality which most people do not need to worry about, and often require more in-depth technical knowledge to utilize effectively. ### 設備完整性驗證 diff --git a/i18n/zh-Hant/tor.md b/i18n/zh-Hant/tor.md index 9538c2e4..52429a8b 100644 --- a/i18n/zh-Hant/tor.md +++ b/i18n/zh-Hant/tor.md @@ -39,9 +39,12 @@ Tor 的工作原理是通過志願者運營的服務器來引導您的網際網 ## 正在連接到Tor -!!! tip "提示" +
+

Tip

- 在連接 Tor 之前,請先已閱讀[本站相關介紹概述](advanced/tor-overview.md),了解 Tor 是什麼以及如何安全地連接使用。 通常建議透過值得信賴的 [VPN 供應商](vpn.md) 來連接 Tor,但其操作必須**正確**,以避免降低匿名性。 +在連接 Tor 之前,請先已閱讀[本站相關介紹概述](advanced/tor-overview.md),了解 Tor 是什麼以及如何安全地連接使用。 通常建議透過值得信賴的 [VPN 供應商](vpn.md) 來連接 Tor,但其操作必須**正確**,以避免降低匿名性。 + +
有多種方式可以從您的設備連上 Tor 網絡,最常用的是 ** Tor 瀏覽器**,這是 Firefox 的一個分支,專為桌面電腦和 Android 的匿名瀏覽而設計。 @@ -51,29 +54,37 @@ Tor 的工作原理是通過志願者運營的服務器來引導您的網際網 ### Tor 瀏覽器 -!!! recommendation +
- ![Tor 瀏覽器標誌](assets/img/browsers/tor.svg){ align=right } - - **Tor 瀏覽器** 需要匿名的好選擇,為您提供 Tor 網絡和橋接的存取權限,它包含預設設置和擴展其自動配置安全級別有: *標準* 、 *更安全*和*最安全*三種。 - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +![Tor 瀏覽器標誌](assets/img/browsers/tor.svg){ align=right } -!!! danger "危險" +**Tor 瀏覽器** 需要匿名的好選擇,為您提供 Tor 網絡和橋接的存取權限,它包含預設設置和擴展其自動配置安全級別有: *標準* 、 *更安全*和*最安全*三種。 - 您應該 **永遠不要** 在Tor瀏覽器上安裝任何其他擴充功能,或編輯「關於:配置」設定,包括我們為Firefox建議的設定。 瀏覽器擴充套件和非標準設置會使您在 Tor 網絡上突顯出來,從而使您的瀏覽器更容易變成 [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting)。 +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger "危險"

+ +您應該 **永遠不要** 在Tor瀏覽器上安裝任何其他擴充功能,或編輯「關於:配置」設定,包括我們為Firefox建議的設定。 瀏覽器擴充套件和非標準設置會使您在 Tor 網絡上突顯出來,從而使您的瀏覽器更容易變成 [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting)。 + +
Tor 瀏覽器旨在防止指紋識別----根據您的瀏覽器配置識別您。 因此,您 **不應** 修改瀏覽器超出預設 [安全級別](https://tb-manual.torproject.org/security-settings/)。 @@ -81,69 +92,86 @@ Tor 瀏覽器旨在防止指紋識別----根據您的瀏覽器配置識別您。 ### Orbot -!!! recommendation +
- ![Orbot標誌](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** 是一款免費的Tor VPN ,適用於智慧型手機,可讓裝置上的任何應用程式流量通過 Tor 網絡。 - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot標誌](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** 是一款免費的Tor VPN ,適用於智慧型手機,可讓裝置上的任何應用程式流量通過 Tor 網絡。 + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
我們之前建議在 Orbot 設定中啟用 *隔離目標地址* 偏好設定。 雖然從理論上講,此設置可以強制您連接不同 IP地址使用不同的迴路來改善隱私,但它並未為大多數應用程式(特別是 Web瀏覽)提供實際優勢,可能會帶來顯著的效能拖累,增加 Tor 網絡的負載。 我們不再建議您從預設值調整此設定,除非您知道需要調整。[^1] -!!! tip "Android 使用訣竅" +
+

Tips for Android

- Orbot 可以代理個別應用程式,如果它們有支援 SOCKS 或 HTTP 代理。 它也能使用 [VpnService](https://developer.android.com/reference/android/net/VpnService) 代理您的所有網路連接,其 VPN killswitch 設置在 :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**.。 - - Guardian Project 的[F-Droid repository](https://guardianproject.info/fdroid)和 [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) 上Orbot 往往不是最新版,因此請考慮直接從 [GitHub repository](https://github.com/guardianproject/orbot/releases) 下載。 - - 所有版本都使用同一個簽名,因此它們應該相互兼容。 +Orbot 可以代理個別應用程式,如果它們有支援 SOCKS 或 HTTP 代理。 It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Guardian Project 的[F-Droid repository](https://guardianproject.info/fdroid)和 [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) 上Orbot 往往不是最新版,因此請考慮直接從 [GitHub repository](https://github.com/guardianproject/orbot/releases) 下載。 + +所有版本都使用同一個簽名,因此它們應該相互兼容。 + +
### Onion 瀏覽器 -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion 瀏覽器r** 為開源瀏覽器可在 iOS 設備上匿名瀏覽 Tor 網絡,其有 [Tor Project](https://support.torproject.org/glossary/onion-browser/)之保證。 - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads "下載" - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion 瀏覽器r** 為開源瀏覽器可在 iOS 設備上匿名瀏覽 Tor 網絡,其有 [Tor Project](https://support.torproject.org/glossary/onion-browser/)之保證。 + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## 中繼和橋接 ### Snowflake -!!! 推薦 +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** 允許您在瀏覽器中操作「Snowflake proxy」,將網路頻寛捐給 Tor 專案。 - - 被審查的人可以使用 Snowflake 代理來連接 Tor 網絡。 Snowflake 是貢獻 Tor 網絡的好方法,即便您沒有運行 Tor 中繼或橋接的技術知識。 - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** 允許您在瀏覽器中操作「Snowflake proxy」,將網路頻寛捐給 Tor 專案。 + +被審查的人可以使用 Snowflake 代理來連接 Tor 網絡。 Snowflake 是貢獻 Tor 網絡的好方法,即便您沒有運行 Tor 中繼或橋接的技術知識。 + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
要啟用瀏覽器的 Snowflake 請在另一個標籤分頁下開啟其切換開關。 您可讓它在背景下執行而您的瀏覽器會協助其連接。 不建議將 Snowflake 作為瀏覽器附加元件安裝,因為第三方的擴展往往會增加攻擊面。 diff --git a/i18n/zh-Hant/vpn.md b/i18n/zh-Hant/vpn.md index b265b81f..223421ce 100644 --- a/i18n/zh-Hant/vpn.md +++ b/i18n/zh-Hant/vpn.md @@ -16,15 +16,18 @@ cover: vpn.webp
-!!! danger "VPN 不會讓您匿名" +
+

