Compare commits
8 Commits
jonaharago
...
pr/1659
Author | SHA1 | Date | |
---|---|---|---|
0ad0f31086
|
|||
![]() |
778cd6c22b
|
||
![]() |
10e58c21ff
|
||
77c073c602 | |||
![]() |
d25b4021d5
|
||
37632d93ec | |||
321eccb7d6
|
|||
aefa3e75c4
|
2
.gitmodules
vendored
@@ -3,4 +3,4 @@
|
||||
url = https://github.com/privacyguides/brand.git
|
||||
[submodule "modules/mkdocs-material"]
|
||||
path = modules/mkdocs-material
|
||||
url = https://github.com/privacyguides/mkdocs-material-insiders.git
|
||||
url = git@github.com:privacyguides/mkdocs-material-insiders.git
|
||||
|
73
CITATION.cff
@@ -1,4 +1,4 @@
|
||||
# Copyright (c) 2022 Jonah Aragon <jonah@triplebit.net>
|
||||
# Copyright (c) 2022-2023 Jonah Aragon <jonah@triplebit.net>
|
||||
|
||||
# Permission is hereby granted, free of charge, to any person obtaining a copy
|
||||
# of this software and associated documentation files (the "Software"), to
|
||||
@@ -20,38 +20,69 @@
|
||||
|
||||
cff-version: 1.2.0
|
||||
title: Privacy Guides
|
||||
message: 'If you reference this website, please cite it in your work.'
|
||||
message: "If you reference this website, please cite it in your work."
|
||||
type: software
|
||||
authors:
|
||||
- email: jonah@privacyguides.org
|
||||
- family-names: Aragon
|
||||
given-names: Jonah
|
||||
family-names: Aragon
|
||||
orcid: 'https://orcid.org/0000-0001-6996-4965'
|
||||
- name: The Privacy Guides team
|
||||
website: 'https://github.com/orgs/privacyguides/people'
|
||||
repository-code: 'https://github.com/privacyguides/privacyguides.org'
|
||||
website: "https://www.jonaharagon.com"
|
||||
orcid: "https://orcid.org/0000-0001-6996-4965"
|
||||
- name: The Privacy Guides Team
|
||||
website: "https://github.com/orgs/privacyguides/people"
|
||||
repository-code: "https://github.com/privacyguides/privacyguides.org"
|
||||
license:
|
||||
- MIT
|
||||
- CC-BY-ND-4.0
|
||||
references:
|
||||
- authors:
|
||||
- family-names: Donath
|
||||
given-names: Martin
|
||||
title: 'mkdocs-material'
|
||||
title: "mkdocs-material"
|
||||
type: software
|
||||
repository-code: 'https://github.com/squidfunk/mkdocs-material'
|
||||
repository-code: "https://github.com/squidfunk/mkdocs-material"
|
||||
license: MIT
|
||||
preferred-citation:
|
||||
type: website
|
||||
title: Privacy Guides
|
||||
authors:
|
||||
- email: jonah@privacyguides.org
|
||||
- family-names: Aragon
|
||||
given-names: Jonah
|
||||
family-names: Aragon
|
||||
orcid: 'https://orcid.org/0000-0001-6996-4965'
|
||||
- given-names: Daniel
|
||||
family-names: Gray
|
||||
email: dngray@privacyguides.org
|
||||
- name: The Privacy Guides team
|
||||
website: 'https://github.com/orgs/privacyguides/people'
|
||||
- name: Various project contributors
|
||||
url: 'https://www.privacyguides.org'
|
||||
website: "https://www.jonaharagon.com"
|
||||
orcid: "https://orcid.org/0000-0001-6996-4965"
|
||||
- family-names: Gray
|
||||
given-names: Daniel
|
||||
alias: dngray
|
||||
website: "https://polarbear.army"
|
||||
- family-names: Wilde
|
||||
given-names: Niek
|
||||
name-particle: de
|
||||
alias: blacklight447
|
||||
- given-names: Freddy
|
||||
website: "https://freddy.lol"
|
||||
- alias: mfwmyfacewhen
|
||||
website: "https://github.com/mfwmyfacewhen"
|
||||
- given-names: Olivia
|
||||
alias: hook
|
||||
- alias: nitrohorse
|
||||
website: "https://nitrohorse.com"
|
||||
- family-names: Suomalainen
|
||||
given-names: Aminda
|
||||
alias: Mikaela
|
||||
website: "https://aminda.eu"
|
||||
- family-names: Potocki
|
||||
given-names: Dawid
|
||||
website: "https://dawidpotocki.com"
|
||||
- alias: matchboxbananasynergy
|
||||
website: "https://banana.omg.lol"
|
||||
- family-names: Tran
|
||||
given-names: Thien
|
||||
alias: Tommy
|
||||
website: "https://tommytran.io"
|
||||
- alias: samsepi0l
|
||||
website: "https://github.com/d4rklynk"
|
||||
- name: Privacy Guides Contributors
|
||||
website: "https://github.com/privacyguides/privacyguides.org/graphs/contributors"
|
||||
url: "https://www.privacyguides.org"
|
||||
abstract: >-
|
||||
Privacy Guides is a socially motivated website that
|
||||
provides information for protecting your data
|
||||
@@ -64,4 +95,4 @@ preferred-citation:
|
||||
- encryption
|
||||
- website
|
||||
- markdown
|
||||
license: "CC-BY-ND-4.0"
|
||||
license: CC-BY-ND-4.0
|
||||
|
2
Pipfile
@@ -1,4 +1,4 @@
|
||||
# Copyright (c) 2022 Jonah Aragon <jonah@triplebit.net>
|
||||
# Copyright (c) 2022-2023 Jonah Aragon <jonah@triplebit.net>
|
||||
|
||||
# Permission is hereby granted, free of charge, to any person obtaining a copy
|
||||
# of this software and associated documentation files (the "Software"), to
|
||||
|
18
README.md
@@ -38,9 +38,11 @@
|
||||
|
||||
## About
|
||||
|
||||
**Privacy Guides** is a socially motivated website that provides information for protecting your data security and privacy. We are a non-profit collective operated entirely by volunteer team members and contributors.
|
||||
**Privacy Guides** is a socially motivated website that provides information for protecting your data security and privacy. Our mission is to inform the public about the value of digital privacy, and global government initiatives which aim to monitor your online activity. We are a non-profit collective operated entirely by volunteer team members and contributors. Our website is free of advertisements and not affiliated with any of the listed providers.
|
||||
|
||||
Our current list of team members can be found [here](https://www.privacyguides.org/about/#our-team). Additionally, [many people](https://github.com/privacyguides/privacyguides.org/graphs/contributors) have made contributions to the project, and you can too!
|
||||
The current list of team members can be found [here](https://www.privacyguides.org/about/#our-team). Additionally, [many people](https://github.com/privacyguides/privacyguides.org/graphs/contributors) have made contributions to the project, and you can too!
|
||||
|
||||
*Featured on: [Tweakers](https://tweakers.net/reviews/10568/op-zoek-naar-privacyvriendelijke-tools-niek-de-wilde-van-privacy-guides.html), [The New York Times](https://www.nytimes.com/wirecutter/guides/online-security-social-media-privacy/), and [Wired](https://www.wired.com/story/firefox-mozilla-2022/)*
|
||||
|
||||
## Contributing
|
||||
|
||||
@@ -51,6 +53,8 @@ Our current list of team members can be found [here](https://www.privacyguides.o
|
||||
- Browse our [open issues](https://github.com/privacyguides/privacyguides.org/issues) to see what needs to be updated
|
||||
- View some contribution tips on our [contributor's wiki](https://github.com/privacyguides/privacyguides.org/wiki)
|
||||
|
||||
All contributors to the site are listed [here](https://github.com/privacyguides/privacyguides.org/graphs/contributors). If you make a substantial (i.e. copyright eligible) contribution to the project and would like to be formally credited, you are welcome to include your information in the appropriate `authors` section in [`CITATION.cff`](/CITATION.cff) as well, just submit a PR or ask @jonaharagon to make the change.
|
||||
|
||||
## Mirrors
|
||||
|
||||
[](https://github.com/privacyguides/privacyguides.org)
|
||||
@@ -65,7 +69,15 @@ Copyright © 2019 - 2023 [Privacy Guides contributors](https://github.com/pr
|
||||
|
||||
Privacy Guides content is licensed under the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](/LICENSE), and the underlying source code used to format and display that content on [www.privacyguides.org](https://www.privacyguides.org) is licensed under the [MIT License](/LICENSE-CODE).
|
||||
|
||||
[More info...](https://www.privacyguides.org/en/about/notices/#licenses)
|
||||
Generally speaking, **content** can be found in the [`/docs`](/docs), [`/theme/assets/img`](/theme/assets/img), [`/includes`](/includes), and [`/i18n`](/i18n) folders; and **source code** and configuration files can be found in the [`/config`](/config) and [`/theme`](/theme) folders, and in the root of this repository. Any source code snippets contained within documentation files are [MIT Licensed](/LICENSE-CODE). Please contact us if you require clarification on any of these terms.
|
||||
|
||||
These licenses do not apply to any work where another license is otherwise noted.
|
||||
|
||||
**Logos** in the [`/theme/assets/img`](/theme/assets/img) folder may not be original works of Privacy Guides and therefore cannot be (re)licensed by us. We believe that these logos obtained from third-party providers are either in the public domain or **fair use**. In a nutshell, legal [fair use doctrine](https://www.copyright.gov/fair-use/more-info.html) allows the use of copyrighted images in order to identify the subject for purposes of public comment. However, these logos and other images may still be subject to trademark laws in one or more jurisdictions. Before using this content, please ensure that it is used to identify the entity or organization that owns the trademark and that you have the right to use it under the laws which apply in the circumstances of your intended use. *When copying content from this website, you are solely responsible for ensuring that you do not infringe someone else's trademark or copyright.*
|
||||
|
||||
You may comply with our license terms in any reasonable manner, but not in any way that suggests Privacy Guides endorses you or your use. You **may not** use the Privacy Guides branding in your own project without express approval from this project. Privacy Guides's brand trademarks include the "Privacy Guides" wordmark and shield logo.
|
||||
|
||||
When you contribute to this repository you are doing so under the above licenses, and you are granting Privacy Guides a perpetual, worldwide, non-exclusive, transferable, royalty-free, irrevocable license with the right to sublicense such rights through multiple tiers of sublicensees, to reproduce, modify, display, perform and distribute your contribution as part of our project.
|
||||
|
||||
## Developing
|
||||
|
||||
|
25
_redirects
@@ -1,3 +1,25 @@
|
||||
# Copyright (c) 2023 Jonah Aragon <jonah@triplebit.net>
|
||||
|
||||
# Permission is hereby granted, free of charge, to any person obtaining a copy
|
||||
# of this software and associated documentation files (the "Software"), to
|
||||
# deal in the Software without restriction, including without limitation the
|
||||
# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or
|
||||
# sell copies of the Software, and to permit persons to whom the Software is
|
||||
# furnished to do so, subject to the following conditions:
|
||||
|
||||
# The above copyright notice and this permission notice shall be included in
|
||||
# all copies or substantial portions of the Software.
|
||||
|
||||
# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
|
||||
# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
|
||||
# FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT. IN NO EVENT SHALL THE
|
||||
# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
|
||||
# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
|
||||
# FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS
|
||||
# IN THE SOFTWARE.
|
||||
|
||||
# Auto detect text files and perform LF normalization
|
||||
|
||||
/ /en/ 302 Language=en
|
||||
/ /fr/ 302 Language=fr
|
||||
/ /he/ 302 Language=he
|
||||
@@ -9,7 +31,8 @@
|
||||
/kb /en/basics/threat-modeling/
|
||||
/:lang/kb /:lang/basics/threat-modeling/
|
||||
|
||||
/coc/ /en/CODE_OF_CONDUCT/
|
||||
/coc /en/CODE_OF_CONDUCT/
|
||||
/license https://github.com/privacyguides/privacyguides.org/tree/main/README.md#license
|
||||
|
||||
/team /en/about/
|
||||
/browsers /en/desktop-browsers/
|
||||
|
@@ -19,6 +19,7 @@
|
||||
# IN THE SOFTWARE.
|
||||
|
||||
extra:
|
||||
context: !ENV [CONTEXT, "production"]
|
||||
social:
|
||||
- icon: simple/mastodon
|
||||
link: https://mastodon.neat.computer/@privacyguides
|
||||
|
@@ -29,9 +29,9 @@ site_description: |
|
||||
copyright: |
|
||||
<b>Privacy Guides</b> is a non-profit, socially motivated website that provides information for protecting your data security and privacy.<br>
|
||||
We do not make money from recommending certain products, and we do not use affiliate links.<br>
|
||||
© 2022 Privacy Guides and contributors.
|
||||
© 2019 - 2023 Privacy Guides and contributors.
|
||||
<span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="m245.83 214.87-33.22 17.28c-9.43-19.58-25.24-19.93-27.46-19.93-22.13 0-33.22 14.61-33.22 43.84 0 23.57 9.21 43.84 33.22 43.84 14.47 0 24.65-7.09 30.57-21.26l30.55 15.5c-6.17 11.51-25.69 38.98-65.1 38.98-22.6 0-73.96-10.32-73.96-77.05 0-58.69 43-77.06 72.63-77.06 30.72-.01 52.7 11.95 65.99 35.86zm143.05 0-32.78 17.28c-9.5-19.77-25.72-19.93-27.9-19.93-22.14 0-33.22 14.61-33.22 43.84 0 23.55 9.23 43.84 33.22 43.84 14.45 0 24.65-7.09 30.54-21.26l31 15.5c-2.1 3.75-21.39 38.98-65.09 38.98-22.69 0-73.96-9.87-73.96-77.05 0-58.67 42.97-77.06 72.63-77.06 30.71-.01 52.58 11.95 65.56 35.86zM247.56 8.05C104.74 8.05 0 123.11 0 256.05c0 138.49 113.6 248 247.56 248 129.93 0 248.44-100.87 248.44-248 0-137.87-106.62-248-248.44-248zm.87 450.81c-112.54 0-203.7-93.04-203.7-202.81 0-105.42 85.43-203.27 203.72-203.27 112.53 0 202.82 89.46 202.82 203.26-.01 121.69-99.68 202.82-202.84 202.82z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M314.9 194.4v101.4h-28.3v120.5h-77.1V295.9h-28.3V194.4c0-4.4 1.6-8.2 4.6-11.3 3.1-3.1 6.9-4.7 11.3-4.7H299c4.1 0 7.8 1.6 11.1 4.7 3.1 3.2 4.8 6.9 4.8 11.3zm-101.5-63.7c0-23.3 11.5-35 34.5-35s34.5 11.7 34.5 35c0 23-11.5 34.5-34.5 34.5s-34.5-11.5-34.5-34.5zM247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3zm94 144.3v42.5H162.1V197h180.3zm0 79.8v42.5H162.1v-42.5h180.3z"></path></svg></span>
|
||||
Content licensed under <a href="/about/"><strong>CC BY-ND 4.0</strong></a>.
|
||||
Content licensed under <a href="/license"><strong>CC BY-ND 4.0</strong></a>.
|
||||
edit_uri: edit/main/docs/
|
||||
|
||||
extra:
|
||||
@@ -109,6 +109,11 @@ nav:
|
||||
- 'os/android-overview.md'
|
||||
- 'os/linux-overview.md'
|
||||
- 'os/qubes-overview.md'
|
||||
- Windows Overview:
|
||||
- 'os/windows/index.md'
|
||||
- 'os/windows/hardening.md'
|
||||
- 'os/windows/privacy.md'
|
||||
- 'os/windows/sandboxing.md'
|
||||
- Advanced Topics:
|
||||
- 'advanced/dns-overview.md'
|
||||
- 'advanced/tor-overview.md'
|
||||
@@ -131,7 +136,6 @@ nav:
|
||||
- 'email.md'
|
||||
- 'financial-services.md'
|
||||
- 'search-engines.md'
|
||||
- 'phone.md'
|
||||
- 'vpn.md'
|
||||
- Software:
|
||||
- 'calendar.md'
|
||||
|
@@ -29,9 +29,9 @@ site_description: |
|
||||
copyright: |
|
||||
<b>Privacy Guides</b> is a non-profit, socially motivated website that provides information for protecting your data security and privacy.<br>
|
||||
We do not make money from recommending certain products, and we do not use affiliate links.<br>
|
||||
© 2022 Privacy Guides and contributors.
|
||||
© 2019 - 2023 Privacy Guides and contributors.
|
||||
<span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="m245.83 214.87-33.22 17.28c-9.43-19.58-25.24-19.93-27.46-19.93-22.13 0-33.22 14.61-33.22 43.84 0 23.57 9.21 43.84 33.22 43.84 14.47 0 24.65-7.09 30.57-21.26l30.55 15.5c-6.17 11.51-25.69 38.98-65.1 38.98-22.6 0-73.96-10.32-73.96-77.05 0-58.69 43-77.06 72.63-77.06 30.72-.01 52.7 11.95 65.99 35.86zm143.05 0-32.78 17.28c-9.5-19.77-25.72-19.93-27.9-19.93-22.14 0-33.22 14.61-33.22 43.84 0 23.55 9.23 43.84 33.22 43.84 14.45 0 24.65-7.09 30.54-21.26l31 15.5c-2.1 3.75-21.39 38.98-65.09 38.98-22.69 0-73.96-9.87-73.96-77.05 0-58.67 42.97-77.06 72.63-77.06 30.71-.01 52.58 11.95 65.56 35.86zM247.56 8.05C104.74 8.05 0 123.11 0 256.05c0 138.49 113.6 248 247.56 248 129.93 0 248.44-100.87 248.44-248 0-137.87-106.62-248-248.44-248zm.87 450.81c-112.54 0-203.7-93.04-203.7-202.81 0-105.42 85.43-203.27 203.72-203.27 112.53 0 202.82 89.46 202.82 203.26-.01 121.69-99.68 202.82-202.84 202.82z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M314.9 194.4v101.4h-28.3v120.5h-77.1V295.9h-28.3V194.4c0-4.4 1.6-8.2 4.6-11.3 3.1-3.1 6.9-4.7 11.3-4.7H299c4.1 0 7.8 1.6 11.1 4.7 3.1 3.2 4.8 6.9 4.8 11.3zm-101.5-63.7c0-23.3 11.5-35 34.5-35s34.5 11.7 34.5 35c0 23-11.5 34.5-34.5 34.5s-34.5-11.5-34.5-34.5zM247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3zm94 144.3v42.5H162.1V197h180.3zm0 79.8v42.5H162.1v-42.5h180.3z"></path></svg></span>
|
||||
Content licensed under <a href="/about/"><strong>CC BY-ND 4.0</strong></a>.
|
||||
Content licensed under <a href="/license"><strong>CC BY-ND 4.0</strong></a>.
|
||||
edit_uri: edit/main/i18n/fr/
|
||||
|
||||
extra:
|
||||
@@ -109,6 +109,11 @@ nav:
|
||||
- 'os/android-overview.md'
|
||||
- 'os/linux-overview.md'
|
||||
- 'os/qubes-overview.md'
|
||||
- Windows Overview:
|
||||
- 'os/windows/index.md'
|
||||
- 'os/windows/hardening.md'
|
||||
- 'os/windows/privacy.md'
|
||||
- 'os/windows/sandboxing.md'
|
||||
- "Sujets avancés":
|
||||
- 'advanced/dns-overview.md'
|
||||
- 'advanced/tor-overview.md'
|
||||
@@ -131,7 +136,6 @@ nav:
|
||||
- 'email.md'
|
||||
- 'financial-services.md'
|
||||
- 'search-engines.md'
|
||||
- 'phone.md'
|
||||
- 'vpn.md'
|
||||
- "Logiciels":
|
||||
- 'calendar.md'
|
||||
|
@@ -29,9 +29,9 @@ site_description: |
|
||||
copyright: |
|
||||
<b>Privacy Guides</b> is a non-profit, socially motivated website that provides information for protecting your data security and privacy.<br>
|
||||
We do not make money from recommending certain products, and we do not use affiliate links.<br>
|
||||
© 2022 Privacy Guides and contributors.
|
||||
© 2019 - 2023 Privacy Guides and contributors.
|
||||
<span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="m245.83 214.87-33.22 17.28c-9.43-19.58-25.24-19.93-27.46-19.93-22.13 0-33.22 14.61-33.22 43.84 0 23.57 9.21 43.84 33.22 43.84 14.47 0 24.65-7.09 30.57-21.26l30.55 15.5c-6.17 11.51-25.69 38.98-65.1 38.98-22.6 0-73.96-10.32-73.96-77.05 0-58.69 43-77.06 72.63-77.06 30.72-.01 52.7 11.95 65.99 35.86zm143.05 0-32.78 17.28c-9.5-19.77-25.72-19.93-27.9-19.93-22.14 0-33.22 14.61-33.22 43.84 0 23.55 9.23 43.84 33.22 43.84 14.45 0 24.65-7.09 30.54-21.26l31 15.5c-2.1 3.75-21.39 38.98-65.09 38.98-22.69 0-73.96-9.87-73.96-77.05 0-58.67 42.97-77.06 72.63-77.06 30.71-.01 52.58 11.95 65.56 35.86zM247.56 8.05C104.74 8.05 0 123.11 0 256.05c0 138.49 113.6 248 247.56 248 129.93 0 248.44-100.87 248.44-248 0-137.87-106.62-248-248.44-248zm.87 450.81c-112.54 0-203.7-93.04-203.7-202.81 0-105.42 85.43-203.27 203.72-203.27 112.53 0 202.82 89.46 202.82 203.26-.01 121.69-99.68 202.82-202.84 202.82z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M314.9 194.4v101.4h-28.3v120.5h-77.1V295.9h-28.3V194.4c0-4.4 1.6-8.2 4.6-11.3 3.1-3.1 6.9-4.7 11.3-4.7H299c4.1 0 7.8 1.6 11.1 4.7 3.1 3.2 4.8 6.9 4.8 11.3zm-101.5-63.7c0-23.3 11.5-35 34.5-35s34.5 11.7 34.5 35c0 23-11.5 34.5-34.5 34.5s-34.5-11.5-34.5-34.5zM247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3zm94 144.3v42.5H162.1V197h180.3zm0 79.8v42.5H162.1v-42.5h180.3z"></path></svg></span>
|
||||
Content licensed under <a href="/about/"><strong>CC BY-ND 4.0</strong></a>.
|
||||
Content licensed under <a href="/license"><strong>CC BY-ND 4.0</strong></a>.
|
||||
edit_uri: edit/main/i18n/he/
|
||||
|
||||
extra:
|
||||
@@ -113,6 +113,11 @@ nav:
|
||||
- 'os/android-overview.md'
|
||||
- 'os/linux-overview.md'
|
||||
- 'os/qubes-overview.md'
|
||||
- Windows Overview:
|
||||
- 'os/windows/index.md'
|
||||
- 'os/windows/hardening.md'
|
||||
- 'os/windows/privacy.md'
|
||||
- 'os/windows/sandboxing.md'
|
||||
- "נושאים מתקדמים":
|
||||
- 'advanced/dns-overview.md'
|
||||
- 'advanced/tor-overview.md'
|
||||
@@ -135,7 +140,6 @@ nav:
|
||||
- 'email.md'
|
||||
- 'financial-services.md'
|
||||
- 'search-engines.md'
|
||||
- 'phone.md'
|
||||
- 'vpn.md'
|
||||
- "תוכנה":
|
||||
- 'calendar.md'
|
||||
|
@@ -29,9 +29,9 @@ site_description: |
|
||||
copyright: |
|
||||
<b>Privacy Guides</b> is een non-profit, sociaal gemotiveerde website die informatie biedt voor de bescherming van jouw gegevensbeveiliging en privacy.<br>
|
||||
Wij verdienen geen geld met het aanbevelen van bepaalde producten, en wij maken geen gebruik van affiliate links.<br>
|
||||
© 2022 Privacy Guides en medewerkers.
|
||||
© 2019 - 2023 Privacy Guides en medewerkers.
|
||||
<span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="m245.83 214.87-33.22 17.28c-9.43-19.58-25.24-19.93-27.46-19.93-22.13 0-33.22 14.61-33.22 43.84 0 23.57 9.21 43.84 33.22 43.84 14.47 0 24.65-7.09 30.57-21.26l30.55 15.5c-6.17 11.51-25.69 38.98-65.1 38.98-22.6 0-73.96-10.32-73.96-77.05 0-58.69 43-77.06 72.63-77.06 30.72-.01 52.7 11.95 65.99 35.86zm143.05 0-32.78 17.28c-9.5-19.77-25.72-19.93-27.9-19.93-22.14 0-33.22 14.61-33.22 43.84 0 23.55 9.23 43.84 33.22 43.84 14.45 0 24.65-7.09 30.54-21.26l31 15.5c-2.1 3.75-21.39 38.98-65.09 38.98-22.69 0-73.96-9.87-73.96-77.05 0-58.67 42.97-77.06 72.63-77.06 30.71-.01 52.58 11.95 65.56 35.86zM247.56 8.05C104.74 8.05 0 123.11 0 256.05c0 138.49 113.6 248 247.56 248 129.93 0 248.44-100.87 248.44-248 0-137.87-106.62-248-248.44-248zm.87 450.81c-112.54 0-203.7-93.04-203.7-202.81 0-105.42 85.43-203.27 203.72-203.27 112.53 0 202.82 89.46 202.82 203.26-.01 121.69-99.68 202.82-202.84 202.82z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M314.9 194.4v101.4h-28.3v120.5h-77.1V295.9h-28.3V194.4c0-4.4 1.6-8.2 4.6-11.3 3.1-3.1 6.9-4.7 11.3-4.7H299c4.1 0 7.8 1.6 11.1 4.7 3.1 3.2 4.8 6.9 4.8 11.3zm-101.5-63.7c0-23.3 11.5-35 34.5-35s34.5 11.7 34.5 35c0 23-11.5 34.5-34.5 34.5s-34.5-11.5-34.5-34.5zM247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3zm94 144.3v42.5H162.1V197h180.3zm0 79.8v42.5H162.1v-42.5h180.3z"></path></svg></span>
|
||||
Inhoud gelicentieerd onder <a href="/about/"><strong>CC BY-ND 4.0</strong></a>.
|
||||
Inhoud gelicentieerd onder <a href="/license"><strong>CC BY-ND 4.0</strong></a>.
|
||||
edit_uri: edit/main/docs/
|
||||
|
||||
extra:
|
||||
@@ -109,6 +109,11 @@ nav:
|
||||
- 'os/android-overview.md'
|
||||
- 'os/linux-overview.md'
|
||||
- 'os/qubes-overview.md'
|
||||
- Windows Overview:
|
||||
- 'os/windows/index.md'
|
||||
- 'os/windows/hardening.md'
|
||||
- 'os/windows/privacy.md'
|
||||
- 'os/windows/sandboxing.md'
|
||||
- Gevorderde onderwerpen:
|
||||
- 'advanced/dns-overview.md'
|
||||
- 'advanced/tor-overview.md'
|
||||
@@ -131,7 +136,6 @@ nav:
|
||||
- 'email.md'
|
||||
- 'financial-services.md'
|
||||
- 'search-engines.md'
|
||||
- 'phone.md'
|
||||
- 'vpn.md'
|
||||
- Software:
|
||||
- 'calendar.md'
|
||||
|
@@ -29,9 +29,9 @@ site_description: |
|
||||
copyright: |
|
||||
<b>Privacy Guides</b> is a non-profit, socially motivated website that provides information for protecting your data security and privacy.<br>
|
||||
We do not make money from recommending certain products, and we do not use affiliate links.<br>
|
||||
© 2022 Privacy Guides and contributors.
|
||||
© 2019 - 2023 Privacy Guides and contributors.
|
||||
