Sunday, December 30, 2018

Shadowsocks安卓版客户端(v4.6.5)

@madeye madeye released this 2 hours ago · 1 commit to master since this release

Assets12

Minor bug fixes.

原文:https://github.com/shadowsocks/shadowsocks-android/releases/tag/v4.6.5



via 细节的力量 http://bit.ly/2Sux8jl

Shadowsocks安卓版客户端(v4.6.5)

@madeye madeye released this 2 hours ago · 1 commit to master since this release

Assets12

Minor bug fixes.

原文:https://github.com/shadowsocks/shadowsocks-android/releases/tag/v4.6.5



via 细节的力量 http://bit.ly/2AmDrhT

赛风3(安卓版)-211版

直接下载:https://psiphon.ca/PsiphonAndroid.apk

Google Play商店中的赛风安卓版:https://play.google.com/store/apps/details?id=com.psiphon3

电邮索取:get@psiphon3.com

原文:https://psiphon.ca/zh/download.html



via 细节的力量 http://bit.ly/2Sux5UH

赛风3(windows版)-140版

直接下载:http://bit.ly/1H3gaeR

电邮索取:get@psiphon3.com

原文:http://bit.ly/10PMX98



via 细节的力量 http://bit.ly/2AnbHtH

XX-Net V3.13.1

@xxnet xxnet released this 11 days ago · 6 commits to master since this release

Assets3

What is new:

  • google update the front server yesterday, old version can’t work. so this is a patch version to update for the new policy

technical notice:

  • in google’s new front server policy, only hundrands of ip can work for gae.
    we update the ipv6 list file.
  • fake SNI will no longer work with google front server, no SNI is ok.

新版特性

  • google昨晚更新了服务器策略,旧版本无法工作,这个版本更新了google 的策略。

技术说明:

  • 新的策略下,google只有几百个ip可以作为GAE的前端服务器,我们更新了这个Ip列表。
  • 前端服务器不再支持假的SNI,但空白的SNI仍然能够工作。

原文:https://github.com/XX-net/XX-Net/releases/tag/3.13.1



via 细节的力量 http://bit.ly/2Sux435

vpngate-build-9669

原文:https://www.vpngate.net/cn/download.aspx



via 细节的力量 http://bit.ly/2AontUK

蓝灯5.2.2版下载地址

蓝灯最新版下载地址 Download address for latest version of Lantern

最新版本下载地址(更新版本会使用同样的下载地址)。 请大家收藏本页,方便以后更新。 Bookmark this page to download the latest versions in the future.

若无法使用,请看蓝灯常见问题解决办法 If you have a problem when using Lantern, please refer to Q&A

Windows 版本(要求XP SP3以上) Windows Version (XP SP3 and above) 备用地址Alternative address

安卓版(要求4.1以上) Android(ver4.1 and above 备用地址 Alternative address Google Play 下载 Download

蓝灯iOS版本将在2019年发布

macOS (10.7及以上) 备用地址 Alternative address

Ubuntu 14.04 32位 Ubuntu 14.04 64位

如果不确认蓝灯安装文件是否为官方,请检查双击打开的对话框。如下图所示发行商为Brave New Software Project, Inc的就是官方版本。如果没有如下图所示的发行商,请勿安装。

Lantern is developed by Brave New Software Project, Inc. Please verify before installation in case of any malware or fake Lantern.

image

原文:https://github.com/getlantern/download/wiki



via 细节的力量 http://bit.ly/2Sux1UX

New Release: Tor 0.3.5.6-rc

There’s a new alpha release available for download. If you build Tor from source, you can download the source code for 0.3.5.6-rc from the download page on the website. Packages should be available over the coming weeks, with a new alpha Tor Browser release by early February.

Remember, this is an alpha release: you should only run this if you’d like to find and report more bugs than usual.

Tor 0.3.5.6-rc fixes numerous small bugs in earlier versions of Tor. It is the first release candidate in the 0.3.5.x series; if no further huge bugs are found, our next release may be the stable 0.3.5.x.