VPNs do not provide anonymity

- 使用 VPN 將 **不會** 讓您的瀏覽習慣被匿名,也不會替不安全( HTTP )流量增加額外的安全性。 - - 如果追求的是 **匿名性** ,應該使用 Tor 瀏覽器。 - - 如果要的是更多 **安全性** ,您應該確保您全程使用 HTTPS 連接到網站。 VPN 不能取代良好的安全措施。 - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } +使用 VPN 將 **不會** 讓您的瀏覽習慣被匿名,也不會替不安全( HTTP )流量增加額外的安全性。 + +如果追求的是 **匿名性** ,應該使用 Tor 瀏覽器。 + +如果要的是更多 **安全性** ,您應該確保您全程使用 HTTPS 連接到網站。 VPN 不能取代良好的安全措施。 + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[VPN 概述 :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ cover: vpn.webp ### Proton VPN -!!! recommendation annotate +
- ![Proton VPN標誌](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN** 是 VPN 領域強大競爭者,自 2016 年開始營運。 Proton AG 總部位於瑞士,提供有限的免費會員等級,以及更多功能的付費選項。 - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN標誌](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN** 是 VPN 領域強大競爭者,自 2016 年開始營運。 Proton AG 總部位於瑞士,提供有限的免費會員等級,以及更多功能的付費選項。 + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 個國家 @@ -104,25 +112,30 @@ Intel 處理器的 Mac 電腦 若用 VPN killswitch 會發生 [系統崩潰](htt ### IVPN -!!! recommendation +
- ![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN** 是另一家高級 VPN 提供商,自 2009年開始運營。 IVPN 位於直布羅陀。 - - [:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN logo](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN** 是另一家高級 VPN 提供商,自 2009年開始運營。 IVPN 位於直布羅陀。 + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 個國家 @@ -187,29 +200,31 @@ IVPN 客戶端支援雙因素驗證(Mullvad 客戶端不支援)。 IVPN 有" ### Mullvad -!!! recommendation +
- ![Mullvad 標誌](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** 是一個快速且便宜的VPN ,非常注重透明和安全性。 自 **2009 年** 開始運營。 Mullvad 總部位於瑞典,不提供免費試用。 - - [:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } - [:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } - [:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } - - ??? downloads "下載" - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) - +![Mullvad 標誌](assets/img/vpn/mullvad.svg){ align=right } +**Mullvad** 是一個快速且便宜的VPN ,非常注重透明和安全性。 自 **2009 年** 開始運營。 Mullvad 總部位於瑞典,不提供免費試用。 +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 個國家 @@ -293,10 +308,12 @@ Mullvad 對 [自有或租用](https://mullvad.net/en/servers/)的節點非常透 ## 標準 -!!! danger "危險" +
+

Danger "危險"