<span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="m245.83 214.87-33.22 17.28c-9.43-19.58-25.24-19.93-27.46-19.93-22.13 0-33.22 14.61-33.22 43.84 0 23.57 9.21 43.84 33.22 43.84 14.47 0 24.65-7.09 30.57-21.26l30.55 15.5c-6.17 11.51-25.69 38.98-65.1 38.98-22.6 0-73.96-10.32-73.96-77.05 0-58.69 43-77.06 72.63-77.06 30.72-.01 52.7 11.95 65.99 35.86zm143.05 0-32.78 17.28c-9.5-19.77-25.72-19.93-27.9-19.93-22.14 0-33.22 14.61-33.22 43.84 0 23.55 9.23 43.84 33.22 43.84 14.45 0 24.65-7.09 30.54-21.26l31 15.5c-2.1 3.75-21.39 38.98-65.09 38.98-22.69 0-73.96-9.87-73.96-77.05 0-58.67 42.97-77.06 72.63-77.06 30.71-.01 52.58 11.95 65.56 35.86zM247.56 8.05C104.74 8.05 0 123.11 0 256.05c0 138.49 113.6 248 247.56 248 129.93 0 248.44-100.87 248.44-248 0-137.87-106.62-248-248.44-248zm.87 450.81c-112.54 0-203.7-93.04-203.7-202.81 0-105.42 85.43-203.27 203.72-203.27 112.53 0 202.82 89.46 202.82 203.26-.01 121.69-99.68 202.82-202.84 202.82z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M314.9 194.4v101.4h-28.3v120.5h-77.1V295.9h-28.3V194.4c0-4.4 1.6-8.2 4.6-11.3 3.1-3.1 6.9-4.7 11.3-4.7H299c4.1 0 7.8 1.6 11.1 4.7 3.1 3.2 4.8 6.9 4.8 11.3zm-101.5-63.7c0-23.3 11.5-35 34.5-35s34.5 11.7 34.5 35c0 23-11.5 34.5-34.5 34.5s-34.5-11.5-34.5-34.5zM247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3z"></path></svg></span><span class="twemoji"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 496 512"><!--! Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M247.6 8C389.4 8 496 118.1 496 256c0 147.1-118.5 248-248.4 248C113.6 504 0 394.5 0 256 0 123.1 104.7 8 247.6 8zm.8 44.7C130.2 52.7 44.7 150.6 44.7 256c0 109.8 91.2 202.8 203.7 202.8 103.2 0 202.8-81.1 202.8-202.8.1-113.8-90.2-203.3-202.8-203.3zm94 144.3v42.5H162.1V197h180.3zm0 79.8v42.5H162.1v-42.5h180.3z"></path></svg></span>
|
||||
Content licensed under <a href="/about/"><strong>CC BY-ND 4.0</strong></a>.
|
||||
Content licensed under <a href="https://www.privacyguides.org/license"><strong>CC BY-ND 4.0</strong></a>.
|
||||
repo_url: ""
|
||||
|
||||
extra:
|
||||
@@ -98,6 +98,11 @@ nav:
|
||||
- 'os/android-overview.md'
|
||||
- 'os/linux-overview.md'
|
||||
- 'os/qubes-overview.md'
|
||||
- Windows Overview:
|
||||
- 'os/windows/index.md'
|
||||
- 'os/windows/hardening.md'
|
||||
- 'os/windows/privacy.md'
|
||||
- 'os/windows/sandboxing.md'
|
||||
- Advanced Topics:
|
||||
- 'advanced/dns-overview.md'
|
||||
- 'advanced/tor-overview.md'
|
||||
@@ -120,7 +125,6 @@ nav:
|
||||
- 'email.md'
|
||||
- 'financial-services.md'
|
||||
- 'search-engines.md'
|
||||
- 'phone.md'
|
||||
- 'vpn.md'
|
||||
- Software:
|
||||
- 'calendar.md'
|
||||
|
@@ -3,16 +3,14 @@ template: schema.html
|
||||
title: "About Privacy Guides"
|
||||
description: Privacy Guides is a socially motivated website that provides information for protecting your data security and privacy.
|
||||
---
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Privacy Guides** is a socially motivated website that provides [information](/kb) for protecting your data security and privacy. We are a non-profit collective operated entirely by volunteer [team members](https://discuss.privacyguides.net/g/team) and contributors. Our website is free of advertisements and not affiliated with any listed providers.
|
||||
**Privacy Guides** is a socially motivated website that provides [information](/kb) for protecting your data security and privacy. Our mission is to inform the public about the value of digital privacy, and global government initiatives which aim to monitor your online activity. We are a non-profit collective operated entirely by volunteer [team members](https://discuss.privacyguides.net/g/team) and contributors. Our website is free of advertisements and not affiliated with any of the listed providers.
|
||||
|
||||
[:octicons-home-16:](https://www.privacyguides.org/){ .card-link title=Homepage }
|
||||
[:octicons-code-16:](https://github.com/privacyguides/privacyguides.org){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](donate.md){ .card-link title=Contribute }
|
||||
|
||||
The purpose of Privacy Guides is to educate our community on the importance of privacy online and government programs internationally that are designed to monitor all of your online activities.
|
||||
|
||||
> To find [privacy-focused alternative] apps, check out sites like Good Reports and **Privacy Guides**, which list privacy-focused apps in a variety of categories, notably including email providers (usually on paid plans) that aren’t run by the big tech companies.
|
||||
|
||||
— [New York Times](https://www.nytimes.com/wirecutter/guides/online-security-social-media-privacy/)
|
||||
@@ -21,7 +19,7 @@ The purpose of Privacy Guides is to educate our community on the importance of p
|
||||
|
||||
— [Tweakers.net](https://tweakers.net/reviews/10568/op-zoek-naar-privacyvriendelijke-tools-niek-de-wilde-van-privacy-guides.html) [Translated from Dutch]
|
||||
|
||||
Also featured on: [Ars Technica](https://arstechnica.com/gadgets/2022/02/is-firefox-ok/), [Wirecutter](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-windows-pc/) [[2](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-your-mac/)], and [Wired](https://www.wired.com/story/firefox-mozilla-2022/).
|
||||
Also featured on: [Ars Technica](https://arstechnica.com/gadgets/2022/02/is-firefox-ok/), [Wirecutter](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-windows-pc/) [[2](https://www.nytimes.com/wirecutter/guides/practical-guide-to-securing-your-mac/)], [NPO Radio 1](https://www.nporadio1.nl/nieuws/binnenland/8eaff3a2-8b29-4f63-9b74-36d2b28b1fe1/ooit-online-eens-wat-doms-geplaatst-ga-jezelf-eens-googlen-en-kijk-dan-wat-je-tegenkomt), and [Wired](https://www.wired.com/story/firefox-mozilla-2022/).
|
||||
|
||||
## History
|
||||
|
||||
@@ -81,7 +79,9 @@ Our team members review all changes made to the website and handle administrativ
|
||||
|
||||
## Site License
|
||||
|
||||
*The following is a human-readable summary of (and not a substitute for) the [license](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE):*
|
||||
!!! danger ""
|
||||
|
||||
The following is a human-readable summary of (and not a substitute for) the [license](/license).
|
||||
|
||||
:fontawesome-brands-creative-commons: :fontawesome-brands-creative-commons-by: :fontawesome-brands-creative-commons-nd: Unless otherwise noted, the original content on this website is made available under the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE). This means that you are free to copy and redistribute the material in any medium or format for any purpose, even commercially; as long as you give appropriate credit to `Privacy Guides (www.privacyguides.org)` and provide a link to the license. You may do so in any reasonable manner, but not in any way that suggests Privacy Guides endorses you or your use. If you remix, transform, or build upon the content of this website, you may not distribute the modified material.
|
||||
|
||||
|
@@ -1,7 +1,5 @@
|
||||
---
|
||||
title: "Notices and Disclaimers"
|
||||
hide:
|
||||
- toc
|
||||
---
|
||||
|
||||
## Legal Disclaimer
|
||||
@@ -14,21 +12,26 @@ Privacy Guides is an open source project contributed to under licenses that incl
|
||||
|
||||
Privacy Guides additionally does not warrant that this website will be constantly available, or available at all.
|
||||
|
||||
## Licenses
|
||||
## Licensing Overview
|
||||
|
||||
Unless otherwise noted, all content on this website is made available under the terms of the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE).
|
||||
!!! danger ""
|
||||
|
||||
The following is a human-readable summary of (and not a substitute for) the [license](/license).
|
||||
|
||||
Unless otherwise noted, all **content** on this website is made available under the terms of the [Creative Commons Attribution-NoDerivatives 4.0 International Public License](https://github.com/privacyguides/privacyguides.org/blob/main/LICENSE). The underlying **source code** used to generate this website and display that content is released under the [MIT License](https://github.com/privacyguides/privacyguides.org/tree/main/LICENSE-CODE).
|
||||
|
||||
This does not include third-party code embedded in this repository, or code where a superseding license is otherwise noted. The following are notable examples, but this list may not be all-inclusive:
|
||||
|
||||
* [MathJax](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/mathjax.js) is licensed under the [Apache License 2.0](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/LICENSE.mathjax.txt).
|
||||
|
||||
Portions of this notice itself were adopted from [opensource.guide](https://github.com/github/opensource.guide/blob/master/notices.md) on GitHub. That resource and this page itself are released under [CC-BY-4.0](https://github.com/github/opensource.guide/blob/master/LICENSE).
|
||||
* [MathJax](https://github.com/privacyguides/privacyguides.org/blob/main/theme/assets/javascripts/mathjax.js) is licensed under the [Apache License 2.0](https://github.com/privacyguides/privacyguides.org/blob/main/docs/assets/javascripts/LICENSE.mathjax.txt).
|
||||
* The [Bagnard](https://github.com/privacyguides/brand/tree/main/WOFF/bagnard) heading font is licensed under the [SIL Open Font License 1.1](https://github.com/privacyguides/brand/blob/main/WOFF/bagnard/LICENSE.txt).
|
||||
* The [Public Sans](https://github.com/privacyguides/brand/tree/main/WOFF/public_sans) font used for most text on the site is licensed under the terms detailed [here](https://github.com/privacyguides/brand/blob/main/WOFF/public_sans/LICENSE.txt).
|
||||
* The [DM Mono](https://github.com/privacyguides/brand/tree/main/WOFF/dm_mono) font used for monospaced text on the site is licensed under the [SIL Open Font License 1.1](https://github.com/privacyguides/brand/blob/main/WOFF/dm_mono/LICENSE.txt).
|
||||
|
||||
This means that you can use the human-readable content in this repository for your own project, per the terms outlined in the Creative Commons Attribution-NoDerivatives 4.0 International Public License text. You may do so in any reasonable manner, but not in any way that suggests Privacy Guides endorses you or your use. You **may not** use the Privacy Guides branding in your own project without express approval from this project. Privacy Guides's brand trademarks include the "Privacy Guides" wordmark and shield logo.
|
||||
|
||||
We believe that the logos and other images in `assets` obtained from third-party providers are either in the public domain or **fair use**. In a nutshell, legal [fair use doctrine](https://www.copyright.gov/fair-use/more-info.html) allows the use of copyrighted images in order to identify the subject matter for purposes of public comment. However, these logos and other images may still be subject to trademark laws in one or more jurisdictions. Before using this content, please ensure that it is used to identify the entity or organization that owns the trademark and that you have the right to use it under the laws which apply in the circumstances of your intended use. *When copying content from this website, you are solely responsible for ensuring that you do not infringe someone else's trademark or copyright.*
|
||||
|
||||
When you contribute to this repository you are doing so under the above licenses, and you are granting Privacy Guides a perpetual, worldwide, non-exclusive, transferable, royalty-free, irrevocable license with the right to sublicense such rights through multiple tiers of sublicensees, to reproduce, modify, display, perform and distribute your contribution as part of our project.
|
||||
When you contribute to our website you are doing so under the above licenses, and you are granting Privacy Guides a perpetual, worldwide, non-exclusive, transferable, royalty-free, irrevocable license with the right to sublicense such rights through multiple tiers of sublicensees, to reproduce, modify, display, perform and distribute your contribution as part of our project.
|
||||
|
||||
## Acceptable Use
|
||||
|
||||
@@ -41,3 +44,7 @@ You must not conduct any systematic or automated data collection activities on o
|
||||
* Scraping
|
||||
* Data Mining
|
||||
* 'Framing' (IFrames)
|
||||
|
||||
---
|
||||
|
||||
*Portions of this notice itself were adopted from [opensource.guide](https://github.com/github/opensource.guide/blob/master/notices.md) on GitHub. That resource and this page itself are released under [CC-BY-4.0](https://creativecommons.org/licenses/by-sa/4.0/).*
|
||||
|
After Width: | Height: | Size: 79 KiB |
After Width: | Height: | Size: 85 KiB |
BIN
docs/assets/img/windows/Bitlocker Group Policies/TPM+PIN.webp
Normal file
After Width: | Height: | Size: 116 KiB |
After Width: | Height: | Size: 56 KiB |
After Width: | Height: | Size: 56 KiB |
After Width: | Height: | Size: 111 KiB |
After Width: | Height: | Size: 82 KiB |
After Width: | Height: | Size: 62 KiB |
After Width: | Height: | Size: 82 KiB |
BIN
docs/assets/img/windows/EFS.gif
Normal file
After Width: | Height: | Size: 1.7 MiB |
BIN
docs/assets/img/windows/UWP-in-MS-Store.webp
Normal file
After Width: | Height: | Size: 69 KiB |
BIN
docs/assets/img/windows/Win32-in-MS-Store.webp
Normal file
After Width: | Height: | Size: 66 KiB |
BIN
docs/assets/img/windows/autoplay.webp
Normal file
After Width: | Height: | Size: 13 KiB |
BIN
docs/assets/img/windows/disable-telemetry.webp
Normal file
After Width: | Height: | Size: 109 KiB |
BIN
docs/assets/img/windows/drive-restriction.webp
Normal file
After Width: | Height: | Size: 106 KiB |
BIN
docs/assets/img/windows/lock-screen-notifications.webp
Normal file
After Width: | Height: | Size: 17 KiB |
BIN
docs/assets/img/windows/online-speech.webp
Normal file
After Width: | Height: | Size: 27 KiB |
BIN
docs/assets/img/windows/privacy-settings.webp
Normal file
After Width: | Height: | Size: 42 KiB |
BIN
docs/assets/img/windows/signin-one-app.webp
Normal file
After Width: | Height: | Size: 33 KiB |
BIN
docs/assets/img/windows/user-account.webp
Normal file
After Width: | Height: | Size: 33 KiB |
BIN
docs/assets/img/windows/voice-activation.webp
Normal file
After Width: | Height: | Size: 15 KiB |
@@ -9,7 +9,8 @@ Calendars contain some of your most sensitive data; use products that implement
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Tutanota** offers a free and encrypted calendar across their supported platforms. Features include: automatic E2EE of all data, sharing features, import/export functionality, multi-factor authentication, and [more](https://tutanota.com/calendar-app-comparison/).
|
||||
|
||||
|
@@ -3,13 +3,13 @@ title: "Cloud Storage"
|
||||
icon: material/file-cloud
|
||||
description: Many cloud storage providers require your trust that they will not look at your files. These are private alternatives!
|
||||
---
|
||||
Many cloud storage providers require your full trust that they will not look at your files. The alternatives listed below eliminate the need for trust by either putting you in control of your data or by implementing E2EE.
|
||||
Many cloud storage providers require your full trust that they will not look at your files. The alternatives listed below eliminate the need for trust by implementing secure E2EE.
|
||||
|
||||
If these alternatives do not fit your needs, we suggest you look into [Encryption Software](encryption.md).
|
||||
If these alternatives do not fit your needs, we suggest you look into using encryption software like [Cryptomator](encryption.md#cryptomator-cloud) with another cloud provider. Using Cryptomator in conjunction with **any** cloud provider (including these) may be a good idea to reduce the risk of encryption flaws in a provider's native clients.
|
||||
|
||||
??? question "Looking for Nextcloud?"
|
||||
|
||||
Nextcloud is [still a recommended tool](productivity.md) for self-hosting a file management suite, however we do not recommend third-party Nextcloud storage providers at the moment, because we do not recommend Nextcloud's built-in E2EE functionality for home users.
|
||||
Nextcloud is [still a recommended tool](productivity.md) for self-hosting a file management suite, however we do not recommend third-party Nextcloud storage providers at the moment, because we do [not recommend](https://discuss.privacyguides.net/t/dont-recommend-nextcloud-e2ee/10352/29) Nextcloud's built-in E2EE functionality for home users.
|
||||
|
||||
## Proton Drive
|
||||
|
||||
@@ -17,7 +17,7 @@ If these alternatives do not fit your needs, we suggest you look into [Encryptio
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Proton Drive** is an E2EE general file storage service by the popular encrypted email provider [Proton Mail](https://proton.me/mail).
|
||||
**Proton Drive** is a Swiss encrypted cloud storage provider from the popular encrypted email provider [Proton Mail](email.md#proton-mail).
|
||||
|
||||
[:octicons-home-16: Homepage](https://proton.me/drive){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://proton.me/legal/privacy){ .card-link title="Privacy Policy" }
|
||||
@@ -29,6 +29,45 @@ If these alternatives do not fit your needs, we suggest you look into [Encryptio
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=me.proton.android.drive)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/id1509667851)
|
||||
|
||||
The Proton Drive web application has been independently audited by Securitum in [2021](https://proton.me/blog/security-audit-all-proton-apps), full details were not made available, but Securitum's letter of attestation states:
|
||||
|
||||
> Auditors identified two low-severity vulnerabilities. Additionally, five general recommendations were reported. At the same time, we confirm that no important security issues were identified during the pentest.
|
||||
|
||||
Proton Drive's brand new mobile clients have not yet been publicly audited by a third-party.
|
||||
|
||||
## Tresorit
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
|
||||
**Tresorit** is a Hungarian encrypted cloud storage provider founded in 2011. Tresorit is owned by the Swiss Post, the national postal service of Switzerland.
|
||||
|
||||
[:octicons-home-16: Homepage](https://tresorit.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://tresorit.com/legal/privacy-policy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://support.tresorit.com/hc/en-us){ .card-link title=Documentation}
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.tresorit.mobile)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/app/apple-store/id722163232)
|
||||
- [:simple-windows11: Windows](https://tresorit.com/download)
|
||||
- [:simple-apple: macOS](https://tresorit.com/download)
|
||||
- [:simple-linux: Linux](https://tresorit.com/download)
|
||||
|
||||
Tresorit has received a number of independent security audits:
|
||||
|
||||
- [2022](https://tresorit.com/blog/tresorit-receives-iso-27001-certification/): ISO/IEC 27001:2013[^1] Compliance [Certification](https://www.certipedia.com/quality_marks/9108644476) by TÜV Rheinland InterCert Kft
|
||||
- [2021](https://tresorit.com/blog/fresh-penetration-testing-confirms-tresorit-security/): Penetration Testing by Computest
|
||||
- This review assessed the security of the Tresorit web client, Android app, Windows app, and associated infrastructure.
|
||||
- Computest discovered two vulnerabilities which have been resolved.
|
||||
- [2019](https://tresorit.com/blog/ernst-young-review-verifies-tresorits-security-architecture/): Penetration Testing by Ernst & Young.
|
||||
- This review analyzed the full source code of Tresorit and validated that the implementation matches the concepts described in Tresorit's [white paper](https://prodfrontendcdn.azureedge.net/202208011608/tresorit-encryption-whitepaper.pdf).
|
||||
- Ernst & Young additionally tested the web, mobile, and desktop clients: "Test results found no deviation from Tresorit’s data confidentiality claims."
|
||||
|
||||
[^1]: [ISO/IEC 27001](https://en.wikipedia.org/wiki/ISO/IEC_27001):2013 compliance relates to the company's [information security management system](https://en.wikipedia.org/wiki/Information_security_management) and covers the sales, development, maintenance and support of their cloud services.
|
||||
|
||||
They have also received the Digital Trust Label, a certification from the [Swiss Digital Initiative](https://www.swiss-digital-initiative.org/digital-trust-label/) which requires passing [35 criteria](https://digitaltrust-label.swiss/criteria/) related to security, privacy, and reliability.
|
||||
|
||||
## Criteria
|
||||
|
||||
|
@@ -3,9 +3,9 @@ title: "Email Services"
|
||||
icon: material/email
|
||||
description: These email providers offer a great place to store your emails securely, and many offer interoperable OpenPGP encryption with other providers.
|
||||
---
|
||||
Email is practically a necessity for using any online service, however we do not recommend it for person-to-person conversations. Rather than using email to contact other people, consider using an instant messaging medium that supports forward secrecy:
|
||||
Email is practically a necessity for using any online service, however we do not recommend it for person-to-person conversations. Rather than using email to contact other people, consider using an instant messaging medium that supports forward secrecy.
|
||||
|
||||
[Recommended Instant Messengers :material-arrow-right-drop-circle:](real-time-communication.md){ .md-button }
|
||||
[Recommended Instant Messengers](real-time-communication.md){ .md-button }
|
||||
|
||||
For everything else, we recommend a variety of email providers based on sustainable business models and built-in security and privacy features.
|
||||
|
||||
|
@@ -34,7 +34,8 @@ Privacy.com gives information about the merchants you purchase from to your bank
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**MySudo** provides up to 9 virtual cards depending on the plan you purchase. Their paid plans additionally include functionality which may be useful for making purchases privately, such as virtual phone numbers and email addresses, although we typically recommend other [email aliasing providers](email.md) for extensive email aliasing use.
|
||||
|
||||
|
@@ -28,7 +28,7 @@ For models which support HOTP and TOTP, there are 2 slots in the OTP interface w
|
||||
!!! warning
|
||||
The firmware of YubiKey is not open-source and is not updatable. If you want features in newer firmware versions, or if there is a vulnerability in the firmware version you are using, you would need to purchase a new key.
|
||||
|
||||
### Nitrokey / Librem Key
|
||||
### Nitrokey
|
||||
|
||||
!!! recommendation
|
||||
|
||||
@@ -54,14 +54,10 @@ For the models which support HOTP and TOTP, there are 3 slots for HOTP and 15 fo
|
||||
|
||||
Resetting the OpenPGP interface on a Nitrokey will also make the password database [inaccessible](https://docs.nitrokey.com/pro/linux/factory-reset).
|
||||
|
||||
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware. Purism's [Librem Key](https://puri.sm/products/librem-key/) is a rebranded NitroKey Pro 2 with similar firmware and can also be used for the same purposes.
|
||||
The Nitrokey Pro 2, Nitrokey Storage 2, and the upcoming Nitrokey 3 supports system integrity verification for laptops with the [Coreboot](https://www.coreboot.org/) + [Heads](https://osresearch.net/) firmware.
|
||||
|
||||
Nitrokey's firmware is open-source, unlike the YubiKey. The firmware on modern NitroKey models (except the **NitroKey Pro 2**) is updatable.
|
||||
|
||||
!!! tip
|
||||
|
||||
The Nitrokey app, while compatible with Librem Keys, requires `libnitrokey` version 3.6 or above to recognize them. Currently, the package is outdated on Windows, macOS, and most Linux distributions' repository, so you will likely have to compile the Nitrokey app yourself to get it working with the Librem Key. On Linux, you can obtain an up-to-date version from [Flathub](https://flathub.org/apps/details/com.nitrokey.nitrokey-app).
|
||||
|
||||
### Criteria
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
|
||||
|
227
docs/os/windows/hardening.md
Normal file
@@ -0,0 +1,227 @@
|
||||
---
|
||||
title: System Hardening
|
||||
icon: material/monitor-lock
|
||||
---
|
||||
|
||||
## Setting up Windows after Installation
|
||||
|
||||
If you wish to limit the amount of data Microsoft obtains from your device, an [offline/local account](https://answers.microsoft.com/en-us/windows/forum/all/how-to-create-a-local-or-offline-account-in/95097c32-40c4-48c0-8f3b-3bcb67afaf7c) is **recommended**.
|
||||
|
||||

