Merge remote-tracking branch 'origin/master' into pr/930

This commit is contained in:
nitrohorse 2019-08-06 21:59:55 -07:00
commit dd0fff66a5
No known key found for this signature in database
GPG Key ID: 6F3175557E766CBF
59 changed files with 1168 additions and 314 deletions

17
.github/CODEOWNERS vendored Normal file
View File

@ -0,0 +1,17 @@
# Administration Related Files
/.well-known/ @JonahAragon
/404.html @JonahAragon
/.github/ @JonahAragon @BurungHantu1605
/LICENSE.txt @JonahAragon @BurungHantu1605
/.travis.yml @Shifterovich
/CNAME @JonahAragon
# Editorial Team
*.md @privacytoolsIO/editorial
/assets/ @privacytoolsIO/editorial
/pages/ @privacytoolsIO/editorial
/_includes/sections/ @privacytoolsIO/editorial
/index.html @privacytoolsIO/editorial
/donate.html @JonahAragon @BurungHantu1605
/assets/js/redirects.js @JonahAragon

View File

@ -13,14 +13,49 @@ Please read this before contributing.
We're trying to keep it simple and promote the best tools, not all of them.
## Software Criteria
### Main
- Easy to use. Could your mother use that tool or service? Usability is most important.
- Cross-platform / Accessible.
- Privacy respecting.
- Open Source / free software is preferred but not required.
- Must list source code in [source_code.md](https://github.com/privacytoolsIO/privacytools.io/blob/master/source_code.md) (if applicable)
- Prioritize Products without Vendor Lock-in (decentralized/self-hostable) or data interoperability.
There can be exceptions if no software is available that meet the criteria.
Note: This criteria applies to all of privacytools.io
### Proividers
- Prioritize Products by privacy respecting nationality.
### VPN
- Prioritize Products by privacy respecting nationality.
- Cannot be based in USA or UK.
- Must be acessable via free software (i.e OpenVPN, WireGuard)
- Use Encryption
- Accept Cryptocurrency
- No logging policy
### Email
- Outside of USA
- Support SMTP SSL
- Accessable Using Free Software (i.e IMAP)
### Hardware
- Must be [H-Node Class A](https://h-node.org/wiki/page/en/compatibility-classes) or Equivlant (if applicable)
- Must prioritize hardware certifications like [RYF](https://ryf.fsf.org/), [OSHWA](https://certification.oshwa.org/), and OSI when avalible.
- Cannot lock users to a particular platform.
### Software
- Must be able to download over encrypted network (can be a mirror)
- Must be free software
### Encryption
- Only verifiable encryption is to be trusted
### OSes
- Must state if recommends, depends on, or offers non-free software (contrib)
- No Tracking Policy (opt-in analytics is ok)
## Images
- Provider logos are 200px x 70px ([example](https://www.privacytools.io/assets/img/provider/AirVPN.png))

3
.github/FUNDING.yml vendored Normal file
View File

@ -0,0 +1,3 @@
liberapay: privacytools.io
patreon: privacytools
custom: https://www.privacytools.io/donate/

View File

@ -1,3 +1,8 @@
<!--
Is there already a discussion about this on the forum (https://forum.privacytools.io/search)?
If not, please open a new discussion there. Thank you!
-->
---
name: "💬 Discussion"
about: Discuss the website or any mentioned software in general.

View File

@ -0,0 +1,21 @@
---
name: "🇦🇶 Translation Issue"
about: Report any issue with a translated site.
title: "🇦🇶 Translated Site Issue | "
labels: 🌐 website issue, 🇦🇶 translations
---
## Site Affected
**Domain:**
<!-- Add an x to the box below if true [x] -->
- [ ] This site is listed as a translated version of the site in the privacytools.io navbar.
## Description
<!--
## Screenshots
Please add screenshots if applicable
-->

View File

@ -3,6 +3,6 @@
"base_url": "https://chat.privacytools.io"
},
"m.identity_server": {
"base_url": "https://vector.im"
"base_url": "https://chat.privacytools.io"
}
}

5
.well-known/security.txt Normal file
View File

@ -0,0 +1,5 @@
Contact: admin@privacytools.io
Encryption: https://www.jonaharagon.com/keys/
Preferred-Languages: en
Canonical: https://www.privacytools.io/.well-known/security.txt
Policy: https://github.com/privacytoolsIO/privacytools.io/security/policy

View File

@ -1,13 +1,116 @@
DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE
Version 2, December 2004
CC0 1.0 Universal
Copyright (C) 2004 Sam Hocevar <sam@hocevar.net>
Statement of Purpose
Everyone is permitted to copy and distribute verbatim or modified
copies of this license document, and changing it is allowed as long
as the name is changed.
The laws of most jurisdictions throughout the world automatically confer
exclusive Copyright and Related Rights (defined below) upon the creator and
subsequent owner(s) (each and all, an "owner") of an original work of
authorship and/or a database (each, a "Work").
DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE
TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
Certain owners wish to permanently relinquish those rights to a Work for the
purpose of contributing to a commons of creative, cultural and scientific
works ("Commons") that the public can reliably and without fear of later
claims of infringement build upon, modify, incorporate in other works, reuse
and redistribute as freely as possible in any form whatsoever and for any
purposes, including without limitation commercial purposes. These owners may
contribute to the Commons to promote the ideal of a free culture and the
further production of creative, cultural and scientific works, or to gain
reputation or greater distribution for their Work in part through the use and
efforts of others.
0. You just DO WHAT THE FUCK YOU WANT TO.
For these and/or other purposes and motivations, and without any expectation
of additional consideration or compensation, the person associating CC0 with a
Work (the "Affirmer"), to the extent that he or she is an owner of Copyright
and Related Rights in the Work, voluntarily elects to apply CC0 to the Work
and publicly distribute the Work under its terms, with knowledge of his or her
Copyright and Related Rights in the Work and the meaning and intended legal
effect of CC0 on those rights.
1. Copyright and Related Rights. A Work made available under CC0 may be
protected by copyright and related or neighboring rights ("Copyright and
Related Rights"). Copyright and Related Rights include, but are not limited
to, the following:
i. the right to reproduce, adapt, distribute, perform, display, communicate,
and translate a Work;
ii. moral rights retained by the original author(s) and/or performer(s);
iii. publicity and privacy rights pertaining to a person's image or likeness
depicted in a Work;
iv. rights protecting against unfair competition in regards to a Work,
subject to the limitations in paragraph 4(a), below;
v. rights protecting the extraction, dissemination, use and reuse of data in
a Work;
vi. database rights (such as those arising under Directive 96/9/EC of the
European Parliament and of the Council of 11 March 1996 on the legal
protection of databases, and under any national implementation thereof,
including any amended or successor version of such directive); and
vii. other similar, equivalent or corresponding rights throughout the world
based on applicable law or treaty, and any national implementations thereof.
2. Waiver. To the greatest extent permitted by, but not in contravention of,
applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and
unconditionally waives, abandons, and surrenders all of Affirmer's Copyright
and Related Rights and associated claims and causes of action, whether now
known or unknown (including existing as well as future claims and causes of
action), in the Work (i) in all territories worldwide, (ii) for the maximum
duration provided by applicable law or treaty (including future time
extensions), (iii) in any current or future medium and for any number of
copies, and (iv) for any purpose whatsoever, including without limitation
commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes
the Waiver for the benefit of each member of the public at large and to the
detriment of Affirmer's heirs and successors, fully intending that such Waiver
shall not be subject to revocation, rescission, cancellation, termination, or
any other legal or equitable action to disrupt the quiet enjoyment of the Work
by the public as contemplated by Affirmer's express Statement of Purpose.
3. Public License Fallback. Should any part of the Waiver for any reason be
judged legally invalid or ineffective under applicable law, then the Waiver
shall be preserved to the maximum extent permitted taking into account
Affirmer's express Statement of Purpose. In addition, to the extent the Waiver
is so judged Affirmer hereby grants to each affected person a royalty-free,
non transferable, non sublicensable, non exclusive, irrevocable and
unconditional license to exercise Affirmer's Copyright and Related Rights in
the Work (i) in all territories worldwide, (ii) for the maximum duration
provided by applicable law or treaty (including future time extensions), (iii)
in any current or future medium and for any number of copies, and (iv) for any
purpose whatsoever, including without limitation commercial, advertising or
promotional purposes (the "License"). The License shall be deemed effective as
of the date CC0 was applied by Affirmer to the Work. Should any part of the
License for any reason be judged legally invalid or ineffective under
applicable law, such partial invalidity or ineffectiveness shall not
invalidate the remainder of the License, and in such case Affirmer hereby
affirms that he or she will not (i) exercise any of his or her remaining
Copyright and Related Rights in the Work or (ii) assert any associated claims
and causes of action with respect to the Work, in either case contrary to
Affirmer's express Statement of Purpose.
4. Limitations and Disclaimers.
a. No trademark or patent rights held by Affirmer are waived, abandoned,
surrendered, licensed or otherwise affected by this document.
b. Affirmer offers the Work as-is and makes no representations or warranties
of any kind concerning the Work, express, implied, statutory or otherwise,
including without limitation warranties of title, merchantability, fitness
for a particular purpose, non infringement, or the absence of latent or
other defects, accuracy, or the present or absence of errors, whether or not
discoverable, all to the greatest extent permissible under applicable law.
c. Affirmer disclaims responsibility for clearing rights of other persons
that may apply to the Work or any use thereof, including without limitation
any person's Copyright and Related Rights in the Work. Further, Affirmer
disclaims responsibility for obtaining any necessary consents, permissions
or other rights required for any use of the Work.
d. Affirmer understands and acknowledges that Creative Commons is not a
party to this document and has no duty or obligation with respect to this
CC0 or use of the Work.
For more information, please see
<http://creativecommons.org/publicdomain/zero/1.0/>

View File

@ -1,4 +1,4 @@
[![privacytools](https://privacytools.io/assets/img/layout/logo.png)](https://www.privacytools.io/)
[![privacytools](./assets/img/layout/logo.png)](https://www.privacytools.io/)
_Encryption Against Global Mass Surveillance._
@ -24,12 +24,14 @@ You can submit your suggestions here on GitHub [(Issues)](https://github.com/pri
- [Donate.](https://www.privacytools.io/donate/)
- [Liberapay](https://liberapay.com/privacytools.io/donate) or [Patreon.](https://www.patreon.com/privacytools)
- [Spread the word.](https://www.privacytools.io/#participate)
- [Join our Discourse community](https://forum.privacytools.io/)
- [Make suggestions on reddit.](https://www.reddit.com/r/privacytoolsIO/)
- View and edit our website source code here on GitHub.
# Community Translations
- [繁体中文 / Chinese](https://privacytools.twngo.xyz/) - [GitHub](https://github.com/twngo/privacytools-zh)
- [Español / Spanish](https://victorhck.gitlab.io/privacytools-es/) - [GitLab](https://gitlab.com/victorhck/privacytools-es)
- [Polski / Polish](https://pl.privacytools.io) - [Gitea](https://git.privacytools.io/pl-privacytoolsIO/pl.privacytools.io)
- [Deutsch / German](https://privacytools.it-sec.rocks/) - [GitHub](https://github.com/Anon215/privacytools.it-sec.rocks)
- [Français / French](https://privacytools.dreads-unlock.fr/) - [GitLab](https://gitlab.com/Booteille/privacytools)
- [Italiano / Italian](https://privacytools-it.github.io/) - [GitHub](https://github.com/privacytools-it/privacytools-it.github.io)
@ -37,4 +39,4 @@ You can submit your suggestions here on GitHub [(Issues)](https://github.com/pri
- [Português / Portuguese](https://www.privacidade.digital/) - [GitHub](https://github.com/PrivacidadeDigital/privacidade.digital)
# License
[Do What The Fuck You Want To Public License](https://github.com/privacytoolsIO/privacytools.io/blob/master/LICENSE.txt)
[Creative Commons Zero v1.0 Universal](https://www.privacytools.io/LICENSE.txt)

35
SECURITY.md Normal file
View File

@ -0,0 +1,35 @@
# Security Policies and Procedures
This document outlines security procedures and policies for the `privacytools.io` repository/code and all services hosted by privacytools.io, such as Mastodon, Matrix, Riot, et cetera.
## Reporting a Bug
We take all security bugs related to our code and our infrastructure very seriously. Thank you for improving the security of our projects and services. We appreciate your efforts and responsible disclosure, and will make every effort to acknowledge your contributions.
Report any security bugs by emailing the services administrator at [admin@privacytools.io](mailto:admin@privacytools.io).
The administrative team will acknowledge your message within 48 hours, and will provide a detailed response within 72 hours detailing the next steps for handling your report. After our initial reply we will make every effort to keep you informed of the progress towards a fix and announcement, and we may ask for additional information or guidance.
Please report any security bugs in third-party projects to the person or team maintaining that project.
The following are out of scope and should **not** be attacked/performed:
* Excessive Automated Scans
* Denial of Service Attacks
* Social Engineering Attacks
* Reports against infrastructure outside our control
* User or admin accounts not owned by the tester
## Disclosure Policy
When we receive a security report, that report will be assigned to an administrative team member. That person will coordinate the fix, release, and announcement process, involving the following steps:
1. Confirm the problem and determine affected services.
2. Audit infrastructure and/or code to find any potential similar problems.
3. Prepare fixes for all releases currently in production, which will be implemented as quickly as possible.
Additionally, if user data was directly affected or compromised, we will inform affected users to the best of our ability via email and/or a website notification with more information about the incident.
## Comments on this Policy
Please open a Pull Request or Issue if you would like to discuss any changes to this policy.

