Remove custom theme icons (#1731)

This commit is contained in:
Jonah Aragon 2022-09-08 16:24:08 -05:00
parent e07feb8aa9
commit dd87672a73
Signed by: jonah
SSH Key Fingerprint: SHA256:oJSBSFgpWl4g+IwjL96Ya8ocGfI7r6VKnQw+257pZZ0
57 changed files with 353 additions and 403 deletions

2
Pipfile.lock generated
View File

@ -393,7 +393,7 @@
},
"mkdocs-material": {
"path": "./mkdocs-material",
"version": "==8.4.0+insiders.4.21.1"
"version": "==8.4.3+insiders.4.22.1"
},
"mkdocs-material-extensions": {
"hashes": [

View File

@ -7,7 +7,7 @@ When sharing files, it's important to remove associated metadata. Image files co
While there are plenty of metadata removal tools, they typically aren't convenient to use. The guides featured here aim to detail how to integrate metadata removal tools in a simple fashion by utilizing easy-to-access system features.
- [Recommended metadata removal tools :hero-arrow-circle-right-fill:](../data-redaction.md)
- [Recommended metadata removal tools :material-arrow-right-drop-circle:](../data-redaction.md)
## macOS

View File

@ -1,6 +1,6 @@
---
title: "Signal Configuration and Hardening"
icon: 'material/chat-processing'
icon: 'simple/signal'
---
[Signal](../real-time-communication.md#signal) is a widely regarded instant messaging service that is not only easy to use but is also private and secure. Signal's strong E2EE implementation and metadata protections provide a level of assurance that only you and your intended recipients are able to read communications.
@ -212,8 +212,8 @@ On Android you can consider using **Molly**, a fork of the Signal mobile client
??? downloads
- [:pg-f-droid: F-Droid](https://molly.im/download/fdroid/)
- [:fontawesome-brands-github: GitHub](https://github.com/mollyim/mollyim-android/releases)
- [:simple-fdroid: F-Droid](https://molly.im/download/fdroid/)
- [:simple-github: GitHub](https://github.com/mollyim/mollyim-android/releases)
Molly offers two variants of the app: **Molly** and **Molly-FOSS**.

View File

@ -1,12 +1,12 @@
---
title: "Android"
icon: 'fontawesome/brands/android'
icon: 'simple/android'
---
These are the Android operating systems, devices, and apps we recommend to maximize your mobile device's security and privacy. We also have additional Android-related information:
- [General Android Overview and Recommendations :hero-arrow-circle-right-fill:](android/overview.md)
- [Why we recommend GrapheneOS over CalyxOS :hero-arrow-circle-right-fill:](android/grapheneos-vs-calyxos.md)
- [General Android Overview and Recommendations :material-arrow-right-drop-circle:](android/overview.md)
- [Why we recommend GrapheneOS over CalyxOS :material-arrow-right-drop-circle:](android/grapheneos-vs-calyxos.md)
## AOSP Derivatives
@ -47,7 +47,7 @@ Google Pixel phones are the only devices that currently meet GrapheneOS's [hardw
DivestOS inherits many [supported devices](https://divestos.org/index.php?page=devices&base=LineageOS) from LineageOS. It has signed builds, making it possible to have [verified boot](https://source.android.com/security/verifiedboot) on some non-Pixel devices.
[:octicons-home-16: Homepage](https://divestos.org){ .md-button .md-button--primary }
[:pg-tor:](http://divestoseb5nncsydt7zzf5hrfg44md4bxqjs5ifcv4t7gt7u6ohjyyd.onion){ .card-link title=Onion }
[:simple-torproject:](http://divestoseb5nncsydt7zzf5hrfg44md4bxqjs5ifcv4t7gt7u6ohjyyd.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://divestos.org/index.php?page=privacy_policy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://divestos.org/index.php?page=faq){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/divested-mobile){ .card-link title="Source Code" }
@ -126,8 +126,8 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=net.typeblog.shelter)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/net.typeblog.shelter)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.typeblog.shelter)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/net.typeblog.shelter)
!!! warning
@ -152,8 +152,8 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor)
- [:fontawesome-brands-github: GitHub](https://github.com/GrapheneOS/Auditor/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor)
- [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
Auditor performs attestation and intrusion detection by:
@ -185,8 +185,8 @@ To make sure that your hardware and operating system is genuine, [perform local
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play)
- [:fontawesome-brands-github: GitHub](https://github.com/GrapheneOS/Camera/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play)
- [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
Main privacy features include:
@ -218,8 +218,8 @@ Main privacy features include:
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play)
- [:fontawesome-brands-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play)
- [:simple-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases)
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
## Obtaining Applications
@ -243,8 +243,8 @@ The Google Play Store requires a Google account to login which is not great for
??? downloads
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/com.aurora.store/)
- [:fontawesome-brands-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/com.aurora.store/)
- [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases)
Aurora Store does not allow you to download paid apps with their anonymous account feature. You can optionally log in with your Google account with Aurora Store to download apps you have purchased, which does give access to the list of apps you've installed to Google, however you still benefit from not requiring the full Google Play client and Google Play Services or microG on your device.
@ -283,8 +283,8 @@ To mitigate these problems, we recommend [Neo Store](https://github.com/NeoAppli
??? downloads
- [:fontawesome-brands-android: IzzyOnDroid (APK)](https://android.izzysoft.de/repo/apk/com.machiav3lli.fdroid)
- [:fontawesome-brands-github: GitHub](https://github.com/NeoApplications/Neo-Store/releases)
- [:simple-android: IzzyOnDroid (APK)](https://android.izzysoft.de/repo/apk/com.machiav3lli.fdroid)
- [:simple-github: GitHub](https://github.com/NeoApplications/Neo-Store/releases)
### Manually with RSS Notifications

View File

@ -12,7 +12,7 @@ This problem could be solved by using a custom Android distribution that does no
Ideally, when choosing a custom Android distribution, you should make sure that it upholds the Android security model. At the very least, the distribution should have production builds, support for AVB, rollback protection, timely firmware and operating system updates, and SELinux in [enforcing mode](https://source.android.com/security/selinux/concepts#enforcement_levels). All of our recommended Android distributions satisfy these criteria.
[Our Android System Recommendations :hero-arrow-circle-right-fill:](../android.md){ .md-button }
[Our Android System Recommendations :material-arrow-right-drop-circle:](../android.md){ .md-button }
## Avoid Rooting

View File

@ -433,10 +433,6 @@ div[class="md-source__icon md-icon"], div[class="md-source__repository md-source
max-width: initial;
}
form[class="md-header__option"] > label[class="md-header__button md-icon"] > svg {
fill: none !important;
}
.md-tabs__link--active {
background:
radial-gradient(farthest-side, var(--md-primary-fg-color--light) 98%,transparent 100%) bottom right/2px 2px,
@ -486,8 +482,3 @@ form[class="md-header__option"] > label[class="md-header__button md-icon"] > svg
path[d="M20.71 7.04c.39-.39.39-1.04 0-1.41l-2.34-2.34c-.37-.39-1.02-.39-1.41 0l-1.84 1.83 3.75 3.75M3 17.25V21h3.75L17.81 9.93l-3.75-3.75L3 17.25Z"] {
d: path('M16.937 3.722a2.363 2.363 0 1 1 3.341 3.341L19.342 8 16 4.658l.937-.936ZM13.467 7 3 17.467V21h3.532L17 10.533 13.465 7h.001Z')
}
/* Custom footer */
button[class="md-feedback__icon md-icon"] svg {
fill: none !important;
}

View File

@ -108,7 +108,7 @@ Additionally, even companies outside of the ad-tech/tracking space can share you
The best way to ensure your data is private is to simply not put it out there in the first place. Deleting information you find about yourself online is one of the best first steps you can take to regain your privacy.
- [View our guide on account deletion :hero-arrow-circle-right-fill:](account-deletion.md)
- [View our guide on account deletion :material-arrow-right-drop-circle:](account-deletion.md)
On sites where you do share information, checking the privacy settings of your account to limit how widely that data is spread is very important. For example, if your accounts have a "private mode," enable it to make sure your account isn't being indexed by search engines and can't be viewed by people you don't vet beforehand.

View File

@ -97,7 +97,7 @@ Making a security plan will help you to understand the threats that are unique t
For people looking to increase their privacy and security online, we've compiled a list of common threats our visitors face or goals our visitors have, to give you some inspiration and demonstrate the basis of our recommendations.
- [Common Goals and Threats :hero-arrow-circle-right-fill:](common-threats.md)
- [Common Goals and Threats :material-arrow-right-drop-circle:](common-threats.md)
## Sources

View File

@ -1,6 +1,6 @@
---
title: "Tor Overview"
icon: 'pg/tor'
icon: 'simple/torproject'
---
Tor is a free to use, decentralized network designed for using the internet with as much privacy as possible. If used properly, the network enables private and anonymous browsing and communications.
@ -70,7 +70,7 @@ Though Tor does provide strong privacy guarantees, one must be aware that Tor is
If you wish to use Tor for browsing the web, we only recommend the **official** Tor Browser—it is designed to prevent fingerprinting.
- [Browsers: Tor Browser :hero-arrow-circle-right-fill:](../desktop-browsers.md#tor-browser)
- [Browsers: Tor Browser :material-arrow-right-drop-circle:](../desktop-browsers.md#tor-browser)
## Additional Resources

View File

@ -24,13 +24,13 @@ Calendars and contacts contain some of your most sensitive data; use products th
??? downloads
- [:octicons-browser-16: Web](https://mail.tutanota.com/)
- [:fontawesome-brands-windows: Windows](https://tutanota.com/blog/posts/desktop-clients/)
- [:fontawesome-brands-apple: macOS](https://tutanota.com/blog/posts/desktop-clients/)
- [:fontawesome-brands-linux: Linux](https://tutanota.com/blog/posts/desktop-clients/)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/com.tutanota.Tutanota)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=de.tutao.tutanota)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/de.tutao.tutanota)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/tutanota/id922429609)
- [:simple-windows11: Windows](https://tutanota.com/blog/posts/desktop-clients/)
- [:simple-apple: macOS](https://tutanota.com/blog/posts/desktop-clients/)
- [:simple-linux: Linux](https://tutanota.com/blog/posts/desktop-clients/)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/com.tutanota.Tutanota)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.tutao.tutanota)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/de.tutao.tutanota)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/tutanota/id922429609)
## EteSync
@ -51,10 +51,10 @@ Calendars and contacts contain some of your most sensitive data; use products th
??? downloads
- [:octicons-device-desktop-16: Client Setup](https://github.com/etesync/etesync-dav/blob/master/README.md#specific-client-notes-and-instructions)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.etesync.syncadapter)
- [:pg-f-droid: F-Droid](https://f-droid.org/app/com.etesync.syncadapter)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/apple-store/id1489574285)
- [:fontawesome-brands-docker: Docker Hub](https://hub.docker.com/r/victorrds/etesync)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.etesync.syncadapter)
- [:simple-fdroid: F-Droid](https://f-droid.org/app/com.etesync.syncadapter)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/apple-store/id1489574285)
- [:simple-docker: Docker Hub](https://hub.docker.com/r/victorrds/etesync)
## Proton Calendar
@ -74,7 +74,7 @@ Calendars and contacts contain some of your most sensitive data; use products th
??? downloads
- [:octicons-browser-16: Web](https://calendar.proton.me)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.calendar)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.calendar)
!!! warning
Proton [does not](https://proton.me/support/proton-contacts#verify) use E2EE for your contact names and email addresses.

View File

@ -36,15 +36,15 @@ If these alternatives do not fit your needs, we suggest you look into [Encryptio
??? downloads
- [:fontawesome-brands-windows: Windows](https://nextcloud.com/install/#install-clients)
- [:fontawesome-brands-apple: macOS](https://nextcloud.com/install/#install-clients)
- [:fontawesome-brands-linux: Linux](https://nextcloud.com/install/#install-clients)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.freshports.org/www/nextcloud)
- [:pg-openbsd: OpenBSD](https://openports.se/www/nextcloud)
- [:pg-netbsd: NetBSD](https://pkgsrc.se/www/php-nextcloud)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/com.nextcloud.client)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1125420102)
- [:simple-windows11: Windows](https://nextcloud.com/install/#install-clients)
- [:simple-apple: macOS](https://nextcloud.com/install/#install-clients)
- [:simple-linux: Linux](https://nextcloud.com/install/#install-clients)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/www/nextcloud)
- [:simple-openbsd: OpenBSD](https://openports.se/www/nextcloud)
- [:simple-netbsd: NetBSD](https://pkgsrc.se/www/php-nextcloud)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nextcloud.client)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/com.nextcloud.client)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1125420102)
We recommend checking if your Nextcloud provider supports E2EE, otherwise you have to trust the provider to not look at your files.
@ -65,7 +65,7 @@ When self-hosting, you should also enable E2EE to protect against your hosting p
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive)
Proton Drive is currently in beta and is only available through a web client and an Android app.

View File

@ -20,9 +20,9 @@ When sharing files, be sure to remove associated metadata. Image files commonly
??? downloads
- [:fontawesome-brands-windows: Windows](https://github.com/szTheory/exifcleaner/releases)
- [:fontawesome-brands-apple: macOS](https://github.com/szTheory/exifcleaner/releases)
- [:fontawesome-brands-linux: Linux](https://github.com/szTheory/exifcleaner/releases)
- [:simple-windows11: Windows](https://github.com/szTheory/exifcleaner/releases)
- [:simple-apple: macOS](https://github.com/szTheory/exifcleaner/releases)
- [:simple-linux: Linux](https://github.com/szTheory/exifcleaner/releases)
### MAT2
@ -40,9 +40,9 @@ When sharing files, be sure to remove associated metadata. Image files commonly
??? downloads
- [:fontawesome-brands-windows: Windows](https://pypi.org/project/mat2)
- [:fontawesome-brands-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew)
- [:fontawesome-brands-linux: Linux](https://pypi.org/project/mat2)
- [:simple-windows11: Windows](https://pypi.org/project/mat2)
- [:simple-apple: macOS](https://0xacab.org/jvoisin/mat2#requirements-setup-on-macos-os-x-using-homebrew)
- [:simple-linux: Linux](https://pypi.org/project/mat2)
- [:octicons-globe-16: Web](https://0xacab.org/jvoisin/mat2#web-interface)
## Mobile
@ -63,9 +63,9 @@ When sharing files, be sure to remove associated metadata. Image files commonly
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser)
- [:fontawesome-brands-android: IzzyOnDroid (APK)](https://android.izzysoft.de/repo/apk/com.none.tom.exiferaser)
- [:fontawesome-brands-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.none.tom.exiferaser)
- [:simple-android: IzzyOnDroid (APK)](https://android.izzysoft.de/repo/apk/com.none.tom.exiferaser)
- [:simple-github: GitHub](https://github.com/Tommy-Geenexus/exif-eraser/releases)
The metadata that is erased depends on the image's file type:
@ -96,7 +96,7 @@ The app offers multiple ways to erase metadata from images. Namely:
??? downloads
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/metapho/id914457352)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/metapho/id914457352)
### PrivacyBlur (Android)
@ -113,8 +113,8 @@ The app offers multiple ways to erase metadata from images. Namely:
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/de.mathema.privacyblur/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=de.mathema.privacyblur)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/de.mathema.privacyblur/)
!!! warning
@ -139,9 +139,9 @@ The app offers multiple ways to erase metadata from images. Namely:
??? downloads
- [:fontawesome-brands-windows: Windows](https://exiftool.org)
- [:fontawesome-brands-apple: macOS](https://exiftool.org)
- [:fontawesome-brands-linux: Linux](https://exiftool.org)
- [:simple-windows11: Windows](https://exiftool.org)
- [:simple-apple: macOS](https://exiftool.org)
- [:simple-linux: Linux](https://exiftool.org)
!!! example "Deleting data from a directory of files"