- 重要的是要注意,使用 VPN 不會使您匿名,但在某些情況下可以提供更好的隱私。 VPN不是非法活動的工具。 不要依靠“不留記錄”政策。 - +重要的是要注意,使用 VPN 不會使您匿名,但在某些情況下可以提供更好的隱私。 VPN不是非法活動的工具。 不要依靠“不留記錄”政策。 + +
**請注意我們和所推薦的服務商沒有任何利害關係。 這使我們能夠提供完全客觀的建議。** 除了 [我們的標準條件](about/criteria.md)外,我們還為任何希望獲得推薦的 VPN 服務商制定了一套明確的要求,包括強大的加密、獨立的安全審計、現代技術等。 我們建議您在選擇 VPN 供應商之前先熟悉此清單,並進行自己的研究,盡可能地確保您選擇的 VPN 供應商值得信賴。 diff --git a/i18n/zh/basics/multi-factor-authentication.md b/i18n/zh/basics/multi-factor-authentication.md index 04812dc4..43d666c7 100644 --- a/i18n/zh/basics/multi-factor-authentication.md +++ b/i18n/zh/basics/multi-factor-authentication.md @@ -1,6 +1,6 @@ --- title: "多因认证" -icon: '资料/双因认证' +icon: 'material/two-factor-authentication' description: MFA is a critical security mechanism for securing your online accounts, but some methods are stronger than others. --- diff --git a/i18n/zh/data-redaction.md b/i18n/zh/data-redaction.md index dc85fd2f..404bfea5 100644 --- a/i18n/zh/data-redaction.md +++ b/i18n/zh/data-redaction.md @@ -1,6 +1,6 @@ --- meta_title: "Remove PII with Metadata Scrubbers and Data Redaction Tools - Privacy Guides" -title: "日历/联系人同步" +title: "Data and Metadata Redaction" icon: material/tag-remove description: Use these tools to remove metadata like GPS location and other identifying information from photos and files you share. cover: data-redaction.webp @@ -12,46 +12,56 @@ cover: data-redaction.webp ### MAT2 -!!! recommendation +
- ![MAT2标志](assets/img/data-redaction/mat2.svg){ align=right } - - **MAT2**是免费软件,它允许从图像、音频、洪流和文件类型中删除元数据。 It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). - - 在Linux上,存在一个由MAT2驱动的第三方图形工具[Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner),并[在Flathub上提供](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)。 - - [:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } - [:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title="文档"} - [:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="源代码" } 。 - - ??? 下载 - - - [:simple-windows11: Windows](https://pypi.org/project/mat2) - - [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) - - [:simple-linux: Linux](https://pypi.org/project/mat2) - - [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) +![MAT2标志](assets/img/data-redaction/mat2.svg){ align=right } + +**MAT2**是免费软件,它允许从图像、音频、洪流和文件类型中删除元数据。 It provides both a command line tool and a graphical user interface via an extension for [Dolphin](https://0xacab.org/jvoisin/mat2/-/tree/master/dolphin), the default file manager of [KDE](https://kde.org). + +在Linux上,存在一个由MAT2驱动的第三方图形工具[Metadata Cleaner](https://gitlab.com/rmnvgr/metadata-cleaner),并[在Flathub上提供](https://flathub.org/apps/details/fr.romainvigier.MetadataCleaner)。 + +[:octicons-repo-16: Repository](https://0xacab.org/jvoisin/mat2){ .md-button .md-button--primary } +[:octicons-info-16:](https://0xacab.org/jvoisin/mat2/-/blob/master/README.md){ .card-link title=Documentation} +[:octicons-code-16:](https://0xacab.org/jvoisin/mat2){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-windows11: Windows](https://pypi.org/project/mat2) +- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew) +- [:simple-linux: Linux](https://pypi.org/project/mat2) +- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface) + +
+ +
## Android ### ExifEraser (安卓系统) -!!! recommendation +
- ![ExifEraser标志](assets/img/data-redaction/exiferaser.svg) { align=right } - - **ExifEraser**是一个现代的、无权限的图像元数据删除应用程序,适用于Android。 - - 它目前支持JPEG、PNG和WebP文件。 - - [:octicons-repo-16: Repository](https://gitea.angry.im/PeterCxy/Shelter#shelter){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitea.angry.im/PeterCxy/Shelter){ .card-link title="源代码" } - [:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title=贡献 } - - ??? 下载 - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) - - [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) +![ExifEraser标志](assets/img/data-redaction/exiferaser.svg) { align=right } + +**ExifEraser**是一个现代的、无权限的图像元数据删除应用程序,适用于Android。 + +它目前支持JPEG、PNG和WebP文件。 + +[:octicons-repo-16: Repository](https://github.com/Tommy-Geenexus/exif-eraser){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/Tommy-Geenexus/exif-eraser#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/Tommy-Geenexus/exif-eraser){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/com.none.tom.exiferaser) +- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases) + +
+ +
被删除的元数据取决于图像的文件类型。 @@ -71,77 +81,101 @@ cover: data-redaction.webp ### Metapho (iOS) -!!! recommendation +
- ![Metapho标志](assets/img/data-redaction/metapho.jpg){ align=right } - - **Metapho**是一个简单而干净的照片元数据查看器,如日期、文件名、大小、相机型号、快门速度和位置。 - - [:octicons-home-16: 首页](https://zininworks.com/metapho){ .md-button .md-button--primary } - [:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="隐私政策" } 。 - - ??? 下载 - - - [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) +![Metapho标志](assets/img/data-redaction/metapho.jpg){ align=right } + +**Metapho**是一个简单而干净的照片元数据查看器,如日期、文件名、大小、相机型号、快门速度和位置。 + +[:octicons-home-16: Homepage](https://zininworks.com/metapho){ .md-button .md-button--primary } +[:octicons-eye-16:](https://zininworks.com/privacy/){ .card-link title="Privacy Policy" } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352) + +
+ +
### PrivacyBlur -!!! recommendation +
- ![PrivacyBlur标志](assets/img/data-redaction/privacyblur.svg) { align=right } - - **PrivacyBlur**是一个免费的应用程序,它可以在网上分享之前模糊图片的敏感部分。 - - [:octicons-home-16: 主页](https://privacyblur.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="隐私政策" } - [:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=文档} - [:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="源代码" } - - ??? 下载 - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) - - [:simple-appstore: Web](https://apps.apple.com/us/app/privacyblur/id1536274106) +![PrivacyBlur标志](assets/img/data-redaction/privacyblur.svg) { align=right } -!!! 推荐 +**PrivacyBlur**是一个免费的应用程序,它可以在网上分享之前模糊图片的敏感部分。 - 您应该* *从不* *使用模糊来编辑[图片中的文本](https://bishopfox.com/blog/unredacter-tool-never-pixelation)。 如果你想编辑图像中的文本,在文本上画一个方框。 为此,我们建议使用[Pocket Paint](https://github.com/Catrobat/Paintroid)等应用程序。 +[:octicons-home-16: Homepage](https://privacyblur.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://privacyblur.app/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/MATHEMA-GmbH/privacyblur#readme){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/MATHEMA-GmbH/privacyblur){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/privacyblur/id1536274106) + +
+ +
+ +
+

警告

+ +您应该* *从不* *使用模糊来编辑[图片中的文本](https://bishopfox.com/blog/unredacter-tool-never-pixelation)。 如果你想编辑图像中的文本,在文本上画一个方框。 为此,我们建议使用[Pocket Paint](https://github.com/Catrobat/Paintroid)等应用程序。 + +
## Command-line ### ExifTool -!!! recommendation +
- ![ExifTool标志](assets/img/data-redaction/exiftool.png){ align=right } - - **ExifTool**是原始的perl库和命令行应用程序,用于读取、写入和编辑各种文件格式(JPEG、TIFF、PNG、PDF、RAW等)的元信息(Exif、IPTC、XMP等)。 - - 它通常是其他Exif删除应用程序的一个组成部分,并且在大多数Linux发行库中。 - - [:octicons-home-16: 主页](https://exiftool.org){ .md-button .md-button--primary } - [:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=文档} - [:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="源代码" } - [:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title="贡献" } - - ??? 下载 - - - [:simple-windows11: Windows](https://exiftool.org) - - [:simple-apple: macOS](https://exiftool.org) - - [:simple-linux: Linux](https://exiftool.org) +![ExifTool标志](assets/img/data-redaction/exiftool.png){ align=right } -!!! 例子 "从一个文件目录中删除数据" +**ExifTool**是原始的perl库和命令行应用程序,用于读取、写入和编辑各种文件格式(JPEG、TIFF、PNG、PDF、RAW等)的元信息(Exif、IPTC、XMP等)。 - ```bash - exiftool -all= *.file_extension - ``` +它通常是其他Exif删除应用程序的一个组成部分,并且在大多数Linux发行库中。 + +[:octicons-home-16: Homepage](https://exiftool.org){ .md-button .md-button--primary } +[:octicons-info-16:](https://exiftool.org/faq.html){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/exiftool/exiftool){ .card-link title="Source Code" } +[:octicons-heart-16:](https://exiftool.org/#donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://exiftool.org) +- [:simple-apple: macOS](https://exiftool.org) +- [:simple-linux: Linux](https://exiftool.org) + +
+ +
+ +
+