View File

@ -57,6 +57,10 @@
<a class="mb-1" data-toggle="tooltip" data-placement="bottom" data-original-title="{{include.tor}} Requires specific software to access: torproject.org" href="{{include.tor}}"><img alt="Tor" src="/assets/img/layout/tor.png" width="35" height="35"></a>
{% endif %}
{% if include.git %}
<a class="mb-1" data-toggle="tooltip" data-placement="bottom" data-original-title="{{include.git}} supports source code compiling and open review | is free software" href="{{include.git}}"><img alt="Git" src="assets/img/layout/git.png" width="35"></a>
{% endif %}
{% if include.extra_button %}
{{include.extra_button}}
{% endif %}

View File

@ -7,42 +7,47 @@
<img src="{{include.image}}" height="120" width="120" class="panel-pic" alt="{{include.title}}">
{{include.description}}
</p>
<a href="{{include.website}}" class="btn btn-primary"><i class="fas fa-external-link-alt fa-fw"></i> Website</a>
{% if include.forum %}
<a href="{{include.forum}}" class="btn btn-success"><i class="fab fa-discourse fa-fw"></i> Forum</a>
{% endif %}
{% if include.tor %}
<a class="mb-1" data-toggle="tooltip" data-placement="bottom" data-original-title="Requires specific software to access: torproject.org" href="{{include.tor}}"><img alt="Tor" src="/assets/img/layout/tor.png" width="35" height="35"></a>
{% endif %}
<div class="d-flex justify-content-between flex-column flex-md-row align-items-start align-items-md-center">
<div class="flex-shrink-0 mr-2">
<a href="{{include.website}}" class="btn btn-primary mt-1"><i class="fas fa-external-link-alt fa-fw"></i> Website</a>
{% if include.forum %}
<a href="{{include.forum}}" class="btn btn-success mt-1"><i class="fab fa-discourse fa-fw"></i> Forum</a>
{% endif %}
{% if include.tor %}
<a data-toggle="tooltip" data-placement="bottom" data-original-title="Requires specific software to access: torproject.org" href="{{include.tor}}"><img class="mt-2" alt="Tor" src="/assets/img/layout/tor.png" width="35" height="35"></a>
{% endif %}
</div>
<div class="float-right">
{% if include.windows %}<i class="fab fa-windows fa-2x fa-fw"></i>{% endif %}
{% if include.mac %}<i class="fab fa-apple fa-2x fa-fw"></i>{% endif %}
{% if include.linux %}<i class="fab fa-linux fa-2x fa-fw"></i>{% endif %}
{% if include.bsd %}<i class="fab fa-freebsd fa-2x fa-fw"></i>{% endif %}
<div class="mt-2">
{% if include.windows %}<i class="fab fa-windows fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.mac %}<i class="fab fa-apple fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.linux %}<i class="fab fa-linux fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.bsd %}<i class="fab fa-freebsd fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.firefox %}<i class="fab fa-firefox fa-2x fa-fw"></i>{% endif %}
{% if include.chrome %}<i class="fab fa-chrome fa-2x fa-fw"></i>{% endif %}
{% if include.safari %}<i class="fab fa-safari fa-2x fa-fw"></i>{% endif %}
{% if include.opera %}<i class="fab fa-opera fa-2x fa-fw"></i>{% endif %}
{% if include.edge %}<i class="fab fa-edge fa-2x fa-fw"></i>{% endif %}
{% if include.firefox %}<i class="fab fa-firefox fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.chrome %}<i class="fab fa-chrome fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.safari %}<i class="fab fa-safari fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.opera %}<i class="fab fa-opera fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.edge %}<i class="fab fa-edge fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.android %}<i class="fab fa-android fa-2x fa-fw"></i>{% endif %}
{% if include.ios %}<i class="fab fa-app-store-ios fa-2x fa-fw"></i>{% endif %}
{% if include.fire %}<i class="fas fa-fire fa-2x fa-fw"></i>{% endif %}
{% if include.android %}<i class="fab fa-android fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.ios %}<i class="fab fa-app-store-ios fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.fire %}<i class="fas fa-fire fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{% if include.web %}<i class="fas fa-desktop fa-2x fa-fw"></i>{% endif %}
{% if include.web %}<i class="fas fa-desktop fa-2x fa-fw d-inline pr-1"></i>{% endif %}
{{include.icon1}}
{{include.icon2}}
{{include.icon3}}
{{include.icon1}}
{{include.icon2}}
{{include.icon3}}
{% if include.github %}<a href="{{include.github}}"><i class="fab fa-github fa-2x fa-fw"></i></a>{% endif %}
{% if include.gitlab %}<a href="{{include.gitlab}}"><i class="fab fa-gitlab fa-2x fa-fw"></i></a>{% endif %}
{% if include.git %}<a href="{{include.git}}"><i class="fab fa-git-square fa-2x fa-fw"></i></a>{% endif %}
{% if include.github %}<a href="{{include.github}}"><i class="fab fa-github fa-2x fa-fw d-inline"></i></a>{% endif %}
{% if include.gitlab %}<a href="{{include.gitlab}}"><i class="fab fa-gitlab fa-2x fa-fw d-inline"></i></a>{% endif %}
{% if include.git %}<a href="{{include.git}}"><i class="fab fa-git-square fa-2x fa-fw d-inline"></i></a>{% endif %}
{% if include.source %}<a href="{{include.source}}"><i class="fas fa-code-branch fa-2x fa-fw d-inline"></i></a>{% endif %}
</div>
</div>
</div>
</div>
<br>
<br>

View File

@ -7,36 +7,36 @@
<div class="row mb-4">
<div class="col-12 col-md-6 d-flex justify-content-between">
<a href="mailto:?subject=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&body=https://www.privacytools.io/" class="share-btn email" title="Email">
<i class="fas fa-envelope"></i>
<i class="fas fa-envelope pl-3"></i>
</a>
<a href="https://www.facebook.com/sharer/sharer.php?u=https://www.privacytools.io" class="share-btn facebook" title="Facebook">
<i class="fab fa-facebook-f"></i>
<i class="fab fa-facebook-f pl-3"></i>
</a>
<a href="https://twitter.com/share?text=Knowledge%20and%20tools%20to%20protect%20your%20privacy%20against%20global%20mass%20surveillance%20&amp;url=https://www.privacytools.io/&amp;via=privacytoolsIO" class="share-btn twitter" title="Twitter">
<i class="fab fa-twitter"></i>
<i class="fab fa-twitter pl-3"></i>
</a>
<a href="https://sharetomastodon.github.io/?title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&url=https://www.privacytools.io" class="share-btn mastodon" title="Mastodon">
<i class="fab fa-mastodon"></i>
<i class="fab fa-mastodon pl-3"></i>
</a>
</div>
<div class="col-12 col-md-6 d-flex justify-content-between">
<a href="https://reddit.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn reddit" title="reddit">
<i class="fab fa-reddit-alien"></i>
<i class="fab fa-reddit-alien pl-3"></i>
</a>
<a href="https://www.linkedin.com/shareArticle?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn linkedin" title="LinkedIn">
<i class="fab fa-linkedin-in"></i>
<i class="fab fa-linkedin-in pl-3"></i>
</a>
<a href="http://www.stumbleupon.com/submit?url=https://www.privacytools.io&title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance" class="share-btn stumbleupon" title="StumbleUpon">
<i class="fab fa-stumbleupon"></i>
<i class="fab fa-stumbleupon pl-3"></i>
</a>
<a href="https://sharetodiaspora.github.io/?title=privacytools.io%20-%20encryption%20against%20global%20mass%20surveillance&url=https://www.privacytools.io" class="share-btn diaspora" title="Diaspora*">
<i class="fas fa-asterisk"></i>
<i class="fas fa-asterisk pl-3"></i>
</a>
</div>
</div>
@ -52,7 +52,7 @@
<div class="row mt-3">
<div class="col-md-3 col-sm-6 mb-3 d-flex justify-content-center d-flex justify-content-center">
<a href="http://www.wtfpl.net/" data-toggle="tooltip" data-placement="top" data-original-title="This work is free. You can redistribute it and/or modify it under the terms of the ''Do What The Fuck You Want To Public License'', Version 2, as published by Sam Hocevar."><img alt="WTFPL" src="/assets/img/layout/wtfpl.png" width="44" height="32">WTFPL</a>
<a href="https://www.privacytools.io/LICENSE.txt" data-toggle="tooltip" data-placement="top" data-original-title="This work is free. You can redistribute it and/or modify it under the terms of the &quot;Creative Commons CC0 1.0 Universal Public Domain Dedication&quot;."><img alt="CC0" src="/assets/img/layout/zero.png" width="32" height="32">CC0</a>
</div>
<div class="col-md-3 col-sm-6 mb-3 d-flex justify-content-center">
@ -72,7 +72,7 @@
<div class="copyright-text">
<p><strong>No Ads, No Google Analytics, No Affiliates, No Cross-Site Requests.</strong> <em>privacytools.io is a socially motivated website that provides information for protecting your data security and privacy. Never trust any company with your privacy, always encrypt.</em> <a href="/privacy-policy/">View our privacy policy</a>.</p>
<p>Tor v3: <strong>privacy2zbidut4m4jyj3ksdqidzkw3uoip2vhvhbvwxbqux5xy5obyd.onion</strong> (<a href="https://write.privacytools.io/jonah/tor-on-privacytools-io">Learn More</a>)</p>
<p class="text-left">Tor v3: <strong>privacy2zbidut4m4jyj3ksdqidzkw3uoip2vhvhbvwxbqux5xy5obyd.onion</strong> (<a href="https://write.privacytools.io/jonah/tor-on-privacytools-io">Learn More</a>)</p>
</div>
</footer>

View File

@ -15,15 +15,16 @@
</a>
<div class="dropdown-menu" aria-labelledby="providerDropdown">
<a class="dropdown-item" href="/providers/#ukusa"><i class="fab fa-creative-commons-nc fa-fw"></i> Avoid US & UK services</a>
<a class="dropdown-item" href="/providers/vpn/"><i class="far fa-eye-slash fa-fw"></i> VPN</a>
<a class="dropdown-item" href="/providers/email/"><i class="fas fa-mail-bulk fa-fw"></i> Email</a>
<a class="dropdown-item" href="/providers/search-engines/"><i class="fab fa-searchengin fa-fw"></i> Search Engines</a>
<a class="dropdown-item" href="/providers/cloud-storage/"><i class="fas fa-cloud fa-fw"></i> Cloud Storage</a>
<a class="dropdown-item" href="/providers/social-networks/"><i class="fas fa-expand-arrows-alt fa-fw"></i> Social Networks</a>
<a class="dropdown-item" href="/providers/social-news-aggregator/"><i class="far fa-newspaper fa-fw"></i> Social News Aggregators</a>
<a class="dropdown-item" href="/providers/dns/"><i class="fa fa-tasks fa-fw"></i> DNS</a>
<a class="dropdown-item" href="/providers/email/"><i class="fas fa-mail-bulk fa-fw"></i> Email</a>
<a class="dropdown-item" href="/providers/hosting/"><i class="fas fa-database fa-fw"></i> Hosting</a>
<a class="dropdown-item" href="/providers/paste"><i class="fas fa-paste fa-fw"></i> PasteBins</a>
<a class="dropdown-item" href="/providers/paste/"><i class="fas fa-paste fa-fw"></i> Pastebins</a>
<a class="dropdown-item" href="/providers/search-engines/"><i class="fab fa-searchengin fa-fw"></i> Search Engines</a>
<a class="dropdown-item" href="/providers/social-networks/"><i class="fas fa-expand-arrows-alt fa-fw"></i> Social Networks</a>
<a class="dropdown-item" href="/providers/vpn/"><i class="far fa-eye-slash fa-fw"></i> VPN</a>
</div>
</li>
<li class="nav-item dropdown">
@ -31,11 +32,11 @@
Browser
</a>
<div class="dropdown-menu" aria-labelledby="browserDropdown">
<a class="dropdown-item" href="/browsers/#browser"><i class="fas fa-check fa-fw"></i> Recommendation</a>
<a class="dropdown-item" href="/browsers/#fingerprint"><i class="fas fa-fingerprint fa-fw"></i> Fingerprint</a>
<a class="dropdown-item" href="/browsers/#webrtc"><i class="far fa-eye fa-fw"></i> WebRTC IP Leak</a>
<a class="dropdown-item" href="/browsers/#addons"><i class="far fa-list-alt fa-fw"></i> Firefox Privacy Add-ons</a>
<a class="dropdown-item" href="/browsers/#about_config"><i class="fas fa-wrench fa-fw"></i> Privacy Related Tweaks</a>
<a class="dropdown-item" href="/browsers/#browser"><i class="fas fa-check fa-fw"></i> Recommendation</a>
<a class="dropdown-item" href="/browsers/#webrtc"><i class="far fa-eye fa-fw"></i> WebRTC IP Leak</a>
</div>
</li>
<li class="nav-item dropdown">
@ -43,19 +44,19 @@
Software
</a>
<div class="dropdown-menu" aria-labelledby="softwareDropdown">
<a class="dropdown-item" href="/software/email/"><i class="fas fa-envelope fa-fw"></i> Email Clients</a>
<a class="dropdown-item" href="/software/email/#messaging"><i class="fas fa-random fa-fw"></i> Email Alternatives</a>
<a class="dropdown-item" href="/software/im/"><i class="fab fa-telegram-plane fa-fw"></i> Instant Messenger</a>
<a class="dropdown-item" href="/software/voip/"><i class="fas fa-phone fa-fw"></i> Video & Voice Messenger</a>
<a class="dropdown-item" href="/software/file-sharing/"><i class="fas fa-file-export fa-fw"></i> File Sharing</a>
<a class="dropdown-item" href="/software/cloud/"><i class="fas fa-hdd fa-fw"></i> Self-Hosted Cloud Server</a>
<a class="dropdown-item" href="/software/file-sync/"><i class="fas fa-copy fa-fw"></i> Secure File Sync</a>
<a class="dropdown-item" href="/software/passwords/"><i class="fas fa-user-lock fa-fw"></i> Password Manager</a>
<a class="dropdown-item" href="/software/calendar-contacts/"><i class="far fa-calendar-alt fa-fw"></i> Calendar and Contacts Sync</a>
<a class="dropdown-item" href="/software/encryption-tools/"><i class="fas fa-lock fa-fw"></i> File Encryption</a>
<a class="dropdown-item" href="/software/networks/"><i class="fas fa-user-secret fa-fw"></i> Self-contained Networks</a>
<a class="dropdown-item" href="/software/calendar-contacts/"><i class="fas fa-calendar fa-fw"></i> Calendar/Contacts Sync Tools</a>
<a class="dropdown-item" href="/software/notebooks/"><i class="far fa-sticky-note fa-fw"></i> Digital Notebook</a>
<a class="dropdown-item" href="/software/email/#messaging"><i class="fas fa-random fa-fw"></i> Email Alternatives</a>
<a class="dropdown-item" href="/software/email/"><i class="fas fa-envelope fa-fw"></i> Email Clients</a>
<a class="dropdown-item" href="/software/encryption-tools/"><i class="fas fa-lock fa-fw"></i> File Encryption</a>
<a class="dropdown-item" href="/software/file-sharing/"><i class="fas fa-file-export fa-fw"></i> File Sharing</a>
<a class="dropdown-item" href="/software/im/"><i class="fab fa-telegram-plane fa-fw"></i> Instant Messenger</a>
<a class="dropdown-item" href="/software/passwords/"><i class="fas fa-user-lock fa-fw"></i> Password Manager</a>
<a class="dropdown-item" href="/software/productivity/"><i class="fas fa-briefcase fa-fw"></i> Productivity Tools</a>
<a class="dropdown-item" href="/software/file-sync/"><i class="fas fa-copy fa-fw"></i> Secure File Sync</a>
<a class="dropdown-item" href="/software/networks/"><i class="fas fa-user-secret fa-fw"></i> Self-contained Networks</a>
<a class="dropdown-item" href="/software/cloud/"><i class="fas fa-hdd fa-fw"></i> Self-Hosted Cloud Server</a>
<a class="dropdown-item" href="/software/voip/"><i class="fas fa-phone fa-fw"></i> Video & Voice Messenger</a>
</div>
</li>
<li class="nav-item dropdown">
@ -63,12 +64,12 @@
OS
</a>
<div class="dropdown-menu" aria-labelledby="osDropdown">
<a class="dropdown-item" href="/operating-systems/#os"><i class="fas fa-th-large fa-fw"></i> PC OS</a>
<a class="dropdown-item" href="/operating-systems/#aaddons"><i class="fas fa-th fa-fw"></i> Android Privacy Add-ons</a>
<a class="dropdown-item" href="/operating-systems/#win10"><i class="far fa-thumbs-down fa-fw"></i> Don't use Windows 10</a>
<a class="dropdown-item" href="/operating-systems/#live_os"><i class="fas fa-compact-disc fa-fw"></i> Live CD OS</a>
<a class="dropdown-item" href="/operating-systems/#mobile_os"><i class="fas fa-mobile-alt fa-fw"></i> Mobile OS</a>
<a class="dropdown-item" href="/operating-systems/#aaddons"><i class="fas fa-th fa-fw"></i> Android Privacy Add-ons</a>
<a class="dropdown-item" href="/operating-systems/#os"><i class="fas fa-th-large fa-fw"></i> PC OS</a>
<a class="dropdown-item" href="/operating-systems/#firmware"><i class="fas fa-signal fa-fw"></i> Router Firmware</a>
<a class="dropdown-item" href="/operating-systems/#win10"><i class="far fa-thumbs-down fa-fw"></i> Don't use Windows 10</a>
</div>
</li>
<li class="nav-item">
@ -83,6 +84,7 @@
<div class="dropdown-menu" aria-labelledby="servicesDropdown">
<a href="https://privacytools.twngo.xyz/" class="dropdown-item">繁體中文</a>
<a href="https://victorhck.gitlab.io/privacytools-es/" class="dropdown-item">Español</a>
<a href="https://pl.privacytools.io/" class="dropdown-item">Polski</a>
<a href="https://www.privacidade.digital/" class="dropdown-item">Português</a>
<a href="https://privacytools.it-sec.rocks/" class="dropdown-item">Deutsch</a>
<a href="https://privacytools-it.github.io/" class="dropdown-item">Italiano</a>
@ -92,16 +94,16 @@
</li>
<li class="nav-item dropdown">
<a class="nav-link dropdown-toggle" href="/services/" id="browserDropdown" role="button" data-toggle="dropdown" aria-haspopup="true" aria-expanded="false">
Services <span class="badge badge-success">New</span>
Services
</a>
<div class="dropdown-menu" aria-labelledby="servicesDropdown">
<a class="dropdown-item" href="https://search.privacytools.io/"><i class="fas fa-search fa-fw"></i> Searx - Privacy Friendly Search</a>
<a class="dropdown-item" href="https://social.privacytools.io/"><i class="fas fa-retweet fa-fw"></i> Mastodon - Social Network</a>
<a class="dropdown-item" href="https://riot.privacytools.io/"><i class="fas fa-comment fa-fw"></i> Matrix - Federated Chat</a>
<a class="dropdown-item" href="https://forum.privacytools.io/"><i class="fab fa-discourse fa-fw"></i> Discourse - Forum</a>
<!-- <a class="dropdown-item" href="https://git.privacytools.io/"><i class="fab fa-gitlab fa-fw"></i> GitLab - Git-Repository Manager</a> -->
<a class="dropdown-item" href="https://write.privacytools.io/"><i class="fas fa-pen-alt fa-fw"></i> Write Freely - Federated Blog</a>
<a class="dropdown-item" href="https://git.privacytools.io/"><i class="fab fa-git fa-fw"></i> Gitea - Git-Repository Manager</a>
<a class="dropdown-item" href="https://social.privacytools.io/"><i class="fas fa-retweet fa-fw"></i> Mastodon - Social Network</a>
<a class="dropdown-item" href="https://chat.privacytools.io/"><i class="fas fa-comment fa-fw"></i> Matrix - Federated Chat</a>
<a class="dropdown-item" href="https://bin.privacytools.io/"><i class="fas fa-clipboard fa-fw"></i> PrivateBin - Encrypted Pastebin</a>
<a class="dropdown-item" href="https://search.privacytools.io/"><i class="fas fa-search fa-fw"></i> Searx - Privacy Friendly Search</a>
<a class="dropdown-item" href="https://write.privacytools.io/"><i class="fas fa-pen-alt fa-fw"></i> Write Freely - Federated Blog</a>
</div>
</li>
<li class="nav-item">