|
||||
|
||||
!!! note
|
||||
Microsoft is pushing users to use Microsoft accounts for other editions except Education and Enterprise after installation.
|
||||
|
||||
So, You could also follow the guide by [ghacks.net](https://www.ghacks.net/2022/05/13/how-to-bypass-the-microsoft-account-requirement-during-windows-setup/) to bypass the Microsoft account requirement during setup and use Local account.
|
||||
|
||||
While setting up, it is recommended to use a generic name such as `user` and `host` and avoid identifying terms such as your name or operating system. This can make it more difficult for privileged `Win32` apps or attackers to discern your identity.
|
||||
|
||||
For security, it's recommended to set up Windows Hello on all of your accounts because it uses the trusted platform module (TPM) if applicable, which protects against brute-force attacks; see the documentation: [How Windows Uses the TPM](https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/how-windows-uses-the-tpm#windows-hello-for-business)
|
||||
|
||||
- [ ] Toggle off all privacy related settings as shown in the image:
|
||||
|
||||

|
||||
## Encrypting the Drive
|
||||
|
||||
After you have installed Windows, turn on full disk encryption (FDE) using BitLocker via the Control Panel.
|
||||
|
||||
!!! info "Choosing the Way to Encrypt"
|
||||
It is recommended to use only the Control Panel because if you go to encrypt via settings app, Microsoft named it as `Device Encryption` and designed it in a way that the encryption keys for BitLocker would be stored on Microsoft's server which is attached to your Microsoft account. This can be dangerous to your privacy and security as anyone who gains access to your account, as could an attacker if they were able to gain access to Microsoft's servers or any Law Enforcement could by a Gag order.
|
||||
|
||||
The best way is to go to the Control Panel by searching for it in the Start Menu or from the context menu (right-click) in File Explorer and set it up for all of the drives that you have.
|
||||
|
||||

|
||||
|
||||
Bitlocker is suggested because of the native implementation by the OS and along with the usage of hardware to be resistant against encryption flaws.
|
||||
|
||||
### Security policies for Bitlocker
|
||||
|
||||
Enable the Following group policies before you start encrypting your drives.
|
||||
|
||||
!!! tip
|
||||
To go to it, search **Group Policy** in the **Windows Search Bar** and press **Enter** or type `gpedit.msc` in ++win+r++. Then, proceed as mentioned below.
|
||||
|
||||
General Policies :
|
||||
|
||||
Go to `Computer Configuration` > `Administrative Templates` > `Windows Components` > `Bitlocker Drive Encryption`
|
||||
|
||||