View File

@ -17,17 +17,17 @@ These are our currently recommended desktop web browsers and configurations. In
For further information about the Tor Browser, we suggest taking a look at the [manual](https://tb-manual.torproject.org/about/).
[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary }
[:pg-tor:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:simple-torproject:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation }
[:octicons-code-16:](https://gitweb.torproject.org/tor-browser.git/){ .card-link title="Source Code" }
[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute }
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.torproject.org/download/)
- [:fontawesome-brands-apple: macOS](https://www.torproject.org/download/)
- [:fontawesome-brands-linux: Linux](https://www.torproject.org/download/)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/com.github.micahflee.torbrowser-launcher)
- [:simple-windows11: Windows](https://www.torproject.org/download/)
- [:simple-apple: macOS](https://www.torproject.org/download/)
- [:simple-linux: Linux](https://www.torproject.org/download/)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/com.github.micahflee.torbrowser-launcher)
!!! danger
@ -49,10 +49,10 @@ These are our currently recommended desktop web browsers and configurations. In
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.mozilla.org/firefox/windows)
- [:fontawesome-brands-apple: macOS](https://www.mozilla.org/firefox/mac)
- [:fontawesome-brands-linux: Linux](https://www.mozilla.org/firefox/linux)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox)
- [:simple-windows11: Windows](https://www.mozilla.org/firefox/windows)
- [:simple-apple: macOS](https://www.mozilla.org/firefox/mac)
- [:simple-linux: Linux](https://www.mozilla.org/firefox/linux)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.firefox)
!!! warning
Firefox includes a unique [download token](https://bugzilla.mozilla.org/show_bug.cgi?id=1677497#c0) in downloads from Mozilla's website and uses telemetry in Firefox to send the token. The token is **not** included in releases from the [Mozilla FTP](https://ftp.mozilla.org/pub/firefox/releases/).
@ -120,16 +120,16 @@ The [Arkenfox project](https://github.com/arkenfox/user.js) provides a set of ca
Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues.
[:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary }
[:pg-tor:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:simple-torproject:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Source Code" }
??? downloads annotate
- [:fontawesome-brands-windows: Windows](https://brave.com/download/)
- [:fontawesome-brands-apple: macOS](https://brave.com/download/)
- [:fontawesome-brands-linux: Linux](https://brave.com/linux/) (1)
- [:simple-windows11: Windows](https://brave.com/download/)
- [:simple-apple: macOS](https://brave.com/download/)
- [:simple-linux: Linux](https://brave.com/linux/) (1)
1. We advise against using the Flatpak version of Brave, as it replaces Chromium's sandbox with Flatpak's, which is less effective. Additionally, the package is not maintained by Brave Software, Inc.
@ -228,9 +228,9 @@ We generally do not recommend installing any extensions as they increase your at
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/ublock-origin/)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/ublock-origin/cjpalhdlnbpafiamejdnhcphjbkeiagm)
- [:fontawesome-brands-edge: Edge](https://microsoftedge.microsoft.com/addons/detail/ublock-origin/odfafepnkmbhccpbejgmiehpchacaeak)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/ublock-origin/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/ublock-origin/cjpalhdlnbpafiamejdnhcphjbkeiagm)
- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/ublock-origin/odfafepnkmbhccpbejgmiehpchacaeak)
We suggest following the [developer's documentation](https://github.com/gorhill/uBlock/wiki/Blocking-mode) and picking one of the "modes". Additional filter lists can impact performance and may increase attack surface, so only apply what you need. If there is a [vulnerability in uBlock Origin](https://portswigger.net/research/ublock-i-exfiltrate-exploiting-ad-blockers-with-css) a third-party filter could add malicious rules that can potentially steal user data.
@ -252,8 +252,8 @@ We suggest following the [developer's documentation](https://github.com/gorhill/
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/en-US/firefox/addon/torproject-snowflake/){ .card-link title=Firefox }
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/snowflake/mafpmfcccpbjnhfhjnllmmalhifmlcie){ .card-link title=Chrome }
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/en-US/firefox/addon/torproject-snowflake/){ .card-link title=Firefox }
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/snowflake/mafpmfcccpbjnhfhjnllmmalhifmlcie){ .card-link title=Chrome }
- [:octicons-browser-16: Web](https://snowflake.torproject.org/embed "Leave this page open to be a Snowflake proxy")
??? tip "Embedded Snowflake"
@ -265,4 +265,4 @@ We suggest following the [developer's documentation](https://github.com/gorhill/
Snowflake does not increase your privacy in any way, nor is it used to connect to the Tor network within your personal browser. However, if your internet connection is uncensored, you should consider running it to help people in censored networks achieve better privacy themselves. There is no need to worry about which websites people are accessing through your proxy—their visible browsing IP address will match their Tor exit node, not yours.
Running a Snowflake proxy is low-risk, even moreso than running a Tor relay or bridge which are already not particularly risky endeavours. However, it does still proxy traffic through your network which can be impactful in some ways, especially if your network is bandwidth-limited. Make sure you understand [how Snowflake works](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) before deciding whether to run a proxy.
Running a Snowflake proxy is low-risk, even moreso than running a Tor relay or bridge which are already not particularly risky endeavours. However, it does still proxy traffic through your network which can be impactful in some ways, especially if your network is bandwidth-limited. Make sure you understand [how Snowflake works](https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/snowflake/-/wikis/home) before deciding whether to run a proxy.

View File

@ -92,8 +92,8 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ba
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/com.celzero.bravedns)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.celzero.bravedns)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/com.celzero.bravedns)
### dnscrypt-proxy
@ -112,9 +112,9 @@ Encrypted DNS proxy software provides a local proxy for the [unencrypted DNS](ba
??? downloads
- [:fontawesome-brands-windows: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows)
- [:fontawesome-brands-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS)
- [:fontawesome-brands-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux)
- [:simple-windows11: Windows](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-Windows)
- [:simple-apple: macOS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-macOS)
- [:simple-linux: Linux](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Installation-linux)
## Self-hosted Solutions

View File

@ -28,10 +28,10 @@ Our recommendation list contains email clients that support both [OpenPGP](encry
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.thunderbird.net)
- [:fontawesome-brands-apple: macOS](https://www.thunderbird.net)
- [:fontawesome-brands-linux: Linux](https://www.thunderbird.net)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.Thunderbird)
- [:simple-windows11: Windows](https://www.thunderbird.net)
- [:simple-apple: macOS](https://www.thunderbird.net)
- [:simple-linux: Linux](https://www.thunderbird.net)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.mozilla.Thunderbird)
## Platform Specific
@ -61,10 +61,10 @@ Our recommendation list contains email clients that support both [OpenPGP](encry
??? downloads
- [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/app/id1236045954)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1236045954)
- [:fontawesome-brands-windows: Windows](https://canarymail.io/downloads.html)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=io.canarymail.android)
- [:simple-apple: Mac App Store](https://apps.apple.com/app/id1236045954)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1236045954)
- [:simple-windows11: Windows](https://canarymail.io/downloads.html)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.canarymail.android)
!!! attention
@ -88,8 +88,8 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=eu.faircode.email)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/eu.faircode.email/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=eu.faircode.email)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/eu.faircode.email/)
### GNOME Evolution (GNOME)
@ -107,7 +107,7 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.gnome.Evolution)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.gnome.Evolution)
### K-9 Mail (Android)
@ -127,9 +127,9 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.fsck.k9)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/com.fsck.k9)
- [:fontawesome-brands-github: GitHub](https://github.com/k9mail/k-9/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.fsck.k9)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/com.fsck.k9)
- [:simple-github: GitHub](https://github.com/k9mail/k-9/releases)
### Kontact (KDE)
@ -147,8 +147,8 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:fontawesome-brands-linux: Linux](https://kontact.kde.org/download)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.kde.kontact)
- [:simple-linux: Linux](https://kontact.kde.org/download)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.kde.kontact)
### Mailvelope (Browser)
@ -165,9 +165,9 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/mailvelope)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/mailvelope/kajibbejlbohfaggdiogboambcijhkke)
- [:fontawesome-brands-edge: Edge](https://microsoftedge.microsoft.com/addons/detail/mailvelope/dgcbddhdhjppfdfjpciagmmibadmoapc)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/mailvelope)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/mailvelope/kajibbejlbohfaggdiogboambcijhkke)
- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/mailvelope/dgcbddhdhjppfdfjpciagmmibadmoapc)
### NeoMutt (CLI)
@ -186,5 +186,5 @@ Canary Mail is closed-source. We recommend it due to the few choices there are f
??? downloads
- [:fontawesome-brands-linux: Linux](https://neomutt.org/distro)
- [:fontawesome-brands-apple: macOS](https://neomutt.org/distro)
- [:simple-linux: Linux](https://neomutt.org/distro)
- [:simple-apple: macOS](https://neomutt.org/distro)

View File

@ -31,7 +31,7 @@ For everything else, we recommend a variety of email providers based on sustaina
**Free**
[:octicons-home-16: Homepage](https://proton.me/mail){ .md-button .md-button--primary }
[:pg-tor:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title=Onion }
[:simple-torproject:](https://protonmailrmez3lotccipshtkleegetolb73fuirgj7r4o4vfu7ozyd.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://proton.me/support/mail){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/ProtonMail){ .card-link title="Source Code" }
@ -235,10 +235,10 @@ Using an aliasing service requires trusting both your email provider and your al
[:octicons-heart-16:](https://anonaddy.com/donate/){ .card-link title=Contribute }
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/en-GB/firefox/addon/anonaddy/)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/anonaddy-anonymous-email/iadbdpnoknmbdeolbapdackdcogdmjpe)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/en-GB/firefox/addon/anonaddy/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/anonaddy-anonymous-email/iadbdpnoknmbdeolbapdackdcogdmjpe)
- [:material-apple-ios: iOS](https://anonaddy.com/faq/#is-there-an-ios-app)
- [:fontawesome-brands-android: Android](https://anonaddy.com/faq/#is-there-an-android-app)
- [:simple-android: Android](https://anonaddy.com/faq/#is-there-an-android-app)
The number of shared aliases (which end in a shared domain like @anonaddy.me) that you can create is limited to 20 on AnonAddy's free plan and 50 on their $12/year plan. You can create unlimited standard aliases (which end in a domain like @[username].anonaddy.com or a custom domain on paid plans), however, as previously mentioned, this can be detrimental to privacy because people can trivially tie your standard aliases together based on the domain name alone. Unlimited shared aliases are available for $36/year.
@ -264,13 +264,13 @@ Notable free features:
[:octicons-code-16:](https://github.com/simple-login){ .card-link title="Source Code" }
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/en-US/firefox/addon/simplelogin/)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/dphilobhebphkdjbpfohgikllaljmgbn)
- [:fontawesome-brands-edge: Edge](https://microsoftedge.microsoft.com/addons/detail/simpleloginreceive-sen/diacfpipniklenphgljfkmhinphjlfff)
- [:fontawesome-brands-safari: Safari](https://apps.apple.com/app/id1494051017)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1494359858)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=io.simplelogin.android)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/io.simplelogin.android.fdroid/)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/en-US/firefox/addon/simplelogin/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/dphilobhebphkdjbpfohgikllaljmgbn)
- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/simpleloginreceive-sen/diacfpipniklenphgljfkmhinphjlfff)
- [:simple-safari: Safari](https://apps.apple.com/app/id1494051017)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1494359858)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=io.simplelogin.android)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/io.simplelogin.android.fdroid/)
SimpleLogin was [acquired by Proton AG](https://proton.me/news/proton-and-simplelogin-join-forces) as of April 8, 2022. If you use Proton Mail for your primary mailbox, SimpleLogin is a great choice. As both products are now owned by the same company you now only have to trust a single entity. We also expect that SimpleLogin will be more tightly integrated with Proton's offerings in the future. SimpleLogin continues to support forwarding to any email provider of your choosing. Securitum [audited](https://simplelogin.io/blog/security-audit/) SimpleLogin in early 2022 and all issues [were addressed](https://simplelogin.io/audit2022/web.pdf).

View File

@ -24,13 +24,13 @@ The options listed here are multi-platform and great for creating encrypted back
??? downloads
- [:fontawesome-brands-windows: Windows](https://cryptomator.org/downloads)
- [:fontawesome-brands-apple: macOS](https://cryptomator.org/downloads)
- [:fontawesome-brands-linux: Linux](https://cryptomator.org/downloads)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.cryptomator.Cryptomator)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.cryptomator)
- [:fontawesome-brands-android: Android](https://cryptomator.org/android)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/cryptomator-2/id1560822163)
- [:simple-windows11: Windows](https://cryptomator.org/downloads)
- [:simple-apple: macOS](https://cryptomator.org/downloads)
- [:simple-linux: Linux](https://cryptomator.org/downloads)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.cryptomator.Cryptomator)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.cryptomator)
- [:simple-android: Android](https://cryptomator.org/android)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/cryptomator-2/id1560822163)
Cryptomator uses AES-256 encryption to encrypt both files and filenames. Cryptomator cannot encrypt metadata such as access, modification, and creation timestamps, nor the number and size of files and folders.
@ -52,9 +52,9 @@ Cryptomator's documentation details its intended [security target](https://docs.
??? downloads
- [:fontawesome-brands-windows: Windows](https://github.com/HACKERALERT/Picocrypt/releases)
- [:fontawesome-brands-apple: macOS](https://github.com/HACKERALERT/Picocrypt/releases)
- [:fontawesome-brands-linux: Linux](https://github.com/HACKERALERT/Picocrypt/releases)
- [:simple-windows11: Windows](https://github.com/HACKERALERT/Picocrypt/releases)
- [:simple-apple: macOS](https://github.com/HACKERALERT/Picocrypt/releases)
- [:simple-linux: Linux](https://github.com/HACKERALERT/Picocrypt/releases)
### VeraCrypt (Disk)
@ -72,9 +72,9 @@ Cryptomator's documentation details its intended [security target](https://docs.
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.veracrypt.fr/en/Downloads.html)
- [:fontawesome-brands-apple: macOS](https://www.veracrypt.fr/en/Downloads.html)
- [:fontawesome-brands-linux: Linux](https://www.veracrypt.fr/en/Downloads.html)
- [:simple-windows11: Windows](https://www.veracrypt.fr/en/Downloads.html)
- [:simple-apple: macOS](https://www.veracrypt.fr/en/Downloads.html)
- [:simple-linux: Linux](https://www.veracrypt.fr/en/Downloads.html)
VeraCrypt is a fork of the discontinued TrueCrypt project. According to its developers, security improvements have been implemented and issues raised by the initial TrueCrypt code audit have been addressed.
@ -221,9 +221,9 @@ Tools with command-line interfaces are useful for integrating [shell scripts](ht
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.kryptor.co.uk)
- [:fontawesome-brands-apple: macOS](https://www.kryptor.co.uk)
- [:fontawesome-brands-linux: Linux](https://www.kryptor.co.uk)
- [:simple-windows11: Windows](https://www.kryptor.co.uk)
- [:simple-apple: macOS](https://www.kryptor.co.uk)
- [:simple-linux: Linux](https://www.kryptor.co.uk)
### Tomb
@ -267,10 +267,10 @@ When encrypting with PGP, you have the option to configure different options in
??? downloads
- [:fontawesome-brands-windows: Windows](https://gpg4win.org/download.html)
- [:fontawesome-brands-apple: macOS](https://gpgtools.org)
- [:fontawesome-brands-linux: Linux](https://gnupg.org/download/index.html#binary)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain)
- [:simple-windows11: Windows](https://gpg4win.org/download.html)
- [:simple-apple: macOS](https://gpgtools.org)
- [:simple-linux: Linux](https://gnupg.org/download/index.html#binary)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain)
### GPG4win
@ -288,7 +288,7 @@ When encrypting with PGP, you have the option to configure different options in
??? downloads
- [:fontawesome-brands-windows: Windows](https://gpg4win.org/download.html)
- [:simple-windows11: Windows](https://gpg4win.org/download.html)
### GPG Suite
@ -311,7 +311,7 @@ When encrypting with PGP, you have the option to configure different options in
??? downloads
- [:fontawesome-brands-apple: macOS](https://gpgtools.org)
- [:simple-apple: macOS](https://gpgtools.org)
### OpenKeychain
@ -329,5 +329,5 @@ When encrypting with PGP, you have the option to configure different options in
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/org.sufficientlysecure.keychain/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.sufficientlysecure.keychain)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/org.sufficientlysecure.keychain/)