View File

@ -82,6 +82,18 @@ opera=""
safari=""
%}
{% include cardv2.html
title="Snowflake"
image="/assets/img/addons/snowflake.png"
description="<strong>Snowflake</strong> is a new <a href=https://2019.www.torproject.org/docs/pluggable-transports.html.en>pluggable transport</a> from the Tor Project. If you have an uncensored connection, running this extension volunteers your connection to be used as a Snowflake proxy to help users unable to connect to the Tor network. Your IP will not be visible to the sites users visit using your proxy, as this extension will not make you an exit node. If your access to the Tor network is blocked, this extension will not assist you, and you should use the <a href=https://www.torproject.org>Tor Browser</a> instead."
website="https://snowflake.torproject.org"
forum="https://forum.privacytools.io/t/discussion-snowflake/1146"
github="https://gitweb.torproject.org/pluggable-transports/snowflake.git"
firefox=""
chrome=""
%}
<h2>For Experts Only</h2>
<div class="alert alert-warning" role="alert">
@ -109,4 +121,4 @@ forum="https://forum.privacytools.io/t/discussion-noscript-security-suite/272"
github="https://github.com/hackademix/noscript"
firefox=""
chrome=""
%}
%}

View File

@ -19,7 +19,7 @@ bsd=""
{% include cardv2.html
title="Tor Browser - For Experts"
image="/assets/img/tools/Tor-Browser.png"
description="Tor Browser is your choice if you need an extra layer of anonymity. It's a modified version of Firefox, it comes with pre-installed privacy add-ons, encryption and an advanced proxy."
description='Tor Browser is your choice if you need an extra layer of anonymity. Its a modified version of Firefox, it comes with pre-installed privacy add-ons, encryption and an advanced proxy. <a href="https://write.privacytools.io/my-thoughts-on-security/slicing-onions-part-1-myth-busting-tor">How does Tor work?</a>'
website="https://www.torproject.org/"
forum="https://forum.privacytools.io/t/discussion-tor-browser/278"
git="https://trac.torproject.org/projects/tor"

View File

@ -20,10 +20,10 @@
<dd>A result of the <a href="https://wiki.mozilla.org/Security/Tor_Uplift">Tor Uplift</a> effort, this preference makes Firefox more resistant to browser fingerprinting.</dd>
<dt>privacy.trackingprotection.fingerprinting.enabled = true</dt>
<dd>Blocks Fingerprinting</dd>
<dd>[FF67+] Blocks Fingerprinting</dd>
<dt>privacy.trackingprotection.cryptomining.enabled = true</dt>
<dd>Blocks CryptoMining</dd>
<dd>[FF67+] Blocks CryptoMining</dd>
<dt>privacy.trackingprotection.enabled = true</dt>
<dd>This is Mozilla's new built-in tracking protection. It uses Disconnect.me filter list, which is redundant if you are already using uBlock Origin 3rd party filters, therefore you should set it to false if you are using the add-on functionalities.</dd>

View File

@ -30,7 +30,13 @@ github="https://github.com/jedisct1/dnscrypt-proxy"
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://github.com/quidsup/notrack">NoTrack</a> - A network-wide DNS server which blocks Tracking sites. Currently works in Debian and Ubuntu.</li>
<li><a href="https://gitlab.com/quidsup/notrack">NoTrack</a> - A network-wide DNS server which blocks Tracking sites. Currently works in Debian and Ubuntu.</li>
<li><a href="https://namecoin.info/">Namecoin</a> - A decentralized DNS open source information registration and transfer system based on the Bitcoin cryptocurrency.</li>
<li><a href="https://pi-hole.net/">Pi-hole</a> - A network-wide DNS server for the Raspberry Pi. Blocks advertising and tracking domains for all devices on your network.</li>
</ul>
<li id="icanndns">ICANN DNS resolvers with support for encrypted DNS</li>
<ul>
<li><a href="https://adguard.com/en/adguard-dns/overview.html">AdGuard DNS</a> - A commercial, anycast DNS resolver with ad-blocking and support for DNS over HTTPS (DoH), DNS over TLS (DoT), and DNSCrypt. <span class="badge badge-warning" data-toggle="tooltip" title="Uses Cloudflare, no DNSSEC, for-profit (in Cyprus)">Warnings <i class="far fa-question-circle"></i></a></span></li>
<li><a href="https://blahdns.com/">BlahDNS</a> - A small hobby ad-blocking DNS project with DoH, DoT, and DNSCrypt support. Servers located in Switzerland, Japan, and Germany. <span class="badge badge-warning" data-toggle="tooltip" title="'Use at your own risk.', uses Cloudflare">Warnings <i class="far fa-question-circle"></i></a></span></li>
<li><a href="https://powerdns.org/">PowerDNS</a> - A best effort DoH service. Servers located in the Netherlands.</li>
<li><a href="https://quad9.net/">Quad9 DNS</a> - A non-profit, anycast DNS provider founded by <a href="https://www-03.ibm.com/press/us/en/pressrelease/53388.wss">IBM</a>, <a href="https://www.pch.net/">PCH</a>, and <a href=https://www.globalcyberalliance.org/quad9/"">Global Cyber Alliance</a>. Provides malicious domain filtering and supports DoH, DoT, and DNSCrypt. <span class="badge badge-warning" data-toggle="tooltip" title="Founders of Global Cyber Alliance include: City of London Police & Manhattan District Attorney's Office">Warnings <i class="far fa-question-circle"></i></a></span></li>
</ul>

View File

@ -1,24 +1,30 @@
<h1 id="messaging" class="anchor"><a href="#messaging"><i class="fas fa-link anchor-icon"></i></a> Email Alternatives</h1>
<div class="row mb-2">
{% include cardv2.html
title="Bitmessage"
image="/assets/img/tools/Bitmessage.png"
description="Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless,
meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication which means that the sender of a message cannot be spoofed, and it aims to hide \"non-content\" data."
website="https://bitmessage.org/"
forum="https://forum.privacytools.io/t/discussion-bitmessage/661"
github="https://github.com/Bitmessage/PyBitmessage"
windows=""
mac=""
linux=""
%}
{% include card.html color="success"
title="Bitmessage"
image="/assets/img/tools/Bitmessage.png"
url="https://bitmessage.org/"
footer="OS: Windows, macOS, Linux."
description="Bitmessage is a P2P communications protocol used to send encrypted messages to another person or to many subscribers. It is decentralized and trustless,
meaning that you need-not inherently trust any entities like root certificate authorities. It uses strong authentication which means that the sender of a message cannot be spoofed, and it aims to hide \"non-content\" data."
%}
{% include card.html color="primary"
title="RetroShare"
image="/assets/img/tools/RetroShare.png"
url="https://retroshare.cc/"
footer="OS: Windows, macOS, Linux."
description="Retroshare creates encrypted connections to your friends. Nobody can spy on you. Retroshare is completely decentralized. This means there are no central servers. It is entirely Open-Source and free. There are no costs, no ads and no Terms of Service."
%}
{% include cardv2.html
title="RetroShare"
image="/assets/img/tools/RetroShare.png"
description="Retroshare creates encrypted connections to your friends. Nobody can spy on you. Retroshare is completely decentralized. This means there are no central servers. It is entirely Open-Source and free. There are no costs, no ads and no Terms of Service."
website="https://retroshare.cc/"
forum="https://forum.privacytools.io/t/discussion-retroshare/662"
github="https://github.com/RetroShare/RetroShare"
windows=""
mac=""
linux=""
%}
</div>
<h3>Worth Mentioning</h3>

View File

@ -1,22 +1,31 @@
<h1 id="clients" class="anchor"><a href="#clients"><i class="fas fa-link anchor-icon"></i></a> Email Clients</h1>
<div class="row mb-2">
{% include card.html color="success"
title="Thunderbird"
image="/assets/img/tools/Thunderbird.png"
url="https://mozilla.org/thunderbird"
website="mozilla.org"
footer="OS: Windows, macOS, Linux, BSD."
description="Mozilla Thunderbird is a free, open source, cross-platform email, news, and chat client developed by the Mozilla Foundation. Thunderbird is an email, newsgroup, news feed, and chat (XMPP, IRC, Twitter) client."
%} {% include card.html color="primary"
title="Claws Mail"
image="/assets/img/tools/Claws-Mail.png"
url="https://www.claws-mail.org/"
footer="OS: Windows, macOS, Linux, BSD, Solaris, Unix."
description="Claws Mail is a free and open source, GTK+-based email and news client. It offers easy configuration and an abundance of features. It is included with Gpg4win, an encryption suite for Windows."
%}
{% include cardv2.html
title="Thunderbird"
image="/assets/img/tools/Thunderbird.png"
description="Thunderbird is a free, open source, cross-platform email, newsgroup, news feed, and chat (XMPP, IRC, Twitter) client developed by community, previously by the Mozilla Foundation."
website="https://www.thunderbird.net/"
forum="https://forum.privacytools.io/t/discussion-thunderbird/659"
source="https://hg.mozilla.org/comm-central/"
windows=""
mac=""
linux=""
bsd=""
%}
{% include cardv2.html
title="Claws Mail"
image="/assets/img/tools/Claws-Mail.png"
description="Claws Mail is a free and open source, GTK-based email and news client. It offers easy configuration and an abundance of features. It is included with Gpg4win, an encryption suite for Windows."
website="https://www.claws-mail.org/"
forum="https://forum.privacytools.io/t/discussion-claws-mail/660"
git="https://git.claws-mail.org/"
windows=""
mac=""
linux=""
bsd=""
%}
</div>
<h3>Privacy Email Tools</h3>
@ -24,8 +33,8 @@
<li><a href="https://www.gpg4usb.org/">gpg4usb</a> - A very easy to use and small portable editor to encrypt and decrypt any text-message or -file. For Windows and Linux. <a href="https://theprivacyguide.org/tutorials/gpg.html">GPG tutorial</a>.</li>
<li><a href="https://www.mailvelope.com/">Mailvelope</a> - A browser extension that enables the exchange of encrypted emails following the <a href="https://theprivacyguide.org/tutorials/pgp.html">OpenPGP encryption standard</a>.</li>
<li><a href="https://www.enigmail.net/">Enigmail</a> - A security extension to Thunderbird and Seamonkey. It enables you to write and receive email messages signed and/or encrypted with the <a href="https://theprivacyguide.org/tutorials/pgp.html">OpenPGP standard</a>.</li>
<li><a href="https://addons.mozilla.org/thunderbird/addon/torbirdy/">TorBirdy</a> - TorBirdy configures Thunderbird to make connections over the Tor anonymity network. This extension is in beta and should be considered experimental.</li>
<li><a href="https://emailprivacytester.com/">Email Privacy Tester</a> - This tool will send an Email to your address and perform privacy-related tests.</li>
<li><a href="https://addons.thunderbird.net/thunderbird/addon/torbirdy/">TorBirdy</a> - TorBirdy configures Thunderbird to make connections over the Tor anonymity network. This extension is in beta and should be considered experimental.</li>
<li><a href="https://www.emailprivacytester.com/">Email Privacy Tester</a> - This tool will send an Email to your address and perform privacy-related tests.</li>
</ul>
<h3>Worth Mentioning</h3>