|
||||

|
||||
|
||||
For OS drives :
|
||||
|
||||
Go to `Computer Configuration` > `Administrative Templates` > `Windows Components` > `Bitlocker Drive Encryption` > `Operating System Drives`
|
||||
|
||||
Enable Group policies as in the images below <!--(Check images side by side)--> :
|
||||
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
For Fixed Drives :
|
||||
|
||||
Go to `Computer Configuration` > `Administrative Templates` > `Windows Components` > `Bitlocker Drive Encryption` > `Fixed Data Drives` > `Enforce drive encryption type on fixed data drives`
|
||||
|
||||

|
||||
|
||||
These policies ensure that your drives are encrypted with `XTS-AES-256` Bit encryption, **fully**.
|
||||
|
||||
### Setting up Pre-boot Authentication
|
||||
|
||||
!!! warning "Update your TPM"
|
||||
Before enabling Bitlocker in your device,It is strongly recommended to update your TPM chip by downloading package only from **OEM** Websites.
|
||||
|
||||
As you are using Windows 11, TPM is used to encrypt and decrypt the drive but it is susceptible to [cold boot attacks](https://blog.elcomsoft.com/2021/01/understanding-bitlocker-tpm-protection/). So, it is recommended to use TPM + PIN to protect the drives
|
||||
|
||||
After enabling all the group policies above, Go to Control panel and click on Add PIN. It can be alphanumeric if you had enabled the above policies.
|
||||
|
||||
You can check if it's enabled by typing `manage-bde -status`. It will normally show in **Key Protectors**: **Numerical Password** (it's the recovery key) and **TPM And PIN**.
|
||||
|
||||
??? abstract "Disabling pre-boot Authentication (Not Recommended)"
|
||||
|
||||
- open a **terminal** as an **administrator** and type this command `manage-bde -protectors -add c: -TPM`.
|
||||
- You can again check if it worked by typing `manage-bde -status c:` and it will show you **Numerical Password** and **TPM**
|
||||
|
||||
!!! info
|
||||
The above Group Policy configuration tells the TPM to release the encryption keys after entering PIN instead of releasing it on boot automatically.
|
||||
|
||||
Doing this will set a double password. So, you enter the PIN to release the encryption keys from TPM & boot Windows and another credential to unlock your user account.
|
||||
|
||||
The pre-boot PIN not only protects the OS drive but also other fixed drives used just for storage if bitlocker is enabled for that drive also.
|
||||
|
||||
When you do this, the encryption keys of your drive are only unlocked once you enter the PIN, and the decryption happens after. If you forget or lose the PIN, you won't be able to access your drives and OS anymore, and the only way to recover is using the Recovery Key provided during the initial setup of BitLocker. **Make sure you store it in a safe place**, such as a password manager, and keep backups of your Recovery Key or even use an encrypted USB drive.
|
||||
|
||||
The preboot authentication is recommend to avoid data being accessed by removal of user Account passwords by methods like this - https://youtu.be/0gOZoroPNuA and access data even though Bitlocker is enabled and managed by TPM
|
||||
|
||||
But when you use TPM + Startup PIN, nobody can restart to load the shell and bypass password. Because you need to enter your PIN to go to the Advanced Startup settings as in the video.
|
||||
|
||||
Enabling or not-enabling is up to the user's threat model.
|
||||
|
||||
If it's a personal device, Startup PIN + TPM is recommended.
|
||||
If a family computer, Normal Bitlocker (Managed by TPM) for OS drive is recommended.
|
||||
|
||||
It is recommended to encrypt the OS drive at the least. Encrypting secondary drives either via Bitlocker or other encryption tools such as Veracrypt is upto the user's threat model.
|
||||
|
||||
## Creation of User Account and usage
|
||||
|
||||
- By Default Windows gives `administrator` access to the user account. Create another `standard` user account to reduce the attack surface enormously as most vulnerabilities today come from the fact that the user is always in `administrator` mode. In addition, you shouldn't use the same password for standard and administrator account.
|
||||
|
||||
- Don't use admin account for any of your personal tasks!
|
||||
|
||||
- Just restrict it to the standard account created.
|
||||
|
||||
- Set [UAC](https://docs.microsoft.com/en-us/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings) settings to the [Highest Privilege](https://support.microsoft.com/en-us/windows/about-user-account-control-settings-d5b2046b-dcb8-54eb-f732-059f321afe18).
|
||||
|
||||
- Only use your account for you, if someone needs to use your computer **ALWAYS** create another standard account, even if it's for a one-time use, even if it's your family or someone you trust. This person can plug a malicious USB, can connect to malicious Wi-Fi network, download infectious files, etc... without you knowing about it.
|
||||
|
||||
- You might be afraid that the user accessing your device via another User account can access your Internal drive and access critical files violating your privacy. Refer, [Privacy page](windows/privacy/#restrict-access-to-data-drives) on How to restrict access to certain drives only or use EFS on a per-file basis. You can read more about EFS on [Privacy page](privacy.md).
|
||||
|
||||
!!! tip
|
||||
You should ALWAYS do the quick shortcut ++win+l++ to lock your device when you are away to prevent unauthorized access.
|
||||
|
||||
- If you don't like managing a standard account, then enforce authentication for Administrator accounts too like Standard ones by following the guide by [Wikihow](https://www.wikihow.tech/Require-UAC-Passwords-on-Administrator-Accounts)
|
||||
- This way, Even administrators need to use Password to approve processes instead of just clicking `Yes` or `No`.
|
||||
|
||||
## Securing the Boot chain
|
||||
|
||||
- In your BIOS/UEFI settings, disable the booting of USB devices
|
||||
- Add a password to your BIOS/UEFI settings which restricts anyone from changing them.
|
||||
|
||||
### Enabling Secure Boot
|
||||
|
||||
- Windows 11 secures its bootloader by default by using Secure boot with the usage of TPM.
|
||||
|
||||
- Windows 10, on the other hand, doesn't come with Secure boot enabled by default except for new devices.
|
||||
|
||||
To enable Secure Boot from the PC BIOS menu. Follow this Step-by-Step Instructions by visiting this [documentation](https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/disabling-secure-boot?view=windows-11#re-enable-secure-boot).
|
||||
|
||||
Visit: [https://docs.microsoft.com/en-us/mem/intune/user-help/you-need-to-enable-secure-boot-windows#check-secure-boot-status](https://docs.microsoft.com/en-us/mem/intune/user-help/you-need-to-enable-secure-boot-windows#check-secure-boot-status) on how to verify if enabled after enabling secure boot.
|
||||
|
||||
### Firmware Protection
|
||||
|
||||
As there are thousands of PC vendors that produce many models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup. Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blocklist), or a list of known 'good' SRTM measurements (also known as an allowlist).
|
||||
|
||||
**System Guard** lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path. This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state.
|
||||
|
||||
- [x] Enable [System Guard](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows) by following the instructions of [Microsoft Docs](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection) to secure the boot chain.
|
||||
|
||||
You can also know how to check if it is enabled or not in the guide.
|
||||
|
||||
!!! note
|
||||
System Guard is mostly available on Windows Secured-Core PCs not on regular consumer devices. So, Before enabling it check the requirements of your Device.
|
||||
## Protection against Malware and Viruses
|
||||
|
||||
- Just use the built-in Windows Defender Security to protect against threats and stick to it. Don't use any other Antivirus or Anti-Malware software [as it can weaken your security and your privacy](https://wonderfall.space/windows-hardening/#microsoft-defender-antivirus).
|
||||
|
||||
- [x] **Enable** [Windows Defender in a Sandbox](https://www.microsoft.com/security/blog/2018/10/26/windows-defender-antivirus-can-now-run-in-a-sandbox/) by launching a **terminal** as an **administrator** and copy/paste this command ```setx /M MP_FORCE_USE_SANDBOX 1```. Restart your device and check if there's a process called **MsMpEngCP.exe** by typing `tasklist` in the terminal to verify.
|
||||
|
||||
- [ ] Disable Autoplay for devices so that malware hidden in USB don't execute on plugging in
|
||||

|
||||
- [x] Enable [Controlled Folder Access](https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/enable-controlled-folders) in Windows defender settings. So, The Important folders you listed for protection doesn't get attacked or held hostage in case of a ransomware attack and also stops apps from accessing your important folders. This could also be used as a firewall for the filesystem such as Choosing the drives in the protected ones. And allowing each app when it request access to your device.
|
||||
|
||||
- [x] Enable [Microsoft Defender Application Guard](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview). After installing by going to "[Turn Windows Features on or off](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard)" you can enable it. This runs Microsoft Edge in an Isolated Hyper-V container preventing unknown Malware from damaging the system.
|
||||
|
||||
!!! warning
|
||||
When you use Microsoft Defender Application Guard it bypasses the VPN you are using as when you use WDAG is launching the application in what is essentially a virtual machine, so it bypasses the host, where the VPN is connected.
|
||||
|
||||
- [x] Enable [Memory Integrity](https://support.microsoft.com/en-us/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also called Hypervisor-Protected Code Integrity) in Windows Defender settings which will run important system process isolated in an environment that cannot be attacked by viruses & malware.
|
||||
|
||||
- [x] Enable `Display File Extensions` as most problems start here.
|
||||
|
||||
??? example "Enabling file extension"
|
||||
On standard Windows settings, Malware can hide itself if the filename is like: `Secure-File.txt.exe`
|
||||
|
||||
What you see? A file named `Secure-File.txt`
|
||||
|
||||
Of course the attacker can add a different icon to the file, so it looks like you open the file type extension you think.
|
||||
|
||||
And if you open it, the Malware start's.
|
||||
|
||||
Just Open the File Explorer's settings and change it to show File Extensions by clicking on `View` > `Show` or by configuring via [Registry Editor](https://github.com/beerisgood/Windows11_Hardening/blob/master/always%20display%20file%20typ%20extension)
|
||||
|
||||
## Apps
|
||||
|
||||
- Avoid any types of Cleaning software at all cost. As Microsoft is working on its own implementation specfically designed for windows.
|
||||
- To Install apps, using the `winget` (Windows Package manager). More details in [Sandboxing page](/windows/sandboxing/#using-winget-to-install-sofwaret)
|
||||
## Security Improvements
|
||||
|
||||
- Use [PeaZip](https://peazip.github.io/) archiver instead of 7-zip as it disables [Mark of the Web(MoW)](https://nolongerset.com/mark-of-the-web-details/) [support by default](https://github.com/nmantani/archiver-MOTW-support-comparison#*2) leading to execution of malicious instantly after extracting.
|
||||
|
||||
- Using MS edge or brave over Firefox. Edge is recommended with MDAG mode for secure browsing if security is your priority. Brave is recommeded if content blocking is important for you (Brave shields)
|
||||
|
||||
- [Check](https://learn.microsoft.com/en-us/windows/security/information-protection/kernel-dma-protection-for-thunderbolt#how-to-check-if-kernel-dma-protection-is-enabled) if Kernel DMA protections is turned on.
|
||||
|
||||
- Use [Winget](/windows/sandboxing/#using-winget-to-install-sofware) tool to remove Bloatware instead of third party apps.
|
||||
|
||||
- [x] Block all incoming connections in Windows firewall.
|
||||
- Go to `Firewall & Network Protection` in Windows defender security.
|
||||
- Go to `Domain`, `Private` and `Public` network settings
|
||||
- Scroll and check the box under **Incoming Connections**
|
||||
|
||||
!!! warning "A note regarding screen casting"
|
||||
If you try to cast your screen to another device or cast another device screen to your device via Wireless display (Optional feature). You won't be able to connect the devices. As we have blocked Incoming connections. Miracast (Wireless casting) requires incoming connection to send data back and forth to show the screen on other or vice versa.
|
||||
|
||||
If you want to cast, then disable incoming connections in public network and cast your device and block connection again.
|
||||
|
||||
There is no problem if you use normal Projection via cable.
|
||||
## Keeping your device up-to-date
|
||||
|
||||
You should keep your Windows Device up-to-date by enabling automatic updates. It is recommended to do so to keep your device with latest security fixes and new features.
|
||||
|
||||
To get information about the latest updates, you can look at the [Windows Release Information](https://docs.microsoft.com/en-us/windows/release-health/windows11-release-information).
|
||||
|
||||
It is recommended to stick to driver updates provided via Optional Updates, as they are thoroughly vetted by Microsoft for the stability of your device, and **do not rely on third-party apps for driver updates**. This way, you get the latest updates and security patches for your drivers along with firmware updates as long as your device is supported by the OEM.
|
||||
|
||||
Some Hardware vendors like Nvidia, Intel has their own updater tool which will provide latest drivers.
|
||||
|
||||
It is recommended to rather rely on Windows updates or first-party apps.
|
||||
|
||||
**Credits** : The page is mostly made based on the recommendations of Windows Hardening Guide by [beerisgood](https://github.com/beerisgood/Windows11_Hardening)
|
||||
|
||||
*[TPM]: Trusted Platform Module
|
||||
*[FDE]: Full Disk Encryption
|
||||
*[UAC]: User Account Control
|
||||
*[WDAG]: Windows Defender Application Guard
|
||||
*[SRTM]: Static Root-of-Trust Measurement
|
87
docs/os/windows/index.md
Normal file
@@ -0,0 +1,87 @@
|
||||
---
|
||||
title: Windows Overview
|
||||
icon: material/microsoft-windows
|
||||
---
|
||||
|
||||
## Windows
|
||||
|
||||
Windows is a proprietary operating system created by Microsoft Inc. in 1985. It is primarily focused on personal computing and is now the most popular desktop OS, used by about [75%](https://gs.statcounter.com/os-market-share/desktop/worldwide) of all desktop users. However, it has its own privacy and security issues.
|
||||
|
||||
## Issues present in Windows
|
||||
|
||||
Over the years, Microsoft has demonstrated a lot of privacy-invasive behaviour with their software and services. They have continually taken advantage of the fact that Windows is the most wide-used desktop OS, and that most people don't change the default settings, in order to collect users' personal information.
|
||||
|
||||
Windows 10 was [criticized](https://www.theguardian.com/technology/2015/jul/31/windows-10-microsoft-faces-criticism-over-privacy-default-settings) for having default settings that sent a lot of data and telemetry back to Microsoft, including:
|
||||
|
||||
!!! quote "[Criticism of Microsoft - Wikipedia](https://en.wikipedia.org/wiki/Criticism_of_Microsoft#Telemetry_and_data_collection)"
|
||||
User's contacts and calendar events, location data and history, "telemetry" (diagnostics data) ... and "advertising ID", as well as further data when the Cortana assistant is enabled.
|
||||
|
||||
At launch, telemetry could not be disabled in non-enterprise editions of Windows 10. Only after [criticism](https://www.theverge.com/2016/7/21/12246266/france-microsoft-privacy-windows-10-cnil) from the France data protection commission, the [Electronic Frontier Foundation](https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive) and the [European Union](https://www.reuters.com/article/us-microsoft-dataprotection-eu-idUSKBN15Z1UI), Microsoft changed the way they collect telemetry, allowing users to choose between "Basic" (now renamed as `Required`) and "Full", with "Basic" mode collecting [much less telemetry](https://www.extremetech.com/computing/243079-upcoming-windows-update-reduces-spying-microsoft-still-mum-data-collects). Along with that, Microsoft collects a [lot more data from Windows 10](https://web.archive.org/web/20210711143017/https://privacytools.io/operating-systems/#win10).
|
||||
|
||||
With the launch of Windows 11, a lot of [other](https://www.windowscentral.com/one-thing-microsoft-didnt-discuss-windows-11-privacy) [concerns](https://www.pcworld.com/article/539183/windows-11-review-an-unnecessary-replacement-for-windows-10.html) were raised, such as:
|
||||
|
||||
- Integration of Microsoft Teams into the OS, which would encourage users to switch to the service, allowing Microsoft to collect even more data.
|
||||
- Removing the ability to have local accounts in Windows 11 Home, therefore forcing you to log into a Microsoft account so as to collect more data.
|
||||
- Having all data collection options on by default
|
||||
- Working with Amazon to bring Android apps to Windows through the Windows Subsystem for Android, likely allowing both Microsoft and Amazon to collect data about Android app usage on Windows.
|
||||
- Using users in a P2P way to distribute Windows updates to reduce load in Microsoft's servers without users' consent.
|
||||
|
||||
## Choosing your Windows edition
|
||||
|
||||
While using Windows, it is better to select either Windows **Enterprise** Edition or **Education** Edition because it gives more control over the system for hardening it for privacy and security by giving access to stops the OS from sending any Telemetry data using GP Editor.
|
||||
|
||||
If you cannot get the above editions, you should opt for **Professional** Edition.
|
||||
|
||||
#### Editions to avoid
|
||||
|
||||
- It is not recommended to use forks or modified versions of Windows such as Windows AME. It should be avoided at all cost. Since modified versions of Windows, such as AME, don't get updates, antivirus programs like Defender can fall out of date or be disabled entirely, opening you up to attacks.
|
||||
|
||||
- Windows **Home** edition is **not** recommended as it does not have many advantages that Professional edition provides such as BitLocker Drive Encryption, Hyper-V, Windows Sandbox, etc. It also uploads Bitlocker Encryption keys to Microsoft servers which actually defies the aspect of the encryption implemented as the key was supposed to be hold by the user.
|
||||
|
||||
##### Recommendations
|
||||
|
||||
We recommend you choose Windows 11 over Windows 10 as it is the latest version and brings many security-related improvements with it by default such as [Secure Boot](https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-secure-boot), [VBS](https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-vbs), [HVCI](https://docs.microsoft.com/en-us/windows-hardware/drivers/bringup/device-guard-and-credential-guard), etc. Windows 10 will stop getting updates after [October 14, 2025](https://docs.microsoft.com/en-us/lifecycle/products/windows-10-home-and-pro).
|
||||
|
||||
### Installing Windows
|
||||
|
||||
We recommend that you use the official [Media Creation tool](https://www.microsoft.com/software-download/windows11) to flash the ISO to the USB, over third-party options such as Rufus, Balena Etcher, etc., so that you don't tamper the ISO.
|
||||
|
||||
#### Downloading ISO
|
||||
|
||||
To download the ISO. Follow these steps :
|
||||
|
||||
- Download Media Creation tool under `Windows 11 Installation Media`
|
||||
- Open a Command prompt terminal in the directory where `mediacreationtool.exe` is downloaded.
|
||||
- And Input the following Command :
|
||||
```
|
||||
mediacreationtool.exe /Eula Accept /Retail /MediaArch x64 /MediaLangCode en-US /MediaEdition Enterprise
|
||||
```
|
||||
- If it asks for Activation key, Use this Generic Key `XGVPP-NMH47-7TTHJ-W3FW7-8HV2C`. This will just allow you to download the ISO but activation is totally upon the user.
|
||||
- Accept the UAC prompt
|
||||
- Download the ISO file or flash to a USB as you wish
|
||||
|
||||
!!! info "Note"
|
||||
- The ISO will consists **only** of Professional, Education & Enterprise edition with a size of ~4.2 GB (Instead of >5.5GB when you download the Multi-Edition ISO) when you download using the above way no other editions such as Home included in it.
|
||||
- If you want to change the Language of the ISO file, Just change the `en-US` part with the appropriate language and country code as per your needs.
|
||||
|
||||
### Activating Windows
|
||||
|
||||
Activating Education/Enterprise edition is different because for Enterprise Edition it needs to be a part of an enterprise network or buying an enterprise License for several devices and use it for your one device & for Education Edition it needs to be a part of school network or managed by a school administrator.
|
||||
|
||||
For activating Professional edition, you can buy the license key from resellers (not recommended) or the [Microsoft Store](https://www.microsoft.com/d/windows-11-pro/dg7gmgf0d8h4?rtc=1).
|
||||
|
||||
If you are currently using Pro and want to upgrade to Enterprise. Then, Follow the guide [here](https://www.kapilarya.com/how-to-upgrade-windows-11-pro-to-enterprise-edition)
|
||||
|
||||
!!! abstract "Note"
|
||||
This guide will be mostly on Windows 11 but some of the recommendations can be applied to Windows 10 too.
|
||||
|
||||
!!! danger "Warning"
|
||||
If you are going to install Windows 11, Then install it only on supported devices and it is not recommended to use tools/scripts that are available online to bypass the requirements which totally breaks the security of Windows 11 which it is aimed for.
|
||||
|
||||
Never download **Pirated ISO Files**
|
||||
|
||||
*[GP]: Group Policy
|
||||
*[VBS]: Virtualization-Based Security
|
||||
*[HVCI]: Hypervisor-Protected Code Integrity
|
||||
*[AME]: Ameliorated
|
||||
*[P2P]: Peer-to-Peer
|
80
docs/os/windows/privacy.md
Normal file
@@ -0,0 +1,80 @@
|
||||
---
|
||||
title: Privacy in Windows
|
||||
icon: material/incognito
|
||||
---
|
||||
|
||||
## Using Microsoft account
|
||||
|
||||
You should never sign-in to Windows with a Microsoft account. Signing-in to applications like Microsoft Office (which some users are required to do for their school or company) will trigger a dark pattern offering you to sign in to Windows, which will connect your device to your Microsoft account, and make it easier to send data to Microsoft servers and it is critical to reject this offer.
|
||||
|
||||
It’s worth noting that according to [this study](https://www.autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/public_version_dutch_dpa_informal_translation_summary_of_investigation_report.pdf) it seems that Windows collects more telemetry when signed into a Microsoft Account.
|
||||
|
||||