View File

@ -15,15 +15,15 @@ Discover how to privately share your files between your devices, with your frien
**OnionShare** is an open-source tool that lets you securely and anonymously share a file of any size. It works by starting a web server accessible as a Tor onion service, with an unguessable URL that you can share with the recipients to download or send files.
[:octicons-home-16: Homepage](https://onionshare.org){ .md-button .md-button--primary }
[:pg-tor:](http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion){ .card-link title=Onion }
[:simple-torproject:](http://lldan5gahapx5k7iafb3s4ikijc4ni7gx5iywdflkba5y2ezyg6sjgyd.onion){ .card-link title=Onion }
[:octicons-info-16:](https://docs.onionshare.org/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/onionshare/onionshare){ .card-link title="Source Code" }
??? downloads
- [:fontawesome-brands-windows: Windows](https://onionshare.org/#download)
- [:fontawesome-brands-apple: macOS](https://onionshare.org/#download)
- [:fontawesome-brands-linux: Linux](https://onionshare.org/#download)
- [:simple-windows11: Windows](https://onionshare.org/#download)
- [:simple-apple: macOS](https://onionshare.org/#download)
- [:simple-linux: Linux](https://onionshare.org/#download)
## FreedomBox
@ -55,11 +55,11 @@ Discover how to privately share your files between your devices, with your frien
??? downloads
- [:fontawesome-brands-windows: Windows](https://syncthing.net/downloads/)
- [:fontawesome-brands-apple: macOS](https://syncthing.net/downloads/)
- [:fontawesome-brands-linux: Linux](https://syncthing.net/downloads/)
- [:fontawesome-brands-freebsd: FreeBSD](https://syncthing.net/downloads/)
- [:pg-openbsd: OpenBSD](https://syncthing.net/downloads/)
- [:pg-netbsd: NetBSD](https://syncthing.net/downloads/)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.nutomic.syncthingandroid)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/com.nutomic.syncthingandroid/)
- [:simple-windows11: Windows](https://syncthing.net/downloads/)
- [:simple-apple: macOS](https://syncthing.net/downloads/)
- [:simple-linux: Linux](https://syncthing.net/downloads/)
- [:simple-freebsd: FreeBSD](https://syncthing.net/downloads/)
- [:simple-openbsd: OpenBSD](https://syncthing.net/downloads/)
- [:simple-netbsd: NetBSD](https://syncthing.net/downloads/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nutomic.syncthingandroid)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/com.nutomic.syncthingandroid/)

View File

@ -39,10 +39,10 @@ It's important for a website like Privacy Guides to always stay up-to-date. We n
</div>
<div class="grid cards" style="margin:auto;max-width:800px;text-align:center;" markdown>
- [:fontawesome-brands-reddit: Join the r/PrivacyGuides Subreddit](https://www.reddit.com/r/privacyguides)
- [:fontawesome-brands-mastodon: Follow us on Mastodon](https://mastodon.social/@privacyguides){ rel=me }
- [:simple-reddit: Join the r/PrivacyGuides Subreddit](https://www.reddit.com/r/privacyguides)
- [:simple-mastodon: Follow us on Mastodon](https://mastodon.social/@privacyguides){ rel=me }
- [:material-book-edit: Contribute to this website](https://github.com/privacyguides/privacyguides.org)
- [:pg-matrix: Chat with us on Matrix](https://matrix.to/#/#privacyguides:matrix.org)
- [:simple-matrix: Chat with us on Matrix](https://matrix.to/#/#privacyguides:matrix.org)
</div>
<div style="padding:3em;text-align:center;" markdown>

View File

@ -1,10 +1,10 @@
---
title: "Linux"
icon: fontawesome/brands/linux
icon: simple/linux
---
Linux distributions are commonly recommended for privacy protection and software freedom.
- [General Linux Overview :hero-arrow-circle-right-fill:](linux-desktop/overview.md)
- [General Linux Overview :material-arrow-right-drop-circle:](linux-desktop/overview.md)
If you don't already use Linux, below are some distributions we suggest trying out, as well as some general privacy and security improvement tips that are applicable to many Linux distributions.

View File

@ -1,6 +1,6 @@
---
title: Linux Overview
icon: fontawesome/brands/linux
icon: simple/linux
---
It is often believed that [open-source](https://en.wikipedia.org/wiki/Open-source_software) software is inherently secure because the source code is available. There is an expectation that community verification occurs regularly; however, this isnt always [the case](https://seirdy.one/posts/2022/02/02/floss-security/). It does depend on a number of factors, such as project activity, developer experience, level of rigour applied to [code reviews](https://en.wikipedia.org/wiki/Code_review), and how often attention is given to specific parts of the [codebase](https://en.wikipedia.org/wiki/Codebase) that may go untouched for years.
@ -18,7 +18,7 @@ Despite these drawbacks, desktop GNU/Linux distributions are great if you want t
Our website generally uses the term “Linux” to describe desktop GNU/Linux distributions. Other operating systems which also use the Linux kernel such as ChromeOS, Android, and Qubes OS are not discussed here.
[Our Linux Recommendations :hero-arrow-circle-right-fill:](../linux-desktop.md){ .md-button }
[Our Linux Recommendations :material-arrow-right-drop-circle:](../linux-desktop.md){ .md-button }
## Choosing your distribution
@ -81,7 +81,7 @@ We strongly recommend **against** using the Linux-libre kernel, since it [remove
Most Linux distributions have an option within its installer for enabling [LUKS](../encryption.md#linux-unified-key-setup) FDE. If this option isnt set at installation time, you will have to backup your data and re-install, as encryption is applied after [disk partitioning](https://en.wikipedia.org/wiki/Disk_partitioning), but before [file systems](https://en.wikipedia.org/wiki/File_system) are formatted. We also suggest securely erasing your storage device:
- [Secure Data Erasure :hero-arrow-circle-right-fill:](../advanced/erasing-data.md)
- [Secure Data Erasure :material-arrow-right-drop-circle:](../advanced/erasing-data.md)
### Swap

View File

@ -19,15 +19,15 @@ On Android, Firefox is still less secure than Chromium-based alternatives: Mozil
The Tor Browser is designed to prevent fingerprinting, or identifying you based on your browser configuration. Therefore, it is imperative that you do **not** modify the browser beyond the default [security levels](https://tb-manual.torproject.org/security-settings/).
[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary }
[:pg-tor:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:simple-torproject:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:octicons-info-16:](https://tb-manual.torproject.org/mobile-tor/){ .card-link title=Documentation }
[:octicons-code-16:](https://gitlab.torproject.org/tpo/applications/fenix){ .card-link title="Source Code" }
[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute }
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser)
- [:pg-f-droid: F-Droid](https://guardianproject.info/fdroid/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser)
- [:simple-fdroid: F-Droid](https://guardianproject.info/fdroid/)
### Brave
@ -40,14 +40,14 @@ On Android, Firefox is still less secure than Chromium-based alternatives: Mozil
Brave is built upon the Chromium web browser project, so it should feel familiar and have minimal website compatibility issues.
[:octicons-home-16: Homepage](https://brave.com/){ .md-button .md-button--primary }
[:pg-tor:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:simple-torproject:](https://brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://brave.com/privacy/browser/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://support.brave.com/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/brave/brave-browser){ .card-link title="Source Code" }
??? downloads annotate
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.brave.browser)
#### Recommended Configuration
@ -125,7 +125,7 @@ This enables WebKit's [Intelligent Tracking Protection](https://webkit.org/track
Privacy Report provides a snapshot of cross-site trackers currently prevented from profiling you on the website you're visiting. It can also display a weekly report to show which trackers have been blocked over time.
Privacy Report is accessible via the Page Settings menu (:pg-textformat-size:).
Privacy Report is accessible via the Page Settings menu.
##### Privacy Preserving Ad Measurement
@ -168,6 +168,6 @@ If you use iCloud, we also recommend checking to ensure Safari's default downloa
??? downloads
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/apple-store/id1047223162)
- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id1047223162)
Additional filter lists do slow things down and may increase your attack surface, so only apply what you need.

View File

@ -83,9 +83,9 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/com.beemdevelopment.aegis)
- [:fontawesome-brands-github: GitHub](https://github.com/beemdevelopment/Aegis/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.beemdevelopment.aegis)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/com.beemdevelopment.aegis)
- [:simple-github: GitHub](https://github.com/beemdevelopment/Aegis/releases)
### Raivo OTP
@ -102,5 +102,5 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative
??? downloads
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137)
- [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/us/app/raivo-otp/id1498497896)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/raivo-otp/id1459042137)
- [:simple-apple: Mac App Store](https://apps.apple.com/us/app/raivo-otp/id1498497896)

View File

@ -23,7 +23,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
??? downloads
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.kde.akregator)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.kde.akregator)
### Feeder
@ -39,8 +39,8 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/com.nononsenseapps.feeder/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.nononsenseapps.feeder.play)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/com.nononsenseapps.feeder/)
### Fluent Reader
@ -58,8 +58,8 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
??? downloads
- [:fontawesome-brands-windows: Windows](https://hyliu.me/fluent-reader)
- [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/app/id1520907427)
- [:simple-windows11: Windows](https://hyliu.me/fluent-reader)
- [:simple-apple: Mac App Store](https://apps.apple.com/app/id1520907427)
### GNOME Feeds
@ -75,8 +75,8 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
??? downloads
- [:fontawesome-brands-linux: Linux](https://gfeeds.gabmus.org/#install)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.gabmus.gfeeds)
- [:simple-linux: Linux](https://gfeeds.gabmus.org/#install)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.gabmus.gfeeds)
### Miniflux
@ -107,8 +107,8 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
??? downloads
- [:fontawesome-brands-apple: macOS](https://netnewswire.com)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210)
- [:simple-apple: macOS](https://netnewswire.com)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/netnewswire-rss-reader/id1480640210)
### Newsboat

View File

@ -27,9 +27,9 @@ If you are currently using an application like Evernote, Google Keep, or Microso
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.etesync.notes)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/com.etesync.notes)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/etesync-notes/id1533806351)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.etesync.notes)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/com.etesync.notes)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/etesync-notes/id1533806351)
- [:octicons-globe-16: Web](https://notes.etesync.com)
### Joplin
@ -48,13 +48,13 @@ If you are currently using an application like Evernote, Google Keep, or Microso
??? downloads
- [:fontawesome-brands-windows: Windows](https://joplinapp.org/#desktop-applications)
- [:fontawesome-brands-apple: macOS](https://joplinapp.org/#desktop-applications)
- [:fontawesome-brands-linux: Linux](https://joplinapp.org/#desktop-applications)
- [:fontawesome-brands-firefox-browser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/joplin/id1315599797)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin)
- [:simple-windows11: Windows](https://joplinapp.org/#desktop-applications)
- [:simple-apple: macOS](https://joplinapp.org/#desktop-applications)
- [:simple-linux: Linux](https://joplinapp.org/#desktop-applications)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/joplin-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/joplin-web-clipper/alofnhikmmkdbbbgpnglcpdollgjjfek)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/joplin/id1315599797)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.cozic.joplin)
Joplin does not support password/pin protection for the [application itself or individual notes/notebooks](https://github.com/laurent22/joplin/issues/289). Data is still encrypted in transit and at the sync location using your master key.
@ -74,12 +74,12 @@ Joplin does not support password/pin protection for the [application itself or i
??? downloads
- [:fontawesome-brands-windows: Windows](https://standardnotes.com)
- [:fontawesome-brands-apple: macOS](https://standardnotes.com)
- [:fontawesome-brands-linux: Linux](https://standardnotes.com)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1285392450)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes)
- [:pg-f-droid: F-Droid](https://f-droid.org/en/packages/com.standardnotes)
- [:simple-windows11: Windows](https://standardnotes.com)
- [:simple-apple: macOS](https://standardnotes.com)
- [:simple-linux: Linux](https://standardnotes.com)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1285392450)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.standardnotes)
- [:simple-fdroid: F-Droid](https://f-droid.org/en/packages/com.standardnotes)
- [:octicons-globe-16: Web](https://app.standardnotes.com/)
## Local notebooks