View File

@ -8,12 +8,12 @@
<table class="table sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">Email Service</th>
<th data-sortable="true">URL</th>
<th data-sorted="true" data-sorted-direction="descending">Email Provider</th>
<th data-sortable="false">Website</th>
<th data-sortable="true">Since</th>
<th data-sortable="true">Server</th>
<th data-sortable="true">Jurisdiction</th>
<th data-sortable="true">Storage</th>
<th data-sortable="true">Price / Year</th>
<th data-sortable="true">Yearly Price</th>
<th data-sortable="true">Bitcoin</th>
<th data-sortable="true">Encryption</th>
<th data-sortable="true">Own Domain</th>
@ -27,7 +27,7 @@
<img alt="Protonmail" src="/assets/img/provider/ProtonMail.ch.png" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.protonmail.ch" href="https://www.protonmail.ch"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://protonmail.com" href="https://protonmail.com"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://protonirockerxow.onion. Requires specific software to access: torproject.org" href="https://protonirockerxow.onion"><img alt="Tor" src="/assets/img/layout/tor.png" width="35"></a>
</td>
<td data-value="2013">2013</td>
@ -76,7 +76,7 @@
<img alt="Mailfence" src="/assets/img/provider/Mailfence.png" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.mailfence.com" href="https://www.mailfence.com"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://mailfence.com" href="https://mailfence.com"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2013">2013</td>
<td><span class="flag-icon flag-icon-be"></span> Belgium</td>
@ -93,7 +93,7 @@
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.mailbox.org" href="https://www.mailbox.org"><img alt="WWW" src="/assets/img/layout/www.png" width="35 "height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://mailbox.org" href="https://mailbox.org"><img alt="WWW" src="/assets/img/layout/www.png" width="35 "height="35"></a>
</td>
<td data-value="2014">2014</td>
<td><span class="flag-icon flag-icon-de"></span> Germany</td>
@ -109,7 +109,7 @@
<img alt="Posteo" src="/assets/img/provider/Posteo.png" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.posteo.de" href="https://www.posteo.de"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://posteo.de" href="https://posteo.de"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2009">2009</td>
<td><span class="flag-icon flag-icon-de"></span> Germany</td>
@ -132,7 +132,7 @@
<td><span class="flag-icon flag-icon-no"></span> Norway</td>
<td data-value="1000">1 GB</td>
<td data-value="20">$ 19.95</td>
<td data-value="1"><span class="label label-primary">Yes</span></td>
<td data-value="1"><span class="label label-primary">Accepted</span></td>
<td data-value="0"><span class="label label-primary">No</span></td>
<td data-value="1"><span class="label label-success">Yes</span></td>
</tr>
@ -174,7 +174,7 @@
<img alt="Kolab Now" src="/assets/img/provider/Kolab-Now.png" width="200" height="70">
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.kolabnow.com" href="https://www.kolabnow.com"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://kolabnow.com" href="https://kolabnow.com"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2010">2010</td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>

View File

@ -1,28 +1,43 @@
<h1 id="filesharing" class="anchor"><a href="#filesharing"><i class="fas fa-link anchor-icon"></i></a> File Sharing</h1>
<div class="row mb-2">
{% include card.html color="success"
title="OnionShare"
image="/assets/img/tools/OnionShare.png"
url="https://onionshare.org/"
tor="http://elx57ue5uyfplgva.onion/"
footer="OS: Windows, macOS, Linux."
description="OnionShare is an open source tool that lets you securely and anonymously share a file of any size. It works by starting a web server, making it accessible as a Tor onion service, and generating an unguessable URL to access and download the files. It doesn't require setting up a server on the internet somewhere or using a third-party filesharing service. You host the file on your own computer and use a Tor onion service to make it temporarily accessible over the internet."
%}
{% include cardv2.html
title="Firefox Send"
image="/assets/img/tools/Firefox-Send.png"
website="https://send.firefox.com/"
description="Send uses end-to-end encryption to keep your data secure from the moment you share to the moment your file is opened. It also offers security controls that you can set. You can choose when your file link expires, the number of downloads, and whether to add an optional password for an extra layer of security."
forum="https://forum.privacytools.io/t/discussion-firefox-send/755"
github="https://github.com/mozilla/send"
web=""
android=""
%}
{% include card.html color="primary"
title="Firefox Send"
image="/assets/img/tools/Firefox-Send.png"
url="https://send.firefox.com/"
footer='OS: Browser and Android'
description="Send uses end-to-end encryption to keep your data secure from the moment you share to the moment your file is opened. It also offers security controls that you can set. You can choose when your file link expires, the number of downloads, and whether to add an optional password for an extra layer of security."
%}
{% include cardv2.html
title="OnionShare"
image="/assets/img/tools/OnionShare.png"
website="https://onionshare.org/"
tor="http://elx57ue5uyfplgva.onion/"
description="OnionShare is an open source tool that lets you securely and anonymously share a file of any size. It works by starting a web server, making it accessible as a Tor onion service, and generating an unguessable URL to access and download the files."
forum="https://forum.privacytools.io/t/discussion-onionshare/754"
github="https://github.com/micahflee/onionshare"
windows=""
mac=""
linux=""
%}
{% include card.html color="warning"
title="Magic Wormhole"
image="/assets/img/tools/Magic-Wormhole.png"
url="https://github.com/warner/magic-wormhole"
footer="OS: cross-platform"
description="Get things from one computer to another, safely. This package provides a library and a command-line tool named wormhole, which makes it possible to get arbitrary-sized files and directories (or short pieces of text) from one computer to another. The two endpoints are identified by using identical wormhole codes: in general, the sending machine generates and displays the code, which must then be typed into the receiving machine."
%}
</div>
{% include cardv2.html
title="Magic Wormhole"
image="/assets/img/tools/Magic-Wormhole.png"
website="https://github.com/warner/magic-wormhole"
description="Get things from one computer to another, safely. This package provides a library and a command-line tool named wormhole, which makes it possible to get arbitrary-sized files and directories (or short pieces of text) from one computer to another."
forum="https://forum.privacytools.io/t/discussion-magic-wormhole/756"
github="https://github.com/warner/magic-wormhole"
windows=""
mac=""
linux=""
%}
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://github.com/schollz/croc">croc</a> - Easily and securely send things from one computer to another.</li>
</ul>

View File

@ -1,67 +1,72 @@
<h1 id="im" class="anchor"><a href="#im"><i class="fas fa-link anchor-icon"></i></a> Encrypted Instant Messenger</h1>
<div class="alert alert-warning" role="alert">
<strong>If you are currently using an Instant Messenger like WhatsApp, Viber, LINE, Telegram or Threema, you should pick an alternative here.</strong>
<strong>If you are currently using an Instant Messenger like LINE, Telegram, Viber, <a href="https://www.eff.org/deeplinks/2016/10/where-whatsapp-went-wrong-effs-four-biggest-security-concerns">WhatsApp</a>, or plain SMS messages you should pick an alternative here.</strong>
</div>
<div class="row mb-2">
{% include card.html color="success"
title="Mobile: Signal"
image="/assets/img/tools/Signal.png"
url="https://signal.org"
footer="OS: Android, iOS, macOS, Windows, Linux"
description="Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source, enabling anyone to verify its security by auditing the code. The development team is supported by community donations and grants. There are no advertisements,
and it doesn't cost anything to use."
%}
{% include cardv2.html
title="Signal"
image="/assets/img/tools/Signal.png"
description="Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source."
website="https://signal.org/"
forum="https://forum.privacytools.io/t/discussion-signal/664"
github="https://github.com/signalapp"
android=""
ios=""
mac=""
windows=""
linux=""
%}
{% include card.html color="primary"
title="Riot.im"
image="/assets/img/tools/riot.png"
url="https://riot.im/"
footer="OS: Android, iOS, macOS, Windows, Linux, Web"
labels="warning:beta:The software is currently in beta and the mobile client states 'End-to-end encryption is in beta and may not be reliable. You should not yet trust it to secure data.'"
description='Riot.im is a decentralized free-software chatting application based on the <a href="https://matrix.org/">Matrix</a> protocol, a recent open protocol for real-time communication offering E2E encryption. It can bridge other communications via others protocols such as IRC too.'
%}
{% include card.html color="warning"
title="Desktop: Ricochet"
image="/assets/img/tools/Ricochet.png"
url="https://ricochet.im/"
footer="OS: Windows, macOS, Linux."
description='Ricochet uses the <a href="/browsers/#browser"><i class="fas fa-link"></i> Tor network</a> to reach your contacts without relying on messaging servers. It creates a hidden service, which is used to rendezvous with
your contacts without revealing your location or IP address. Instead of a username, you get a unique address that looks like <em>ricochet:rs7ce36jsj24ogfw</em>. Other Ricochet users can use this address to send a contact request - asking to be
added to your contacts list.<br>
<span class="badge badge-danger">Danger</span> <strong>Always keep Tor up to date. See below: </strong><a href="#ricochetTor"><i class="fas fa-link"></i> Updating the Tor binary included with Ricochet</a>'
%}
</div>
{% include cardv2.html
title="Wire"
image="/assets/img/tools/wire.png"
description='A free software End-to-End Encrypted chatting application that supports instant messaging, voice, and video calls. Full source code is available. <span class="badge badge-warning" data-toggle="tooltip" title="Wire stores metadata such as list of your connections/conversations in plaintext (= not encrypted)."><a href="https://www.vice.com/en_us/article/gvzw5x/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">Warning</a></span>'
website="https://wire.com/"
forum="https://forum.privacytools.io/t/discussion-wire/750"
github="https://github.com/wireapp/"
android=""
ios=""
mac=""
windows=""
linux=""
web=""
%}
<h3>Complete Comparison</h3>
<ul>
<li><a href="https://securechatguide.org/effguide.html">securechatguide.org</a> - Guide to Choosing a Messenger.</li>
<li><a href="https://www.securemessagingapps.com/">securemessagingapps.com</a> - Secure Messaging Apps Comparison.</li>
</ul>
<li><a href="https://www.thinkprivacy.io/messengers.html">thinkprivacy.io</a> - Simple Secure Messaging Apps Comparison.</li>
</ul>
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://briarproject.org/">Briar</a> - An ultra-secure peer-to-peer instant messenger that connects to contacts via Direct Wi-Fi, Bluetooth, or Tor over the internet, keeping its users protected from surveillance and censorship.
<li><a href="https://retroshare.cc/">RetroShare</a> - An E2E encrypted instant messaging and voice/video call client. RetroShare supports both TOR and I2P. </li>
<li><a href="https://www.chatsecure.org">ChatSecure</a> - ChatSecure is a free and open source messaging app that features OTR encryption over XMPP. </li>
<li><a href="https://kontalk.org/">Kontalk</a> - A community-driven instant messaging network. Supports end-to-end encryption. Both client-to-server and server-to-server channels are fully encrypted.</li>
<li><a href="https://play.google.com/store/apps/details?id=eu.siacs.conversations">Conversations</a> - An open source Jabber/XMPP client for Android 4.4+ smartphones. Supports end-to-end encryption with either OMEMO or openPGP. There is also <a href="https://play.google.com/store/apps/details?id=eu.siacs.conversations.legacy">Conversations Legacy</a> which still supports OTR.</li>
<li><a href="https://get.wire.com/">Wire</a> <span class="badge badge-warning" data-toggle="tooltip" title="Wire stores metadata such as your contacts in plaintext (= not encrypted).">experimental <i class="far fa-question-circle"></i> (<a href="https://motherboard.vice.com/en_us/article/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">more info</a>)</span> - A free software End-to-End Encrypted chatting application that supports instant messaging, voice, and video calls.</li>
<li><a href="https://status.im/">Status</a> - <span class="badge badge-warning">Experimental</span> A free and open-source, peer-to-peer, encrypted instant messanger with support for DAPPs. </li>
<li><a href="https://en.wikipedia.org/wiki/Off-the-Record_Messaging#Client_support">List of OTR Clients - Wikipedia</a></li>
<li><a href="https://xmpp.org/">XMPP</a> - Federated instant messaging protocol with <a href="https://conversations.im/omemo/">OMEMO</a>, OTR, or OpenPGP end-to-end encryption:</li>
<ul>
<li><a href="https://conversations.im/">Conversations</a> (Android) - An open source Jabber/XMPP client for Android 4.4+ smartphones. <span class="badge badge-success">OMEMO</span></li>
<li><a href="https://gajim.org/">Gajim</a> (FreeBSD, Linux, Windows) - An open source fully featured XMPP client. <span class="badge badge-success">OMEMO</span></li>
<li><a href="https://monal.im/">Monal</a> (iOS, MacOS) - An XMPP client in active development. <span class="badge badge-success">OMEMO</span></li>
<li><a href="https://omemo.top/">Other OMEMO ready clients</a>.</li>
</ul>
<li><a href="https://www.kontalk.org/">Kontalk</a> - A community-driven instant messaging network. Supports end-to-end encryption. Both client-to-server and server-to-server channels are fully encrypted.</li>
<li><a href="https://keybase.io/">Keybase</a> - <span class="badge badge-warning" data-toggle="tooltip" title="This software relies on a closed-source central server.">Warning</span> End-to-end encrypted messaging with social verification.</li>
<li><a href="https://status.im/">Status</a> - <span class="badge badge-warning">Experimental</span> A free and open-source, peer-to-peer, encrypted instant messanger with support for DAPPs.</li>
<li><a href="https://ricochet.im/">Ricochet</a> - <span class="badge badge-danger" data-toggle="tooltip" title="This software is safe if you manually keep Tor up to date."><a href="#ricochetTor" class="text-white">Danger</a></span> <span class="badge badge-warning" data-toggle="tooltip" title="This software is considered safe but experimental and the client has not been updated since 2016."><a href="https://github.com/ricochet-im/ricochet#experimental">Experimental</a></span> Ricochet uses the <a href="/browsers/#browser"><i class="fas fa-link"></i> Tor network</a> to reach your contacts without relying on messaging servers. It creates a hidden service, which is used to rendezvous with your contacts without revealing your location or IP address.</li>
</ul>
<h3>Related Information</h3>
<ul>
<li><a href="https://motherboard.vice.com/read/ricochet-encrypted-messenger-tackles-metadata-problem-head-on">Ricochet, the Messenger That Beats Metadata, Passes Security Audit | Motherboard</a></li>
<li><a href="https://www.vice.com/en_us/article/mg7v3a/ricochet-encrypted-messenger-tackles-metadata-problem-head-on">Ricochet, the Messenger That Beats Metadata, Passes Security Audit | Motherboard</a></li>
<li><a href="https://firstlook.org/theintercept/2015/07/14/communicating-secret-watched/">Chatting in Secret While We're All Being Watched - firstlook.org</a></li>
<li><a href="https://signal.org/android/apk/">Advanced users with special needs can download the Signal APK directly. Most users should not do this under normal circumstances.</a></li>
</ul>
@ -99,4 +104,4 @@ Currently there are no known vulnerabilities with Ricochet. The software is safe
</li>
</ul>
<ul>
</ol>
</ol>

View File

@ -48,7 +48,7 @@
<li><a href="https://iclg.com/practice-areas/cybersecurity-laws-and-regulations/italy">Italy</a> <div class="float-right"><span class="flag-icon flag-icon-it"></span></div></li>
<li><a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Poland">Poland</a> <div class="float-right"><span class="flag-icon flag-icon-pl"></span></div></li>
<li><a href="https://en.wikipedia.org/wiki/Key_disclosure_law#Sweden">Sweden</a> (proposed) <div class="float-right"><span class="flag-icon flag-icon-se"></span></div></li>
<li><a href="https://www.wikipedia.org/wiki/Key_disclosure_law#Switzerland">Switzerland</a> <div class="float-right"><span class="flag-icon flag-icon-ch"></span></div></li>
<li><a href="https://www.wikipedia.org/wiki/Key_disclosure_law#Switzerland">Switzerland</a> <div class="float-right"><span class="flag-icon flag-icon-ch"></span></div></li>
</ol>
'
%}
@ -71,7 +71,7 @@
<p>Services based in the United States are not recommended because of the country's surveillance programs, use of <a href="https://www.eff.org/issues/national-security-letters/faq">National Security Letters</a> (NSLs) and accompanying gag orders, which forbid the recipient from talking about the request. This combination allows the government to <a href="https://www.schneier.com/blog/archives/2013/08/more_on_the_nsa.html">secretly force</a> companies to grant complete access to customer data and transform the service into a tool of mass surveillance.</p>
<p>An example of this is <a href="https://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order">Lavabit</a> a secure email service created by Ladar Levison. The FBI <a href="https://motherboard.vice.com/en_us/article/nzz888/lavabit-founder-ladar-levison-discusses-his-federal-battle-for-privacy">requested</a> Snowden's records after finding out that he used the service. Since Lavabit did not keep logs and email content was stored encrypted, the FBI served a subpoena (with a gag order) for the service's SSL keys. Having the SSL keys would allow them to access
<p>An example of this is <a href="https://en.wikipedia.org/wiki/Lavabit#Suspension_and_gag_order">Lavabit</a> a secure email service created by Ladar Levison. The FBI <a href="https://www.vice.com/en_us/article/nzz888/lavabit-founder-ladar-levison-discusses-his-federal-battle-for-privacy">requested</a> Snowden's records after finding out that he used the service. Since Lavabit did not keep logs and email content was stored encrypted, the FBI served a subpoena (with a gag order) for the service's SSL keys. Having the SSL keys would allow them to access
communications (both metadata and unencrypted content) in real time for all of Lavabit's customers, not just Snowden's.</p>
<p>Ultimately, Levison turned over the SSL keys and <a href="https://www.theguardian.com/commentisfree/2014/may/20/why-did-lavabit-shut-down-snowden-email">shut down</a> the service at the same time. The US government then <a href="https://www.cnbc.com/id/100962389">threatened Levison with arrest</a>, saying that shutting down the service was a violation of the court order.</p>