Deleting data from a directory of files

+ +```bash +exiftool -all= *.file_extension +``` + +
## Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Apps developed for open-source operating systems must be open source. - 应用程序必须是免费的,不应包括广告或其他限制。 diff --git a/i18n/zh/dns.md b/i18n/zh/dns.md index 932890e0..d2ec37c3 100644 --- a/i18n/zh/dns.md +++ b/i18n/zh/dns.md @@ -24,9 +24,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ **请注意,我们与我们推荐的任何项目都没有关系。** 除了 [我们的标准标准](about/criteria.md),我们还制定了一套明确的要求,使我们能够提供客观的建议。 我们建议你在选择使用一个项目之前熟悉这个清单,并进行自己的研究以确保它是你的正确选择。 -!!! 例如 "本节是新的" +
+

This section is new

- 我们正在努力为我们网站的每个部分建立确定的标准,这可能会有变化。 如果你对我们的标准有任何疑问,请[在我们的论坛上提问](https://discuss.privacyguides.net/latest),如果这里没有列出,不要以为我们在做推荐时没有考虑到什么。 当我们推荐一个项目时,有许多因素被考虑和讨论,而记录每一个因素是一项正在进行的工作。 +我们正在努力为我们网站的每个部分建立确定的标准,这可能会有变化。 如果你对我们的标准有任何疑问,请[在我们的论坛上提问](https://discuss.privacyguides.net/latest),如果这里没有列出,不要以为我们在做推荐时没有考虑到什么。 当我们推荐一个项目时,有许多因素被考虑和讨论,而记录每一个因素是一项正在进行的工作。 + +
- 必须支持 [DNSSEC](advanced/dns-overview.md#what-is-dnssec)。 - [QNAME最小化](advanced/dns-overview.md#what-is-qname-minimization). @@ -49,9 +52,12 @@ Encrypted DNS with third-party servers should only be used to get around basic [ 苹果公司没有为创建加密的DNS配置文件提供本地接口。 [安全DNS配置文件创建者](https://dns.notjakob.com/tool.html) 是一个非官方的工具,用于创建你自己的加密DNS配置文件,然而它们将不会被签署。 签名的档案是首选;签名验证了档案的来源,有助于确保档案的完整性。 绿色的 "已验证 "标签被赋予已签署的配置文件。 关于代码签名的更多信息,见 [关于代码签名](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html)。 ** [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html)、 [NextDNS](https://apple.nextdns.io)和 [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/)提供了签名的配置文件**。 -!!! 信息 +
+

信息

- `systemd-resolved`,许多Linux发行版使用它来进行DNS查询,但还不[支持DoH](https://github.com/systemd/systemd/issues/8639)。 如果你想使用DoH,你需要安装一个代理,如 [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy)和[配置它](https://wiki.archlinux.org/title/Dnscrypt-proxy),从你的系统解析器接收所有的DNS查询并通过HTTPS转发。 +`systemd-resolved`,许多Linux发行版使用它来进行DNS查询,但还不[支持DoH](https://github.com/systemd/systemd/issues/8639)。 如果你想使用DoH,你需要安装一个代理,如 [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy)和[配置它](https://wiki.archlinux.org/title/Dnscrypt-proxy),从你的系统解析器接收所有的DNS查询并通过HTTPS转发。 + +
## Encrypted DNS Proxies @@ -59,43 +65,55 @@ Encrypted DNS with third-party servers should only be used to get around basic [ ### RethinkDNS -!!! recommendation +
- ![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } - ![RethinkDNS标志](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } - - **RethinkDNS**是一个开源的Android客户端,支持 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)、 [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)、 [DNSCrypt](advanced/dns-overview.md#dnscrypt)和DNS Proxy,同时还可以缓存DNS响应,本地记录DNS查询,也可以作为防火墙使用。 - - [:octicons-home-16: 主页](https://rethinkdns.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="隐私政策" } - [:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=文档} - [:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="源代码" } - - ??? 下载 - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) - - [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) +![RethinkDNS logo](assets/img/android/rethinkdns.svg#only-light){ align=right } +![RethinkDNS标志](assets/img/android/rethinkdns-dark.svg#only-dark){ align=right } + +**RethinkDNS**是一个开源的Android客户端,支持 [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh)、 [DNS-over-TLS](advanced/dns-overview.md#dns-over-tls-dot)、 [DNSCrypt](advanced/dns-overview.md#dnscrypt)和DNS Proxy,同时还可以缓存DNS响应,本地记录DNS查询,也可以作为防火墙使用。 + +[:octicons-home-16: Homepage](https://rethinkdns.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://rethinkdns.com/privacy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.rethinkdns.com/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/celzero/rethink-app){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns) +- [:simple-github: GitHub](https://github.com/celzero/rethink-app/releases) + +
+ +
### dnscrypt-proxy -!!! recommendation +
- ![dnscrypt-proxy标志](assets/img/dns/dnscrypt-proxy.svg) { align=right } - - **dnscrypt-proxy**是一个DNS代理,支持 [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh),以及[Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)。 - - !!! 警告 "匿名DNS功能不会[***](advanced/dns-overview.md#why-shouldnt-i-use-encrypted-dns)匿名化其他网络流量。" - - [:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } - [:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } - [:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title="贡献" } - - ??? 下载 - - - [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) - - [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) - - [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) +![dnscrypt-proxy标志](assets/img/dns/dnscrypt-proxy.svg) { align=right } + +**dnscrypt-proxy**是一个DNS代理,支持 [DNSCrypt](advanced/dns-overview.md#dnscrypt), [DNS-over-HTTPS](advanced/dns-overview.md#dns-over-https-doh),以及[Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS)。 + +
+

The anonymized DNS feature does not anonymize other network traffic.