|
||||
|
||||
You should log in to that specific app only if you need to.
|
||||
|
||||
or
|
||||
|
||||
Create another standard user account and connect it to Microsoft account if you are required for School or Work and keep the apps to that account alone. By restricting other data drive access, it is fully isolated from other profiles.
|
||||
|
||||
## Telemetry
|
||||
|
||||
To disable telemetry at full level, Open Group policy and navigate to `Computer Configuration` > `Administrative Templates` > `Windows Components` > `Data Collection and Preview builds` and choose as required
|
||||
|
||||

|
||||
|
||||
The above works only if you use Enterprise or Education edition. If Professional, It will send required (Basic) data.
|
||||
|
||||
If you read this article - [https://www.softscheck.com/en/blog/windows-10-enterprise-telemetry-analysis/](https://www.softscheck.com/en/blog/windows-10-enterprise-telemetry-analysis/), Enterprise even sends data even though telemetry is disabled. But there is no updated info about this available.
|
||||
|
||||
Disabling full telemtry or sending basic data to Microsoft is totally upto the user's threat model.
|
||||
|
||||
- [ ] Disable `Automatic Sample Submission` in Windows Defender will send your files as a sample for Signature Database and might leak your data. You can do it via the below Group Policy so to not prompt you again and again constantly.
|
||||
```
|
||||
Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > MAPS > Send file samples when further analysis is required to Never Send.
|
||||
```
|
||||
|
||||
- [ ] Disable Windows spotlight by navigating to `User Configuration` > `Administrative Templates` > `Windows Components` > `Cloud Content` and setting **Turn off all Windows Spotlight features** policy to disabled.
|
||||
!!! note
|
||||
This explicitly disables Windows spotlight features in Lockscreen and Desktop to severe unnecessary between Microsoft servers and the device.
|
||||
|
||||
- [ ] Disable in Bing integration in Windows search, by navigating to `Computer Configuration\Administrative Templates\Windows Components\Search\Don't search the web or display web results`. This way your search queries for local indexed data is not sent to Microsoft.
|
||||
|
||||
- [ ] Disable notification in the Lock screen in Windows settings
|
||||

|
||||
|
||||
- [ ] Disable Online Speech recognition and Voice activation
|
||||

|
||||

|
||||
|
||||
- [ ] Disable delivery optimization in Windows Update settings.
|
||||
|
||||
- Check all the App permissions and allow only necessary ones.
|
||||
|
||||
## Hide MAC Address
|
||||
|
||||
Go to `Settings` > `Network & Internet` > `Wifi`
|
||||
|
||||
Enable **Random hardware addresses**
|
||||
|
||||
## Restrict access to data drives
|
||||
|
||||
To prevent other users from accessing your secondary data drives. Type `gpedit.msc` in Windows Run dialog box.
|
||||
|
||||
Go to `User Configuration` > `Administrative Templates` > `Windows Components` > `File Explorer` and set the Group Policy as below.
|
||||
|
||||

|
||||
|
||||
The above configuration will restrict other users to the OS drive where Windows is installed. Making total isolation between your Account and other user account.
|
||||
|
||||
If it's a shared drive with another person but you don't want the user to access sensitive data then use EFS. EFS encrypts the documents so that the user who encrypted it can only access it and not others.
|
||||
|
||||

|
||||
|
||||
It is better to export the Private key certificate and store in a safe place so as to use the file later in other devices. To do so,
|
||||
|
||||
Press, ++win+r++, Then type `certmgr.msc`, Under `Personal` > `Certificates`. Click the certificate that contains your username. Right Click and choose export. If you find this too tricky, then after using EFS for first time. You will see an encrypted locker Icon in system tray which help you in exporting on clicking it.
|
||||
|
||||
To import in another device, simply open and install this certificate in that device and choose the above location. Then you can access EFS encrypted files in other system too.
|
||||
|
||||
*[EFS]: Encrypted File System
|
147
docs/os/windows/sandboxing.md
Normal file
@@ -0,0 +1,147 @@
|
||||
---
|
||||
title: Application Sandboxing
|
||||
icon: octicons/apps-16
|
||||
---
|
||||
|
||||
## Native Application Sandboxing
|
||||
|
||||
### Application Packaging by Windows
|
||||
|
||||
Windows has two types of application packaging such as `.exe`/`.msi` (Win32) and `.appx`/`.msix` (UWA).
|
||||
|
||||
#### Universal Windows Application (UWA)
|
||||
|
||||
UWAs are processes that operate within the `AppContainer` is an application sandbox environment, which implements mechanisms for the restriction of `AppContainer` processes in terms of what system resources they can access. Basically, Application that is fully isolated and only given access to certain resources.
|
||||
|
||||
#### Win32 Apps
|
||||
|
||||
Win32 is the application platform of choice for developing and running classic Windows applications, that
|
||||
is, Win32 applications, that require direct access to Windows and hardware.
|
||||
|
||||
The core of Win32 is the Win32 API implemented in the Windows SubDLLs (DLLs) and the ntdll.dll library file. With the combination of `SubDLLs` and `ntdll.dll`, the Win32 application has direct access to full system resources.
|
||||
|
||||
#### A comparison between UWA and Win32
|
||||
|
||||
| UWAs | Windows |
|
||||
| :--------- | :---------------------------------- |
|
||||
|UWAs run as restricted, containerized `AppContainer` processes that run by accessing the WinRT API, a subset of COM functionalities and the Win32 API. They have specific properties that define process restrictions in terms of the system resources that processes can access.| Win32 applications run as Windows native, traditional processes that run by accessing the Win32 API and COM functionalities to their full extent and a subset of the WinRT API to directly access all system resources. They do not run as restricted processes, all system functionalities are by design directly available to them.|
|
||||
|Only a single instance of a given UWA may run at a given time. | Any number of instances of a given Win32 application may run simultaneously.
|
||||
|UWAs are distributed as application packages, archive files with a pre-defined format and required content that is necessary for the deployment and operation of UWAs |The way in which Win32 applications are distributed is not restricted by the operating system. It is defined by the application vendors.
|
||||
|
||||
The above comparison gives a clear cut that UWA/UWP apps are the best ones to use in terms of sandboxing the app.
|
||||
|
||||
|
||||
### Choosing the way to install software
|
||||
|
||||
UWA apps are primarily distributed through Microsoft store and are counter-signed by Microsoft while as third party UWA's are signed by the vendor without Microsoft's signature.
|
||||
|
||||
It is recommended to use the UWA apps as they are sandboxed into their own containers.
|
||||
|
||||
And for Win32 apps. If you are required to use Win32 apps. Install the application in the host and run it using [Windows Sandbox](/windows/sandboxing/#run-programs-instantly-in-sandbox).
|
||||
|
||||
It is **recommended** to install in host and use in Sandbox to reduce your time installing the software again and again in Windows Sandbox.
|
||||
|
||||
### Finding Win32 and UWP apps in Windows Store
|
||||
|
||||
Generally, apps available in Microsoft store was UWP only before Windows 11 was launched but after the launch both Win32 and UWP apps co-exist in the store.
|
||||
|
||||
At this point, it is difficult to differentiate between Win32 and UWP apps. To find which is UWP or Win32. Read below:
|
||||
|
||||
When you see an app in store and scroll down to *Additional Information* section and see if it asks for certain permissions like in the image below:
|
||||
|
||||

|
||||
|
||||
If the Win32 App, Microsoft store will explicitly state that it is`Provided and Updated by `****` ` and `Uses all System resources` as in the image below:
|
||||
|
||||