View File

@ -4,7 +4,7 @@ icon: material/form-textbox-password
---
Password managers allow you to securely store and manage passwords and other credentials with the use of a master password.
[Introduction to Passwords :hero-arrow-circle-right-fill:](./basics/passwords-overview.md)
[Introduction to Passwords :material-arrow-right-drop-circle:](./basics/passwords-overview.md)
## Cloud-based
@ -25,16 +25,16 @@ These password managers sync your passwords to a cloud server for easy accessibi
??? downloads
- [:fontawesome-brands-windows: Windows](https://bitwarden.com/download)
- [:fontawesome-brands-app-store: Mac App Store](https://apps.apple.com/app/bitwarden/id1352778147)
- [:fontawesome-brands-linux: Linux](https://bitwarden.com/download)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/com.bitwarden.desktop)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/bitwarden-password-manager/id1137397744)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.x8bit.bitwarden)
- [:pg-f-droid: F-Droid](https://mobileapp.bitwarden.com/fdroid)
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/bitwarden-password-manager)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/bitwarden-free-password-m/nngceckbapebfimnlniiiahkandclblb)
- [:fontawesome-brands-edge: Edge](https://microsoftedge.microsoft.com/addons/detail/jbkfoedolllekgbhcbcoahefnbanhhlh)
- [:simple-windows11: Windows](https://bitwarden.com/download)
- [:simple-apple: Mac App Store](https://apps.apple.com/app/bitwarden/id1352778147)
- [:simple-linux: Linux](https://bitwarden.com/download)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/com.bitwarden.desktop)
- [:simple-appstore: App Store](https://apps.apple.com/app/bitwarden-password-manager/id1137397744)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.x8bit.bitwarden)
- [:simple-fdroid: F-Droid](https://mobileapp.bitwarden.com/fdroid)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/bitwarden-password-manager)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/bitwarden-free-password-m/nngceckbapebfimnlniiiahkandclblb)
- [:simple-microsoftedge: Edge](https://microsoftedge.microsoft.com/addons/detail/jbkfoedolllekgbhcbcoahefnbanhhlh)
Bitwarden also features [Bitwarden Send](https://bitwarden.com/products/send/), which allows you to share text and files securely with [end-to-end encryption](https://bitwarden.com/help/send-encryption). A [password](https://bitwarden.com/help/send-privacy/#send-passwords) can be required along with the send link. Bitwarden Send also features [automatic deletion](https://bitwarden.com/help/send-lifespan).
@ -82,11 +82,11 @@ One advantage 1Password has over Bitwarden is its first-class support for native
??? downloads
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/psono-pw-password-manager)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/psonopw-password-manager/eljmjmgjkbmpmfljlmklcfineebidmlo)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.psono.psono)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/psono-password-manager/id1545581224)
- [:fontawesome-brands-docker: Docker Hub](https://hub.docker.com/r/psono/psono-client)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/psono-pw-password-manager)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/psonopw-password-manager/eljmjmgjkbmpmfljlmklcfineebidmlo)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.psono.psono)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/psono-password-manager/id1545581224)
- [:simple-docker: Docker Hub](https://hub.docker.com/r/psono/psono-client)
Psono provides [extensive documentation](https://doc.psono.com/) for their product. The [web-client](https://doc.psono.com/admin/installation/install-webclient.html#installation-with-docker) for Psono can be self-hosted; alternatively, you can choose the full [Community Edition](https://doc.psono.com/admin/installation/install-server-ce.html) or the [Enterprise Edition](https://doc.psono.com/admin/installation/install-server-ee.html) with additional features.
@ -110,12 +110,12 @@ These options allow you to manage an encrypted password database locally.
??? downloads
- [:fontawesome-brands-windows: Windows](https://keepassxc.org/download/#windows)
- [:fontawesome-brands-apple: macOS](https://keepassxc.org/download/#mac)
- [:fontawesome-brands-linux: Linux](https://keepassxc.org/download/#linux)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
- [:fontawesome-brands-firefox: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
- [:fontawesome-brands-chrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
- [:simple-windows11: Windows](https://keepassxc.org/download/#windows)
- [:simple-apple: macOS](https://keepassxc.org/download/#mac)
- [:simple-linux: Linux](https://keepassxc.org/download/#linux)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.keepassxc.KeePassXC)
- [:simple-firefoxbrowser: Firefox](https://addons.mozilla.org/firefox/addon/keepassxc-browser)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/keepassxc-browser/oboonakemofpalcgghocfoadofidjkkk)
KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) files. This may mean data loss if you import this file into another password manager. We advise you check each record manually.
@ -134,9 +134,9 @@ KeePassXC stores its export data as [CSV](https://en.wikipedia.org/wiki/Comma-se
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.free)
- [:pg-f-droid: F-Droid](https://www.f-droid.org/packages/com.kunzisoft.keepass.libre)
- [:fontawesome-brands-github: GitHub](https://github.com/Kunzisoft/KeePassDX/releases)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.kunzisoft.keepass.free)
- [:simple-fdroid: F-Droid](https://www.f-droid.org/packages/com.kunzisoft.keepass.libre)
- [:simple-github: GitHub](https://github.com/Kunzisoft/KeePassDX/releases)
## Command-line
@ -157,7 +157,7 @@ These products are minimal password managers that can be used within scripting a
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.gopass.pw/#install-windows)
- [:fontawesome-brands-apple: macOS](https://www.gopass.pw/#install-macos)
- [:fontawesome-brands-linux: Linux](https://www.gopass.pw/#install-linux)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.gopass.pw/#install-bsd)
- [:simple-windows11: Windows](https://www.gopass.pw/#install-windows)
- [:simple-apple: macOS](https://www.gopass.pw/#install-macos)
- [:simple-linux: Linux](https://www.gopass.pw/#install-linux)
- [:simple-freebsd: FreeBSD](https://www.gopass.pw/#install-bsd)

View File

@ -26,15 +26,15 @@ For other platforms, consider below:
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.libreoffice.org/download/download/)
- [:fontawesome-brands-apple: macOS](https://www.libreoffice.org/download/download/)
- [:fontawesome-brands-linux: Linux](https://www.libreoffice.org/download/download/)
- [:pg-flathub: Flatpak](https://www.libreoffice.org/download/download/)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.freshports.org/editors/libreoffice/)
- [:pg-openbsd: OpenBSD](https://openports.se/editors/libreoffice)
- [:pg-netbsd: NetBSD](https://pkgsrc.se/misc/libreoffice)
- [:fontawesome-brands-google-play: Google Play](https://www.libreoffice.org/download/android-and-ios/)
- [:fontawesome-brands-app-store-ios: App Store](https://www.libreoffice.org/download/android-and-ios/)
- [:simple-windows11: Windows](https://www.libreoffice.org/download/download/)
- [:simple-apple: macOS](https://www.libreoffice.org/download/download/)
- [:simple-linux: Linux](https://www.libreoffice.org/download/download/)
- [:simple-flathub: Flatpak](https://www.libreoffice.org/download/download/)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/editors/libreoffice/)
- [:simple-openbsd: OpenBSD](https://openports.se/editors/libreoffice)
- [:simple-netbsd: NetBSD](https://pkgsrc.se/misc/libreoffice)
- [:simple-googleplay: Google Play](https://www.libreoffice.org/download/android-and-ios/)
- [:simple-appstore: App Store](https://www.libreoffice.org/download/android-and-ios/)
### OnlyOffice
@ -51,12 +51,12 @@ For other platforms, consider below:
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.onlyoffice.com/download-desktop.aspx)
- [:fontawesome-brands-apple: macOS](https://www.onlyoffice.com/download-desktop.aspx)
- [:fontawesome-brands-linux: Linux](https://www.onlyoffice.com/download-desktop.aspx)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.freshports.org/www/onlyoffice-documentserver/)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=com.onlyoffice.documents)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id944896972)
- [:simple-windows11: Windows](https://www.onlyoffice.com/download-desktop.aspx)
- [:simple-apple: macOS](https://www.onlyoffice.com/download-desktop.aspx)
- [:simple-linux: Linux](https://www.onlyoffice.com/download-desktop.aspx)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/www/onlyoffice-documentserver/)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.onlyoffice.documents)
- [:simple-appstore: App Store](https://apps.apple.com/app/id944896972)
### CryptPad

View File

@ -1,6 +1,6 @@
---
title: "Qubes OS"
icon: pg/qubes-os
icon: simple/qubesos
---
!!! recommendation
@ -9,7 +9,7 @@ icon: pg/qubes-os
**Qubes OS** is an open-source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, the X Window System, and Linux, and can run most Linux applications and use most of the Linux drivers.
[:octicons-home-16: Homepage](https://www.qubes-os.org/){ .md-button .md-button--primary }
[:pg-tor:](http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion){ .card-link title=Onion }
[:simple-torproject:](http://qubesosfasa4zl44o4tws22di6kepyzfeqv3tg4e3ztknltfxqrymdad.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://www.qubes-os.org/privacy/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://www.qubes-os.org/doc/){ .card-link title=Documentation}
[:octicons-heart-16:](https://www.qubes-os.org/donate/){ .card-link title=Contribute }

View File

@ -22,11 +22,11 @@ icon: material/chat-processing
??? downloads
- [:fontawesome-brands-windows: Windows](https://signal.org/download)
- [:fontawesome-brands-apple: macOS](https://signal.org/download)
- [:fontawesome-brands-linux: Linux](https://signal.org/download)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id874139669)
- [:simple-windows11: Windows](https://signal.org/download)
- [:simple-apple: macOS](https://signal.org/download)
- [:simple-linux: Linux](https://signal.org/download)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.thoughtcrime.securesms)
- [:simple-appstore: App Store](https://apps.apple.com/app/id874139669)
Signal supports [private groups](https://signal.org/blog/signal-private-group-system/). The server has no record of your group memberships, group titles, group avatars, or group attributes. Signal has minimal metadata when [Sealed Sender](https://signal.org/blog/sealed-sender/) is enabled. The sender address is encrypted along with the message body, and only the recipient address is visible to the server. Sealed Sender is only enabled for people in your contacts list, but can be enabled for all recipients with the increased risk of receiving spam. Signal requires your phone number as a personal identifier.
@ -34,7 +34,7 @@ The protocol was independently [audited](https://eprint.iacr.org/2016/1013.pdf)
We have some additional tips on configuring and hardening your Signal installation:
[Signal Configuration and Hardening :hero-arrow-circle-right-fill:](./advanced/signal-configuration-hardening.md)
[Signal Configuration and Hardening :material-arrow-right-drop-circle:](./advanced/signal-configuration-hardening.md)
### Element
@ -53,13 +53,13 @@ We have some additional tips on configuring and hardening your Signal installati
??? downloads
- [:fontawesome-brands-windows: Windows](https://element.io/get-started)
- [:fontawesome-brands-apple: macOS](https://element.io/get-started)
- [:fontawesome-brands-linux: Linux](https://element.io/get-started)
- [:simple-windows11: Windows](https://element.io/get-started)
- [:simple-apple: macOS](https://element.io/get-started)
- [:simple-linux: Linux](https://element.io/get-started)
- [:octicons-globe-16: Web](https://app.element.io)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=im.vector.app)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/im.vector.app/)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/vector/id1083446067)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=im.vector.app)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/im.vector.app/)
- [:simple-appstore: App Store](https://apps.apple.com/app/vector/id1083446067)
Profile pictures, reactions, and nicknames are not encrypted.
@ -86,12 +86,12 @@ The protocol was independently [audited](https://matrix.org/blog/2016/11/21/matr
??? downloads
- [:fontawesome-brands-windows: Windows](https://getsession.org/download)
- [:fontawesome-brands-apple: macOS](https://getsession.org/download)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/app/id1470168868)
- [:fontawesome-brands-linux: Linux](https://getsession.org/download)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=network.loki.messenger)
- [:pg-f-droid: F-Droid](https://fdroid.getsession.org)
- [:simple-windows11: Windows](https://getsession.org/download)
- [:simple-apple: macOS](https://getsession.org/download)
- [:simple-appstore: App Store](https://apps.apple.com/app/id1470168868)
- [:simple-linux: Linux](https://getsession.org/download)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=network.loki.messenger)
- [:simple-fdroid: F-Droid](https://fdroid.getsession.org)
Session allows for E2EE in one-on-one chats or closed groups which allow for up to 100 members. Open groups have no restriction on the number of members, but are open by design.
@ -119,9 +119,9 @@ Session has a [whitepaper](https://arxiv.org/pdf/2002.04609.pdf) describing the
??? downloads
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/org.briarproject.Briar)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.briarproject.briar.android)
- [:pg-f-droid: F-Droid](https://f-droid.org/packages/org.briarproject.briar.android)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/org.briarproject.Briar)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.briarproject.briar.android)
- [:simple-fdroid: F-Droid](https://f-droid.org/packages/org.briarproject.briar.android)
To add a contact on Briar, you must both add each other first. You can either exchange `briar://` links or scan a contacts QR code if they are nearby.

View File

@ -21,7 +21,7 @@ Consider using a [VPN](vpn.md) or [Tor](https://www.torproject.org/) if your thr
We recommend you disable [Anonymous usage metrics](https://search.brave.com/help/usage-metrics) as it is enabled by default and can be disabled within settings.
[:octicons-home-16: Homepage](https://search.brave.com/){ .md-button .md-button--primary }
[:pg-tor:](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:simple-torproject:](https://search.brave4u7jddbv7cyviptqjc7jusxh72uik7zt6adtckl5f4nwy2v72qd.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://search.brave.com/help/privacy-policy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://search.brave.com/help){ .card-link title=Documentation}
@ -38,7 +38,7 @@ Brave Search is based in the United States. Their [privacy policy](https://searc
DuckDuckGo is the default search engine for the Tor Browser and is one of the few available options on Apples Safari browser.
[:octicons-home-16: Homepage](https://duckduckgo.com){ .md-button .md-button--primary }
[:pg-tor:](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion){ .card-link title=Onion }
[:simple-torproject:](https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://duckduckgo.com/privacy){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://help.duckduckgo.com/){ .card-link title=Documentation}

View File

@ -19,12 +19,12 @@ These networks are designed to keep your traffic anonymous.
??? downloads
- [:fontawesome-brands-windows: Windows](https://freenetproject.org/pages/download.html#windows)
- [:fontawesome-brands-apple: macOS](https://freenetproject.org/pages/download.html#os-x)
- [:fontawesome-brands-linux: Linux](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:fontawesome-brands-freebsd: FreeBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:pg-openbsd: OpenBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:pg-netbsd: NetBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:simple-windows11: Windows](https://freenetproject.org/pages/download.html#windows)
- [:simple-apple: macOS](https://freenetproject.org/pages/download.html#os-x)
- [:simple-linux: Linux](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:simple-freebsd: FreeBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:simple-openbsd: OpenBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
- [:simple-netbsd: NetBSD](https://freenetproject.org/pages/download.html#gnulinux-posix)
## Invisible Internet Project
@ -42,15 +42,15 @@ These networks are designed to keep your traffic anonymous.
??? downloads
- [:fontawesome-brands-windows: Windows](https://geti2p.net/en/download#windows)
- [:fontawesome-brands-apple: macOS](https://geti2p.net/en/download#mac)
- [:fontawesome-brands-linux: Linux](https://geti2p.net/en/download#unix)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.freshports.org/security/i2p)
- [:pg-openbsd: OpenBSD](https://openports.se/net/i2pd)
- [:pg-netbsd: NetBSD](https://pkgsrc.se/wip/i2pd)
- [:fontawesome-brands-android: Android](https://geti2p.net/en/download#android)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=net.i2p.android)
- [:pg-f-droid: F-Droid](https://f-droid.org/app/net.i2p.android.router)
- [:simple-windows11: Windows](https://geti2p.net/en/download#windows)
- [:simple-apple: macOS](https://geti2p.net/en/download#mac)
- [:simple-linux: Linux](https://geti2p.net/en/download#unix)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/security/i2p)
- [:simple-openbsd: OpenBSD](https://openports.se/net/i2pd)
- [:simple-netbsd: NetBSD](https://pkgsrc.se/wip/i2pd)
- [:simple-android: Android](https://geti2p.net/en/download#android)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=net.i2p.android)
- [:simple-fdroid: F-Droid](https://f-droid.org/app/net.i2p.android.router)
## Tor
@ -61,22 +61,22 @@ These networks are designed to keep your traffic anonymous.
The **Tor** network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. You use the Tor network by connecting through a series of virtual tunnels rather than making a direct connection to the site you're trying to visit, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Tor is an effective censorship circumvention tool.
[:octicons-home-16: Homepage](https://www.torproject.org){ .md-button .md-button--primary }
[:pg-tor:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:simple-torproject:](http://2gzyxa5ihm7nsggfxnu52rck2vv4rvmdlkiu3zzui5du4xyclen53wid.onion){ .card-link title=Onion }
[:octicons-info-16:](https://tb-manual.torproject.org/){ .card-link title=Documentation}
[:octicons-code-16:](https://gitweb.torproject.org/tor.git){ .card-link title="Source Code" }
[:octicons-heart-16:](https://donate.torproject.org/){ .card-link title=Contribute }
??? downloads
- [:fontawesome-brands-windows: Windows](https://www.torproject.org/download/)
- [:fontawesome-brands-apple: macOS](https://www.torproject.org/download/)
- [:fontawesome-brands-linux: Linux](https://www.torproject.org/download/)
- [:fontawesome-brands-freebsd: FreeBSD](https://www.freshports.org/security/tor)
- [:pg-openbsd: OpenBSD](https://openports.se/net/tor)
- [:pg-netbsd: NetBSD](https://pkgsrc.se/net/tor)
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser)
- [:pg-f-droid: F-Droid](https://support.torproject.org/tormobile/tormobile-7/)
- [:fontawesome-brands-android: Android](https://www.torproject.org/download/#android)
- [:simple-windows11: Windows](https://www.torproject.org/download/)
- [:simple-apple: macOS](https://www.torproject.org/download/)
- [:simple-linux: Linux](https://www.torproject.org/download/)
- [:simple-freebsd: FreeBSD](https://www.freshports.org/security/tor)
- [:simple-openbsd: OpenBSD](https://openports.se/net/tor)
- [:simple-netbsd: NetBSD](https://pkgsrc.se/net/tor)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.torbrowser)
- [:simple-fdroid: F-Droid](https://support.torproject.org/tormobile/tormobile-7/)
- [:simple-android: Android](https://www.torproject.org/download/#android)
### Orbot
@ -94,9 +94,9 @@ These networks are designed to keep your traffic anonymous.
??? downloads
- [:fontawesome-brands-google-play: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android)
- [:pg-f-droid: F-Droid](https://guardianproject.info/fdroid)
- [:fontawesome-brands-app-store-ios: App Store](https://apps.apple.com/us/app/orbot/id1609461599)
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=org.torproject.android)
- [:simple-fdroid: F-Droid](https://guardianproject.info/fdroid)
- [:simple-appstore: App Store](https://apps.apple.com/us/app/orbot/id1609461599)
For resistance against traffic analysis attacks, consider enabling *Isolate Destination Address* in :material-menu: → **Settings****Connectivity**. This will use a completely different Tor Circuit (different middle relay and exit nodes) for every domain you connect to.