View File

@ -4,6 +4,7 @@
{% include card.html color="success"
title="Tails"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/Tails.png"
url="https://tails.boum.org/"
description="Tails is a live operating system, that starts on almost any computer from a DVD, USB stick, or SD card. It aims at preserving privacy and anonymity, and helps to: Use the Internet anonymously and circumvent censorship; Internet connections go through the Tor network; leave no trace on the computer; use state-of-the-art cryptographic tools to encrypt files, emails and instant messaging."
@ -11,6 +12,7 @@
{% include card.html color="primary"
title="KNOPPIX"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/KNOPPIX.png"
url="https://www.knopper.net/knoppix/"
website="knopper.net"
@ -19,6 +21,7 @@
{% include card.html color="warning"
title="Puppy Linux"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/Puppy-Linux.png"
url="http://puppylinux.org/"
description="Puppy Linux operating system is a lightweight Linux distribution that focuses on ease of use and minimal memory footprint. The entire system can be run from RAM with current versions generally taking up about 210 MB, allowing the boot medium to be removed after the operating system has started."
@ -29,6 +32,6 @@
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://distro.ibiblio.org/tinycorelinux/">Tiny Core Linux</a> - A minimal Linux operating system focusing on providing a base system using BusyBox and FLTK. The distribution is notable for its size (15 MB) and minimalism, with additional functionality
<li><a href="https://distro.ibiblio.org/tinycorelinux/">Tiny Core Linux</a> <span class="badge badge-warning" data-toggle="tooltip" title="This software may depend on or recommend non-free software.">contrib <i class="far fa-question-circle"></i></span> - A minimal Linux operating system focusing on providing a base system using BusyBox and FLTK. The distribution is notable for its size (15 MB) and minimalism, with additional functionality
provided by extensions.</li>
</ul>

View File

@ -8,6 +8,7 @@
{% include card.html color="success"
title="LineageOS"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/LineageOS.png"
url="https://www.lineageos.org/"
description="LineageOS is a free and open-source operating system for smartphones and tablets, based on the official releases of the Android Open Source Project. It is the continuation of the CyanogenMod project."
@ -15,6 +16,7 @@
{% include card.html color="primary"
title="Ubuntu Touch"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/Ubuntu-Touch.png"
url="https://ubuntu-touch.io/"
description="Ubuntu Touch is a free and open-source operating system for smartphones and tablets. It's an alternative to the current popular mobile operating systems on the market. Only a few devices are <a href=https://devices.ubuntu-touch.io/>supported.</a>"
@ -22,6 +24,7 @@
{% include card.html color="warning"
title="GrapheneOS"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/GrapheneOS.png"
url="https://grapheneos.org/"
description="GrapheneOS is a free and open-source security and privacy focused mobile operating system built on top of the Android Open Source Project. It currently specifically targets devices offering strong hardware security."
@ -33,6 +36,6 @@
<ul>
<li><a href="https://www.replicant.us/">Replicant</a> - An open-source operating system based on Android, aiming to replace all proprietary components with free software.</li>
<li><a href="https://www.omnirom.org/">OmniROM</a> - A free software operating system for smartphones and tablet computers, based on the Android mobile platform.</li>
<li><a href="https://microg.org/">MicroG</a> - A project that aims to reimplement the proprietary Google Play Services in the Android operating system with a FLOSS replacement.
<li><a href="https://www.omnirom.org/">OmniROM</a> <span class="badge badge-warning" data-toggle="tooltip" title="This software may depend on or recommend non-free software.">contrib <i class="far fa-question-circle"></i></span> - A free software operating system for smartphones and tablet computers, based on the Android mobile platform.</li>
<li><a href="https://microg.org/">MicroG</a> <span class="badge badge-warning" data-toggle="tooltip" title="This software may depend on or recommend non-free software.">contrib <i class="far fa-question-circle"></i></span> - A project that aims to reimplement the proprietary Google Play Services in the Android operating system with a FLOSS replacement.
</ul>

View File

@ -9,9 +9,9 @@
{% include card.html color="success"
title="Joplin"
image="/assets/img/tools/Joplin.png"
url="https://joplin.cozic.net/"
url="https://joplinapp.org/"
footer="OS: Windows, macOS, Linux, iOS, Android, Firefox/Chrome (Web Clipper)."
description="Joplin is a free, open source, fully featured note taking and to-do application, which can handle a large number of markdown notes organized into notebooks and tags. It offers E2EE encryption and can sync through Nextcloud, Dropbox and more. It also offers easy import from Evernote and plain text notes."
description="Joplin is a free, open source, fully featured note taking and to-do application, which can handle a large number of markdown notes organized into notebooks and tags. It offers E2E encryption and can sync through Nextcloud, Dropbox and more. It also offers easy import from Evernote and plain text notes."
%}
{% include card.html color="primary"
@ -42,6 +42,6 @@
<ul>
<li><a href="https://github.com/notable/notable">Notable</a> - The markdown-based note-taking app that doesn't suck.</li>
<li><a href="http://paperwork.rocks/">Paperwork</a> - Open source and self-hosted solution. For PHP / MySQL servers.</li>
<li><a href="https://paperwork.cloud/">Paperwork</a> - Open source and self-hosted solution. For PHP / MySQL servers.</li>
<li><a href="https://orgmode.org">Org-mode</a> - A major mode for GNU Emacs. Org-mode is for keeping notes, maintaining TODO lists, planning projects, and authoring documents with a fast and effective plain-text system. </li>
</ul>

View File

@ -8,6 +8,7 @@
{% include card.html color="success"
title="Qubes OS"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/Qubes-OS.png"
url="https://www.qubes-os.org/"
tor="http://qubesos4rrrrz6n4.onion"
@ -43,8 +44,6 @@
<li><a href="https://www.openbsd.org/">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="https://www.archlinux.org/">Arch Linux</a> - A simple, lightweight Linux distribution. It is composed predominantly of free and open-source software, and supports community involvement. <a href="https://www.parabola.nu/">Parabola</a> is a
completely open source version of Arch Linux.</li>
<li><a href="https://www.whonix.org/">Whonix</a> - A Debian GNU/Linux based security-focused Linux distribution. It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation"
<li><a href="https://www.whonix.org/">Whonix</a> <span class="badge badge-warning" data-toggle="tooltip" title="This software may depend on or recommend non-free software.">contrib <i class="far fa-question-circle"></i></span> - A Debian GNU/Linux based security-focused Linux distribution. It aims to provide privacy, security and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation"
and a Tor "Gateway". All communication are forced through the Tor network to accomplish this.</li>
<li><a href="https://subgraph.com/">Subgraph OS</a> - Another Debian based Linux distribution, it features security hardening which makes it more resistant to security vulnerabilities. Subgraph runs many desktop applications in a security sandbox to limit their risk in case of compromise.
By default, it anonymizes Internet traffic by sending it through the Tor network. Note: It is still in alpha, and much testing and bug fixing still has to be done.</li>
</ul>

View File

@ -2,7 +2,7 @@
<h1 id="participate" class="anchor"><a href="#participate"><i class="fas fa-link anchor-icon"></i></a> Participate with suggestions and constructive criticism</h1>
</div>
<p>It's important for a website like privacytools.io to stay up-to-date. Keep an eye on software updates for the applications listed on our site. Follow recent news about providers that we recommend. We try our best to keep up, but we're not perfect and the internet is changing fast. If you find an error, or you think a provider should not be listed here, or a qualified service provider is missing, or a browser plugin is not the best choice anymore, or anything else... <strong>Talk to us please.</strong> You can also find us on <a rel="me" href="https://social.privacytools.io/@privacytools">our own Mastodon instance</a> or on <a href="https://riot.privacytools.io">Matrix</a> at <code class="highlighter-rouge">#general:privacytools.io</code>.</p>
<p>It's important for a website like privacytools.io to stay up-to-date. Keep an eye on software updates for the applications listed on our site. Follow recent news about providers that we recommend. We try our best to keep up, but we're not perfect and the internet is changing fast. If you find an error, or you think a provider should not be listed here, or a qualified service provider is missing, or a browser plugin is not the best choice anymore, or anything else... <strong>Talk to us please.</strong> You can also find us on <a rel="me" href="https://social.privacytools.io/@privacytools">our own Mastodon instance</a> or on <a href="https://chat.privacytools.io">Matrix</a> at <code class="highlighter-rouge">#general:privacytools.io</code>.</p>
<div class="row">

View File

@ -7,19 +7,4 @@ description="PrivateBin is a minimalist, open source online pastebin where the s
website="https://bin.privacytools.io/"
forum="https://forum.privacytools.io/t/discussion-privatebin/296"
github="https://github.com/PrivateBin/PrivateBin"
%}
{% include cardv2.html
title="Ghostbin"
image="/assets/img/tools/Ghostbin.png"
description="Ghostbin supports encryption, expiration, sessions, grant users to edit your notes and pastes up to one megabyte. You can also create your own account to keep track of your pastes. The software is good but ghostbin.com's security is <a href=\"https://github.com/privacytoolsIO/privacytools.io/issues/454\">worrisome</a>."
website="https://ghostbin.com/"
forum="https://forum.privacytools.io/t/discussion-ghostbin/298"
github="https://github.com/DHowett/spectre"
%}
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://disroot.org/">disroot.org</a> - Free privacy-friendly service that offers PrivateBin and other applications.</li>
</ul>
%}

View File

@ -39,4 +39,5 @@
<li><a href="https://disroot.org/">disroot.org</a> - Free privacy-friendly service that offers Etherpad, EtherCalc and PrivateBin.</li>
<li><a href="https://dudle.inf.tu-dresden.de/anonymous/">dudle</a> - An online scheduling application, which is free and OpenSource. Schedule meetings or make small online polls. No email collection or the need of registration.</li>
<li><a href="https://www.libreoffice.org/">LibreOffice</a> - Free and open source office suite</li>
<li><a href="https://vscodium.com/">VSCodium</a> - Fork of Visual Studio Code editor without Microsoft's tracking </li>
</ul>

View File

@ -4,6 +4,7 @@
{% include card.html color="success"
title="OpenWrt"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/OpenWrt.png"
url="https://openwrt.org/"
description="OpenWrt is an operating system (in particular, an embedded operating system) based on the Linux kernel, primarily used on embedded devices to route network traffic. The main components are the Linux kernel, util-linux, uClibc and BusyBox. All components have been optimized for size, to be small enough for fitting into the limited storage and memory available in home routers."
@ -11,8 +12,9 @@
{% include card.html color="primary"
title="pfSense"
labels="warning:contrib:This software may depend on or recommend non-free software."
image="/assets/img/tools/pfSense.png"
url="https://pfsense.org/"
url="https://www.pfsense.org/"
description="pfSense is an open source firewall/router computer software distribution based on FreeBSD. It is installed on a computer to make a dedicated firewall/router for a network and is noted for its reliability and offering features often only found in expensive commercial firewalls. pfSense is commonly deployed as a perimeter firewall, router, wireless access point, DHCP server, DNS server, and as a VPN endpoint."
%}
@ -29,5 +31,5 @@
<ul>
<li><a href="https://www.openbsd.org/">OpenBSD</a> - A project that produces a free, multi-platform 4.4BSD-based UNIX-like operating system. Emphasizes portability, standardization, correctness, proactive security and integrated cryptography.</li>
<li><a href="https://dd-wrt.com/">DD-WRT</a> - A is Linux-based firmware for wireless routers and wireless access points. It is compatible with several models of routers and access points.</li>
<li><a href="https://dd-wrt.com/">DD-WRT</a> <span class="badge badge-warning" data-toggle="tooltip" title="This software may depend on or recommend non-free software.">contrib <i class="far fa-question-circle"></i></span> - A is Linux-based firmware for wireless routers and wireless access points. It is compatible with several models of routers and access points.</li>
</ul>

View File

@ -54,7 +54,8 @@ github="https://github.com/Qwant/"
<h3>Worth Mentioning</h3>
<ul>
<li><a href="https://yacy.net/">YaCy</a> - A free software P2P search engine powered by its users.</a></li>
<li><a href="https://jivesearch.com/">Jive Search</a> - A free software search engine with a similar look and feel to Google.</a></li>
<li><a href="https://yacy.net/">YaCy</a> - A free software P2P search engine powered by its users.</a></li>
<li><a href="https://jivesearch.com/">Jive Search</a> - A free software search engine with a similar look and feel to Google.</a></li>
<li><a href="https://metager.de/en/">MetaGer</a> - An open source metasearch engine, which is based in Germany. It focuses on protecting the user's privacy.</li>
<li><a href="https://www.mojeek.com/">Mojeek</a> - Independent and unbiased search results with no user tracking.</li>
</ul>

View File

@ -7,11 +7,11 @@
<div class="row mb-2">
{% include card.html color="success"
title="Tor Browser"
title="Tor"
image="/assets/img/tools/Tor-Project.png"
url="https://www.torproject.org/"
tor="http://expyuzz4wqqyqhjn.onion"
footer='OS: Windows, macOS, Linux, <a href="https://mike.tig.as/onionbrowser/">iOS</a>, <a href="https://www.torproject.org/docs/android.html.en">Android</a>, <a href="https://github.com/torbsd/openbsd-ports">OpenBSD.</a>'
footer='OS: Windows, macOS, Linux, <a href="https://mike.tig.as/onionbrowser/">iOS</a>, Android (<a href="https://www.torproject.org/download/#android">Tor Browser</a>, <a href="https://guardianproject.info/apps/orbot/">Proxy other apps with Orbot</a>), <a href="https://github.com/torbsd/openbsd-ports">OpenBSD.</a>'
description="The Tor network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Tor is an effective censorship circumvention tool."
%}
@ -36,6 +36,12 @@
</div>
<h3>Related Information</h3>
<ul>
<li><a href="https://darknetdiaries.com/">darknetdiaries.com</a> - True stories from the dark side of the Internet.</li>
</ul>
<h3>Worth Mentioning</h3>
<ul>
@ -43,4 +49,5 @@
<li><a href="https://retroshare.cc/">RetroShare</a> - Open Source cross-platform, Friend-2-Friend and secure decentralized communication platform.</li>
<li><a href="https://gnunet.org/">GNUnet</a> - GNUnet provides a strong foundation of free software for a global, distributed network that provides security and privacy.</li>
<li><a href="https://ipfs.io/">IPFS</a> - A peer-to-peer hypermedia protocol to make the web faster, safer, and more open. (<a href="https://github.com/privacytoolsIO/privacytools.io/pull/361#issuecomment-344414022">important privacy warning</a>)</li>
<li><a href="https://yggdrasil-network.github.io/">Yggdrasil</a> - An early-stage implementation of a fully end-to-end encrypted IPv6 network. It is lightweight, self-arranging, supported on multiple platforms and allows pretty much any IPv6-capable application to communicate securely with other Yggdrasil nodes. Yggdrasil does not require you to have IPv6 Internet connectivity - it also works over IPv4. <span class="badge badge-warning" data-toggle="tooltip" title="The project is currently in early stages but it is being actively developed.">experimental <i class=\"far fa-question-circle\"></i></span> <span class="badge badge-danger" data-toggle="tooltip" title="Yggdrasil doesn't have a goal of providing anonymity and your peers know your IP address unless you are only using Tor/I2P peers.">privacy warning <i class="far fa-question-circle"></i></span></li>
</ul>