|
||||
|
||||
!!! note "Un-sandboxed UWP apps"
|
||||
Some UWP apps in the store due to the lift of restrictions in Microsoft store developers can submit the app with a property named `runFullTrust` which disables sandboxing of that UWP application and shows that `Uses all System Resources` in *Additional Information* section such as Firefox. By this you can know if a UWP app is sandboxed or not.
|
||||
|
||||
If it is sandboxed, it will show only certain permissions in *Additional Information* section.
|
||||
|
||||
!!! abstract "Note"
|
||||
Most apps will ask that if the app needs to be used for all users or just for your user account. It is best you keep the app to your user Account. So, We achieve better sandboxing between different user accounts.
|
||||
|
||||
##### Another way to find
|
||||
|
||||
[rg-adguard.net](https://store.rg-adguard.net/) is a third party Microsoft store app which can be used to download `.appx` files (Installer for UWP) and install UWP apps. You can use this site to download Age Restricted apps in store and Install it. **Note** that paid apps don't work unless you connect a Microsoft Account.
|
||||
|
||||
|
||||
## Using Winget to Install Sofware
|
||||
|
||||
Windows Package Manager winget command-line tool is bundled with Windows 11 and modern versions of Windows 10 by default as the App Installer.
|
||||
|
||||
The winget command line tool enables users to discover, install, upgrade, remove and configure applications on Windows 10 and Windows 11 computers. This tool is the client interface to the Windows Package Manager service.
|
||||
|
||||
More information here : [https://learn.microsoft.com/en-us/windows/package-manager/winget/](https://learn.microsoft.com/en-us/windows/package-manager/winget/)
|
||||
|
||||
The Winget tool is a powerful tool to install apps that are safe, trusted and official ones. This should be used to avoid sketchy installers.
|
||||
|
||||
Even you have apps installed via the traditional installer setup. You can continue using winget
|
||||
|
||||
A Quick demo by ThioJoe - [https://youtu.be/uxr7m8wDeGA](https://youtu.be/uxr7m8wDeGA)
|
||||
|
||||
Detailed info about the tool by Microsoft - [https://youtu.be/Lk1gbe_JTpY](https://youtu.be/Lk1gbe_JTpY)
|
||||
|
||||
If you understood about Winget, then this tool - [https://winstall.app/](https://winstall.app/) is suggested to bulk install apps.
|
||||
|
||||
Note : Be sure to install via Winget or using MSI installer to upgrade the app easily.
|
||||
|
||||
#### Benefits of winget
|
||||
|
||||
There are general advantages in having a package manager regardless of the operating system.
|
||||
|
||||
- Security : The packages that the package manager includes are usually safe because they’re verified by maintainers.
|
||||
- Automation : It’s easier to install or uninstall N applications using a package manager. No need to do it manually.
|
||||
- Maintenance : With a package manager usually you can update all your applications, including configurations.
|
||||
Exploration. Instead of searching manually in a browser for an application you can use the package manager. Since it’s centralized it should be easier to find what you want.
|
||||
|
||||
## Windows Sandbox
|
||||
|
||||
Windows Sandbox provides a lightweight desktop environment to safely run applications in isolation. Software installed inside the Windows Sandbox environment remains "sandboxed" and runs separately from the host machine.
|
||||
|
||||
The sandbox is temporary like TailsOS running on a USB drive. When it's closed, all the software and files and the state are deleted. You get a brand-new instance of the sandbox every time you open it.
|
||||
|
||||
You can know more from the Official [Documentation](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-sandbox/windows-sandbox-overview).
|
||||
|
||||
|
||||
**Use case of Sandbox:** The Windows Sandbox can be used to run unknown software or if you want to isolate your Workspace from the host with only Specific set of apps, etc.
|
||||
|
||||
### Using Sandbox
|
||||
|
||||
To use Sandbox, you can create a configuration file as per the official Microsoft [Documentation](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file) for your needs.
|
||||
|
||||
So, when opening the file, sandbox opens with the Configurations you had set up in your file.
|
||||
|
||||
If you do not understand the documentation, you can use [Windows Sandbox Editor](https://github.com/damienvanrobaeys/Windows_Sandbox_Editor) instead. It is a GUI application that can be used to create configuration files easily.
|
||||
|
||||
??? note "Regarding Windows Sandbox Editor"
|
||||
The repository doesn't provide a package. So, you need to download the whole codebase. After, extracting the zip Windows Defender or other Antivirus software may flag the [exe](https://github.com/damienvanrobaeys/Windows_Sandbox_Editor/tree/master/EXE) file as a malware. So, it is recommended to install it via the [Powershell Script](https://github.com/damienvanrobaeys/Windows_Sandbox_Editor/tree/master/Install%20on%20desktop%20(in%20case%20of%20issue%20with%20EXE)) they provide.
|
||||
|
||||
By default, You cannot execute Scripts in Powershell and it is restricted to commands only. It is recommend you allow the Terminal to `Unrestricted` mode and use it to install the editor via Script after that change it back to `Restricted` [execution policy](https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_execution_policies?view=powershell-7.2) to prevent accidental execution of malicious scripts in the future.
|
||||
|
||||
### Run programs instantly in Sandbox
|
||||
|
||||
[Run in Sandbox](https://github.com/damienvanrobaeys/Run-in-Sandbox) is a tool to quickly run files in Windows Sandbox with a right click.
|
||||
|
||||
We recommend you to use this software as it is convenient and easy to use and even credited by Microsoft.
|
||||
|
||||
A full guide on How to use it can be found here: [https://www.systanddeploy.com/2021/11/run-in-sandbox-quick-way-to-runextract.html](https://www.systanddeploy.com/2021/11/run-in-sandbox-quick-way-to-runextract.html)
|
||||
|
||||
Note: The same note of installing sandbox editor via PowerShell also applies here except this doesn't provide an `exe` at all.
|
||||
|
||||
This page is based on the German BSI project - [SiSyPHuS Win10](https://www.bsi.bund.de/EN/Topics/Cyber-Security/Recommendations/SiSyPHuS_Win10/SiSyPHuS_node.html)'s Work Package 9 Dcoument.
|
||||
|
||||
**For Advanced Users :**
|
||||
|
||||
Sandboxie Plus, is a Sandboxing tool which uses File system and registry Virtualization techniques to sandbox every apps and at the same data not being lost like Windows Sandbox.
|
||||
|
||||
Use this at your own Risk !
|
||||
|
||||
*[UWA]:Universal Windows Applications
|
||||
*[UWP]:Universal Windows Platform
|
||||
*[SubDLLs]: Subsystem Dynamic link libraries
|
||||
*[ntdll.dll]: A core Windows library file that implements functions for interaction with the kernel.
|
||||
*[WinRT]: Windows Runtime
|
||||
*[COM]: Component Object Model
|
195
docs/phone.md
@@ -1,195 +0,0 @@
|
||||
---
|
||||
title: Phone Service
|
||||
icon: material/phone
|
||||
description: These providers allow you to obtain phone service without providing identifying information.
|
||||
---
|
||||
|
||||
Phone numbers are a fact of life for registering on many internet services, but they can be very difficult to obtain privately. These providers should help you bypass the usual identity verification requirements many large mobile carriers have in place. It is important to note that traditional telephony in general is not anonymous or particularly secure. For sensitive person-to-person communications, we strongly recommend using an instant messaging medium that supports forward secrecy instead:
|
||||
|
||||
[Recommended Instant Messengers :material-arrow-right-drop-circle:](real-time-communication.md){ .md-button }
|
||||
|
||||
## VoIP Providers
|
||||
|
||||
**Voice-over-IP** is the technology which allows phone calls and text messages to be sent over the internet. Consumer VoIP providers are often used as a way to obtain a secondary phone number or multiple phone numbers without providing identifying information. Phone numbers are commonly used by internet services to uniquely identify you, so using the same number between every service is a fingerprinting tactic service providers can use to track you. It is also often more challenging for most people to change their "primary" phone number, so using a secondary VoIP number with less important services and contacts can save you a huge hassle when that secondary phone number is compromised.
|
||||
|
||||
These providers offer improved privacy by allowing you to obtain a phone number without providing your personal information, and by allowing you to easily create and dispose of phone numbers as needed, but they do **not** provide encrypted communications, so the service provider will always have full insight into your communications.
|
||||
|
||||
### JMP.chat
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**JMP.chat** is an advanced service which provides US or Canadian phone numbers which can be accessed with any XMPP client. It also allows you to [port in](https://jmp.chat/faq#existing) your existing phone number.
|
||||
|
||||
[:octicons-home-16: Homepage](https://jmp.chat/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://jmp.chat/privacy){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://jmp.chat/faq){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://soprani.ca/){ .card-link title="Source Code" }
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-android: Android](https://git.singpolyma.net/cheogram-android/refs)
|
||||
|
||||
JMP.chat has a fork of Conversations.im for Android called [Cheogram](https://cheogram.com/) which has some JMP-specific features, including Android dialer integration and other calling improvements. They otherwise [recommend](https://jmp.chat/faq) [Conversations.im](https://conversations.im/) on Android, [Snikket](https://apps.apple.com/ca/app/snikket/id1545164189) on iOS, [Gajim](https://gajim.org/) for desktop, or [Movim](https://mov.im/?login) on the web, however any XMPP client can be used.
|
||||
|
||||
JMP.chat requires you have an existing XMPP account which you can self-host or get for free with many providers. Choosing an XMPP provider is outside the scope of this site, although JMP.chat recommends [Movim](https://mov.im/) or [Snikket Hosting](https://snikket.org/hosting/).
|
||||
|
||||
You can also use JMP.chat with a [Matrix](real-time-communication.md#element) account instead of XMPP by choosing "I am a Matrix user" during registration. This is considered alpha as of [March 2022](https://blog.jmp.chat/b/march-newsletter-2022).
|
||||
|
||||
JMP.chat is built on top of [Soprani.ca](https://soprani.ca/)'s suite of open-source telephony projects. For more information, see our entry on [Cheogram](#cheogram-sopranica).
|
||||
|
||||
### MySudo
|
||||
|
||||
!!! recommendation
|
||||
|
||||
{ align=right }
|
||||
|
||||
**MySudo** provides up to 9 phone numbers depending on the plan you purchase. This is the easiest provider to use, only requiring a standard registration with their official apps.
|
||||
|
||||
[:octicons-home-16: Homepage](https://mysudo.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://anonyome.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://support.mysudo.com/hc/en-us){ .card-link title=Documentation}
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.anonyome.mysudo)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/mysudo-private-secure/id1237892621)
|
||||
- [:octicons-globe-16: Web (Beta)](https://web.mysudo.com/)
|
||||
|
||||
MySudo's paid plans additionally include functionality which may be useful for making purchases privately, such as [virtual card numbers](financial-services.md#payment-masking-services) and email addresses, although we typically recommend other [email aliasing providers](email.md) for extensive email aliasing use.
|
||||
|
||||
MySudo requires regisration via their mobile app, and has no desktop client (only a beta [web app](https://web.mysudo.com/)). Some users report issues with MySudo on "de-Googled" [Android operating systems](android.md) like GrapheneOS, particularly with registration. You can test out MySudo with a free account to determine whether it will work for you.
|
||||
|
||||
### Hushed
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**Hushed** provides prepaid or monthly-subscription phone numbers. You can purchase unlimited numbers on a single account.
|
||||
|
||||
[:octicons-home-16: Homepage](https://hushed.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://hushed.com/privacy-policy/){ .card-link title="Privacy Policy" }
|
||||
[:octicons-info-16:](https://support.hushed.com/hc/en-us){ .card-link title=Documentation}
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.hushed.release)
|
||||
- [:simple-appstore: App Store](https://apps.apple.com/us/app/hushed-second-phone-number/id600520752)
|
||||
- [:octicons-globe-16: Web](https://app.hushed.com/signup)
|
||||
|
||||
!!! warning
|
||||
|
||||
Hushed's mobile apps and website do have some privacy unfriendly [dependencies](https://reports.exodus-privacy.eu.org/en/reports/com.hushed.release/latest/), including Google Analytics.
|
||||
|
||||
Hushed occasionally offers "[lifetime](https://stacksocial.com/sales/hushed-private-phone-1-line-plan-1000-mins-6000-sms)" plans, which makes it a popular affordable option for a single secondary phone number. Remember that lifetime plans last for the lifetime of the service, not your own lifetime.
|
||||
|
||||
Hushed allows registrations via their website, making them the easiest VoIP provider choice if you don't have a mobile device.
|
||||
|
||||
### Self-Hosted
|
||||
|
||||
It is possible to self-host most aspects of a VoIP server, however you will typically still need an account with a commercial VoIP exchange to actually interconnect with the regular telephone network. Most people use accounts with providers like Twilio, Vonage, or Telnyx, but choosing a specific provider is outside the scope of this guide. Self-hosting gives you the advantage of greater control over how your messages are stored and processed, more flexibility about which underlying VoIP provider you utilize, potentially unlimited phone numbers, and cost benefits in some cases.
|
||||
|
||||
!!! danger "Advanced Topic"
|
||||
|
||||
These applications may require extensive knowledge and work to configure correctly, which is outside the scope of this site. Proceed at your own risk!
|
||||
|
||||
#### Cheogram (Soprani.ca)
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**Cheogram** is a platform which bridges the telephony network with XMPP (and Matrix in alpha). This is the backend used by the hosted **JMP.chat** product.
|
||||
|
||||
[:octicons-home-16: Homepage](https://cheogram.com/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://wiki.soprani.ca/){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://soprani.ca/){ .card-link title="Source Code" }
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-android: Android](https://git.singpolyma.net/cheogram-android/refs)
|
||||
|
||||
Cheogram is a project by [Soprani.ca](https://soprani.ca/), an initiative for bridging phone numbers to the internet with open standards, servers, and clients. Cheogram bridges SMS with XMPP with software called an SGX ("Soprani.ca Gateway to XMPP"). You can choose to use Cheogram/Soprani.ca's hosted SGX with your own Vonage or Twilio account, or host your own SGX instance.
|
||||
|
||||
- [Using your own instance of the Vonage SGX](https://wiki.soprani.ca/VonageSetup#Using_your_own_instance_of_the_Vonage_SGX)
|
||||
- [Using Vonage with Soprani.ca's SGX](https://wiki.soprani.ca/VonageSetup)
|
||||
- [Using Twilio with Soprani.ca's SGX](https://wiki.soprani.ca/TwilioSetup)
|
||||
|
||||
Twilio or Vonage both require an existing phone number to register. According to Soprani.ca, Vonage is the only VoIP provider they have found which accepts VoIP numbers (such as JMP numbers) for registration.
|
||||
|
||||
#### Operation Privacy VoIP
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**Operation Privacy** provides an open-source web dashboard for interfacing with Twilio or Telnyx, enabling SMS, MMS, and voice calling via your provider's API.
|
||||
|
||||
[:octicons-repo-16: Repository](https://github.com/0perationPrivacy/VoIP){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://github.com/0perationPrivacy/voip/wiki){ .card-link title=Documentation}
|
||||
|
||||