View File

@ -21,7 +21,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](desktop-browsers.md)
[Learn more :material-arrow-right-drop-circle:](desktop-browsers.md)
### Additional Resources
@ -34,7 +34,7 @@ For more details about each project, why they were chosen, and additional tips o
1. Snowflake does not increase privacy, however it allows you to easily contribute to the Tor network and help people in censored networks achieve better privacy.
[Learn more :hero-arrow-circle-right-fill:](desktop-browsers.md#additional-resources)
[Learn more :material-arrow-right-drop-circle:](desktop-browsers.md#additional-resources)
## Mobile Web Browsers
@ -46,7 +46,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](mobile-browsers.md)
[Learn more :material-arrow-right-drop-circle:](mobile-browsers.md)
### Additional Resources
@ -56,7 +56,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](mobile-browsers.md#adguard)
[Learn more :material-arrow-right-drop-circle:](mobile-browsers.md#adguard)
## Operating Systems
@ -69,7 +69,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](android.md)
[Learn more :material-arrow-right-drop-circle:](android.md)
### Android Apps
@ -84,7 +84,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](android.md#general-apps)
[Learn more :material-arrow-right-drop-circle:](android.md#general-apps)
### Linux
@ -103,7 +103,7 @@ For more details about each project, why they were chosen, and additional tips o
1. Qubes uses Xen to provide strong sandboxing between multiple Linux virtual machine installations, and can run most Linux applications. [Learn more about Qubes...](qubes.md)
[Learn more :hero-arrow-circle-right-fill:](linux-desktop.md)
[Learn more :material-arrow-right-drop-circle:](linux-desktop.md)
### Router Firmware
@ -114,7 +114,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](router.md)
[Learn more :material-arrow-right-drop-circle:](router.md)
## Service Providers
@ -128,7 +128,7 @@ For more details about each project, why they were chosen, and additional tips o
</div>
[Learn more :hero-arrow-circle-right-fill:](cloud.md)
[Learn more :material-arrow-right-drop-circle:](cloud.md)
### DNS
@ -136,7 +136,7 @@ For more details about each project, why they were chosen, and additional tips o
We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers based on a variety of criteria, such as [Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls) and [Quad9](https://quad9.net/) amongst others. We recommend for you to read our pages on DNS before choosing a provider. In many cases, using an alternative DNS provider is not recommended.
[Learn more :hero-arrow-circle-right-fill:](dns.md)
[Learn more :material-arrow-right-drop-circle:](dns.md)
#### Encrypted DNS Proxies
@ -147,7 +147,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](dns.md#encrypted-dns-proxies)
[Learn more :material-arrow-right-drop-circle:](dns.md#encrypted-dns-proxies)
#### Self-hosted Solutions
@ -158,7 +158,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](dns.md#self-hosted-solutions)
[Learn more :material-arrow-right-drop-circle:](dns.md#self-hosted-solutions)
### Email
@ -171,7 +171,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](email.md)
[Learn more :material-arrow-right-drop-circle:](email.md)
#### Email Aliasing Services
@ -182,7 +182,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](email.md#email-aliasing-services)
[Learn more :material-arrow-right-drop-circle:](email.md#email-aliasing-services)
#### Self-Hosting Email
@ -193,7 +193,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](email.md#self-hosting-email)
[Learn more :material-arrow-right-drop-circle:](email.md#self-hosting-email)
### Search Engines
@ -206,7 +206,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](search-engines.md)
[Learn more :material-arrow-right-drop-circle:](search-engines.md)
### VPN Providers
@ -218,7 +218,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
If you're looking for added **security**, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices.
[Learn more :hero-arrow-circle-right-fill:](vpn.md)
[Learn more :material-arrow-right-drop-circle:](vpn.md)
<div class="grid cards" markdown>
@ -228,7 +228,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](vpn.md)
[Learn more :material-arrow-right-drop-circle:](vpn.md)
## Software
@ -242,7 +242,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](calendar-contacts.md)
[Learn more :material-arrow-right-drop-circle:](calendar-contacts.md)
### Notebooks
@ -255,7 +255,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](notebooks.md)
[Learn more :material-arrow-right-drop-circle:](notebooks.md)
### Email Clients
@ -273,7 +273,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](email-clients.md)
[Learn more :material-arrow-right-drop-circle:](email-clients.md)
### Encryption Software
@ -281,7 +281,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
For encrypting your operating system drive, we typically recommend using whichever encryption tool your operating system provides, whether that is **BitLocker** on Windows, **FileVault** on macOS, or **LUKS** on Linux. These tools are included with the operating system and typically use hardware encryption elements such as a TPM that other full-disk encryption software like VeraCrypt do not. VeraCrypt is still suitable for non-operating system disks such as external drives, especially drives that may be accessed from multiple operating systems.
[Learn more :hero-arrow-circle-right-fill:](encryption.md##operating-system-included-full-disk-encryption-fde)
[Learn more :material-arrow-right-drop-circle:](encryption.md##operating-system-included-full-disk-encryption-fde)
<div class="grid cards" markdown>
@ -294,7 +294,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](encryption.md)
[Learn more :material-arrow-right-drop-circle:](encryption.md)
#### OpenPGP Clients
@ -307,7 +307,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](encryption.md#openpgp)
[Learn more :material-arrow-right-drop-circle:](encryption.md#openpgp)
### File Sharing
@ -319,7 +319,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](file-sharing.md)
[Learn more :material-arrow-right-drop-circle:](file-sharing.md)
### Data and Metadata Redaction
@ -334,7 +334,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](data-redaction.md)
[Learn more :material-arrow-right-drop-circle:](data-redaction.md)
### Multi-Factor Authentication Tools
@ -347,7 +347,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](multi-factor-authentication.md)
[Learn more :material-arrow-right-drop-circle:](multi-factor-authentication.md)
### Password Managers
@ -362,7 +362,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](passwords.md)
[Learn more :material-arrow-right-drop-circle:](passwords.md)
### Productivity Tools
@ -375,7 +375,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](productivity.md)
[Learn more :material-arrow-right-drop-circle:](productivity.md)
### Real-Time Communication
@ -388,7 +388,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](real-time-communication.md)
[Learn more :material-arrow-right-drop-circle:](real-time-communication.md)
### News Aggregators
@ -404,7 +404,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](news-aggregators.md)
[Learn more :material-arrow-right-drop-circle:](news-aggregators.md)
### Self-Contained Networks
@ -417,7 +417,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](self-contained-networks.md)
[Learn more :material-arrow-right-drop-circle:](self-contained-networks.md)
### Video Streaming Clients
@ -432,4 +432,4 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
</div>
[Learn more :hero-arrow-circle-right-fill:](video-streaming.md)
[Learn more :material-arrow-right-drop-circle:](video-streaming.md)

View File

@ -24,10 +24,10 @@ The primary threat when using a video streaming platform is that your streaming
??? downloads
- [:fontawesome-brands-windows: Windows](https://freetubeapp.io/#download)
- [:fontawesome-brands-apple: macOS](https://freetubeapp.io/#download)
- [:fontawesome-brands-linux: Linux](https://freetubeapp.io/#download)
- [:pg-flathub: Flatpak](https://flathub.org/apps/details/io.freetubeapp.FreeTube)
- [:simple-windows11: Windows](https://freetubeapp.io/#download)
- [:simple-apple: macOS](https://freetubeapp.io/#download)
- [:simple-linux: Linux](https://freetubeapp.io/#download)
- [:simple-flathub: Flatpak](https://flathub.org/apps/details/io.freetubeapp.FreeTube)
!!! Warning
@ -50,9 +50,9 @@ The primary threat when using a video streaming platform is that your streaming
??? downloads
- [:fontawesome-brands-windows: Windows](https://lbry.com/windows)
- [:fontawesome-brands-apple: macOS](https://lbry.com/osx)
- [:fontawesome-brands-linux: Linux](https://lbry.com/linux)
- [:simple-windows11: Windows](https://lbry.com/windows)
- [:simple-apple: macOS](https://lbry.com/osx)
- [:simple-linux: Linux](https://lbry.com/linux)
!!! note
@ -84,8 +84,8 @@ You can disable *Save hosting data to help the LBRY network* option in :gear: **
??? downloads
- [:pg-f-droid: F-Droid](https://newpipe.net/FAQ/tutorials/install-add-fdroid-repo)
- [:fontawesome-brands-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases)
- [:simple-fdroid: F-Droid](https://newpipe.net/FAQ/tutorials/install-add-fdroid-repo)
- [:simple-github: GitHub](https://github.com/TeamNewPipe/NewPipe/releases)
1. The default instance is [FramaTube](https://framatube.org/), however more can be added via **Settings****Content** → **PeerTube instances**

View File

@ -146,7 +146,7 @@ Find a no-logging VPN operator who isnt out to sell or read your web traffic.
**EUR €60/year**
[:octicons-home-16: Homepage](https://mullvad.net){ .md-button .md-button--primary }
[:pg-tor:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title=Onion }
[:simple-torproject:](http://o54hon2e2vj6c7m3aqqu6uyece65by3vgoxxhlqlsvkmacw6a7m7kiad.onion){ .card-link title=Onion }
[:octicons-eye-16:](https://mullvad.net/en/help/privacy-policy/){ .card-link title="Privacy Policy" }
[:octicons-info-16:](https://mullvad.net/en/help/){ .card-link title=Documentation}
[:octicons-code-16:](https://github.com/mullvad){ .card-link title="Source Code" }

View File

@ -37,11 +37,11 @@ extra:
feedback:
title: Was this page helpful?
ratings:
- icon: hero/emoji-happy
- icon: material/robot-happy-outline
name: This page was helpful
data: Helpful
note: Thanks for your feedback!
- icon: hero/emoji-sad
- icon: material/robot-confused
name: This page could be improved
data: Needs Improvement
note: Thanks for your feedback! Help us improve this page by opening a <a href="https://github.com/orgs/privacyguides/discussions" target=_blank>discusson on GitHub</a>.
@ -57,19 +57,19 @@ theme:
scheme: default
accent: deep purple
toggle:
icon: hero/sparkles
icon: material/brightness-auto
name: Switch to light mode
- media: "(prefers-color-scheme: dark)"
scheme: slate
accent: amber
toggle:
icon: hero/moon
icon: material/brightness-2
name: Switch to system theme
- media: "(prefers-color-scheme: light)"
scheme: default
accent: deep purple
toggle:
icon: hero/sun
icon: material/brightness-5
name: Switch to dark mode
watch:

View File

@ -12,19 +12,19 @@ copyright: |
extra:
social:
- icon: pg/matrix
- icon: simple/matrix
link: https://matrix.to/#/#privacyguides:matrix.org
name: Matrix
- icon: fontawesome/brands/reddit-alien
- icon: simple/reddit
link: https://reddit.com/r/PrivacyGuides
name: Reddit
- icon: fontawesome/brands/mastodon
- icon: simple/mastodon
link: https://mastodon.social/@privacyguides
name: Mastodon
- icon: fontawesome/brands/twitter
- icon: simple/twitter
link: https://twitter.com/privacy_guides
name: Twitter
- icon: fontawesome/brands/github
- icon: simple/github
link: https://github.com/privacyguides
name: GitHub
repo_url: https://github.com/privacyguides/privacyguides.org
@ -37,7 +37,7 @@ theme:
logo: assets/brand/SVG/Logo/privacy-guides-logo-notext-colorbg.svg
favicon: assets/brand/PNG/Favicon/favicon-32x32.png
icon:
repo: fontawesome/brands/github
repo: simple/github
font: false
features:
- navigation.tracking
@ -47,12 +47,12 @@ theme:
- scheme: default
accent: deep purple
toggle:
icon: hero/sun
icon: material/brightness-5
name: Switch to dark mode
- scheme: slate
accent: amber
toggle:
icon: hero/moon
icon: material/brightness-2
name: Switch to light mode
watch:

View File

@ -1,21 +0,0 @@
MIT License
Copyright (c) 2020 Refactoring UI Inc.
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 20 20"><path fill="currentColor" fill-rule="evenodd" d="M10 18a8 8 0 1 0 0-16 8 8 0 0 0 0 16Zm3.707-8.707-3-3a1 1 0 0 0-1.414 1.414L10.586 9H7a1 1 0 1 0 0 2h3.586l-1.293 1.293a1 1 0 1 0 1.414 1.414l3-3a1 1 0 0 0 0-1.414Z" clip-rule="evenodd"/></svg>

Before

Width:  |  Height:  |  Size: 314 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24"><path stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" d="M14.828 14.828a4 4 0 0 1-5.656 0M9 10h.01M15 10h.01M21 12a9 9 0 1 1-18 0 9 9 0 0 1 18 0Z"/></svg>

Before

Width:  |  Height:  |  Size: 264 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24"><path stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" d="M9.172 16.172a4 4 0 0 1 5.656 0M9 10h.01M15 10h.01M21 12a9 9 0 1 1-18 0 9 9 0 0 1 18 0Z"/></svg>