+
+ +[:octicons-repo-16: Repository](https://github.com/DNSCrypt/dnscrypt-proxy){ .md-button .md-button--primary } +[:octicons-info-16:](https://github.com/DNSCrypt/dnscrypt-proxy/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/DNSCrypt/dnscrypt-proxy){ .card-link title="Source Code" } +[:octicons-heart-16:](https://opencollective.com/dnscrypt/contribute){ .card-link title=Contribute } + +
+Downloads + +- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows) +- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS) +- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux) + +
+ +
## Self-hosted Solutions @@ -103,34 +121,42 @@ Encrypted DNS with third-party servers should only be used to get around basic [ ### AdGuard Home -!!! recommendation +
- ![AdGuard Home标识](assets/img/dns/adguard-home.svg){ align=right } - - **AdGuard Home**是一个开源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole),它使用[DNS过滤](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)来阻止不需要的网络内容,如广告。 - - AdGuard Home有一个精致的网络界面,可以查看洞察力和管理被阻止的内容。 - - [:octicons-home-16: 主页](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } - [:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="隐私政策" } - [:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=文档} - [:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="源代码" } +![AdGuard Home标识](assets/img/dns/adguard-home.svg){ align=right } + +**AdGuard Home**是一个开源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole),它使用[DNS过滤](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)来阻止不需要的网络内容,如广告。 + +AdGuard Home有一个精致的网络界面,可以查看洞察力和管理被阻止的内容。 + +[:octicons-home-16: 主页](https://adguard.com/adguard-home/overview.html){ .md-button .md-button--primary } +[:octicons-eye-16:](https://adguard.com/privacy/home.html){ .card-link title="隐私政策" } +[:octicons-info-16:](https://github.com/AdguardTeam/AdGuardHome/wiki){ .card-link title=文档} +[:octicons-code-16:](https://github.com/AdguardTeam/AdGuardHome){ .card-link title="源代码" } + + + +
### Pi-hole -!!! recommendation +
- ! [Pi-hole标志](assets/img/dns/pi-hole.svg){ align=right } - - **Pi-hole**是一个开源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole),它使用[DNS过滤](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)来阻止不需要的网络内容,如广告。 - - Pi-hole被设计为在Raspberry Pi上托管,但它并不局限于这种硬件。 该软件具有一个友好的网络界面,可以查看洞察力和管理封锁的内容。 - - [:octicons-home-16: 主页](https://pi-hole.net/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="隐私政策" } - [:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=文档} - [:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="源代码" } - [:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title="贡献" } +! [Pi-hole标志](assets/img/dns/pi-hole.svg){ align=right } + +**Pi-hole**是一个开源的 [DNS-sinkhole](https://wikipedia.org/wiki/DNS_sinkhole),它使用[DNS过滤](https://www.cloudflare.com/learning/access-management/what-is-dns-filtering/)来阻止不需要的网络内容,如广告。 + +Pi-hole被设计为在Raspberry Pi上托管,但它并不局限于这种硬件。 该软件具有一个友好的网络界面,可以查看洞察力和管理封锁的内容。 + +[:octicons-home-16: 主页](https://pi-hole.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://pi-hole.net/privacy/){ .card-link title="隐私政策" } +[:octicons-info-16:](https://docs.pi-hole.net/){ .card-link title=文档} +[:octicons-code-16:](https://github.com/pi-hole/pi-hole){ .card-link title="源代码" } +[:octicons-heart-16:](https://pi-hole.net/donate){ .card-link title="贡献" } + + + +
[^1]: AdGuard存储其DNS服务器的汇总性能指标,即对特定服务器的完整请求数、被阻止的请求数和处理请求的速度。 他们还保留并存储了过去24小时内请求的域名数据库。 "我们需要这些信息来识别和阻止新的追踪者和威胁。" "我们还记录了这个或那个追踪器被封锁的次数。 我们需要这些信息来从我们的过滤器中删除过时的规则"。 [https://adguard.com/en/privacy/dns.html](https://adguard.com/en/privacy/dns.html) [^2]: Cloudflare只收集和存储发送到1.1.1.1解析器的有限DNS查询数据。 1.1.1.1解析器服务不记录个人数据,而且大部分有限的非个人识别的查询数据只存储25小时。 [https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/](https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/) diff --git a/i18n/zh/multi-factor-authentication.md b/i18n/zh/multi-factor-authentication.md index 09a0fa45..619c5465 100644 --- a/i18n/zh/multi-factor-authentication.md +++ b/i18n/zh/multi-factor-authentication.md @@ -1,6 +1,6 @@ --- title: "Multi-Factor Authenticators" -icon: '资料/双因认证' +icon: 'material/two-factor-authentication' description: These tools assist you with securing your internet accounts with Multi-Factor Authentication without sending your secrets to a third-party. cover: multi-factor-authentication.webp --- @@ -9,17 +9,21 @@ cover: multi-factor-authentication.webp ### YubiKey -!!! recommendation +
- ![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) - - The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. - - One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. - - [:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} +![YubiKeys](assets/img/multi-factor-authentication/yubikey.png) + +The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication. + +One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice. + +[:octicons-home-16: Homepage](https://www.yubico.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series. @@ -27,20 +31,28 @@ YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/su For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker. -!!! warning - The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. +
+

警告

+ +The firmware of YubiKey is not open source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key. + +
### Nitrokey -!!! recommendation +
- ![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } - - **Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. - - [:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} +![Nitrokey](assets/img/multi-factor-authentication/nitrokey.jpg){ align=right } + +**Nitrokey** has a security key capable of [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online) called the **Nitrokey FIDO2**. For PGP support, you need to purchase one of their other keys such as the **Nitrokey Start**, **Nitrokey Pro 2** or the **Nitrokey Storage 2**. + +[:octicons-home-16: Homepage](https://www.nitrokey.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.nitrokey.com/data-privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://docs.nitrokey.com/){ .card-link title=Documentation} + + + +
The [comparison table](https://www.nitrokey.com/#comparison) shows the features and how the Nitrokey models compare. The **Nitrokey 3** listed will have a combined feature set. @@ -48,13 +60,19 @@ Nitrokey models can be configured using the [Nitrokey app](https://www.nitrokey. For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 for TOTP. Some Nitrokeys can act as a password manager. They can store 16 different credentials and encrypt them using the same password as the OpenPGP interface. -!!! 推荐 +
+

警告

- While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. +While Nitrokeys do not release the HOTP/TOTP secrets to the device they are plugged into, the HOTP and TOTP storage is **not** encrypted and is vulnerable to physical attacks. If you are looking to store HOTP or TOTP secrets, we highly recommend that you use a YubiKey instead. -!!! 推荐 +
- Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). +
+