View File

@ -38,4 +38,3 @@
<ul>
<li><a href="https://github.com/xwiki-labs/cryptpad/">CryptPad</a> - End-to-end encrypted real time collaboration sharing folders, media, and documents (open-source).</li>
</ul>

View File

@ -72,10 +72,15 @@ web=""
<h3>Related Information</h3>
<ul>
<li><a href="https://addons.mozilla.org/firefox/addon/mastodon-simplified-federation/">Mastodon: Simplified Federation</a> - Firefox Extension to improve usability for remote Mastodon instances.</li>
<li><a href="https://justdeleteme.xyz/">JustDeleteMe</a> - A directory of direct links to delete your account from web services.</li>
<li><a href="https://forget.codl.fr/">Forget</a> - A service that automatically deletes your old posts on Twitter and Mastodon that everyone has forgotten about.</li>
<li><a href="https://addons.mozilla.org/firefox/addon/facebook-container/">Facebook Container by Mozilla</a> - Prevent Facebook from tracking you around the web.</li>
</ul>
<h3>Facebook Related</h3>
<ul>
<li><a href="https://www.facebook.com/help/delete_account">Delete your Facebook account</a> - Direct link to delete your Facebook account without being able to reactivate it again.</li>
<li><a href="https://deletefacebook.com/">How To Permanently Delete A Facebook Account</a> - This guide will take you through a smooth and successful Facebook account deletion.</li>
<li><a href="https://addons.mozilla.org/firefox/addon/facebook-container/">Facebook Container by Mozilla</a> - Prevent Facebook from tracking you around the web.</li>
<li><a href="https://www.stopusingfacebook.co/">Stop using Facebook</a> - A curated list of reasons to stop using Facebook and how to do it.</li>
</ul>

View File

@ -3,37 +3,56 @@
<div class="alert alert-warning" role="alert">
<strong>If you are currently using a Video & Voice Messenger like Skype, Viber or Google Hangouts, you should pick an alternative here.</strong>
</div>
<div class="row mb-2">
{% include card.html color="success"
title="Mobile: Signal"
image="/assets/img/tools/Signal.png"
url="https://signal.org"
footer="OS: Android, iOS, macOS, Windows, Linux"
description="Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source, enabling anyone to verify its security by auditing the code. The development team is supported by community donations and grants. There are no advertisements,
and it doesn't cost anything to use."
%}
{% include card.html color="primary"
title="Wire"
image="/assets/img/tools/wire.png"
url="https://get.wire.com"
footer="OS: Android, iOS, macOS, Windows, Linux, Web"
description="Wire is an app developed by Wire Swiss GmbH.
The Wire app allows users to exchange end-to-end encrypted instant messages, as well as make voice and video calls. Wire is free and open source, enabling anyone to verify its security by auditing the code.
The development team is backed by Iconical and they will monetize in the future with premium features/services.<br>
<b>Caution:</b> The company keeps a list of all the users you contact until you delete your account."
%}
{% include cardv2.html
title="Mobile: Signal"
image="/assets/img/tools/Signal.png"
website="https://signal.org"
description="Signal is a mobile app developed by Open Whisper Systems. The app provides instant messaging, as well as voice and video calling.
All communications are end-to-end encrypted. Signal is free and open source."
forum="https://forum.privacytools.io/t/discussion-signal/664"
github="https://github.com/signalapp"
android=""
ios=""
mac=""
windows=""
linux=""
footer="OS: Android, iOS, macOS, Windows, Linux"
%}
{% include cardv2.html
title="Wire"
image="/assets/img/tools/wire.png"
website="https://wire.com/download/"
description="Wire is an app developed by Wire Swiss GmbH.
The Wire app allows users to exchange end-to-end encrypted instant messages, as well as make voice and video calls. Wire is free and open source. <span class=\"badge badge-warning\" data-toggle=\"tooltip\" title=\"The company keeps a list of all the users you contact until you delete your account.\">Caution <i class=\"far fa-question-circle\"></i></span>"
forum="https://forum.privacytools.io/t/discussion-wire/750"
github="https://github.com/wireapp"
android=""
ios=""
mac=""
windows=""
linux=""
web=""
%}
{% include cardv2.html
title="Linphone"
image="/assets/img/tools/Linphone.png"
website="https://www.linphone.org/"
description="Linphone is an open source SIP Phone and a free voice over IP service, available on mobile and desktop environments and on web browsers. It supports ZRTP for end-to-end encrypted voice and video communication."
forum="https://forum.privacytools.io/t/discussion-linphone/751"
github="https://github.com/BelledonneCommunications"
ios=""
android=""
windows=""
linux=""
mac=""
web=""
%}
{% include card.html color="warning"
title="Linphone"
image="/assets/img/tools/Linphone.png"
url="https://www.linphone.org/"
footer="OS: iOS, Android, Windows Phone, Linux, Windows, macOS, Browser (Web)"
description="Linphone is an open source SIP Phone and a free voice over IP service, available on mobile and desktop environments and on web browsers. It supports ZRTP for end-to-end encrypted voice and video communication."
%}
</div>
<h3>Worth Mentioning</h3>
@ -47,5 +66,5 @@
<ul>
<li><a href="https://signal.org/android/apk/">Advanced users with special needs can download the Signal APK directly. Most users should not do this under normal circumstances.</a></li>
<li><a href="https://motherboard.vice.com/en_us/article/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">Secure Messaging App Wire Stores Everyone You've Ever Contacted in Plain Text | Motherboard</a></li>
<li><a href="https://www.vice.com/en_us/article/gvzw5x/secure-messaging-app-wire-stores-everyone-youve-ever-contacted-in-plain-text">Secure Messaging App Wire Stores Everyone You've Ever Contacted in Plain Text | Motherboard</a></li>
</ul>

View File

@ -9,207 +9,284 @@
<table class="table sortable-theme-bootstrap" data-sortable>
<thead>
<tr>
<th data-sortable="true">Sortable VPN Providers Table</th>
<th data-sorted="true" data-sorted-direction="descending">VPN Provider</th>
<th data-sortable="false">Website</th>
<th data-sortable="true">Since</th>
<th data-sortable="true">Yearly Price</th>
<th data-sortable="true">Free Trial</th>
<th data-sortable="true" title="Number of Servers"># Servers</th>
<th data-sortable="true">WireGuard</th>
<th data-sortable="true">Jurisdiction</th>
<th data-sortable="false">Website</th>
</tr>
</thead>
<tbody>
<tr>
<td data-value="AirVPN">
<a href="https://airvpn.org/"><img alt="AirVPN" src="/assets/img/provider/AirVPN.png" width="200" height="70"></a></td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://airvpn.org/" href="https://airvpn.org/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2010">2010</td>
<td data-value="{{ 54 | times: eur_to_usd }}">54 €</td>
<td><span class="label label-success">Yes</span></td>
<td>162</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-it"></span> Italy</td>
<td><a href="https://airvpn.org/">AirVPN.org</a></td>
</tr>
<tr>
<td data-value="AzireVPN">
<a href="https://www.azirevpn.com/"><img alt="AzireVPN" src="/assets/img/provider/AzireVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.azirevpn.com/" href="https://www.azirevpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2012">2012</td>
<td data-value="{{ 45 | times: eur_to_usd }}">45 €</td>
<td><span class="label label-success">Yes</span></td>
<td>22</td>
<td><span class="label label-success">Yes</span></td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.azirevpn.com/">AzireVPN.com</a></td>
</tr>
<tr>
<td data-value="blackVPN">
<a href="https://www.blackvpn.com/"><img alt="blackVPN" src="/assets/img/provider/blackVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.blackvpn.com/" href="https://www.blackvpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2009">2009</td>
<td data-value="{{ 49 | times: eur_to_usd }}">49 €</td>
<td><span class="label label-success">Yes</span></td>
<td>31</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-hk"></span> Hong Kong</td>
<td><a href="https://www.blackvpn.com/">blackVPN.com</a></td>
</tr>
<tr>
<td data-value="Cryptostorm">
<td data-value="cryptostorm">
<a href="https://cryptostorm.is/"><img alt="Cryptostorm" src="/assets/img/provider/Cryptostorm.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://cryptostorm.is/" href="https://cryptostorm.is/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://stormwayszuh4juycoy4kwoww5gvcu2c4tdtpkup667pdwe4qenzwayd.onion. Requires specific software to access: torproject.org" href="http://stormwayszuh4juycoy4kwoww5gvcu2c4tdtpkup667pdwe4qenzwayd.onion/"><img alt="Tor" src="/assets/img/layout/tor.png" width="35"></a>
</td>
<td data-value="2006">2006</td>
<td data-value="52">$ 52</td>
<td><span class="label label-success">Yes</span></td>
<td>28</td>
<td><span class="label label-success">Yes</span></td>
<td><span class="flag-icon flag-icon-is"></span> Iceland</td>
<td><a href="https://cryptostorm.is/">Cryptostorm.is</a></td>
</tr>
<tr>
<td data-value="ExpressVPN">
<a href="https://www.expressvpn.com/"><img alt="ExpressVPN" src="/assets/img/provider/ExpressVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.expressvpn.com/" href="https://www.expressvpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://expressobutiolem.onion. Requires specific software to access: torproject.org" href="http://expressobutiolem.onion/"><img alt="Tor" src="/assets/img/layout/tor.png" width="35"></a>
</td>
<td data-value="2009">2009</td>
<td data-value="100">$ 99.95</td> <!-- USD on December 28, 2018 -->
<td><span class="label label-success">Yes</span></td>
<td>148</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-vg"></span> British Virgin Islands</td>
<td><a href="https://www.expressvpn.com/">ExpressVPN.com</a></td>
</tr>
<tr>
<td data-value="FrootVPN">
<a href="https://www.frootvpn.com/"><img alt="FrootVPN" src="/assets/img/provider/FrootVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.frootvpn.com/" href="https://www.frootvpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="36">$ 35.88</td>
<td><span class="label label-warning">No</span></td>
<td>27</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.frootvpn.com/">FrootVPN.com</a></td>
</tr>
<tr>
<td data-value="hide.me">
<a href="https://hide.me/"><img alt="hide.me" src="/assets/img/provider/hide.me.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://hide.me/" href="https://hide.me/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2012">2012</td>
<td data-value="0"><a data-toggle="tooltip" data-placement="bottom" data-original-title="2 GB data transfer, 1 simultaneous connection" href="https://hide.me/pricing">Free</a></td>
<td><span class="label label-success">Yes</span></td>
<td>160+</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-my"></span> Malaysia</td>
<td><a href="https://hide.me/">hide.me</a></td>
</tr>
<tr>
<td data-value="IVPN">
<a href="https://www.ivpn.net/"><img alt="IVPN" src="/assets/img/provider/IVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.ivpn.net/" href="https://www.ivpn.net/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2009">2009</td>
<td data-value="100">$ 100</td>
<td><span class="label label-success">Yes</span></td>
<td>38</td>
<td><span class="label label-success">Yes</span></td>
<td><span class="flag-icon flag-icon-gi"></span> Gibraltar</td>
<td><a href="https://www.ivpn.net/">IVPN.net</a></td>
</tr>
<tr>
<td data-value="Mullvad">
<a href="https://mullvad.net/"><img alt="Mullvad" src="/assets/img/provider/Mullvad.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://mullvad.net/" href="https://mullvad.net/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="http://xcln5hkbriyklr6n.onion. Requires specific software to access: torproject.org" href="http://xcln5hkbriyklr6n.onion/"><img alt="Tor" src="/assets/img/layout/tor.png" width="35"></a>
</td>
<td data-value="2009">2009</td>
<td data-value="{{ 60 | times: eur_to_usd }}">60 €</td>
<td><span class="label label-success">Yes</span></td>
<td><span class="label label-success">No</span></td>
<td>281</td>
<td><span class="label label-success">Yes</span></td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://mullvad.net/">Mullvad.net</a></td>
</tr>
<tr>
<td data-value="NordVPN">
<a href="https://nordvpn.com/"><img alt="NordVPN" src="/assets/img/provider/NordVPN.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://nordvpn.com/" href="https://nordvpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2012">2012</td>
<td data-value="84">$ 83.88</td>
<td><span class="label label-success">Yes</span></td>
<td>5200+</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-pa"></span> Panama</td>
<td><a href="https://nordvpn.com/">NordVPN.com</a></td>
</tr>
<tr>
<td data-value="OVPN.com">
<td data-value="OVPN">
<a href="https://www.ovpn.com/"><img alt="OVPN" src="/assets/img/provider/ovpn.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.ovpn.com/" href="https://www.ovpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="{{ 84 | times: eur_to_usd }}">84 €</td>
<td><span class="label label-success">Yes</span></td>
<td>67</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-se"></span> Sweden</td>
<td><a href="https://www.ovpn.com/">OVPN.com</a></td>
</tr>
<tr>
<td data-value="Perfect Privacy">
<a href="https://www.perfect-privacy.com/"><img alt="Perfect Privacy" src="/assets/img/provider/Perfect-Privacy.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://www.perfect-privacy.com/" href="https://www.perfect-privacy.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2008">2008</td>
<td data-value="{{ 119.99 | times: eur_to_usd }}">119.99 €</td>
<td><span class="label label-warning">No</span></td>
<td>54</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>
<td><a href="https://www.perfect-privacy.com/">Perfect-Privacy.com</a></td>
</tr>
<tr>
<td data-value="ProtonVPN">
<a href="https://protonvpn.com/"><img alt="ProtonVPN" src="/assets/img/provider/ProtonVPN.png" width="200" height="70"></a >
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://protonvpn.com/" href="https://protonvpn.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2016">2016</td>
<td data-value="0"><a data-toggle="tooltip" data-placement="bottom" data-original-title="3 countries, 1 device, speed: low" href="https://protonvpn.com/pricing">Free</a></td>
<td><span class="label label-success">Yes</span></td>
<td>325</td>
<td>396</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-ch"></span> Switzerland</td>
<td><a href="https://protonvpn.com/">ProtonVPN.com</a></td>
</tr>
<tr>
<td data-value="Proxy.sh">
<a href="https://proxy.sh/"><img alt="Proxy.sh" src="/assets/img/provider/Proxy.sh.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://proxy.sh/" href="https://proxy.sh/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2012">2012</td>
<td data-value="40">$ 40</td>
<td><span class="label label-warning">No</span></td>
<td>300+</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-sc"></span> Seychelles</td>
<td><a href="https://proxy.sh/">Proxy.sh</a></td>
</tr>
<tr>
<td data-value="Trust.Zone">
<a href="https://trust.zone/"><img alt="Trust.Zone" src="/assets/img/provider/Trust.Zone.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://trust.zone/" href="https://trust.zone/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="40">$ 39.95</td>
<td><span class="label label-success">Yes</span></td>
<td>164</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-sc"></span> Seychelles</td>
<td><a href="https://trust.zone/">Trust.Zone</a></td>
</tr>
<tr>
<td data-value="VPN.ht">
<a href="https://vpn.ht/"><img alt="VPN.ht" src="/assets/img/provider/VPN.ht.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://vpn.ht/" href="https://vpn.ht/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="40">$ 39.99</td>
<td><span class="label label-warning">No</span></td>
<td>128</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-hk"></span> Hong Kong</td>
<td><a href="https://vpn.ht/">VPN.ht</a></td>
</tr>
<tr>
<td data-value="VPNArea">
<a href="https://vpnarea.com/"><img alt="VPNArea" src="/assets/img/provider/vpnarea.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://vpnarea.com/" href="https://vpnarea.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="59">$ 59</td>
<td><span class="label label-success">Yes</span></td>
<td>204</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-bg"></span> Bulgaria</td>
<td><a href="https://vpnarea.com/">VPNArea.com</a></td>
</tr>
<tr>
<td data-value="VPNTunnel">
<a href="https://vpntunnel.com/"><img alt="VPNTunnel" src="/assets/img/provider/VPNTunnel.png" width="200" height="70"></a>
</td>
<td>
<a data-toggle="tooltip" data-placement="bottom" data-original-title="https://vpntunnel.com/" href="https://vpntunnel.com/"><img alt="WWW" src="/assets/img/layout/www.png" width="35" height="35"></a>
</td>
<td data-value="2014">2014</td>
<td data-value="{{ 35.88 | times: eur_to_usd }}">35.88 €</td>
<td><span class="label label-warning">No</span></td>
<td>800+</td>
<td><span class="label label-warning">No</span></td>
<td><span class="flag-icon flag-icon-sc"></span> Seychelles</td>
<td><a href="https://vpntunnel.com/">VPNTunnel.com</a></td>
</tr>
</tbody>
@ -226,7 +303,7 @@
<h3>Our VPN Provider Criteria</h3>
<ul>
<li>Operating outside the USA or other Five Eyes countries.<p>More: <a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus">Avoid all US and UK based services.</a></p></li>
<li>Operating outside the USA or other Five Eyes countries.<br>More: <a href="https://www.bestvpn.com/the-ultimate-privacy-guide/#avoidus">Avoid all US and UK based services.</a></li>
<li>OpenVPN software support.</li>
<li>Accepts Bitcoin, cash, debit cards or cash cards as a payment method.</li>
<li>No personal information is required to create an account. Only username, password and <a href="/providers/email/"><i class="fas fa-link"></i> Email.</a></li>
@ -235,14 +312,10 @@
<p>We're not affiliated with any of the above-listed VPN providers. This way we can give you honest recommendations.</p>
<h3>More VPN Providers</h3>
<p>
<a href="https://thatoneprivacysite.net/vpn-comparison-chart/">
Spreadsheet with unbiased, independently verifiable data on over 100 VPN services.
</a>
<a href="https://www.reddit.com/r/privacytoolsIO/comments/43d4zs/you_guys_might_be_interested_in_this_a/">
(Join the discussion on Reddit)
</a>
</p>
<ul>
<li><a href="https://www.reddit.com/r/privacytoolsIO/comments/43d4zs/you_guys_might_be_interested_in_this_a/">Guide to Choosing the Best VPN</a></li>
<li><a href="https://thatoneprivacysite.net/vpn-comparison-chart/">Spreadsheet with unbiased, independently verifiable data on over 100 VPN services.</a></li>
</ul>
</div>
<div class="col-md-6">
@ -250,8 +323,6 @@
<h3>Related VPN information</h3>
<ul>
<li><a href="https://torrentfreak.com/vpn-services-keep-anonymous-2018/">Which VPN Services Keep You Anonymous in 2018?</a><br />(<strong>Note:</strong> The providers listed first in the TorrentFreaks article are sponsored)</li>
<li><a href="https://torrentfreak.com/how-to-make-vpns-even-more-secure-120419/">How To Make VPNs Even More Secure</a></li>
<li><a href="https://vikingvpn.com/blogs/off-topic/beware-of-vpn-marketing-and-affiliate-programs">Beware of False Reviews - VPN Marketing and Affiliate Programs</a></li>
<li><a href="https://www.goldenfrog.com/take-back-your-internet/articles/7-myths-about-vpn-logging-and-anonymity">I am Anonymous When I Use a VPN - 7 Myths Debunked</a><br />(<strong>Note:</strong> While this is a good read, they also use the article for self-promotion)</li>
<li><a href="https://torrentfreak.com/proxy-sh-vpn-provider-monitored-traffic-to-catch-hacker-130930/">Proxy.sh VPN Provider Sniffed Server Traffic to Catch Hacker</a></li>
@ -260,7 +331,7 @@
<li><a href="https://medium.com/@blackVPN/no-logs-6d65d95a3016">blackVPN announced to delete connection logs after disconnection</a></li>
<li><a href="https://gist.github.com/kennwhite/1f3bc4d889b02b35d8aa">Don't use LT2P IPSec, use other protocols.</a></li>
</ul>
</div>
</div>
</div>