Before

Width:  |  Height:  |  Size: 263 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><g fill="none" fill-rule="evenodd"><path d="M19 14.788c-2.645 1.585-5.976 1.073-8.08-1.241C8.818 11.232 8.48 7.709 10.105 5 7.15 5.953 5 8.877 5 12.337 5 16.567 8.219 20 12.188 20c3.166 0 5.853-2.182 6.812-5.212Z"/><path fill="currentColor" fill-rule="nonzero" d="m18.917 14.768 1.027.337c.142-.42.007-.88-.34-1.161a1.096 1.096 0 0 0-1.223-.1l.536.924ZM9.49 5.065l.915.569a1.05 1.05 0 0 0-.055-1.216 1.092 1.092 0 0 0-1.178-.37l.318 1.017Zm8.892 8.778a5.99 5.99 0 0 1-2.942.764v2.13a8.181 8.181 0 0 0 4.013-1.044l-1.07-1.85Zm-2.942.764a5.998 5.998 0 0 1-4.207-1.714 5.808 5.808 0 0 1-1.743-4.14H7.327c0 4.41 3.632 7.985 8.112 7.985v-2.13h.001ZM9.49 8.755c0-1.149.335-2.217.914-3.12l-1.83-1.138a7.86 7.86 0 0 0-1.247 4.258H9.49Zm-4.327 3.585a6.538 6.538 0 0 1 4.643-6.257l-.634-2.034C5.592 5.128 3 8.435 3 12.338h2.163v.001Zm6.536 6.532c-3.596-.001-6.536-2.913-6.536-6.533H3c0 4.769 3.881 8.66 8.699 8.66V18.87Zm6.192-4.44a6.538 6.538 0 0 1-6.192 4.44V21a8.698 8.698 0 0 0 8.244-5.894l-2.052-.673v-.001Z"/><path fill="currentColor" d="M18 2a1 1 0 0 1 1 1 2 2 0 0 0 2 2 1 1 0 0 1 0 2 2 2 0 0 0-2 2 1 1 0 0 1-2 0 2 2 0 0 0-2-2 1 1 0 0 1 0-2 2 2 0 0 0 2-2 1 1 0 0 1 1-1Z"/></g></svg>

Before

Width:  |  Height:  |  Size: 1.2 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24"><path stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" d="M5 3v4M3 5h4M6 17v4m-2-2h4m5-16 2.286 6.857L21 12l-5.714 2.143L13 21l-2.286-6.857L5 12l5.714-2.143L13 3Z"/></svg>

Before

Width:  |  Height:  |  Size: 280 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24"><path stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" d="M12 3v1m0 16v1m9-9h-1M4 12H3m15.364 6.364-.707-.707M6.343 6.343l-.707-.707m12.728 0-.707.707M6.343 17.657l-.707.707M16 12a4 4 0 1 1-8 0 4 4 0 0 1 8 0Z"/></svg>

Before

Width:  |  Height:  |  Size: 326 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>f-droid</title><path d="M0.906 0.202v-0c0.235 0.006 0.541 0.164 0.682 0.353l2.417 3.128c0.22-0.077 0.456-0.119 0.703-0.119h22.582c0.247 0 0.483 0.042 0.703 0.119l2.417-3.128c0.141-0.188 0.447-0.346 0.682-0.353 0.007-0 0.018-0 0.024-0 0.487 0 0.882 0.395 0.882 0.882 0 0.17-0.086 0.417-0.192 0.55l-2.54 3.286c0.090 0.236 0.14 0.492 0.14 0.761v4.94c0 1.173-0.944 2.117-2.117 2.117h-22.582c-1.173 0-2.117-0.944-2.117-2.117v-4.94c0-0.268 0.050-0.525 0.14-0.761l-2.539-3.286c-0.106-0.133-0.193-0.38-0.193-0.55 0-0.487 0.395-0.882 0.882-0.882 0.007 0 0.018 0 0.024 0zM9.208 6.211v0c-1.315 0-2.382 1.067-2.382 2.382v0c0 1.315 1.067 2.382 2.382 2.382v0c1.315 0 2.382-1.067 2.382-2.382v0c0-1.315-1.067-2.382-2.382-2.382zM22.969 6.211c-1.315 0-2.382 1.067-2.382 2.382v0c0 1.315 1.067 2.382 2.382 2.382h0c1.315 0 2.382-1.067 2.382-2.382v0c0-1.315-1.067-2.382-2.382-2.382h-0zM4.709 13.441h22.581c1.173 0 2.117 0.944 2.117 2.117v14.113c0 1.173-0.944 2.117-2.117 2.117h-22.581c-1.173 0-2.117-0.944-2.117-2.117v-14.114c0-1.173 0.944-2.117 2.117-2.117zM16 15.206c-4.084 0-7.41 3.325-7.41 7.41s3.325 7.41 7.41 7.41c4.084 0 7.41-3.325 7.41-7.41s-3.325-7.41-7.41-7.41zM16 16.547c3.36 0 6.069 2.709 6.069 6.069s-2.709 6.069-6.069 6.069c-3.36 0-6.069-2.709-6.069-6.069s2.709-6.069 6.069-6.069zM16 18.205l-0 0c-2.033 0-3.754 1.401-4.257 3.282h2.267c0.391-0.695 1.126-1.165 1.99-1.165 1.279 0 2.293 1.014 2.293 2.293s-1.014 2.293-2.293 2.293c-0.923 0-1.702-0.531-2.067-1.305h-2.226c0.453 1.952 2.21 3.422 4.293 3.422 2.423 0 4.411-1.987 4.411-4.411s-1.987-4.411-4.411-4.411z"/></svg>

Before

Width:  |  Height:  |  Size: 1.6 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>flathub</title><path d="M4.233 22.284l-4.233-2.771v-9.036l15.974-10.456 0.703 0.48 15.282 10.019-0.044 8.998-8.466 5.54-0.169-0.102-7.319-4.784-7.495 4.883zM23.387 19.64l-0.022-3.742-6.942-4.545-0.296-0.166 0.010 7.583 7.058 4.607 0.213 0.007-0.022-3.742zM8.423 19.509l-0.001-3.788-7.119-4.656-0.16-0.056v7.529l7.238 4.75 0.042 0.011-0.001-3.788zM28.257 12.337l2.437-1.592-1.233-0.795-5.992-3.929-0.129 0.049-7.126 4.656 0.004 0.042 0.004 0.042 7.199 4.688 4.836-3.161zM12.036 13.17l3.456-2.255 0.206-0.189-7.191-4.707-0.21 0.118-6.994 4.572 0.171 0.171 6.908 4.534 0.199 0.012zM19.591 8.229l3.561-2.328 0-0.042 0-0.042-7.188-4.705-7.2 4.705 0.001 0.042 0.001 0.042 7.15 4.685 0.114-0.029z"/></svg>

Before

Width:  |  Height:  |  Size: 802 B

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>i2p</title><path d="M16.844 28.96c-0.956 0.459-1.047 0.602-2.218 0.612-1.127-0.030-2.781-0.107-3.261-0.678-0.928-1.147-1.082-0.499-1.108-0.239-0.070 0.7-1.696 1.486-0.707 2.209 0.289 0.212 0.659 0.166 0.998 0.166h2.125c1.094 0 2.221 0.079 3.313-0.004 0.255-0.019 0.385-0.242 0.625-0.249 0.024-0.578 0.049-0.544 0.234-1.817zM16.694 0.937c-0.483-0-0.972 0.051-1.459 0.156-2.746 0.594-4.785 2.715-5.535 5.373-0.658 2.333 0.118 4.906 1.711 6.678 0.419 0.466 0.929 0.881 1.455 1.223 0.233 0.151 0.612 0.302 0.686 0.602 0.082 0.339-0.272 0.859-0.367 1.186-0.364 1.247-1.024 2.424-1.324 3.688l1.125 0.5c0.578-1.096 0.924-2.397 1.348-3.563 0.144-0.397 0.223-1.072 0.598-1.328 0.296-0.201 0.907-0.026 1.242 0.006 0.677 0.064 1.461 0.043 2.125-0.107 3.264-0.736 5.607-3.615 5.748-6.945 0.173-4.106-3.416-7.463-7.352-7.467v0zM19.884 3.933c2.795-0.009 3.5 4.514 0.414 5.17-3.262 0.694-4.276-4.409-1-5.104 0.204-0.043 0.4-0.066 0.586-0.066v0zM13.577 4.16c2.82-0.070 3.541 4.651 0.596 5.105-0.493 0.076-1.159 0.108-1.625-0.092-2.516-1.078-1.871-4.647 0.75-4.992 0.095-0.013 0.188-0.019 0.279-0.021zM18.298 7.654c0.188-0.247 0.339-0.595 0.636-0.729 0.984-0.442 1.531 0.522 1.426 1.354 2.425-0.7 0.882-4.494-1.375-3.366-0.271 0.136-0.511 0.371-0.685 0.616-0.199 0.28-0.328 0.593-0.357 0.938-0.037 0.429 0.162 0.821 0.354 1.188zM12.86 8.466c-0.116-0.508-0.184-0.942 0.211-1.362 0.656-0.697 1.796-0.224 1.914 0.674 0.595-0.589 0.372-1.827-0.198-2.359-0.786-0.733-1.999-0.649-2.681 0.173-0.235 0.282-0.336 0.576-0.386 0.936-0.048 0.348 0.016 0.742 0.161 1.063 0.195 0.427 0.556 0.698 0.978 0.875zM15.423 16.154c-0.53 0.995-0.963 2.286-1.255 3.375-0.085 0.316-0.389 0.729-0.306 1.063 0.2 0.797 1.071 1.409 1.811 1.601 1.396 0.364 3.009 0.471 4.375-0.067 0.242-0.096 0.609-0.181 0.748-0.421 0.129-0.223 0.051-0.554 0.075-0.801 0.062-0.637 0.408-1.157 1.052-1.313 0.001-0.569 0.104-1.17 0.529-1.592 0.244-0.243 0.637-0.384 0.884-0.074 0.609 0.769-0.231 1.73 0.775 2.291 0.86-1.839 1.646-4.695-0.938-5.546-0.327-0.108-0.71-0.289-1.063-0.255-0.641 0.063-1.418 0.892-2.026 1.171-1.389 0.636-3.159 0.93-4.661 0.568zM9.173 20.404c0.199-0.261 0.411-0.449 0.688-0.625-0.123-0.245-0.418-0.406-0.466-0.688-0.103-0.588 0.762-1.308 1.279-1.364 0.274-0.030 0.769 0.317 0.968 0.187 0.157-0.102 0.214-0.409 0.282-0.573 0.194-0.469 0.804-1.623 0.498-2.107-0.363-0.575-1.675 0.233-2.061 0.451-0.853 0.483-1.655 1.076-2.438 1.664-0.241 0.181-0.771 0.501-0.843 0.813-0.077 0.339 0.181 0.636 0.388 0.864 0.479 0.531 1.073 1.040 1.705 1.378zM22.048 20.404l0.063 0.063zM22.113 20.45c-0.532 0.215-0.532 1.699-0.093 2.014 0.242 0.174 1.081-0.041 1.34-0.145 1.468-0.591-0.289-2.256-1.247-1.869zM13.173 22.091c-0.422-0.564-1.371-1.090-2.063-1.221-0.283-0.053-0.761-0.107-0.89 0.224-0.16 0.411 0.246 0.816 0.578 0.976 0.738 0.356 1.619 0.261 2.375 0.021zM22.923 23.341c-1.063 0.2-1.692 0.186-1.938-1-0.744 0.098-1.476 0.488-2.25 0.598-0.256 0.037-0.692-0.061-0.894 0.127-0.319 0.298-0.34 0.876-0.359 1.275-0.014 0.291-0.149 0.583-0.1 0.875 0.108 0.641 0.836 1.324 1.234 1.813 0.287 0.354 0.662 0.894 1.119 1.031 0.515 0.154 1.034-0.291 1.438-0.552 0.576-0.374 1.249-0.839 1.561-1.479 0.146-0.299 0.057-0.739 0.065-1.063 0.013-0.544 0.124-1.079 0.124-1.625zM10.423 23.279c0 0.871-0.032 1.622 0.326 2.438 0.298 0.679 0.685 1.319 1.184 1.875 0.432 0.481 0.927 0.56 1.552 0.563 1.076 0.005 2.108-0.388 2.655-1.375 0.692-1.248 0.224-3.439-1.345-3.832-0.488-0.122-1.48 0.397-1.998 0.506-0.853 0.181-1.549-0.034-2.375-0.174zM23.423 24.654c-0.054 0.424 0.084 1.139-0.093 1.512-0.453 0.953-1.528 1.59-2.407 2.104-0.411 0.24-0.824 0.483-1.313 0.314-1.048-0.363-1.309-1.61-2.188-2.118 0 0.554 0.019 1.043 0.234 1.563 1.099 2.652 4.469 0.74 5.591-0.875 0.464-0.668 0.834-1.842 0.175-2.5v0zM10.423 24.841l0.063 0.063zM10.298 26.279c0.164 0.685 0.694 1.3 1.080 1.878 0.136 0.202 0.282 0.535 0.506 0.65 0.286 0.147 0.724 0.132 1.039 0.17 0.957 0.114 2.079 0.162 3-0.156 0.352-0.122 0.734-0.251 0.917-0.604 0.186-0.359-0.035-0.877-0.105-1.25-0.348 0.37-0.587 0.777-1 1.096-0.889 0.686-2.696 1.11-3.688 0.377-0.777-0.574-1.089-1.519-1.75-2.161zM10.985 26.279l0.063 0.063zM18.048 26.279l0.063 0.063zM17.397 28.982c-0.201 0.852-0.177 0.665-0.335 1.787 0.231 0.070 0.137 0.194 0.423 0.197 1.144 0.014 2.292-0.125 3.438-0.125l2.5-0.063c0.291-0.001 0.783 0.031 1.008-0.189 0.504-0.496-0.079-1.129-0.445-1.453-0.125-0.111-0.418-0.313-0.389-0.508 0.069-0.565-0.101-0.988-0.815-0.056-0.55 0.412-0.713 0.5-1.645 0.836-0.595 0.174-1.562 0.353-2.227 0.238-1.127-0.155-1.128-0.477-1.512-0.665z"/></svg>

Before

Width:  |  Height:  |  Size: 4.5 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>ios</title><path d="M7.864 0h16.271c4.357 0 7.864 3.507 7.864 7.864v16.271c0 4.357-3.508 7.864-7.864 7.864h-16.271c-4.357 0-7.864-3.508-7.864-7.864v-16.271c0-4.357 3.507-7.864 7.864-7.864zM3.704 21.961h2.053v-8.738h-2.053zM4.726 12.076c0.643 0 1.146-0.495 1.146-1.113 0-0.627-0.503-1.121-1.146-1.121-0.635 0-1.138 0.495-1.138 1.121 0 0.618 0.503 1.113 1.138 1.113zM12.591 9.867c-3.471 0-5.647 2.366-5.647 6.15s2.176 6.142 5.647 6.142c3.462 0 5.639-2.358 5.639-6.142s-2.176-6.15-5.639-6.15zM12.591 11.681c2.119 0 3.471 1.682 3.471 4.336 0 2.646-1.352 4.328-3.471 4.328-2.127 0-3.471-1.682-3.471-4.328 0-2.655 1.344-4.336 3.471-4.336zM19.096 18.614c0.091 2.193 1.888 3.545 4.625 3.545 2.877 0 4.691-1.418 4.691-3.677 0-1.772-1.022-2.77-3.438-3.322l-1.368-0.313c-1.459-0.346-2.061-0.808-2.061-1.599 0-0.989 0.907-1.649 2.251-1.649 1.36 0 2.292 0.668 2.391 1.781h2.028c-0.049-2.094-1.781-3.512-4.402-3.512-2.589 0-4.427 1.426-4.427 3.537 0 1.698 1.039 2.754 3.232 3.256l1.542 0.363c1.5 0.355 2.111 0.849 2.111 1.706 0 0.989-0.997 1.698-2.432 1.698-1.451 0-2.547-0.717-2.679-1.814h-2.061z"/></svg>