警告

+ +Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset). + +
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. @@ -64,9 +82,12 @@ Nitrokey's firmware is open source, unlike the YubiKey. The firmware on modern N **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
#### Minimum Requirements @@ -92,49 +113,62 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative ### ente Auth -!!! recommendation +
- ![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } - - **ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. - - [:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } - [:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } - [:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) - - [:simple-github: GitHub](https://github.com/ente-io/auth/releases) - - [:octicons-globe-16: Web](https://auth.ente.io) +![ente Auth logo](assets/img/multi-factor-authentication/ente-auth.png){ align=right } + +**ente Auth** is a free and open-source app which stores and generates TOTP tokens on your mobile device. It can be used with an online account to backup and sync your tokens across your devices (and access them via a web interface) in a secure, end-to-end encrypted fashion. It can also be used offline on a single device with no account necessary. + +[:octicons-home-16: Homepage](https://ente.io/auth){ .md-button .md-button--primary } +[:octicons-eye-16:](https://ente.io/privacy){ .card-link title="Privacy Policy" } +[:octicons-code-16:](https://github.com/ente-io/auth){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.ente.auth) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/ente-authenticator/id6444121398) +- [:simple-github: GitHub](https://github.com/ente-io/auth/releases) +- [:octicons-globe-16: Web](https://auth.ente.io) + +
+ +
### Aegis Authenticator (Android) -!!! recommendation +
- ![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } - - **Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. - - [:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } - [:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } - [:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) - - [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) +![Aegis logo](assets/img/multi-factor-authentication/aegis.png){ align=right } + +**Aegis Authenticator** is a free and open-source app for Android to manage your 2-step verification tokens for your online services. Aegis Authenticator operates completely offline/locally, but includes the option to export your tokens for backup unlike many alternatives. + +[:octicons-home-16: Homepage](https://getaegis.app){ .md-button .md-button--primary } +[:octicons-eye-16:](https://getaegis.app/aegis/privacy.html){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://github.com/beemdevelopment/Aegis/wiki){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/beemdevelopment/Aegis){ .card-link title="Source Code" } +[:octicons-heart-16:](https://www.buymeacoffee.com/beemdevelopment){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis) +- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases) + +
+ +
### Criteria **Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you. -!!! example "This section is new" +
+

This section is new

- We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. +We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress. + +
- Source code must be publicly available. - Must not require internet connectivity. diff --git a/i18n/zh/tools.md b/i18n/zh/tools.md index 5e172646..26db040d 100644 --- a/i18n/zh/tools.md +++ b/i18n/zh/tools.md @@ -202,15 +202,18 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### 搜索引擎 -??? 危险 "VPNs 不提供匿名性" +
+VPNs do not provide anonymity - 使用VPN **不** 会隐藏你的浏览习惯, 它也不会为不安全(HTTP) 流量额外增加安全性。 - - 如果你在寻求**匿名**, 你应该使用Tor 浏览器 **而不是** VPN。 - - 如果你在寻求增进**安全**, 你应该始终确保在使用 HTTPS连接到网站。 VPN不是良好安全实践的替代品。 - - [了解更多:hero-arrow-circle-right-fill:](vpn.md) +Using a VPN will **not** keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic. + +If you are looking for **anonymity**, you should use the Tor Browser **instead** of a VPN. + +If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. VPN不是良好安全实践的替代品。 + +[了解更多 :hero-arrow-circle-right-fill:](vpn.md) + +
@@ -245,7 +248,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b [了解更多 :hero-arrow-circle-right-fill:](cryptocurrency.md) -### 日历/联系人同步 +### Data and Metadata Redaction
@@ -280,11 +283,14 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b ### 加密软件 -??? info "Operating System Disk Encryption" +
+Operating System Disk Encryption - 对于加密你的系统盘,我们通常建议使用你的操作系统提供的任何加密工具,无论是Windows上的**BitLocker**,MacOS上的**FileVault**,还是Linux上的**LUKS**。 这些工具包含在操作系统中,通常使用硬件加密组件,如TPM,而其它的全盘加密软件如VeraCrypt则没有。 VeraCrypt仍然适用于加密非系统盘,如外部驱动器,特别是那些可能会从多个操作系统来访问的驱动器。 - - [了解更多:hero-arrow-circle-right-fill:](encryption.md##operating-system-included-full-disk-encryption-fde) +For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. 这些工具包含在操作系统中,通常使用硬件加密组件,如TPM,而其它的全盘加密软件如VeraCrypt则没有。 VeraCrypt仍然适用于加密非系统盘,如外部驱动器,特别是那些可能会从多个操作系统来访问的驱动器。 + +[了解更多 :hero-arrow-circle-right-fill:](encryption.md##operating-system-included-full-disk-encryption-fde) + +
@@ -330,7 +336,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b - ![FreeTube logo](assets/img/frontends/freetube.svg){ .twemoji } [FreeTube (YouTube, Desktop)](frontends.md#freetube) - ![Yattee logo](assets/img/frontends/yattee.svg){ .twemoji } [Yattee (YouTube; iOS, tvOS, macOS)](frontends.md#yattee) -- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) +- ![LibreTube logo](assets/img/frontends/libretube.svg#only-light){ .twemoji }![LibreTube logo](assets/img/frontends/libretube-dark.svg#only-dark){ .twemoji } [LibreTube (YouTube, Android)](frontends.md#libretube-android) - ![NewPipe logo](assets/img/frontends/newpipe.svg){ .twemoji } [NewPipe (YouTube, Android)](frontends.md#newpipe-android) - ![Invidious logo](assets/img/frontends/invidious.svg#only-light){ .twemoji }![Invidious logo](assets/img/frontends/invidious-dark.svg#only-dark){ .twemoji } [Invidious (YouTube, Web)](frontends.md#invidious) - ![Piped logo](assets/img/frontends/piped.svg){ .twemoji } [Piped (YouTube, Web)](frontends.md#piped) diff --git a/i18n/zh/tor.md b/i18n/zh/tor.md index 4b38ce87..0374a4fd 100644 --- a/i18n/zh/tor.md +++ b/i18n/zh/tor.md @@ -39,9 +39,12 @@ Tor的工作原理是通过这些志愿者操作的服务器路由您的互联 ## 连接到Tor -!!! tip +
+