View File

@ -91,9 +91,6 @@
<ul>
<li><a href="https://github.com/crazy-max/WindowsSpyBlocker/releases">WindowsSpyBlocker</a> - Open source tool that blocks data collection.</li>
<li><a href="https://www.ghacks.net/2015/08/14/comparison-of-windows-10-privacy-tools/">Comparison of Windows 10 Privacy tools</a> - ghacks.net</li>
<li><a href="https://fix10.isleaked.com/">Fix Windows 10 privacy.</a> - fix10.isleaked.com</li>
<li><a href="https://arstechnica.com/information-technology/2015/08/windows-10-doesnt-offer-much-privacy-by-default-heres-how-to-fix-it/">Windows 10 doesn't offer much privacy by default: Here's how to fix it. </a> - Ars Technica.</li>
<li><a href="https://www.reddit.com/r/Windows10/comments/3f38ed/guide_how_to_disable_data_logging_in_w10">Guide: How to disable data logging in W10.</a></li>
</ul>
</div>

View File

@ -8,4 +8,4 @@ layout: minimal
<footer>
{% include footer.html %}
</footer>
</div>
</div>

Binary file not shown.

After

Width:  |  Height:  |  Size: 4.7 KiB

BIN
assets/img/layout/git.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 38 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 988 B

BIN
assets/img/layout/zero.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.2 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 2.3 KiB

After

Width:  |  Height:  |  Size: 4.8 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 2.3 KiB

After

Width:  |  Height:  |  Size: 9.4 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 1.8 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 706 B

After

Width:  |  Height:  |  Size: 2.4 KiB

BIN
assets/img/tools/Riot.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.8 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 21 KiB

After

Width:  |  Height:  |  Size: 23 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 19 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 8.4 KiB

View File

@ -15,7 +15,7 @@ It's very important to us to stay up-to-date on the latest changes in the privac
[<i class="fab fa-reddit fa-lg fa-fw"></i> Suggest something new on reddit](https://www.reddit.com/r/privacytoolsIO/)
For complete transparency, software will only be considered for this website after discussions take place on either of the above platforms.
For complete transparency, software and providers will only be considered for this website after discussions take place on either of the above platforms.
<span class="text-success"><i class="fas fa-comment"></i> New:</span> We're now on Matrix! Join us at `#general:privacytools.io` to chat with us and other members about this site and privacy in general. If you need a Matrix account, you can sign up with our own homeserver (`https://chat.privacytools.io`) using [riot.privacytools.io](https://riot.privacytools.io/) or any Matrix client! If you prefer XMPP, you're welcome to [use the Matrix.org XMPP bridge to join the discussion](https://conversations.im/j/%23general%23privacytools.io@bridge.xmpp.matrix.org).

View File

@ -17,7 +17,7 @@ permalink: /donate/
<a class="btn btn-danger mb-1" href="https://www.patreon.com/privacytools"><i class="fab fa-patreon fa-lg fa-fw"></i> Patreon</a>
<a class="btn btn-primary mb-1" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=5G9CBU8P6F4K2"><i class="fab fa-paypal fa-lg fa-fw"></i> PayPal</a>
</p>
</div>
</div>
<div class="row">
@ -70,7 +70,7 @@ permalink: /donate/
<div class="col-sm-8">
<input id="XMR" type="text" value="45yJ8LkShLt2f9gCqbBQUcDw7um9XxD2vZ8h2Rt3GoLq9kMrznB3UAHBS1chJk9KjugpBbbJFGtdAeXE5j99wuGxDcbYUri" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
</div>
</div>
<div class="text-center">
<p>We prefer Bitcoin donations to be above $5 due to the state of the network's transaction fees. You are welcome to donate any smaller or larger amount on any other cryptocurrency, such as Bitcoin Cash, Ethereum, or Stellar.</p>
@ -78,7 +78,7 @@ permalink: /donate/
<h2>More Cryptocurrencies</h2>
</div>
</div>
</div>
@ -88,7 +88,21 @@ permalink: /donate/
<div class="col-md-12 col-lg-8 offset-lg-2 text-right">
<div class="form-group row">
<label for="BAT" class="col-sm-4 col-form-label"><strong>Brave BAT</strong></label>
<label for="BNB" class="col-sm-4 col-form-label"><strong>Binance Coin (BNB)</strong></label>
<div class="col-sm-8">
<input id="BNB" type="text" value="bnb17zlv4xnkjsujks80cclx46uhm9h8txms82htwj" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
</div>
<div class="form-group row">
<label for="EOS" class="col-sm-4 col-form-label"><strong>EOS</strong></label>
<div class="col-sm-8">
<input id="EOS" type="text" value="privacytools" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
</div>
<div class="form-group row">
<label for="BAT" class="col-sm-4 col-form-label"><strong>Brave (BAT)</strong></label>
<div class="col-sm-8">
<input id="BAT" type="text" value="0x13DA8c6176a9bd171B8285067Ae38420B39eC11E" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
@ -106,7 +120,7 @@ permalink: /donate/
<div class="col-sm-8">
<input id="DOGE" type="text" value="DHHPUaDq562BzET6QxhudJepXNDoG7yP12" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
</div>
</div>
<div class="form-group row">
<label for="ETC" class="col-sm-4 col-form-label"><strong>Ethereum Classic (ETC)</strong></label>
@ -239,7 +253,7 @@ permalink: /donate/
<div class="col-sm-8">
<input id="WAVES" type="text" value="3PES6AF194L56BuhRwrLF41eAsGzcGDARCi" onclick="this.focus();this.select()" class="form-control input-lg" readonly>
</div>
</div>
</div>
<div class="form-group row">
<label for="XEM" class="col-sm-4 col-form-label"><strong>NEM (XEM)</strong></label>

View File

@ -18,7 +18,6 @@ description: "There's a ton of people providing services online. Discover which
<li class="list-group-item"><a href="/providers/dns/"><i class="fa fa-tasks"></i> Domain Name System (DNS)</a></li>
<li class="list-group-item"><a href="/providers/search-engines/"><i class="fab fa-searchengin"></i> Privacy Respecting Search Engines</a></li>
<li class="list-group-item"><a href="/providers/hosting/"><i class="fas fa-database"></i> Secure Hosting Providers</a></li>
<li class="list-group-item"><a href="/providers/paste"><i class="fas fa-paste"></i> Paste Services</a></li>
</ul>
</div>

View File

@ -1,8 +1,63 @@
---
layout: page
permalink: /providers/vpn/
title: "VPN Services for Privacy and Security"
title: "VPN Services"
description: "Find a no-logging VPN operator who isn't out to sell or read your web traffic."
---
<div class="card border-danger">
<div class="card-header text-danger"><i class="fas fa-exclamation-circle fa-fw"></i> Warning</div>
<div class="card-body">
<p class="card-text text-danger">Using a VPN will <strong>not</strong> keep your browsing habits anonymous, nor will it add additional security to non-secure (HTTP) traffic.</p>
<p class="card-text text-danger">If you are looking for <strong>anonymity</strong>, you should use the Tor Browser <strong>instead</strong> of a VPN.</p>
<p class="card-text text-danger">If you're looking for added <strong>security</strong>, you should always ensure you're connecting to websites using HTTPS. A VPN is not a replacement for good security practices.</p>
<p class="card-text text-secondary">If you're looking for additional <strong>privacy</strong> from your ISP, on a public Wi-Fi network, or while torrenting files, a VPN may be the solution for you as long as you understand <a href="#info">the risks involved</a>.</p>
<a href="https://www.torproject.org/" class="btn btn-danger">Download Tor</a>
<a href="https://write.privacytools.io/my-thoughts-on-security/slicing-onions-part-1-myth-busting-tor" class="btn btn-outline-danger">Tor Myths &amp; FAQ</a>
<a href="#info" class="btn btn-outline-secondary">More Info</a>
</div>
</div>
{% include sections/vpn.html %}
<h1 id="info" class="anchor"><a href="#info"><i class="fas fa-link anchor-icon"></i></a> Further Information and Dangers</h1>
<div class="container">
<div class="row">
<div class="col-md-6">
<h3>Should I use a VPN?</h3>
<p>The answer to this question is not a particularly helpful one: <strong>It depends.</strong> It depends on what you're expecting a VPN to do for you, who you're trying to hide your traffic from, and what applications you're using.</p>
<p><strong>In most cases, VPNs do little to protect your privacy or enhance your security</strong>, unless paired with other changes.</p>
<p>VPNs cannot encrypt data outside of the connection between your device and the VPN server. VPN providers can see and modify your traffic the same way your ISP could. And there is no way to verify a VPN provider's "no logging" policies in any way.</p>
<h3>What if I need encryption?</h3>
<p>In most cases, your traffic is already encrypted! Over 98% of the top 3000 websites offer <strong>HTTPS</strong>, meaning your traffic is safe regardless of using a VPN. It is incredibly rare for applications that handle personal data to not support HTTPS in 2019, especially with services like Let's Encrypt offering free HTTPS certificates to any website operator.</p>
<p>Even if a site you visit doesn't support HTTPS, a VPN will not protect you, because a VPN cannot magically encrypt the traffic between the VPN's servers and the website's servers. Installing an extension like <a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> and making sure every site you visit uses HTTPS is far more helpful than using a VPN.</p>
<h3>What if I need anonymity?</h3>
<p>VPNs cannot provide strong anonymity. Your VPN provider will still see your real IP address, and often has a money trail that can be linked directly back to you. You cannot rely on "no logging" policies to protect your data.</p>
</div>
<div class="col-md-6">
<h3>Shouldn't I hide my IP address?</h3>
<p>The idea that your IP address is sensitive information, or that your location is given away with all your internet traffic is <strong>fearmongering</strong> on the part of VPN providers and their marketing. Your IP address is an insignificant amount of personal data tracking companies use to identify you, because many users' IP addresses change very frequently (Dynamic IP addresses, switching networks, switching devices, etc.). Your IP address also does not give away more than the very generalized location of your Internet Service Provider. It does not give away your home address, for example, despite common perception.</p>
<h3>Should I use Tor <em>and</em> a VPN?</h3>
<p>By using a VPN with Tor, you're creating essentially a permanent entry node, often with a money trail attached. This provides 0 additional benefit to you, while increasing the attack surface of your connection dramatically. If you wish to hide your Tor usage from your ISP or your government, Tor has a built-in solution for that: Tor bridges. <a href="https://write.privacytools.io/my-thoughts-on-security/slicing-onions-part-2-onion-recipes-vpn-not-required">Read more about Tor bridges and why using a VPN is not necessary</a>.</p>
<h3>Are VPNs ever useful?</h3>
<p>A VPN may still be useful to you in a variety of scenarios, such as:</p>
<ol>
<li>Hiding your traffic from <strong>only</strong> your Internet Service Provider.</li>
<li>Hiding your downloads (such as Torrents) from your ISP and anti-piracy organizations.</li>
</ol>
<p>For use-cases like these, or if you have another compelling reason, the VPN providers we listed above are who we think are the most trustworthy. However, using a VPN provider still means you're <em>trusting</em> the provider. In pretty much any other scenario you should be using a secure<strong>-by-design</strong> tool such as Tor.</p>
</div>
</div>
<div class="row">
<div class="col">
<p><strong>Sources and Further Reading</strong>:
<ol>
<li><a href="https://schub.io/blog/2019/04/08/very-precarious-narrative.html">VPN - a Very Precarious Narrative</a> by Dennis Schubert</li>
<li><a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29">Don't use VPN services</a> by Sven Slootweg</li>
<li><a href="https://write.privacytools.io/my-thoughts-on-security/slicing-onions-part-1-myth-busting-tor">Slicing Onions: Part 1 Myth-busting Tor</a> by blacklight447</li>
<li><a href="https://write.privacytools.io/my-thoughts-on-security/slicing-onions-part-2-onion-recipes-vpn-not-required">Slicing Onions: Part 2 Onion recipes; VPN not required</a> by blacklight447</li>
</ol>
<p>
</div>
</div>