If you have a Twilio or Telnyx account you can use the official hosted online service at [voip.operationprivacy.com](https://voip.operationprivacy.com/) with your own API keys, however this does give the instance provider insight into your messages. You can also [host it for free on Render](https://github.com/0perationPrivacy/voip/wiki/Cloud-Hosting) or [host it on your own Linux server](https://github.com/0perationPrivacy/VoIP/discussions/49).
|
||||
|
||||
### Criteria
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
|
||||
|
||||
!!! example "This section is new"
|
||||
|
||||
We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress.
|
||||
|
||||
- Does not require personal phone number for registration.
|
||||
- Offers multiple phone numbers.
|
||||
- Capable of SMS, MMS, and standard voice calls to non-VoIP phone numbers.
|
||||
- Available on iOS and Android.
|
||||
|
||||
## Cellular Providers
|
||||
|
||||
It is difficult to privately obtain actual cellular network service in most areas, however these newer service operators provide some advantages over alternatives in the space.
|
||||
|
||||
### Silent Link
|
||||
|
||||
This is our favorite cell service option if you want to pay with [cryptocurrency](cryptocurrency.md).
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**Silent Link** allows you to obtain affordable mobile internet data eSIMs with [cryptocurrency](cryptocurrency.md) and no KYC at affordable pricing, which can be paired with any recommended VoIP provider above for voice/SMS service. They additionally offer phone numbers in the US and UK, with some restrictions.
|
||||
|
||||
[:octicons-home-16: Homepage](https://silent.link/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://silent.link/faq){ .card-link title=Documentation }
|
||||
|
||||
Silent Link's US and UK phone numbers support **inbound** call and text **only**, meaning Silent Link cannot be used as a replacement for traditional cell service entirely. However, their phone numbers are considered traditional cell network numbers, meaning that they can be used with many websites which block VoIP phone numbers for text message verification codes.
|
||||
|
||||
This service requires an eSIM compatible phone, like the [Google Pixel](android.md#android-devices).
|
||||
|
||||
### Pretty Good Phone Privacy
|
||||
|
||||
!!! danger
|
||||
|
||||
PGPP makes some claims about how their mobile network does not require trust in Invisv as a network provider, but they are not entirely accurate. Make sure you read this entry entirely before determining whether PGPP makes sense for you.
|
||||
|
||||
This is our favorite cell service option if you want to pay with traditional payment methods, or need unlimited mobile data.
|
||||
|
||||
!!! recommendation
|
||||
|
||||
**Pretty Good Phone Privacy** (**PGPP**) is a data-only eSIM service from Invisv, which can be paired with any recommended VoIP provider above for voice/SMS service.
|
||||
|
||||
[:octicons-home-16: Homepage](https://invisv.com/pgpp/){ .md-button .md-button--primary }
|
||||
[:octicons-info-16:](https://www.usenix.org/system/files/sec21-schmitt.pdf){ .card-link title=Documentation}
|
||||
|
||||
??? downloads
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=com.invisv.pgpp)
|
||||
- [:simple-android: Android](https://invisv.com/articles/pgpp-updates.html#f-droid-and-apk)
|
||||
|
||||
Invisv does collect your billing information through Stripe, their payment processor. However, PGPP's use of [blinded tokens](https://en.wikipedia.org/wiki/Blind_signature) for network authentication mean that Invisv cannot tie that billing information to your device. In other words, Invisv would be able to tell that "John Doe" has a PGPP account, but would not be able to determine which phone on their network belongs to "John Doe."
|
||||
|
||||
Invisv additionally claims that your device cannot be tracked by the network because they periodically randomize your IMSI number, the identifier tied to your SIM card used to identify a subscriber. ==Unfortunately, this practice alone does **not** thwart device tracking.== Another identifier sent to networks is the IM**E**I number, the identifier tied to your phone hardware. You can think of an IMEI as your phone's "[MAC Address](os/linux-overview.md#mac-address-randomization)," except unlike with Wi-Fi/Ethernet MAC Addresses, randomizing or spoofing the IMEI is not possible and even illegal in certain countries.
|
||||
|
||||
Therefore, unless you *also* physically swap your phone hardware every few days, ==it would be trivial for the network operator to build a location profile of a specific device despite IMSI randomization, because your IMEI is a static identifier visible to the network.== Additionally, PGPP will not even protect against anything but the most basic third-party [IMSI-catchers](https://en.wikipedia.org/wiki/IMSI-catcher), because most modern IMSI-catchers can track IMEI as well.
|
||||
|
||||
This service requires an eSIM compatible Android phone, like the [Google Pixel](android.md#android-devices).
|
||||
|
||||
### Criteria
|
||||
|
||||
**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. We suggest you familiarize yourself with this list before choosing to use a project, and conduct your own research to ensure it's the right choice for you.
|
||||
|
||||
!!! example "This section is new"
|
||||
|
||||
We are working on establishing defined criteria for every section of our site, and this may be subject to change. If you have any questions about our criteria, please [ask on our forum](https://discuss.privacyguides.net/latest) and don't assume we didn't consider something when making our recommendations if it is not listed here. There are many factors considered and discussed when we recommend a project, and documenting every single one is a work-in-progress.
|
||||
|
||||
- Does not tie billing information to network access.
|
@@ -130,6 +130,7 @@ For more details about each project, why they were chosen, and additional tips o
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [Proton Drive](cloud.md#proton-drive)
|
||||
- { .twemoji } [Tresorit](cloud.md#tresorit)
|
||||
|
||||
</div>
|
||||
|
||||
@@ -207,7 +208,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji }{ .twemoji } [Privacy.com](financial-services.md#privacycom-us-free)
|
||||
- { .twemoji } [MySudo](financial-services.md#mysudo-us-paid)
|
||||
- { .twemoji }{ .twemoji } [MySudo](financial-services.md#mysudo-us-paid)
|
||||
</div>
|
||||
|
||||
[Learn more :material-arrow-right-drop-circle:](financial-services.md#payment-masking-services)
|
||||
@@ -236,20 +237,6 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
|
||||
|
||||
[Learn more :material-arrow-right-drop-circle:](search-engines.md)
|
||||
|
||||
### Phone Number (VoIP) Providers
|
||||
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- [JMP.chat](phone.md#jmpchat)
|
||||
- { .twemoji } [MySudo](phone.md#mysudo)
|
||||
- [Hushed](phone.md#hushed)
|
||||
- [Cheogram](phone.md#cheogram-sopranica)
|
||||
- [VOIPSuite](phone.md#operation-privacy-voip)
|
||||
|
||||
</div>
|
||||
|
||||
[Learn more :material-arrow-right-drop-circle:](phone.md)
|
||||
|
||||
### VPN Providers
|
||||
|
||||
??? danger "VPNs do not provide anonymity"
|
||||
@@ -397,7 +384,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
|
||||
<div class="grid cards" markdown>
|
||||
|
||||
- { .twemoji } [YubiKey](multi-factor-authentication.md#yubikey)
|
||||
- { .twemoji } [Nitrokey](multi-factor-authentication.md#nitrokey-librem-key)
|
||||
- { .twemoji } [Nitrokey](multi-factor-authentication.md#nitrokey)
|
||||
- { .twemoji } [Aegis Authenticator](multi-factor-authentication.md#aegis-authenticator)
|
||||
- { .twemoji } [Raivo OTP](multi-factor-authentication.md#raivo-otp)
|
||||
|
||||
|
1
theme/assets/img/calendar/tutanota-dark.svg
Normal file
@@ -0,0 +1 @@
|
||||
<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" viewBox="0 0 128 128"><defs><clipPath id="b"><use width="1280" height="800" overflow="visible" xlink:href="#a"/></clipPath><path id="a" d="m155.5 222.8c-12.64 0-22.875 10.246-22.875 22.872v211.23c0 0.801 0.046 1.608 0.123 2.388 8.5-3.167 17.524-6.629 27.054-10.436 66.336-26.48 120.57-48.994 120.62-74.415 0-0.814-0.056-1.636-0.172-2.458-3.43-25.098-63.407-32.879-63.324-44.381 7e-3 -0.611 0.18-1.25 0.548-1.889 7.205-12.619 35.743-12.015 46.253-12.907 10.519-0.913 35.206-0.724 36.399-8.244 0.035-0.232 0.057-0.463 0.057-0.695 0.028-6.987-16.977-9.726-16.977-9.726s20.635 3.083 20.579 11.11c0 0.393-0.048 0.8-0.158 1.214-2.222 8.624-20.379 10.246-32.386 10.835-11.356 0.569-28.648 1.861-28.707 7.408-7e-3 0.323 0.049 0.66 0.165 1.004 2.71 8.11 66.09 12.015 106.64 33.061 23.335 12.099 34.94 32.422 40.263 53.418v-166.52c0-12.626-10.243-22.872-22.869-22.872h-211.23z"/></defs><path d="m132.63 222.8h256.98v236.49h-256.98z" clip-path="url(#b)" transform="matrix(.49811 0 0 .49811 -66.064 -105.88)" style="fill:#a01e20"/></svg>
|
After Width: | Height: | Size: 1.1 KiB |
@@ -1 +0,0 @@
|
||||
../email/tutanota.svg
|
Before Width: | Height: | Size: 21 B After Width: | Height: | Size: 1.2 KiB |
1
theme/assets/img/calendar/tutanota.svg
Normal file
@@ -0,0 +1 @@
|
||||
<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" viewBox="0 0 128 128"><defs><clipPath id="b"><use width="1280" height="800" overflow="visible" xlink:href="#a"/></clipPath><path id="a" d="m155.5 222.8c-12.64 0-22.875 10.246-22.875 22.872v211.23c0 0.801 0.046 1.608 0.123 2.388 8.5-3.167 17.524-6.629 27.054-10.436 66.336-26.48 120.57-48.994 120.62-74.415 0-0.814-0.056-1.636-0.172-2.458-3.43-25.098-63.407-32.879-63.324-44.381 7e-3 -0.611 0.18-1.25 0.548-1.889 7.205-12.619 35.743-12.015 46.253-12.907 10.519-0.913 35.206-0.724 36.399-8.244 0.035-0.232 0.057-0.463 0.057-0.695 0.028-6.987-16.977-9.726-16.977-9.726s20.635 3.083 20.579 11.11c0 0.393-0.048 0.8-0.158 1.214-2.222 8.624-20.379 10.246-32.386 10.835-11.356 0.569-28.648 1.861-28.707 7.408-7e-3 0.323 0.049 0.66 0.165 1.004 2.71 8.11 66.09 12.015 106.64 33.061 23.335 12.099 34.94 32.422 40.263 53.418v-166.52c0-12.626-10.243-22.872-22.869-22.872h-211.23z"/></defs><g fill="#a01e20" transform="matrix(1.3678 0 0 1.3678 -181.41 -476.68)"><clipPath><use width="1280" height="800" overflow="visible" xlink:href="#a"/></clipPath><path d="m132.63 222.8h256.98v236.49h-256.98z" clip-path="url(#b)" transform="matrix(.36416 0 0 .36416 84.331 271.09)"/></g></svg>
|
Before Width: | Height: | Size: 21 B After Width: | Height: | Size: 1.2 KiB |
1
theme/assets/img/cloud/tresorit.svg
Normal file
@@ -0,0 +1 @@
|
||||
<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 608 704" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;"><path id="symbol" d="M304,0l-304,176l0,352l304,176l304,-176l0,-352l-304,-176Zm-240,212.9l240,-138.94l104.84,60.68l-344.84,198.1l0,-119.84Zm480,278.198l-240,138.94l-240,-138.94l0,-84.54l408.84,-234.86l71.16,41.2l-0,278.2Z" style="fill:url(#_Linear1);fill-rule:nonzero;"/><g id="border" opacity="0.15"><path d="M304,0l304,176l0,352l-304,176l-304,-176l0,-352l304,-176m-240,332.74l344.84,-198.1l-104.84,-60.68l-240,138.94l0,119.84m240,297.298l240,-138.94l0,-278.2l-71.16,-41.2l-408.84,234.86l0,84.54l240,138.94m0,-627.728l-302,174.842l0,349.694l302,174.842l302,-174.842l0,-349.694l-302,-174.842Zm-242,333.884l0,-124.45l0.998,-0.578l240,-138.94l1.002,-0.578l1.002,0.58l104.84,60.68l3.002,1.738l-3.008,1.728l-344.84,198.1l-2.996,1.72Zm242,296.154l-1.002,-0.58l-240,-138.94l-0.998,-0.576l0,-86.85l1.004,-0.578l408.84,-234.86l1,-0.574l0.998,0.578l71.16,41.2l0.998,0.578l-0,280.506l-0.998,0.578l-240,138.94l-1.002,0.578Z" style="fill-rule:nonzero;"/></g><defs><linearGradient id="_Linear1" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(608,0,0,608,0,351.999)"><stop offset="0" style="stop-color:#00c4d5;stop-opacity:1"/><stop offset="1" style="stop-color:#2b6df1;stop-opacity:1"/></linearGradient></defs></svg>
|
After Width: | Height: | Size: 1.6 KiB |
2
theme/assets/img/financial-services/mysudo-dark.svg
Normal file
After Width: | Height: | Size: 5.0 KiB |
@@ -1,28 +1,2 @@
|
||||
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
|
||||
<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">
|
||||
<svg width="100%" height="100%" viewBox="0 0 106 106" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;">
|
||||
<g>
|
||||
<path d="M93.977,105.878L11.901,105.878C5.336,105.878 0,100.541 0,93.977L0,11.901C0,5.336 5.336,-0 11.901,-0L93.977,-0C100.541,-0 105.878,5.336 105.878,11.901L105.878,93.977C105.831,100.541 100.541,105.878 93.977,105.878Z" style="fill:url(#_Linear1);fill-rule:nonzero;"/>
|
||||
<path id="SVGID_00000000189638345710748290000006527516765547016108_" d="M74.993,52.656C74.946,49.303 77.496,46.516 80.66,46.469C83.824,46.422 86.516,49.161 86.516,52.514C86.563,55.867 83.966,58.606 80.802,58.653C77.685,58.7 75.04,56.009 74.993,52.656ZM71.734,52.703C71.829,57.992 75.89,62.148 80.896,62.053C85.949,62.006 89.916,57.709 89.821,52.419C89.727,47.13 85.666,42.927 80.613,42.975C75.607,43.116 71.687,47.414 71.734,52.703ZM55.914,58.936L55.772,46.847L58.653,46.8C61.912,46.752 64.367,49.303 64.415,52.75C64.462,56.197 62.101,58.842 58.842,58.889L55.914,58.936ZM52.703,61.723C52.703,62.006 52.892,62.242 53.175,62.242L59.125,62.148C63.99,62.101 67.909,57.898 67.862,52.75C67.815,47.65 63.753,43.588 58.889,43.636L52.939,43.73C52.703,43.73 52.467,43.966 52.514,44.25L52.703,61.723ZM32.443,55.489C32.491,59.503 35.607,62.714 39.527,62.667C43.494,62.62 46.516,59.314 46.469,55.3L46.327,44.297C46.327,44.013 46.091,43.777 45.855,43.777L43.447,43.825C43.163,43.825 42.975,44.061 42.975,44.344L43.116,55.206C43.163,57.425 41.699,59.22 39.48,59.267C37.308,59.314 35.796,57.567 35.749,55.3L35.607,44.486C35.607,44.202 35.419,43.966 35.135,43.966L32.727,44.013C32.491,44.013 32.254,44.25 32.254,44.533L32.443,55.489ZM16.387,60.92C16.906,61.392 18.795,62.951 21.96,62.903C25.501,62.856 27.721,60.306 27.674,57.567C27.626,54.167 24.793,52.656 22.337,51.664C20.307,50.814 19.362,49.964 19.315,48.736C19.315,47.886 20.071,46.894 21.487,46.847C22.857,46.847 24.793,48.122 25.029,48.264C25.312,48.453 25.69,48.264 25.926,47.933L26.871,46.422C27.06,46.139 26.965,45.714 26.729,45.572C26.21,45.194 24.226,43.825 21.676,43.872C17.662,43.919 16.056,46.658 16.056,49.019C16.104,52.136 18.512,53.695 20.873,54.686C22.998,55.536 24.085,56.481 24.132,57.803C24.132,58.936 23.187,59.834 21.865,59.881C20.212,59.881 18.182,58.37 18.04,58.275C17.804,58.086 17.379,58.086 17.19,58.464L16.293,60.117C16.009,60.542 16.151,60.684 16.387,60.92Z" style="fill:#fff;"/>
|
||||
<g>
|
||||
<clipPath id="_clip2">
|
||||
<path d="M74.993,52.656C74.946,49.303 77.496,46.516 80.66,46.469C83.824,46.422 86.516,49.161 86.516,52.514C86.563,55.867 83.966,58.606 80.802,58.653C77.685,58.7 75.04,56.009 74.993,52.656ZM71.734,52.703C71.829,57.992 75.89,62.148 80.896,62.053C85.949,62.006 89.916,57.709 89.821,52.419C89.727,47.13 85.666,42.927 80.613,42.975C75.607,43.116 71.687,47.414 71.734,52.703ZM55.914,58.936L55.772,46.847L58.653,46.8C61.912,46.752 64.367,49.303 64.415,52.75C64.462,56.197 62.101,58.842 58.842,58.889L55.914,58.936ZM52.703,61.723C52.703,62.006 52.892,62.242 53.175,62.242L59.125,62.148C63.99,62.101 67.909,57.898 67.862,52.75C67.815,47.65 63.753,43.588 58.889,43.636L52.939,43.73C52.703,43.73 52.467,43.966 52.514,44.25L52.703,61.723ZM32.443,55.489C32.491,59.503 35.607,62.714 39.527,62.667C43.494,62.62 46.516,59.314 46.469,55.3L46.327,44.297C46.327,44.013 46.091,43.777 45.855,43.777L43.447,43.825C43.163,43.825 42.975,44.061 42.975,44.344L43.116,55.206C43.163,57.425 41.699,59.22 39.48,59.267C37.308,59.314 35.796,57.567 35.749,55.3L35.607,44.486C35.607,44.202 35.419,43.966 35.135,43.966L32.727,44.013C32.491,44.013 32.254,44.25 32.254,44.533L32.443,55.489ZM16.387,60.92C16.906,61.392 18.795,62.951 21.96,62.903C25.501,62.856 27.721,60.306 27.674,57.567C27.626,54.167 24.793,52.656 22.337,51.664C20.307,50.814 19.362,49.964 19.315,48.736C19.315,47.886 20.071,46.894 21.487,46.847C22.857,46.847 24.793,48.122 25.029,48.264C25.312,48.453 25.69,48.264 25.926,47.933L26.871,46.422C27.06,46.139 26.965,45.714 26.729,45.572C26.21,45.194 24.226,43.825 21.676,43.872C17.662,43.919 16.056,46.658 16.056,49.019C16.104,52.136 18.512,53.695 20.873,54.686C22.998,55.536 24.085,56.481 24.132,57.803C24.132,58.936 23.187,59.834 21.865,59.881C20.212,59.881 18.182,58.37 18.04,58.275C17.804,58.086 17.379,58.086 17.19,58.464L16.293,60.117C16.009,60.542 16.151,60.684 16.387,60.92Z"/>
|
||||
</clipPath>
|
||||
<g clip-path="url(#_clip2)">
|
||||
<path d="M92.203,40.36L13.298,41.435L13.627,65.565L92.532,64.49L92.203,40.36Z" style="fill:#fff;"/>
|
||||
</g>
|
||||
</g>
|
||||