Tip

- Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. +Before connecting to Tor, please ensure you've read our [overview](advanced/tor-overview.md) on what Tor is and how to connect to it safely. We often recommend connecting to Tor through a trusted [VPN provider](vpn.md), but you have to do so **properly** to avoid decreasing your anonymity. + +
有多种方法可以从您的设备连接到Tor网络,最常用的是 **Tor浏览器**,这是Firefox的一个分支,专为桌面计算机和Android的匿名浏览而设计。 @@ -51,29 +54,37 @@ If more complete anonymity is paramount to your situation, you should **only** b ### Tor浏览器 -!!! recommendation +
- ! [Tor浏览器徽标] (assets/img/browsers/tor.svg) {align = right} - - * * Tor浏览器* *是您需要匿名时的选择,它为您提供了对Tor网络和网桥的访问权限,并且它包括默认安全的默认设置和扩展: *标准* , *更安全*和*最安全*。 - - [:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } - [:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } - [:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } - [:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) - - [:simple-android: Android](https://www.torproject.org/download/#android) - - [:simple-windows11: Windows](https://www.torproject.org/download/) - - [:simple-apple: macOS](https://www.torproject.org/download/) - - [:simple-linux: Linux](https://www.torproject.org/download/) +! [Tor浏览器徽标] (assets/img/browsers/tor.svg) {align = right} -!!! 危险 +* * Tor浏览器* *是您需要匿名时的选择,它为您提供了对Tor网络和网桥的访问权限,并且它包括默认安全的默认设置和扩展: *标准* , *更安全*和*最安全*。 - You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). +[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary } +[:simple-torbrowser:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title="Onion Service" } +[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation } +[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/tor-browser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser) +- [:simple-android: Android](https://www.torproject.org/download/#android) +- [:simple-windows11: Windows](https://www.torproject.org/download/) +- [:simple-apple: macOS](https://www.torproject.org/download/) +- [:simple-linux: Linux](https://www.torproject.org/download/) + +
+ +
+ +
+

Danger

+ +You should **never** install any additional extensions on Tor Browser or edit `about:config` settings, including the ones we suggest for Firefox. Browser extensions and non-standard settings make you stand out from others on the Tor network, thus making your browser easier to [fingerprint](https://support.torproject.org/glossary/browser-fingerprinting). + +
Tor浏览器旨在防止指纹识别,或根据您的浏览器配置识别您。 Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/). @@ -81,69 +92,86 @@ In addition to installing Tor Browser on your computer directly, there are also ### Orbot -!!! recommendation +
- ![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } - - **Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. - - [:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } - [:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) - - [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) - - [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) +![Orbot logo](assets/img/self-contained-networks/orbot.svg){ align=right } + +**Orbot** is a free Tor VPN for smartphones which routes traffic from any app on your device through the Tor network. + +[:octicons-home-16: Homepage](https://orbot.app/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://orbot.app/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://orbot.app/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://orbot.app/code){ .card-link title="Source Code" } +[:octicons-heart-16:](https://orbot.app/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android) +- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599) +- [:simple-github: GitHub](https://github.com/guardianproject/orbot/releases) + +
+ +
We previously recommended enabling the *Isolate Destination Address* preference in Orbot settings. While this setting can theoretically improve privacy by enforcing the use of a different circuit for each IP address you connect to, it doesn't provide a practical advantage for most applications (especially web browsing), can come with a significant performance penalty, and increases the load on the Tor network. We no longer recommend adjusting this setting from its default value unless you know you need to.[^1] -!!! tip "Tips for Android" +
+

Tips for Android

- Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. - - Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. - - All versions are signed using the same signature so they should be compatible with each other. +Orbot can proxy individual apps if they support SOCKS or HTTP proxying. It can also proxy all your network connections using [VpnService](https://developer.android.com/reference/android/net/VpnService) and can be used with the VPN killswitch in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**. + +Orbot is often outdated on the Guardian Project's [F-Droid repository](https://guardianproject.info/fdroid) and [Google Play](https://play.google.com/store/apps/details?id=org.torproject.android), so consider downloading directly from the [GitHub repository](https://github.com/guardianproject/orbot/releases) instead. + +All versions are signed using the same signature so they should be compatible with each other. + +
### Onion Browser -!!! recommendation +
- ![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } - - **Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). - - [:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } - [:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } - [:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } - - ??? downloads - - - [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) +![Onion Browser logo](assets/img/self-contained-networks/onion_browser.svg){ align=right } + +**Onion Browser** is an open-source browser that lets you browse the web anonymously over the Tor network on iOS devices and is endorsed by the [Tor Project](https://support.torproject.org/glossary/onion-browser/). + +[:octicons-home-16: Homepage](https://onionbrowser.com){ .md-button .md-button--primary } +[:octicons-eye-16:](https://onionbrowser.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://onionbrowser.com/faqs){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/OnionBrowser/OnionBrowser){ .card-link title="Source Code" } +[:octicons-heart-16:](https://onionbrowser.com/donate){ .card-link title=Contribute } + +
+Downloads + +- [:simple-appstore: App Store](https://apps.apple.com/app/id519296448) + +
+ +
## Relays and Bridges ### Snowflake -!!! recommendation +
- ![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } - ![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } - - **Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. - - People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. - - [:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } - [:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} - [:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } - [:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } +![Snowflake logo](assets/img/browsers/snowflake.svg#only-light){ align=right } +![Snowflake logo](assets/img/browsers/snowflake-dark.svg#only-dark){ align=right } + +**Snowflake** allows you to donate bandwidth to the Tor Project by operating a "Snowflake proxy" within your browser. + +People who are censored can use Snowflake proxies to connect to the Tor network. Snowflake is a great way to contribute to the network even if you don't have the technical know-how to run a Tor relay or bridge. + +[:octicons-home-16: Homepage](https://snowflake.torproject.org/){ .md-button .md-button--primary } +[:octicons-info-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/Technical%20Overview){ .card-link title=Documentation} +[:octicons-code-16:](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake){ .card-link title="Source Code" } +[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute } + + + +
You can enable Snowflake in your browser by opening it in another tab and turning the switch on. You can leave it running in the background while you browse to contribute your connection. We don't recommend installing Snowflake as a browser extension; adding third-party extensions can increase your attack surface. diff --git a/i18n/zh/vpn.md b/i18n/zh/vpn.md index 38e578a1..d99a81de 100644 --- a/i18n/zh/vpn.md +++ b/i18n/zh/vpn.md @@ -16,15 +16,18 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne
-!!! 危险 "VPNs 不提供匿名性" +
+