View File

@ -9,13 +9,13 @@ description: "The privacytools.io team is proud to introduce a suite of privacy-
<div class="card card-list">
<ul class="list-group list-group-flush">
<li class="list-group-item"><a href="https://search.privacytools.io/"><i class="fas fa-search fa-fw"></i> Searx - Privacy Friendly Search at search.privacytools.io</a></li>
<li class="list-group-item"><a href="https://social.privacytools.io/"><i class="fas fa-retweet fa-fw"></i> Mastodon - Tracker Free Social Networking at social.privacytools.io</a></li>
<li class="list-group-item"><a href="https://riot.privacytools.io/"><i class="fas fa-comment"></i> Matrix - Federated private chat at riot.privacytools.io</a> (Homeserver: <code class="highlighter-rouge">chat.privacytools.io</code>)</li>
<li class="list-group-item"><a href="https://forum.privacytools.io/"><i class="fab fa-discourse fa-fw"></i> Discourse - Forum at forum.privacytools.io</a></li>
<!-- <li class="list-group-item"><a href="https://git.privacytools.io/"><i class="fab fa-gitlab fa-fw"></i> GitLab - Git-Repository Manager at git.privacytools.io</a></li> -->
<li class="list-group-item"><a href="https://write.privacytools.io/"><i class="fas fa-pen-alt fa-fw"></i> Write Freely - Federated minimalist blog at write.privacytools.io</a></li>
<li class="list-group-item"><a href="https://bin.privacytools.io/"><i class="fas fa-clipboard fa-fw"></i> PrivateBin - Encrypted Pastebin at bin.privacytools.io</a></li>
<li class="list-group-item"><a href="https://search.privacytools.io/"><i class="fas fa-search fa-lg fa-fw"></i> Searx - Privacy Friendly Search at search.privacytools.io</a></li>
<li class="list-group-item"><a href="https://social.privacytools.io/"><i class="fas fa-retweet fa-lg fa-fw"></i> Mastodon - Tracker Free Social Networking at social.privacytools.io</a></li>
<li class="list-group-item"><a href="https://chat.privacytools.io/"><i class="fas fa-comment fa-lg fa-fw"></i> Matrix - Federated private chat at chat.privacytools.io</a></li>
<li class="list-group-item"><a href="https://forum.privacytools.io/"><i class="fab fa-discourse fa-lg fa-fw"></i> Discourse - Forum at forum.privacytools.io</a></li>
<li class="list-group-item"><a href="https://git.privacytools.io/"><i class="fab fa-git fa-lg fa-fw"></i> Gitea - Git-Repository Manager at git.privacytools.io</a></li>
<li class="list-group-item"><a href="https://write.privacytools.io/"><i class="fas fa-pen-alt fa-lg fa-fw"></i> Write Freely - Federated minimalist blog at write.privacytools.io</a></li>
<li class="list-group-item"><a href="https://bin.privacytools.io/"><i class="fas fa-clipboard fa-lg fa-fw"></i> PrivateBin - Encrypted Pastebin at bin.privacytools.io</a></li>
</ul>
</div>

404
source_code.md Normal file
View File

@ -0,0 +1,404 @@
---
permalink: /source_code
---
# About
This is a list of all software projects listed on privacytools.io's source code.
## PrivacyTools.io
https://github.com/privacytoolsIO/
## Browser Recommendation
TorBrowser: https://gitweb.torproject.org/tor.git
Firefox: https://hg.mozilla.org/
Brave: https://github.com/brave/
## Excellent Firefox Privacy Add-ons
Privacy Badger: https://github.com/EFForg/privacybadger
uBlock Origin: https://github.com/gorhill/uBlock/
Cookie AutoDelete: https://github.com/Cookie-AutoDelete/Cookie-AutoDelete/
HTTPS Everywhere: https://github.com/EFForg/https-everywhere
Decentraleyes: https://git.synz.io/Synzvato/decentraleyes
Terms of Service; Didnt Read : https://github.com/tosdr/
Snowflake : https://gitweb.torproject.org/pluggable-transports/snowflake.git
uMatrix: https://github.com/gorhill/uMatrix/
NoScript: https://github.com/hackademix/noscript/
## Privacy-Conscious Email Providers
Posteo: https://github.com/posteo (backend & frontend)
Note: Credit card payments may require non-free JS
ProtonMail:
Frontend: https://github.com/ProtonMail/WebClient
Backend: closed-source
Disroot: https://git.fosscommunity.in/disroot
Related: https://board.disroot.org/project/disroot-disroot/issue/1138
Website: https://git.fosscommunity.in/disroot/website + some other repositories https://git.fosscommunity.in/disroot/
Tutanota:
Frontend: https://github.com/tutao/tutanota
Backend: closed-source
Mailfence: Non-free/Proprietary Software
Mailbox.org: Non-free/Proprietary Software
runbox:
Runbox 7: https://github.com/runbox/Runbox7
Backend: closed-source
NEO MAILBOX: largely closed-source
Start Mail: largely closed-source
Kolab Now: ?
Mail-in-a-Box: https://github.com/mail-in-a-box/mailinabox
Interesting Email Providers Under Development
Confidant Mail: List of components at https://www.confidantmail.org/docs/server_admin.html
Privacy Email Tools:
GPG4USB: https://github.com/gpg4usb/gpg4usb
Mailvelope: https://github.com/mailvelope/mailvelope
Enigmail: https://www.enigmail.net/index.php/en/download/source-code
TorBirdy: https://gitweb.torproject.org/torbirdy.git/
Email Privacy Tester: https://gitlab.com/mikecardwell/ept3
## Email Clients
Thunderbird: https://github.com/thundernest/thunderbird-website
Claws Mail: https://git.claws-mail.org/
Worth Mentioning:
K-9 Mail: https://github.com/k9mail/k-9/
GNU Privacy Guard: https://github.com/gpg/gnupg
Mailpile: https://github.com/mailpile/Mailpile
## Email Alternatives
I2p Bote: https://github.com/i2p/i2p.i2p-bote
Bitmessage: https://github.com/Bitmessage
Retroshare: https://github.com/RetroShare
## Privacy Respecting Search Engines
SearX: https://github.com/asciimoo/searx/
Worth Mentioning:
MetaGer: https://gitlab.metager3.de/open-source/MetaGer
## Encrypted Instant Messenger
Signal https://github.com/signalapp
Wire: https://github.com/wireapp
Worth Mentioning:
Briar: https://code.briarproject.org/briar/briar/tree/master
RetroShare: https://github.com/RetroShare/RetroShare
Conversations: https://github.com/siacs/Conversations
Gajim: https://dev.gajim.org/gajim/gajim
Monal: https://github.com/anurodhp/Monal
Kontalk: https://github.com/kontalk
Keybase: https://github.com/keybase/client
Status.im: https://github.com/status-im
Ricochet: https://github.com/ricochet-im/ricochet
## Encrypted Video & Voice Messenger
Signal: https://github.com/signalapp
Wire: https://github.com/wireapp
Linphone: https://github.com/BelledonneCommunications/
Worth Mentioning
Jitsi: https://github.com/jitsi/jitsi-meet
Tox: https://github.com/TokTok/c-toxcore
Ring/Jami: https://gerrit-ring.savoirfairelinux.com/#/q/status:open
## File Sharing
OnionShare: https://github.com/micahflee/onionshare
Magic Wormhole: https://github.com/warner/magic-wormhole
## Encrypted Cloud Storage Services
Nextcloud: https://github.com/nextcloud
Least Authority S4: https://leastauthority.com/how-it-works/
Worth Mentioning
Cryptomator: https://github.com/cryptomator/cryptomator
## Self-Hosted Cloud Server Software
Pydio: https://github.com/pydio
Tahoe-LAFS: https://github.com/tahoe-lafs/tahoe-lafs
Nextcloud: https://github.com/nextcloud
## Secure Hosting Provider
[WIP]
## Secure File Sync Software
SparkleShare: https://www.github.com/hbons/SparkleShare/
Syncthing: https://github.com/syncthing/syncthing
Worth Mentioning
.
git-annex: http://source.git-annex.branchable.com/?p=source.git;a=summary
## Password Manager Software
Bitwarden: https://github.com/bitwarden
KeePass: https://keepass.info/download.html
KeePassXC: https://github.com/keepassxreboot
LessPass: https://github.com/lesspass/lesspass
Worth Mentioning
.
Master Password: https://gitlab.com/lhunath/MasterPassword
.
Password Safe: hhttps://sourceforge.net/p/passwordsafe/git-code/ci/master/tree/
## Calendar and Contacts Sync
Nextcloud: https://github.com/nextcloud
EteSync: https://github.com/etesync
Worth Mentioning:
.
fruux: https://fruux.com/opensource/
.
Flock: https://github.com/signalapp/Flock
## File Encryption Software
VeraCrypt: https://www.veracrypt.fr/en/Source%20Code.html
GNU Privacy Guard: https://github.com/gpg/gnupg
PeaZip: https://github.com/giorgiotani/PeaZip/
Cryptomator: https://github.com/cryptomator/cryptomator
Worth Mentioning:
miniLock: https://github.com/kaepora/miniLock
AES Crypt: https://github.com/marcobellaccini/pyAesCrypt
DiskCryptor: https://github.com/smartinm/diskcryptor
Linux Unified Key Setup (LUKS): https://gitlab.com/cryptsetup/cryptsetup/
## Self-contained Networks
TorBrowser: https://gitweb.torproject.org/tor.git
I2p: https://github.com/i2p
Freenet: https://github.com/freenet/
Worth Mentioining:
ZeroNet: https://github.com/HelloZeroNet/ZeroNet
RetroShare: https://github.com/RetroShare
GNUnet: https://gnunet.org/
IPFS: https://github.com/ipfs + https://github.com/ipfs-shipyard
## Decentralized Social Networks
Mastodon: https://github.com/tootsuite/mastodon
diaspora*: https://github.com/diaspora/diaspora/
Friendica: https://github.com/friendica/
Worth Mentioning:
GNU Social: https://gnu.io/source/
## Domain Name System (DNS)
Njalla: Non-free/Proprietary Software
DNSCrypt: https://github.com/dnscrypt
DNSCrypt-proxy: https://github.com/jedisct1/dnscrypt-proxy/
OpenNic: https://github.com/opennic/ (mostly)
Webpage: https://github.com/opennic/opennic-web
Worth Mentioning
NoTrack: https://github.com/quidsup/notrack
Namecoin: https://github.com/namecoin
Pi-hole: https://github.com/pi-hole
## Digital Notebook
Joplin: https://github.com/laurent22/joplin
Standard Notes: https://github.com/standardnotes/
Turtl: https://github.com/turtl
Worth Mentioning
Paperwork: https://github.com/twostairs/paperwork
Org-mode: https://code.orgmode.org/bzg/org-mode
## Paste Services
PrivateBin: https://github.com/PrivateBin/PrivateBin/
ZeroBin: https://github.com/sebsauvage/ZeroBin
Ghostbin: https://github.com/kilgarth/ghostbin
Worth Mentioning:
Disroot: https://github.com/PrivateBin/PrivateBin via https://disroot.org/en/services/privatebin
website: https://git.fosscommunity.in/disroot/website + some other repositories https://git.fosscommunity.in/disroot/
## Productivity Tools
Etherpad: https://github.com/ether/etherpad-lite
Write.as: https://code.as/writeas
Protected Text:
Frontend:?
Backend: closed-source
Worth Mentioning
Cryptee: https://github.com/cryptee
Backend: Closed Source
EtherCalc: https://github.com/audreyt/ethercalc
Disroot:
Email:
Cloud: https://github.com/nextcloud/server
Diaspora/Social-Network: https://github.com/diaspora/
Forum: https://github.com/discourse/discourse
Chat: http://hg.prosody.im/
Pads: https://github.com/ether/etherpad-lite
Pastebin: https://github.com/PrivateBin/PrivateBin via https://disroot.org/en/services/privatebin
Upload:
Lufi: https://framagit.org/fiat-tux/hat-softwares/lufi
Search:
Searx: https://github.com/asciimoo/searx
Polls:
Framadate: https://git.framasoft.org/framasoft/framadate
Project Board:
Taiga: https://github.com/taigaio/
Website: https://git.fosscommunity.in/disroot/website + some other repositories https://git.fosscommunity.in/disroot/
Dudle: https://github.com/kellerben/dudle/
LibreOffice: https://gerrit.libreoffice.org/
## PC Operating Systems
QubesOS: https://github.com/QubesOS
Debian: https://codesearch.debian.net/
Trisquel: https://devel.trisquel.info/groups/trisquel
Worth Mentioning:
OpenBSD: https://github.com/openbsd
Arch Linux: https://git.archlinux.org/
Parabola: https://projects.parabola.nu/
Whonix: https://github.com/Whonix/Whonix
## Live CD Operating Systems
Tails: https://tails.boum.org/contribute/git/
KNOPPIX: Unknown (More info https://knopper.net/knoppix-info/index-en.html)
LXDE: https://github.com/lxde
MPlayer: svn://svn.mplayerhq.hu/mplayer/trunk
WvDial: https://github.com/wlach/wvdial
Gimp: https://gitlab.gnome.org/GNOME/gimp
LibreOffice: https://git.libreoffice.org/core
PuppyLinux: http://puppylinux.com/woof-ce.html
Worth Mentioing
.
Tiny Core Linux:
https://www.openhub.net/p/tinycorelinux/enlistments
## Live CD Operating Systems
LineageOS: https://github.com/lineageos
.
Worth Mentioning
.
Replicant: https://git.replicant.us/replicant
.
OmniROM: https://www.omnirom.org/source
.
MicroG: https://github.com/microg
## Android Privacy Add-ons
NetGuard: https://github.com/M66B/NetGuard/
XPrivacyLua: https://github.com/M66B/XPrivacyLua/
## Open Source Router Firmware
OpenWRT: https://git.openwrt.org/?p=openwrt/openwrt.git;a=shortlog;h=refs/tags/v18.06.1
pfSense: http://github.com/pfsense
libreCMC: https://gogs.librecmc.org/libreCMC/libreCMC
.
Worth Mentioning:
OpenBSD: https://github.com/openbsd
DD-WRT: https://svn.dd-wrt.com//