<path id="SVGID_00000151503631089680849560000015413622321429831852_" d="M80.093,68.854C78.393,71.687 76.221,74.237 73.718,76.457C60.353,88.027 40.235,86.563 28.713,73.151C28.193,72.537 27.674,71.876 27.201,71.215C26.54,70.365 26.729,69.09 27.626,68.476C28.477,67.815 29.704,68.004 30.366,68.901C30.791,69.468 31.263,70.034 31.735,70.601C41.841,82.407 59.503,83.682 71.215,73.529C73.434,71.593 75.323,69.373 76.835,66.87C77.401,65.926 78.582,65.642 79.526,66.209C80.376,66.681 80.66,67.909 80.093,68.854ZM79.668,36.316C77.874,33.53 75.654,31.027 73.057,28.902C59.409,17.662 39.291,19.693 28.146,33.435C27.626,34.096 27.154,34.757 26.682,35.419C26.068,36.316 26.304,37.544 27.154,38.158C28.051,38.772 29.279,38.583 29.893,37.685C30.318,37.071 30.743,36.505 31.216,35.938C40.991,23.896 58.606,22.101 70.601,31.924C72.868,33.813 74.804,35.985 76.41,38.441C76.976,39.338 78.204,39.622 79.101,39.008C79.999,38.441 80.235,37.213 79.668,36.316Z" style="fill:#fff;fill-rule:nonzero;"/>
|
||||
<g>
|
||||
<clipPath id="_clip3">
|
||||
<path d="M80.093,68.854C78.393,71.687 76.221,74.237 73.718,76.457C60.353,88.027 40.235,86.563 28.713,73.151C28.193,72.537 27.674,71.876 27.201,71.215C26.54,70.365 26.729,69.09 27.626,68.476C28.477,67.815 29.704,68.004 30.366,68.901C30.791,69.468 31.263,70.034 31.735,70.601C41.841,82.407 59.503,83.682 71.215,73.529C73.434,71.593 75.323,69.373 76.835,66.87C77.401,65.926 78.582,65.642 79.526,66.209C80.376,66.681 80.66,67.909 80.093,68.854ZM79.668,36.316C77.874,33.53 75.654,31.027 73.057,28.902C59.409,17.662 39.291,19.693 28.146,33.435C27.626,34.096 27.154,34.757 26.682,35.419C26.068,36.316 26.304,37.544 27.154,38.158C28.051,38.772 29.279,38.583 29.893,37.685C30.318,37.071 30.743,36.505 31.216,35.938C40.991,23.896 58.606,22.101 70.601,31.924C72.868,33.813 74.804,35.985 76.41,38.441C76.976,39.338 78.204,39.622 79.101,39.008C79.999,38.441 80.235,37.213 79.668,36.316Z"/>
|
||||
</clipPath>
|
||||
<g clip-path="url(#_clip3)">
|
||||
<path d="M82.274,18.729L23.579,19.529L24.501,87.148L83.195,86.348L82.274,18.729Z" style="fill:#fff;"/>
|
||||
</g>
|
||||
</g>
|
||||
</g>
|
||||
<defs>
|
||||
<linearGradient id="_Linear1" x1="0" y1="0" x2="1" y2="0" gradientUnits="userSpaceOnUse" gradientTransform="matrix(106.044,91.0705,-91.0705,106.044,0.0132229,7.49693)"><stop offset="0" style="stop-color:#4875f5;stop-opacity:1"/><stop offset="0.05" style="stop-color:#4875f5;stop-opacity:1"/><stop offset="0.18" style="stop-color:#4b71f4;stop-opacity:1"/><stop offset="0.32" style="stop-color:#6250ec;stop-opacity:1"/><stop offset="0.46" style="stop-color:#7238e7;stop-opacity:1"/><stop offset="0.54" style="stop-color:#782fe5;stop-opacity:1"/><stop offset="0.67" style="stop-color:#7b2be4;stop-opacity:1"/><stop offset="1" style="stop-color:#7b2be4;stop-opacity:1"/></linearGradient>
|
||||
</defs>
|
||||
</svg>
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<svg width="384" height="128" version="1.1" viewBox="0 0 101.6 33.867" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><linearGradient id="SVGID_1_" x1="15.528" x2="240.08" y1="27.875" y2="220.72" gradientUnits="userSpaceOnUse"><stop stop-color="#4875F5" offset=".04971"/><stop stop-color="#4B71F4" offset=".1762"/><stop stop-color="#6250EC" offset=".3227"/><stop stop-color="#7238E7" offset=".4579"/><stop stop-color="#782FE5" offset=".5413"/><stop stop-color="#7B2BE4" offset=".6671"/></linearGradient><clipPath id="SVGID_00000008148322744188545190000011776514215319350975_"><use xlink:href="#SVGID_00000000189638345710748290000006527516765547016108_"/></clipPath><clipPath id="SVGID_00000008107224416624678500000006806855999860403361_"><use xlink:href="#SVGID_00000151503631089680849560000015413622321429831852_"/></clipPath><path id="SVGID_00000000189638345710748290000006527516765547016108_" d="m174.3 123.5c-0.1-7.1 5.3-13 12-13.1s12.4 5.7 12.4 12.8c0.1 7.1-5.4 12.9-12.1 13-6.6 0.1-12.2-5.6-12.3-12.7zm-6.9 0.1c0.2 11.2 8.8 20 19.4 19.8 10.7-0.1 19.1-9.2 18.9-20.4s-8.8-20.1-19.5-20c-10.6 0.3-18.9 9.4-18.8 20.6zm-33.5 13.2-0.3-25.6 6.1-0.1c6.9-0.1 12.1 5.3 12.2 12.6s-4.9 12.9-11.8 13zm-6.8 5.9c0 0.6 0.4 1.1 1 1.1l12.6-0.2c10.3-0.1 18.6-9 18.5-19.9-0.1-10.8-8.7-19.4-19-19.3l-12.6 0.2c-0.5 0-1 0.5-0.9 1.1zm-42.9-13.2c0.1 8.5 6.7 15.3 15 15.2 8.4-0.1 14.8-7.1 14.7-15.6l-0.3-23.3c0-0.6-0.5-1.1-1-1.1l-5.1 0.1c-0.6 0-1 0.5-1 1.1l0.3 23c0.1 4.7-3 8.5-7.7 8.6-4.6 0.1-7.8-3.6-7.9-8.4l-0.3-22.9c0-0.6-0.4-1.1-1-1.1l-5.1 0.1c-0.5 0-1 0.5-1 1.1zm-34 11.5c1.1 1 5.1 4.3 11.8 4.2 7.5-0.1 12.2-5.5 12.1-11.3-0.1-7.2-6.1-10.4-11.3-12.5-4.3-1.8-6.3-3.6-6.4-6.2 0-1.8 1.6-3.9 4.6-4 2.9 0 7 2.7 7.5 3 0.6 0.4 1.4 0 1.9-0.7l2-3.2c0.4-0.6 0.2-1.5-0.3-1.8-1.1-0.8-5.3-3.7-10.7-3.6-8.5 0.1-11.9 5.9-11.9 10.9 0.1 6.6 5.2 9.9 10.2 12 4.5 1.8 6.8 3.8 6.9 6.6 0 2.4-2 4.3-4.8 4.4-3.5 0-7.8-3.2-8.1-3.4-0.5-0.4-1.4-0.4-1.8 0.4l-1.9 3.5c-0.6 0.9-0.3 1.2 0.2 1.7z"/><path id="SVGID_00000151503631089680849560000015413622321429831852_" d="m185.1 157.8c-3.6 6-8.2 11.4-13.5 16.1-28.3 24.5-70.9 21.4-95.3-7-1.1-1.3-2.2-2.7-3.2-4.1-1.4-1.8-1-4.5 0.9-5.8 1.8-1.4 4.4-1 5.8 0.9 0.9 1.2 1.9 2.4 2.9 3.6 21.4 25 58.8 27.7 83.6 6.2 4.7-4.1 8.7-8.8 11.9-14.1 1.2-2 3.7-2.6 5.7-1.4 1.8 1 2.4 3.6 1.2 5.6zm-0.9-68.9c-3.8-5.9-8.5-11.2-14-15.7-28.9-23.8-71.5-19.5-95.1 9.6-1.1 1.4-2.1 2.8-3.1 4.2-1.3 1.9-0.8 4.5 1 5.8 1.9 1.3 4.5 0.9 5.8-1 0.9-1.3 1.8-2.5 2.8-3.7 20.7-25.5 58-29.3 83.4-8.5 4.8 4 8.9 8.6 12.3 13.8 1.2 1.9 3.8 2.5 5.7 1.2 1.9-1.2 2.4-3.8 1.2-5.7z"/></defs><g transform="matrix(.12495 0 0 .12495 -1.9367 1.4266)"><path class="st0" d="m214.5 236.2h-173.8c-13.9 0-25.2-11.3-25.2-25.2v-173.8c0-13.9 11.3-25.2 25.2-25.2h173.8c13.9 0 25.2 11.3 25.2 25.2v173.8c-0.1 13.9-11.3 25.2-25.2 25.2z" fill="url(#SVGID_1_)"/><use clip-rule="evenodd" fill="#ffffff" fill-rule="evenodd" xlink:href="#SVGID_00000000189638345710748290000006527516765547016108_"/><clipPath><use xlink:href="#SVGID_00000000189638345710748290000006527516765547016108_"/></clipPath><g clip-path="url(#SVGID_00000008148322744188545190000011776514215319350975_)"><rect class="st2" transform="matrix(.9999 -.013626 .013626 .9999 -1.6792 1.7502)" x="44" y="98.6" width="167.1" height="51.1" fill="#fff"/></g><use fill="#ffffff" xlink:href="#SVGID_00000151503631089680849560000015413622321429831852_"/><clipPath><use xlink:href="#SVGID_00000151503631089680849560000015413622321429831852_"/></clipPath><g clip-path="url(#SVGID_00000008107224416624678500000006806855999860403361_)"><rect class="st2" transform="matrix(.9999 -.013626 .013626 .9999 -1.679 1.7628)" x="66.4" y="52.5" width="124.3" height="143.2" fill="#fff"/></g><path d="m356.8 166.6c-5.4-15.3-17.9-52.5-23.2-69.8h-0.4v69.8h-19.2v-97.2h29.2s21 62.8 23.9 72.3c2.8-9.6 23-72.3 23-72.3h29v97.2h-19.1v-69.8h-0.4c-5.6 17.4-19.2 58-23.3 69.8z"/><path d="m446 194.4 10-27.2-25.7-66.7h20.1s12.4 35.8 15.1 44.6h0.3c2.8-8.7 15-44.6 15-44.6h18.9l-35 93.9z"/><path d="m552.3 108.6c23 3.9 33.6 11.9 33.6 29.4 0 18.7-16.5 30.5-39.2 30.5-24.6 0-39.4-13.9-40.3-29.6l20.8-3.3c1 9.3 7.2 16.1 19.4 16.1 9.9 0 17.9-3.7 17.9-12.6 0-7.2-5.3-10.7-20.4-13.1-20.3-3.2-35.7-9.9-35.7-29.4 0-19.4 15.7-29.2 37.2-29.2 20.1 0 35.3 9.6 38.6 26.7l-21.1 4.6c-1.5-8.9-7.8-14.4-18.1-14.4-10.4 0-15.6 4.2-15.6 10.7 0.3 8.3 7.1 10.9 22.9 13.6z"/><path d="m662.4 166.6h-19.3v-9.7c-3.3 6.2-9.7 11.7-20.3 11.7-12.6 0-22.9-7.5-22.9-22.5v-45.5h20v39.6c0 9 4.6 12.1 10 12.1 6.2 0 12.5-5.4 12.5-17.6v-34h20z"/><path d="m726 108.8v-39.4h20v97.2h-19.3v-9.6c-3.5 6-10.3 11.5-21.7 11.5-16.2 0-29-13.3-29-35 0-21.5 13.2-35 30-35 9.3 0.1 16.4 4.4 20 10.3zm0.2 22.8c0-12.1-7.5-17.6-14.9-17.6-9.2 0-14.9 8.5-14.9 19.6 0 11.2 5.4 19.6 14.2 19.6 7.6 0 15.6-5.4 15.6-17.5z"/><path d="m828.6 133.6c0 21.7-13.9 35-34.6 35-20.6 0-34.4-13.3-34.4-35s13.9-35 34.4-35c20.8 0 34.6 13.3 34.6 35zm-20.2 0c0-11.2-4.3-20-14.3-20-9.9 0-14.2 8.7-14.2 20s4.3 20 14.2 20c10 0 14.3-8.8 14.3-20z"/></g></svg>
|
||||
|
Before Width: | Height: | Size: 7.5 KiB After Width: | Height: | Size: 4.9 KiB |
@@ -1 +1,2 @@
|
||||
<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 192 192" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;"><g><clipPath id="_clip1"><rect x="-7.49" y="0" width="767.968" height="191.992"/></clipPath><g clip-path="url(#_clip1)"><rect x="0" y="0" width="192" height="191.992"/><path d="M760.478,0l0,191.992l-767.968,0l0,-191.992l767.968,0Zm-193.936,46.078c-6.598,0 -12.92,1.031 -18.969,3.093c-6.047,2.062 -11.522,5.109 -16.425,9.14c-4.902,4.032 -8.843,9.416 -11.821,16.151c-2.978,6.735 -4.467,14.318 -4.467,22.748c-0,8.064 1.489,15.303 4.467,21.718c2.978,6.414 6.964,11.546 11.958,15.395c4.995,3.848 10.516,6.781 16.564,8.797c6.047,2.016 12.37,3.024 18.968,3.024c10.08,-0 19.381,-2.062 27.903,-6.186l0,-20.205c-5.864,5.315 -14.112,7.972 -24.741,7.972c-4.307,0 -8.454,-0.619 -12.44,-1.856c-3.986,-1.236 -7.606,-3.047 -10.859,-5.429c-3.253,-2.382 -5.841,-5.567 -7.766,-9.553c-1.924,-3.987 -2.886,-8.546 -2.886,-13.677c-0,-10.813 3.321,-18.992 9.965,-24.535c6.643,-5.544 14.639,-8.316 23.986,-8.316c9.53,0 17.548,2.52 24.054,7.56l0,-19.656c-8.247,-4.124 -17.41,-6.185 -27.491,-6.185l0,0Zm-470.548,1.924l-36.288,0l-0,96.22l20.618,0l0,-31.613l15.67,-0c27.674,-0 41.51,-10.768 41.51,-32.302c0,-21.535 -13.836,-32.301 -41.51,-32.301l-0,-0.004Zm237.184,0l-22.268,0l37.388,96.22l21.168,0l37.525,-96.22l-22.268,0l-25.841,72.026l-25.704,-72.026Zm133.827,0l-22.267,0l-39.312,96.22l21.305,0l7.148,-18.006l43.985,-0l7.01,18.006l21.305,0l-39.174,-96.22Zm165.609,0l-23.229,0l37.662,62.129l-0,34.088l20.48,0l-0,-34.088l37.526,-62.129l-23.231,0l-24.603,43.16l-24.605,-43.16Zm-176.737,19.107c0.459,2.474 1.146,4.994 2.063,7.56l13.47,34.501l-31.065,-0l13.333,-34.501c0.917,-2.2 1.65,-4.719 2.199,-7.56Zm-358.913,-0.962c13.012,-0 19.519,4.719 19.519,14.157c-0,9.439 -6.507,14.158 -19.519,14.158l-16.631,0l-0,-28.315l16.631,-0Z" style="fill:#fff;"/></g></g></svg>
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<svg width="384" height="128" version="1.1" viewBox="0 0 101.6 33.867" xmlns="http://www.w3.org/2000/svg"><defs><clipPath id="clip0_281_2112"><rect width="96" height="24" fill="#fff"/></clipPath></defs><g transform="matrix(1.0583 0 0 1.0583 1.6e-6 4.2333)" clip-path="url(#clip0_281_2112)"><rect width="96" height="24"/><path d="m96 0v24h-96v-24zm-24.243 5.76c-0.8248 0-1.6151 0.12887-2.3712 0.38661-0.756 0.25773-1.4404 0.63861-2.0533 1.1426-0.6128 0.50402-1.1054 1.177-1.4777 2.0189-0.3722 0.84193-0.5584 1.7898-0.5584 2.8437 0 1.008 0.1862 1.9129 0.5584 2.7148 0.3723 0.8018 0.8706 1.4433 1.4949 1.9244s1.3145 0.8477 2.0705 1.0997 1.5464 0.378 2.3712 0.378c1.26 0 2.4227-0.2577 3.488-0.7732v-2.5258c-0.7331 0.6644-1.7641 0.9966-3.0928 0.9966-0.5384 0-1.0568-0.0774-1.555-0.232-0.4983-0.1546-0.9508-0.3809-1.3575-0.6787-0.4066-0.2978-0.7302-0.6959-0.9708-1.1942-0.2405-0.4983-0.3608-1.0682-0.3608-1.7096 0-1.3517 0.4152-2.3741 1.2457-3.0671s1.83-1.0395 2.9984-1.0395c1.1913 0 2.1936 0.31501 3.0069 0.94503v-2.4571c-1.031-0.51548-2.1764-0.77321-3.4365-0.77321zm-58.821 0.24055h-4.5362v12.028h2.5774v-3.9519h1.9588c3.4594 0 5.189-1.346 5.189-4.0379s-1.7296-4.0378-5.189-4.0378zm13.062 0h-4.9485v12.028h2.5773v-4.2096h1.8901l3.2475 4.2096h2.9725l-3.5911-4.5361c1.7526-0.5613 2.6289-1.7526 2.6289-3.574 0-0.73312-0.1346-1.3631-0.4038-1.8901s-0.6414-0.93358-1.1168-1.22c-0.4754-0.28638-0.9794-0.49256-1.5121-0.61857-0.5326-0.126-1.114-0.18901-1.744-0.18901zm10.965 0h-2.5774v12.028h2.5774zm5.6223 0h-2.7836l4.6736 12.028h2.6461l4.6908-12.028h-2.7835l-3.2303 9.0036zm16.729 0h-2.7835l-4.9142 12.028h2.6633l0.8935-2.2509h5.4983l0.8763 2.2509h2.6633zm20.702 0h-2.9038l4.708 7.7664v4.2612h2.5601v-4.2612l4.6909-7.7664h-2.9039l-3.0756 5.3952zm-22.093 2.3884c0.0573 0.30929 0.1432 0.62429 0.2578 0.94503l1.6839 4.3128h-3.8833l1.6667-4.3128c0.1146-0.27492 0.2062-0.58992 0.2749-0.94503zm-44.866-0.12028c1.6266 0 2.4399 0.58993 2.4399 1.7698 0 1.1799-0.8133 1.7698-2.4399 1.7698h-2.079v-3.5396zm13.062 0c0.5956 0 1.0825 0.13746 1.4605 0.41238s0.567 0.70448 0.567 1.2887c0 0.57271-0.1919 0.99941-0.5756 1.2801-0.3837 0.2806-0.8677 0.421-1.4519 0.421h-2.4915v-3.4022z" clip-rule="evenodd" fill="#fff" fill-rule="evenodd"/></g></svg>
|
||||
|
Before Width: | Height: | Size: 2.1 KiB After Width: | Height: | Size: 2.2 KiB |
@@ -1 +1,2 @@
|
||||
<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 192 192" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;"><g><clipPath id="_clip1"><rect x="-7.49" y="0" width="767.968" height="191.992"/></clipPath><g clip-path="url(#_clip1)"><rect x="0" y="0" width="192" height="191.992" style="fill:#fff;"/><path d="M760.478,0l0,191.992l-767.968,0l0,-191.992l767.968,0Zm-193.936,46.078c-6.598,0 -12.92,1.031 -18.969,3.093c-6.047,2.062 -11.522,5.109 -16.425,9.14c-4.902,4.032 -8.843,9.416 -11.821,16.151c-2.978,6.735 -4.467,14.318 -4.467,22.748c-0,8.064 1.489,15.303 4.467,21.718c2.978,6.414 6.964,11.546 11.958,15.395c4.995,3.848 10.516,6.781 16.564,8.797c6.047,2.016 12.37,3.024 18.968,3.024c10.08,-0 19.381,-2.062 27.903,-6.186l0,-20.205c-5.864,5.315 -14.112,7.972 -24.741,7.972c-4.307,0 -8.454,-0.619 -12.44,-1.856c-3.986,-1.236 -7.606,-3.047 -10.859,-5.429c-3.253,-2.382 -5.841,-5.567 -7.766,-9.553c-1.924,-3.987 -2.886,-8.546 -2.886,-13.677c-0,-10.813 3.321,-18.992 9.965,-24.535c6.643,-5.544 14.639,-8.316 23.986,-8.316c9.53,0 17.548,2.52 24.054,7.56l0,-19.656c-8.247,-4.124 -17.41,-6.185 -27.491,-6.185l0,0Zm-470.548,1.924l-36.288,0l-0,96.22l20.618,0l0,-31.613l15.67,-0c27.674,-0 41.51,-10.768 41.51,-32.302c0,-21.535 -13.836,-32.301 -41.51,-32.301l-0,-0.004Zm237.184,0l-22.268,0l37.388,96.22l21.168,0l37.525,-96.22l-22.268,0l-25.841,72.026l-25.704,-72.026Zm133.827,0l-22.267,0l-39.312,96.22l21.305,0l7.148,-18.006l43.985,-0l7.01,18.006l21.305,0l-39.174,-96.22Zm165.609,0l-23.229,0l37.662,62.129l-0,34.088l20.48,0l-0,-34.088l37.526,-62.129l-23.231,0l-24.603,43.16l-24.605,-43.16Zm-176.737,19.107c0.459,2.474 1.146,4.994 2.063,7.56l13.47,34.501l-31.065,-0l13.333,-34.501c0.917,-2.2 1.65,-4.719 2.199,-7.56Zm-358.913,-0.962c13.012,-0 19.519,4.719 19.519,14.157c-0,9.439 -6.507,14.158 -19.519,14.158l-16.631,0l-0,-28.315l16.631,-0Z"/></g></g></svg>
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<svg width="384" height="128" version="1.1" viewBox="0 0 101.6 33.867" xmlns="http://www.w3.org/2000/svg"><path d="m101.6 4.28v25.308h-101.6v-25.31h101.6zm-25.657 6.0733c-0.87347 0-1.7102 0.13667-2.5103 0.40898a6.9003 6.9003 0 0 0-2.1731 1.2037c-0.64913 0.53232-1.1698 1.242-1.5635 2.1296-0.39517 0.88902-0.59126 1.8867-0.59126 2.9985 0 1.0622 0.19748 2.0179 0.59266 2.8632 0.39254 0.84528 0.92001 1.5214 1.5804 2.0292 0.66181 0.50772 1.3914 0.89346 2.1915 1.16 0.80008 0.26308 1.6368 0.39804 2.5103 0.39804 1.3335 0 2.564-0.26992 3.6915-0.81556v-2.663c-0.77613 0.70008-1.8669 1.0499-3.2738 1.0499-0.57011 0-1.1191-0.082-1.6454-0.24258a4.8458 4.8458 0 0 1-1.4365-0.71579 3.3105 3.3105 0 0 1-1.0274-1.2601 4.0838 4.0838 0 0 1-0.38239-1.802c0-1.4254 0.43894-2.5034 1.3179-3.2342 0.87914-0.73083 1.9375-1.0964 3.1736-1.0964 1.2601 0 2.3213 0.33142 3.182 0.9963v-2.5909c-1.0907-0.54325-2.3029-0.81556-3.6364-0.81556zm-62.253 0.25283h-4.8006v12.683h2.7277v-4.1661h2.0743c3.6604 0 5.4892-1.4196 5.4892-4.2573 0-2.8389-1.8288-4.2587-5.4892-4.2587zm13.823 0h-5.2367v12.683h2.7277v-4.4394h2.001l3.436 4.4394h3.1468l-3.8015-4.7827c1.8556-0.59143 2.7827-1.8484 2.7827-3.7677 0-0.77319-0.14251-1.4381-0.42771-1.9936a3.1228 3.1228 0 0 0-1.1826-1.2857 5.5809 5.5809 0 0 0-1.6002-0.65327 8.0462 8.0462 0 0 0-1.8457-0.19475zm11.605 0h-2.7263v12.683h2.7277v-12.683zm5.9506 0h-2.9464l4.9474 12.683h2.7997l4.9643-12.683h-2.945l-3.4191 9.494zm17.705 0h-2.9464l-5.1999 12.683h2.8179l0.94546-2.3736h5.8194l0.92711 2.3736h2.8194zm21.909 0h-3.0734l4.9826 8.1901v4.493h2.7094v-4.4904l4.9643-8.1901h-3.072l-3.2554 5.6896-3.2554-5.6896zm-23.382 2.5191c0.06082 0.32458 0.15102 0.65771 0.27231 0.9963l1.7823 4.548h-4.1091l1.7639-4.548c0.12163-0.287 0.21867-0.62081 0.29042-0.9963zm-47.484-0.12642c1.7216 0 2.5823 0.62081 2.5823 1.8669 0 1.2433-0.86074 1.8655-2.5823 1.8655h-2.1999v-3.734h2.2013zm13.825 0c0.62934 0 1.1444 0.14692 1.5452 0.4346 0.40053 0.29042 0.59974 0.74381 0.59974 1.3588 0 0.60373-0.20309 1.0544-0.60823 1.3506-0.40638 0.29725-0.91858 0.44314-1.5381 0.44314h-2.636v-3.5871z" clip-rule="evenodd" fill-rule="evenodd" stroke-width="1.4111"/></svg>
|
||||
|
Before Width: | Height: | Size: 2.1 KiB After Width: | Height: | Size: 2.1 KiB |
@@ -1 +0,0 @@
|
||||
../financial-services/mysudo.svg
|
@@ -60,4 +60,10 @@
|
||||
<a href="https://www.privacyguides.org/">
|
||||
<strong>Visit privacyguides.org for the latest version.</strong>
|
||||
</a>
|
||||
{% elif config.extra.context == "deploy-preview" %}
|
||||
You're viewing an <strong>unreviewed preview</strong> of Privacy Guides built on {{ build_date_utc }}.
|
||||
These previews are <strong>user-submitted</strong> and may not necessarily reflect the opinion of the site.
|
||||
<a href="https://www.privacyguides.org/">
|
||||
<strong>Visit privacyguides.org for current advice.</strong>
|
||||
</a>
|
||||
{% else %}{% endif %}{% endblock %}
|
||||
|