Before

Width:  |  Height:  |  Size: 1.2 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>linux</title><path d="M28.243 25.236l-0-0c0.694 0.775 0.994 1.344 0.969 1.856-0.031 0.512-0.406 0.863-0.869 1.144-0.931 0.562-2.331 0.987-3.181 2.012-0.887 1.056-1.981 1.662-3.019 1.744-1.031 0.081-2-0.394-2.519-1.437v-0.006c-0.069-0.131-0.119-0.275-0.156-0.419-1.344 0.075-2.512-0.331-3.443-0.256-1.375 0.075-2.237 0.406-3.019 0.412-0.3 0.662-0.894 1.1-1.619 1.262-1 0.231-2.256 0-3.493-0.65-1.156-0.612-2.625-0.556-3.706-0.781-0.544-0.113-1.019-0.312-1.256-0.769-0.231-0.456-0.188-1.081 0.137-1.981 0.106-0.319 0.025-0.794-0.050-1.3-0.037-0.244-0.075-0.494-0.075-0.738 0-0.269 0.044-0.531 0.175-0.775 0.281-0.531 0.737-0.756 1.156-0.906s0.8-0.25 1.062-0.519c0.325-0.344 0.631-0.9 1.037-1.262-0.162-1.075 0.013-2.212 0.388-3.331 0.787-2.369 2.45-4.637 3.631-6.043 1.006-1.431 1.3-2.581 1.406-4.043 0.069-1.987-1.531-8.462 4.868-8.449 5.056 0.006 4.768 5.337 4.737 8.206-0.019 1.881 1.019 3.156 2.087 4.5 0.95 1.125 2.194 2.769 2.906 4.65 0.581 1.538 0.806 3.237 0.231 4.943 0.087 0.031 0.175 0.075 0.256 0.125 0.087 0.050 0.169 0.113 0.25 0.181 0.412 0.35 0.544 0.894 0.656 1.4 0.119 0.506 0.225 0.981 0.45 1.231zM15.975 5.455h0c-0.2 0.45-0.244 0.931-0.181 1.362 0.225 0.056 0.556 0.15 0.812 0.275-0.131-0.762 0.281-1.469 0.737-1.437 0.556 0.019 0.869 0.969 0.569 1.706-0.050 0.119-0.175 0.213-0.244 0.287 0.419 0.144 0.687 0.256 0.787 0.306 0.494-0.594 0.675-1.637 0.269-2.525-0.613-1.337-2.137-1.362-2.75 0.025zM13.432 4.737l0 0c-1.181 0-1.5 2.343-0.525 3.256 0.487-0.356 0.431-0.294 0.369-0.344-0.5-0.431-0.412-1.712 0.113-1.756 0.394-0.031 0.675 0.669 0.6 1.225 0.194-0.131 0.419-0.225 0.637-0.287 0.106-1.206-0.562-2.094-1.194-2.094zM12.661 8.977v-0c-0.292 0.26 0.177 0.674 0.577 0.94 0.488 0.287 0.75 0.719 1.25 0.937 0.162 0.069 0.356 0.119 0.6 0.131 1.15 0.069 1.694-0.706 2.387-0.931 0.571-0.183 1.738-1.066 0.762-1.382-0.706-0.306-1.019-0.325-1.412-0.581-0.644-0.412-1.175-0.556-1.619-0.556-0.9 0-1.451 0.611-1.744 0.887-0.032 0.030-0.415 0.267-0.802 0.555zM12.382 29.064l-0 0c0.131-1.281-1.562-2.182-2.156-3.425l-1.225-2.225c-0.425-0.575-0.862-0.925-1.369-1-0.481-0.075-0.762 0.088-1.081 0.431-0.3 0.319-0.55 0.769-0.894 1.125-0.487 0.406-0.217 0.207-0.86 0.438-0.394 0.137-0.605-0.074-0.823 0.345-0.169 0.312-0.131 0.762-0.056 1.25 0.075 0.494 0.188 1.019 0.038 1.494v0.012c-0.313 0.856-0.313 1.175-0.163 1.469 0.494 0.962 2.421 0.065 4.29 1.053 1.962 1.025 4.131 1.227 4.299-0.967zM12.7 27.31h-0c2.35 1.606 5.137 0.981 7.143-0.45 0.2-0.688 0.394-0.857 0.425-1.338 0.050-0.95 0.1-1.794 0.275-2.494 0.194-0.787 0.581-1.444 1.337-1.706 0.144-1.319 1.169-1.319 2.394-0.781 0.484 0.055 1.15 0.868-1.519-0.231-0.331-1.819-1.094-3.932-1.475-4.644-0.719-1.337-1.844-3.857-2.325-5.757-0.281 0.4-0.775 0.744-1.394 0.937-0.294 0.094-0.606 0.344-0.994 0.563-0.869 0.5-1.875 0.55-2.65-0.075-0.281-0.225-0.5-0.475-0.787-0.644-0.1-0.056-0.319-0.206-0.387-0.256-0.125 2.362-1.706 5.107-2.456 6.82-0.519 1.231-0.825 3.747-0.862 5.040-3.128-2.811 0.7-8.977-0.975-1.747 0.219 0.7 0.694 1.344 1.537 1.869 0 0 1.55 0.894 2.394 2.031 0.462 0.625 0.606 1.169 0.462 1.556-0.156 0.419-0.6 0.556-1.044 0.556 0.3 0.375 0.35 0.4 0.9 0.751zM28.168 27.099h0c0.101-0.591-0.424-1.084-0.751-1.523-0.625-0.706-0.444-1.889-1.061-2.422-0.433-0.373-0.394-0.519-0.907-0.544-0.481 0.55-1.612 1.225-2.4 1.019-0.719-0.181-1.125-0.643-1.175-1.468-0.019 0.012-0.044 0.019-0.063 0.031-0.444 0.244-0.311 0.299-0.473 0.943-0.156 0.637-0.213 1.469-0.262 2.419-0.044 0.738-0.387 1.65-0.619 2.537-0.219 0.825-0.407 1.105-0.113 1.799 0.45 0.906 0.864 1.271 1.751 1.202s1.791-0.682 2.616-1.663c1.375-1.662 3.4-1.279 3.456-2.329z"/></svg>

Before

Width:  |  Height:  |  Size: 3.6 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>macos</title><path d="M1.395 3.395h29.209c0.773 0 1.395 0.622 1.395 1.395v22.419c0 0.773-0.622 1.395-1.395 1.395h-29.209c-0.773 0-1.395-0.622-1.395-1.395v-22.419c0-0.773 0.622-1.395 1.395-1.395zM18.791 4.93l-0 0.001c-2.282 1.377-3.375 5.024-4.791 12.838h4.791v2.399h0.001v2.506c1.405-0.35 3.070-1.034 4.641-2.352 0.124-0.101 0.273-0.15 0.422-0.151 0.19-0 0.379 0.080 0.509 0.236 0.238 0.277 0.198 0.693-0.079 0.93-1.873 1.566-3.868 2.327-5.492 2.692v2.443c0.018 0.334 0.293 0.598 0.632 0.598h10.642c0.351 0 0.633-0.282 0.633-0.633v-20.876c0-0.351-0.282-0.633-0.633-0.633h-11.274zM7.889 8.511c-0.412 0-0.744 0.332-0.744 0.744v2.977c0 0.412 0.332 0.744 0.744 0.744s0.744-0.332 0.744-0.744v-2.977c0-0.412-0.332-0.744-0.744-0.744zM8.148 20.17h0c-0.19-0-0.38 0.080-0.514 0.236-0.231 0.277-0.198 0.693 0.086 0.93 1.082 0.904 4.052 3.009 8.282 3.009 0.231 0 0.528-0.006 0.873-0.035v-1.32c-0.039 0.003-0.077 0.006-0.114 0.009-0.297 0.020-0.554 0.026-0.759 0.026-3.801 0-6.467-1.887-7.437-2.706-0.121-0.101-0.269-0.15-0.417-0.151zM24.113 8.511c0.412 0 0.744 0.332 0.744 0.744v2.977c0 0.412-0.332 0.744-0.744 0.744s-0.744-0.332-0.744-0.744v-2.977c0-0.412 0.332-0.744 0.744-0.744z"/></svg>

Before

Width:  |  Height:  |  Size: 1.3 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1536 1792"><path d="M40.467 163.152v1465.696H145.92V1664H0V128h145.92v35.152zm450.757 464.64v74.14h2.069c19.79-28.356 43.717-50.215 71.483-65.575 27.765-15.656 59.963-23.336 96-23.336 34.56 0 66.165 6.795 94.818 20.086 28.652 13.293 50.216 37.22 65.28 70.893 16.246-23.926 38.4-45.194 66.166-63.507 27.766-18.314 60.848-27.472 98.954-27.472 28.948 0 55.828 3.545 80.64 10.635 24.812 7.088 45.785 18.314 63.508 33.968 17.722 15.656 31.31 35.742 41.354 60.85 9.747 25.107 14.768 55.236 14.768 90.683v366.573h-150.35V865.28c0-18.314-.59-35.741-2.068-51.987-1.476-16.247-5.316-30.426-11.52-42.24-6.499-12.112-15.656-21.563-28.062-28.653-12.405-7.088-29.242-10.634-50.214-10.634-21.268 0-38.4 4.135-51.397 12.112-12.997 8.27-23.336 18.608-30.72 31.901-7.386 12.997-12.407 27.765-14.77 44.602-2.363 16.542-3.84 33.379-3.84 50.216v305.133H692.971v-307.2c0-16.247-.294-32.197-1.18-48.149-.591-15.95-3.84-30.424-9.157-44.011-5.317-13.293-14.178-24.223-26.585-32.197-12.406-7.976-30.425-12.112-54.646-12.112-7.088 0-16.542 1.478-28.062 4.726-11.52 3.25-23.04 9.157-33.968 18.02-10.93 8.86-20.383 21.563-28.063 38.103-7.68 16.543-11.52 38.4-11.52 65.28v317.834H349.44V627.792zm1004.309 1001.056V163.152H1390.08V128H1536v1536h-145.92v-35.152z"/></svg>

Before

Width:  |  Height:  |  Size: 1.3 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>mix</title><path d="M-0 0.251l32 0.003v17.788c0 1.732-1.438 3.135-3.21 3.135s-3.211-1.404-3.211-3.135v-1.596c0-1.732-1.438-3.135-3.21-3.135-1.627 0-2.972 1.182-3.182 2.716v4.857c-0.001 1.733-1.432 3.138-3.198 3.138s-3.198-1.405-3.198-3.139v-12.283c0-1.734-1.432-3.139-3.198-3.139-1.684 0-3.063 1.278-3.187 2.899l-0.002 20.253c0 1.732-1.434 3.135-3.202 3.135s-3.202-1.404-3.202-3.135v-28.363z"/></svg>

Before

Width:  |  Height:  |  Size: 504 B

File diff suppressed because one or more lines are too long

Before

Width:  |  Height:  |  Size: 5.6 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>openbsd</title><path d="M14.802 1.101l-0 0c0.406 0 0.949 1.916 1.135 2.619 0.747 0.066 1.485 0.2 2.208 0.401 0.407-0.701 1.337-2.218 1.707-2.119 0.416 0.111 0.423 2.343 0.418 2.94 0.555 0.283 1.048 0.583 1.595 0.954 0.599-0.592 1.822-1.737 2.144-1.552 0.409 0.236-0.31 2.786-0.384 3.042 0.38 0.394 0.718 0.795 1.080 1.272 0.755-0.426 2.136-1.15 2.389-0.897 0.351 0.351-1.132 2.883-1.132 2.883 0.467 0.884 0.895 2.306 1.071 3.846h0.69c0.304-1.445 0.336-3.98 2.265-3.993 1.262 0.010 2.234 2.543 1.968 4.175-1.745-3.7-2.628-0.96-2.619 1.33-0.009 2.29 0.879 5.021 2.619 1.33 0.27 1.658-0.695 4.11-1.968 4.174-1.635 0-1.643-1.472-2.167-3.555h-0.841c-0.174 1.041-0.605 2.306-1.070 3.407 0 0 1.535 2.532 1.184 2.883-0.253 0.253-1.634-0.471-2.389-0.897-0.331 0.448-0.692 0.873-1.081 1.272 0.073 0.256 0.792 2.806 0.384 3.042-0.321 0.186-1.545-0.96-2.144-1.552-0.507 0.358-1.040 0.677-1.595 0.954 0.005 0.597-0.002 2.829-0.418 2.94-0.37 0.099-1.3-1.418-1.707-2.119-0.722 0.2-1.461 0.334-2.208 0.401-0.186 0.703-0.73 2.619-1.135 2.619-0.404 0-0.946-1.904-1.134-2.613-0.668-0.064-1.449-0.221-2.209-0.407-0.407 0.701-1.337 2.218-1.707 2.119-0.416-0.111-0.423-2.343-0.418-2.94-0.544-0.288-1.057-0.589-1.595-0.954-0.599 0.592-1.822 1.738-2.144 1.552-0.409-0.236 0.31-2.786 0.384-3.042-0.376-0.392-0.721-0.807-1.080-1.272-0.754 0.426-2.136 1.15-2.389 0.897-0.351-0.351 1.184-2.883 1.184-2.883-0.36-0.804-0.704-1.88-0.978-2.892l-0.9 0.519c-0.573 0.331-1.301 0.136-1.632-0.437s-0.136-1.301 0.437-1.632l1.705-0.985-1.729-0.998c-0.573-0.331-0.768-1.059-0.437-1.632 0.217-0.376 0.605-0.589 1.008-0.598 0.545-0.006 1.081 0.456 1.575 0.71 0.202-0.883 0.567-1.846 0.949-2.771 0 0-1.535-2.531-1.184-2.883 0.253-0.253 1.634 0.471 2.389 0.897 0.323-0.396 0.672-0.854 1.080-1.272-0.073-0.256-0.792-2.806-0.384-3.042 0.321-0.186 1.545 0.96 2.144 1.552 0.477-0.304 1.017-0.654 1.595-0.954-0.005-0.597 0.002-2.829 0.418-2.94 0.37-0.099 1.3 1.418 1.707 2.119 0.609-0.159 1.451-0.303 2.209-0.407 0.188-0.709 0.729-2.613 1.134-2.613zM20.707 9.971h-0c-0.593 0.016-2.325 1.066-2.325 1.066l1.465 1.466s1.324-2.184 1.021-2.487c-0.033-0.033-0.089-0.047-0.162-0.045zM7.21 11.739h-0c-0.253 0.388-0.389 0.841-0.39 1.304 0 1.32 1.070 2.389 2.389 2.389s2.389-1.070 2.389-2.389c-0-0.463-0.135-0.916-0.388-1.304h-4.001zM20.491 15.12v2.073s2.481-0.608 2.481-1.036c0-0.429-2.481-1.036-2.481-1.036v0zM19.097 19.499l-1.466 1.465s2.184 1.324 2.487 1.021c0.303-0.303-1.021-2.487-1.021-2.487zM8.5 12.475c0.399 0 0.723 0.324 0.723 0.723s-0.324 0.723-0.723 0.723c-0.399 0-0.723-0.324-0.723-0.723s0.324-0.723 0.723-0.723v0z"/></svg>