VPNs do not provide anonymity

- 使用VPN **不** 会隐藏你的浏览习惯, 它也不会为不安全(HTTP) 流量额外增加安全性。 - - If you are looking for **anonymity**, you should use the Tor Browser. - - 如果你在寻求增进**安全**, 你应该始终确保在使用 HTTPS连接到网站。 VPN不是良好安全实践的替代品。 - - [Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](basics/tor-overview.md){ .md-button } +使用VPN **不** 会隐藏你的浏览习惯, 它也不会为不安全(HTTP) 流量额外增加安全性。 + +If you are looking for **anonymity**, you should use the Tor Browser. + +如果你在寻求增进**安全**, 你应该始终确保在使用 HTTPS连接到网站。 VPN不是良好安全实践的替代品。 + +[Download Tor](https://www.torproject.org/){ .md-button .md-button--primary } [Tor Myths & FAQ](advanced/tor-overview.md){ .md-button } + +
[Detailed VPN Overview :material-arrow-right-drop-circle:](basics/vpn-overview.md ""){.md-button} @@ -34,24 +37,29 @@ If you're looking for additional **privacy** from your ISP, on a public Wi-Fi ne ### Proton VPN -!!! 推荐备注 +
- ![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } - - **Proton VPN**是VPN领域的强有力竞争者,他们自2016年以来一直保持运营。 Proton AG总部位于瑞士,提供有限制的免费使用等级,以及更具特色的高级选项。 - - **免费** — **Plus 套餐 USD $71.88/年** (1) - - [:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } - [:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } - [:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} - [:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) - - [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) - - [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) - - [:simple-windows11: Windows](https://protonvpn.com/download-windows) - - [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) +![Proton VPN logo](assets/img/vpn/protonvpn.svg){ align=right } + +**Proton VPN**是VPN领域的强有力竞争者,他们自2016年以来一直保持运营。 Proton AG总部位于瑞士,提供有限制的免费使用等级,以及更具特色的高级选项。 + +[:octicons-home-16: Homepage](https://protonvpn.com/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://protonvpn.com/privacy-policy){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://protonvpn.com/support/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ProtonVPN){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=ch.protonvpn.android) +- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1437005085) +- [:simple-github: GitHub](https://github.com/ProtonVPN/android-app/releases) +- [:simple-windows11: Windows](https://protonvpn.com/download-windows) +- [:simple-linux: Linux](https://protonvpn.com/support/linux-vpn-setup/) + +
+ +
#### :material-check:{ .pg-green } 71 Countries @@ -104,20 +112,30 @@ System crashes [may occur](https://protonvpn.com/support/macos-t2-chip-kill-swit ### IVPN -!!! recommendation +
- ![IVPN标志](assets/img/vpn/ivpn.svg){ align=right } - - **IVPN**是另一个高级VPN供应商,他们自2009年以来一直在运营。 挑一个拥有离你最近的服务器的VPN供应商将减少你的网络流量的发送延迟。 - - 这是因为到达目的地的路由较短(跳数较少)。 downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) - - [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) - - [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) - - [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) - - [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) - - [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) +![IVPN标志](assets/img/vpn/ivpn.svg){ align=right } + +**IVPN**是另一个高级VPN供应商,他们自2009年以来一直在运营。 挑一个拥有离你最近的服务器的VPN供应商将减少你的网络流量的发送延迟。 + +[:octicons-home-16: Homepage](https://www.ivpn.net/){ .md-button .md-button--primary } +[:octicons-eye-16:](https://www.ivpn.net/privacy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://www.ivpn.net/knowledgebase/general/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/ivpn){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.ivpn.client) +- [:octicons-moon-16: Accrescent](https://accrescent.app/app/net.ivpn.client) +- [:simple-appstore: App Store](https://apps.apple.com/app/ivpn-serious-privacy-protection/id1193122683) +- [:simple-windows11: Windows](https://www.ivpn.net/apps-windows/) +- [:simple-apple: macOS](https://www.ivpn.net/apps-macos/) +- [:simple-linux: Linux](https://www.ivpn.net/apps-linux/) + +
+ +
#### :material-check:{ .pg-green } 37 Countries @@ -164,20 +182,31 @@ IVPN clients support two factor authentication (Mullvad's clients do not). IVPN ### Mullvad -!!! recommendation +
- ![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } - - **Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. 挑一个拥有离你最近的服务器的VPN供应商将减少你的网络流量的发送延迟。 这是因为到达目的地的路由较短(跳数较少)。 - - 我们还认为,如果VPN供应商使用[专用服务器](https://en.wikipedia.org/wiki/Dedicated_hosting_service),而不是使用[虚拟专用服务器](https://en.wikipedia.org/wiki/Virtual_private_server)等更便宜的(与其他客户)共享的解决方案,能提高VPN供应商私人密钥的安全性。 downloads - - - [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) - - [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) - - [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) - - [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) - - [:simple-apple: macOS](https://mullvad.net/en/download/macos/) - - [:simple-linux: Linux](https://mullvad.net/en/download/linux/) +![Mullvad logo](assets/img/vpn/mullvad.svg){ align=right } + +**Mullvad** is a fast and inexpensive VPN with a serious focus on transparency and security. 挑一个拥有离你最近的服务器的VPN供应商将减少你的网络流量的发送延迟。 这是因为到达目的地的路由较短(跳数较少)。 + +[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary } +[:simple-torbrowser:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title="Onion Service" } +[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" } +[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation} +[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" } + +
+Downloads + +- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.mullvad.mullvadvpn) +- [:simple-appstore: App Store](https://apps.apple.com/app/mullvad-vpn/id1488466513) +- [:simple-github: GitHub](https://github.com/mullvad/mullvadvpn-app/releases) +- [:simple-windows11: Windows](https://mullvad.net/en/download/windows/) +- [:simple-apple: macOS](https://mullvad.net/en/download/macos/) +- [:simple-linux: Linux](https://mullvad.net/en/download/linux/) + +
+ +
#### :material-check:{ .pg-green } 40 Countries @@ -236,9 +265,12 @@ Mullvad is very transparent about which nodes they [own or rent](https://mullvad ## Criteria -!!! 危险 +
+

Danger

- 值得注意的是,使用VPN供应商不会使你成为匿名者,但在某些情况下会给你更好的隐私。 VPN不是非法活动的工具。 不要依赖 "无日志 "政策。 +值得注意的是,使用VPN供应商不会使你成为匿名者,但在某些情况下会给你更好的隐私。 VPN不是非法活动的工具。 不要依赖 "无日志 "政策。 + +
**请注意,我们与我们推荐的任何供应商都没有关系。 这使我们能够提供完全客观的建议。** 除了 [我们的标准标准](about/criteria.md),我们还为任何希望被推荐的VPN供应商制定了一套明确的要求,包括强大的加密、独立的安全审计、现代技术等。 我们建议你在选择VPN供应商之前熟悉这份清单,并进行自己的研究,以确保你选择的VPN供应商尽可能值得信赖。