Before

Width:  |  Height:  |  Size: 2.6 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>qubes-os</title><path d="M23.213 12.32v6.738c-0.001 0.491-0.266 0.917-0.661 1.146l-5.822 3.371c-0.396 0.229-0.927 0.229-1.322 0l-5.822-3.371c-0.395-0.229-0.66-0.655-0.661-1.147v-6.738c0-0.492 0.266-0.92 0.661-1.149l5.822-3.367c0.397-0.23 0.936-0.223 1.323 0l5.821 3.367c0.396 0.229 0.661 0.657 0.661 1.149zM15.008 24.268c0.638 0.369 1.486 0.368 2.122 0l5.821-3.371c0.635-0.367 1.060-1.054 1.062-1.839v-6.738c0-0.786-0.426-1.474-1.062-1.842l-5.822-3.368c-0.633-0.366-1.485-0.368-2.122 0l-5.822 3.368c-0.636 0.368-1.061 1.056-1.061 1.842v6.739c0.001 0.785 0.426 1.471 1.061 1.838zM29.384 9.565v12.25c-0.001 1.014-0.549 1.897-1.366 2.37l-10.584 6.126c-0.82 0.474-1.914 0.474-2.733-0l-10.582-6.126c-0.817-0.473-1.366-1.356-1.367-2.37v-12.249c0-1.015 0.549-1.9 1.367-2.373l10.583-6.122c0.824-0.478 1.92-0.471 2.733-0l10.584 6.122c0.817 0.473 1.366 1.357 1.366 2.373zM16.152-0.097c-0.7 0-1.3 0.155-1.85 0.475l-10.582 6.122c-1.059 0.612-1.767 1.756-1.768 3.066v12.25c0.002 1.308 0.71 2.451 1.767 3.062l10.583 6.127c1.059 0.613 2.471 0.614 3.533-0l10.584-6.126c1.057-0.612 1.764-1.754 1.766-3.062v-12.25c0-1.309-0.708-2.453-1.766-3.066l-10.584-6.122c-0.496-0.287-1.072-0.46-1.683-0.475zM29.796 28.852c0 0.321-0.211 0.718-0.809 1.066l-1.343 0.782c-1.205 0.701-3.245 0.701-4.45 0-1.068-0.622-2.136-1.243-3.204-1.865l-2.555 1.479c-0.291 0.168-0.617 0.284-0.963 0.335v-6.133c0.235-0.045 0.456-0.128 0.657-0.244l5.821-3.37c0.635-0.368 1.060-1.055 1.061-1.84v-6.737c0-0.244-0.042-0.479-0.118-0.698l5.299-3.066c0.123 0.313 0.192 0.654 0.192 1.008v12.248c-0.001 1.014-0.549 1.897-1.366 2.369-0.872 0.505-1.744 1.009-2.616 1.514 1.195 0.695 2.389 1.391 3.584 2.086 0.597 0.348 0.809 0.744 0.809 1.066zM16.732 23.577c-0.306 0.176-0.612 0.176-1.059 0.176v7.724c0.893 0 1.509-0.095 2.163-0.472l2.154-1.247 2.804 1.632c1.483 0.863 3.77 0.863 5.253 0l1.343-0.782c0.746-0.434 1.207-1.058 1.207-1.758s-0.461-1.323-1.207-1.757l-2.392-1.392 1.422-0.823c1.057-0.612 1.765-1.754 1.766-3.062v-12.249c-0-0.643-0.174-1.249-0.474-1.768l-0.2-0.348-6.678 3.863c0.164 0.283 0.378 0.595 0.378 1.009v6.736c-0 0.492-0.266 0.919-0.661 1.148zM14.703 1.068c0.818-0.473 1.912-0.472 2.729 0.001l10.586 6.124c0.3 0.174 0.56 0.4 0.772 0.669l-5.298 3.066c-0.153-0.178-0.335-0.329-0.54-0.448l-5.822-3.368c-0.637-0.369-1.484-0.368-2.121-0.001l-5.821 3.369c-0.206 0.12-0.389 0.272-0.544 0.451l-5.299-3.067c0.213-0.27 0.474-0.496 0.775-0.671zM15.408 7.804c0.397-0.229 0.926-0.229 1.322 0l5.82 3.367c0.33 0.192 0.49 0.5 0.681 0.831l6.675-3.863-0.199-0.345c-0.31-0.538-0.753-0.983-1.289-1.295l-10.586-6.124c-1.058-0.612-2.468-0.614-3.529-0.001l-10.583 6.124c-0.538 0.312-0.982 0.758-1.293 1.296l0.726 0.326-0.579 0.219 6.33 3.665c0.191-0.332 0.352-0.641 0.683-0.833z"/></svg>

Before

Width:  |  Height:  |  Size: 2.8 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>sailfish-os</title><path d="M14.986 14.087c-0.713-0.681-1.398-1.351-1.893-2.115 1.42-2.343 4.672-3.87 5.612-4.274 0.499 0.505 1.836 1.678 3.707 1.908-0.776 0.271-5.628 2.042-7.427 4.481zM17.115 19.424c-0.199 2.297-1.634 4.244-3.578 5.853 0.466-0.74 0.816-1.589 0.897-2.526 0.19-2.196-1.3-3.702-2.742-5.159-1.466-1.482-2.851-2.882-2.67-4.977 0.211-2.438 1.685-4.642 3.493-6.468-0.501 0.895-0.91 1.893-0.994 2.859-0.235 2.711 1.492 4.357 3.015 5.809 1.415 1.349 2.751 2.623 2.579 4.609v-0zM7.222 28.963c2.045-1.5 3.649-3.394 4.551-5.453 0.584-1.332 0.824-2.629 0.718-3.828 0.722 0.894 1.21 1.843 1.11 2.997-0.253 2.923-3.74 5.009-3.79 5.038l0.002 0.003c-0.864 0.461-1.741 0.875-2.591 1.243zM17.209 7.478c-1.358 0.7-3.347 1.935-4.561 3.646-0.242-0.602-0.36-1.271-0.293-2.045 0.197-2.271 2.577-4.924 2.952-5.329 1.395-1.037 2.726-1.835 3.63-2.338-0.654 1.365-1.596 3.704-1.729 6.067v0zM31.558 6.782c-0.080-0.214-0.317-0.324-0.532-0.247l-3.052 1.089c-1.281 0.42-2.772 0.858-4.059 1.104-2.774 0.53-4.76-1.773-4.779-1.796-0.115-0.137-0.303-0.186-0.47-0.122-0.038 0.015-0.253 0.098-0.582 0.246 0.338-3.228 2.187-6.391 2.208-6.425 0.093-0.158 0.073-0.359-0.051-0.495s-0.321-0.175-0.488-0.097c-0.111 0.052-2.751 1.305-5.51 3.459-3.75 2.928-5.786 5.97-6.052 9.043-0.215 2.48 1.373 4.085 2.909 5.637 0.088 0.089 0.176 0.178 0.263 0.266 0.52 1.378 0.399 3.011-0.354 4.728-1.348 3.075-4.385 5.769-8.123 7.207-1.184 0.455-2.177 0.803-2.187 0.806-0.208 0.072-0.324 0.293-0.266 0.506 0.051 0.185 0.218 0.308 0.403 0.308 0.028 0 0.055-0.003 0.083-0.008 0.628-0.126 4.638-1.183 8.538-3.147 0.266-0.134 0.525-0.27 0.779-0.406l0 0c0.001-0.001 0.004-0.002 0.005-0.003 4.827-2.594 7.421-5.598 7.71-8.939 0.185-2.131-1.028-3.534-2.355-4.825 1.674-2.421 7.127-4.287 7.189-4.308l5.382-1.92c1.709-0.557 3.057-1.087 3.153-1.125 0.212-0.084 0.318-0.322 0.238-0.536z"/></svg>

Before

Width:  |  Height:  |  Size: 1.9 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 89 57"><path d="M45.767 57.018c1.14 0 2.035-.253 2.686-.757.651-.505 1.188-1.36 1.611-2.564l4.444-12.402h21.777l4.443 12.402c.424 1.205.96 2.06 1.612 2.564.65.504 1.546.757 2.685.757 1.14 0 2.06-.326 2.76-.977.699-.651 1.049-1.53 1.049-2.637 0-.683-.163-1.465-.488-2.344L71.06 4.527C70.05 1.825 68.163.475 65.395.475c-2.734 0-4.59 1.35-5.566 4.052L42.545 51.11c-.326.88-.488 1.66-.488 2.344 0 1.107.333 1.978 1 2.612.668.635 1.571.953 2.71.953Zm10.84-22.315 8.643-24.512h.244l8.643 24.512h-17.53ZM4.46 57.018c.911 0 1.668-.245 2.27-.733.603-.488 1.066-1.27 1.392-2.344l2.734-8.447h14.453l2.735 8.447c.358 1.107.846 1.897 1.465 2.369.618.472 1.367.708 2.246.708 1.107 0 1.994-.31 2.661-.928.667-.619 1-1.432 1-2.442 0-.423-.048-.846-.145-1.27a11.847 11.847 0 0 0-.391-1.318l-11.28-30.322c-.52-1.367-1.245-2.392-2.172-3.076-.928-.683-2.043-1.025-3.345-1.025-1.27 0-2.368.333-3.296 1-.928.668-1.636 1.702-2.124 3.101L1.334 51.06a7.306 7.306 0 0 0-.488 2.588c0 1.01.325 1.823.976 2.442.651.618 1.53.928 2.637.928Zm8.3-17.14 4.786-15.038h1.074l4.834 15.039H12.76Z"/></svg>

Before

Width:  |  Height:  |  Size: 1.1 KiB

View File

@ -1 +0,0 @@
<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" version="1.1" viewBox="0 0 32 32"><title>tor</title><path d="M17.514 2.391l-0.844 3.376c1.196-2.391 3.13-4.185 5.345-5.767-1.618 1.864-3.094 3.727-3.974 5.626 1.512-2.145 3.552-3.305 5.837-4.114-3.059 2.708-5.486 5.662-7.314 8.58l-1.477-0.633c0.246-2.356 1.125-4.747 2.426-7.068zM16.388 9.952l1.020 0.527c-0.105 0.668 0.035 2.145 0.703 2.497 2.954 1.829 5.697 3.798 6.787 5.802 3.868 6.998-2.708 13.503-8.439 12.87 3.094-2.286 4.009-6.998 2.848-12.167-0.457-2.004-1.196-3.833-2.497-5.908-0.563-0.949-0.352-2.215-0.422-3.622zM15.263 13.292c-0.211 1.090-0.457 3.059-1.407 3.798-0.387 0.281-0.809 0.563-1.231 0.844-1.723 1.16-3.411 2.25-4.185 5.029-0.176 0.598-0.035 1.231 0.105 1.829 0.422 1.723 1.618 3.552 2.567 4.642 0 0.035 0.176 0.176 0.176 0.211 0.774 0.914 1.020 1.196 3.974 1.864l-0.070 0.317c-1.793-0.457-3.235-0.914-4.185-1.969 0-0.035-0.176-0.176-0.176-0.176-0.985-1.125-2.215-3.024-2.637-4.817-0.176-0.703-0.317-1.266-0.106-2.004 0.809-2.883 2.567-4.044 4.325-5.24 0.387-0.246 0.879-0.492 1.266-0.809 0.809-0.527 1.196-2.18 1.582-3.516zM16.037 17.864c0.141 1.125 0.141 2.11 0.457 2.637 0.246 0.457 0.668 1.090 0.914 1.723 0.492 1.16 0.738 2.426 0.774 3.024 0.035 1.020-0.105 2.602-0.457 3.868-0.422 1.371-1.231 2.426-1.864 2.532v0.105c-0.844-0.141-2.18-0.668-2.883-1.16-1.688-1.16-2.532-2.602-2.672-4.747-0.106-1.688 0.914-3.411 2.919-4.466 1.371-0.738 1.793-1.829 2.215-3.165-0.316 1.547-0.668 2.462-2.075 3.305-1.688 0.949-2.883 2.883-2.778 4.185 0.141 1.582 1.231 3.411 2.497 4.501 0.633 0.563 1.723 0.914 2.672 1.090 0.914-0.563 1.442-1.582 1.688-2.743 0.316-1.407 0.352-2.743 0.352-3.446 0-0.633-0.281-1.653-0.527-2.567-0.176-0.703-0.844-1.407-1.020-1.934-0.316-0.879-0.176-1.512-0.211-2.743v0zM15.826 22.681c0.176 0.774 0.563 1.864 0.774 2.919 0.176 0.844 0.211 1.653 0.141 2.286-0.070 0.738-0.106 1.336-0.211 1.969-0.105 0.527-0.387 1.020-0.844 1.547v0.035c-0.246-0.035-0.738-0.387-1.125-0.949-0.246-0.352-0.422-0.844-0.598-1.301-0.176-0.422-0.352-0.914-0.352-1.336 0-1.020 0.105-2.286 0.844-3.13 0.668-0.774 0.879-0.879 1.16-1.793-0.211 1.020-0.352 1.090-0.985 2.004-0.809 1.125-0.844 2.251-0.738 2.954 0.070 0.457 0.246 0.879 0.387 1.231 0.176 0.457 0.387 0.879 0.668 1.266 0.246 0.281 0.387 0.457 0.738 0.633 0.387-0.738 0.633-2.215 0.668-3.024 0.035-0.703 0.070-1.512-0.035-2.321-0.141-1.090-0.457-2.145-0.492-2.989zM15.966 12.308c0.035 1.442 0.316 3.622 0.563 4.114 0.105 0.316 1.055 1.829 1.723 3.411 0.457 1.020 0.598 2.004 0.633 2.286 0.352 2.954 0.070 4.185-0.703 6.822-0.457 1.582-1.723 2.813-2.251 2.848l0.176-0.316c0.914-0.563 1.723-2.004 1.969-3.165 0.457-2.145 0.809-4.431 0.527-5.767-0.070-0.317-0.176-1.371-0.598-2.497-0.598-1.653-1.477-2.989-1.582-3.305-0.352-0.914-0.422-3.2-0.457-4.431v0zM16.388 10.057l0.352 0.176c-0.176 0.387-0.070 2.356 0.211 3.094 0.352 0.985 1.371 2.11 2.004 3.692 0.457 1.055 0.914 3.587 0.949 3.868 0.352 2.954 0.176 5.732-0.703 8.088-0.563 1.477-1.969 2.778-2.497 2.813l-0.985-0.246c1.371-0.527 2.708-2.215 2.989-3.376 0.738-3.27 1.020-7.49-0.035-10.725-0.563-1.688-1.899-3.165-2.145-4.185-0.211-0.949-0.211-1.934-0.141-3.2zM23.421 16.281c1.934 1.758 3.024 4.22 3.024 6.787s-1.16 5.064-3.165 6.716c-1.864 1.547-4.466 2.215-6.963 2.215-1.547 0-2.954-0.070-4.466-0.563-3.481-1.16-6.048-4.114-6.259-7.666-0.211-2.743 0.422-4.853 2.567-7.068 1.090-1.16 3.341-2.497 4.888-3.552 0.774-0.492 1.582-1.969 0.035-4.747l0.316-0.246 4.607 1.899c-0.633 2.040 1.196 3.481 1.793 3.798 1.336 0.738 2.602 1.512 3.622 2.426zM22.753 29.257c1.829-1.512 2.813-3.833 2.813-6.189s-0.914-4.607-2.708-6.189c-1.020-0.914-2.673-2.040-3.727-2.637s-2.356-2.251-1.934-3.833l-3.446-1.512c0.176 0.246 0.598 1.301 0.703 1.618 0.211 0.879 0.105 1.723-0.070 2.11-0.949 1.758-2.637 2.251-3.833 3.235-2.145 1.758-4.466 3.13-4.22 7.947 0.141 2.356 1.969 5.275 4.747 6.611 1.582 0.774 3.376 1.055 5.204 1.16 1.653 0.070 4.747-0.914 6.47-2.321z"/></svg>

Before

Width:  |  Height:  |  Size: 3.8 KiB