Changes In Version 0.3.5.6-Rc – 2018-12-18

  • Minor features (continuous integration, Windows):
    • Always show the configure and test logs, and upload them as build artifacts, when building for Windows using Appveyor CI. Implements 28459.
  • Minor features (fallback directory list):
    • Replace the 150 fallbacks originally introduced in Tor 0.3.3.1-alpha in January 2018 (of which ~115 were still functional), with a list of 157 fallbacks (92 new, 65 existing, 85 removed) generated in December 2018. Closes ticket 24803.
  • Minor features (geoip):
    • Update geoip and geoip6 to the December 5 2018 Maxmind GeoLite2 Country database. Closes ticket 28744.
  • Minor bugfixes (compilation):
    • Add missing dependency on libgdi32.dll for tor-print-ed-signing- cert.exe on Windows. Fixes bug 28485; bugfix on 0.3.5.1-alpha.
  • Minor bugfixes (continuous integration, Windows):
    • Explicitly specify the path to the OpenSSL library and do not download OpenSSL from Pacman, but instead use the library that is already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  • Minor bugfixes (onion service v3):
    • When deleting an ephemeral onion service (DEL_ONION), do not close any rendezvous circuits in order to let the existing client connections finish by themselves or closed by the application. The HS v2 is doing that already so now we have the same behavior for all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  • Minor bugfixes (restart-in-process, boostrap):
    • Add missing resets of bootstrap tracking state when shutting down (regression caused by ticket 27169). Fixes bug 28524; bugfix on 0.3.5.1-alpha.
  • Minor bugfixes (testing):
    • Use a separate DataDirectory for the test_rebind script. Previously, this script would run using the default DataDirectory, and sometimes fail. Fixes bug 28562; bugfix on 0.3.5.1-alpha. Patch from Taylor R Campbell.
    • Stop leaking memory in an entry guard unit test. Fixes bug 28554; bugfix on 0.3.0.1-alpha.
  • Minor bugfixes (Windows):
    • Correctly identify Windows 8.1, Windows 10, and Windows Server 2008 and later from their NT versions. Fixes bug 28096; bugfix on 0.2.2.34; reported by Keifer Bly.
    • On recent Windows versions, the GetVersionEx() function may report an earlier Windows version than the running OS. To avoid user confusion, add “[or later]” to Tor’s version string on affected versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported by Keifer Bly.
    • Remove Windows versions that were never supported by the GetVersionEx() function. Stop duplicating the latest Windows version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34; reported by Keifer Bly.
  • Testing:
    • Increase logging and tag all log entries with timestamps in test_rebind.py. Provides diagnostics for issue 28229.
  • Code simplification and refactoring (shared random, dirauth):
    • Change many tor_assert() to use BUG() instead. The idea is to not crash a dirauth but rather scream loudly with a stacktrace and let it continue run. The shared random subsystem is very resilient and if anything wrong happens with it, at worst a non coherent value will be put in the vote and discarded by the other authorities. Closes ticket 19566.
  • Documentation (onion services):
    • Document in the man page that changing ClientOnionAuthDir value or adding a new file in the directory will not work at runtime upon sending a HUP if Sandbox 1. Closes ticket 28128.
    • Note in the man page that the only real way to fully revoke an onion service v3 client authorization is by restarting the tor process. Closes ticket 28275.

原文:https://blog.torproject.org/new-release-tor-0356-rc



via 细节的力量 http://bit.ly/2AkoUU4

New Release: Tor Browser 8.5a6

Tor Browser 8.5a6 is now available from the Tor Browser Project page and also from our distribution directory.

This release features important security updates to Firefox and updates OpenSSL to 1.0.2q for our desktop platforms.

The most exciting news, however, compared to the alpha release early last week, comes from progress we made on our mobile builds. Tor Browser 8.5a6 is the first version that is built reproducibly for Android devices and is localized in all locales the desktop platforms support.

Moreover, we added an updated donation banner for our year-end donation campaign.

Known Issues:

  1. This release is only supported on armv7 devices (most Android phones and tablets), but x86 devices are notsupported yet (such as Chromebooks), even if the Google Playstore is suggesting different things.
  2. Downloading files on newer Android devices crashes Tor Browser. We are currently reviewing a potential fix.

The full changelog since Tor Browser 8.5a5 is:

  • All Platforms
  • Update Firefox to 60.4.0esr
    • Update Torbutton to 2.1.3
      • Bug 28540: Use new text for 2018 donation banner
      • Bug 27290: Remove WebGL pref for min capability mode
      • Bug 28075: Tone down missing SOCKS credential warning
      • Bug 28747: Remove NoScript (XPCOM) related unused code
      • Translations update
    • Bug 28608: Disable background HTTP response throttling
    • Bug 28695: Set default security.pki.name_matching_mode to enforce (3)
    • Bug 27290: Remove WebGL pref for min capability mode
    • Bug 27919: Backport SSL status API
    • Bug 25794: Disable pointer events
  • Windows
    • Update OpenSSL to 1.0.2q
    • Bug 28740: Adapt Windows navigator.platform value on 64-bit systems
  • OS X
    • Update OpenSSL to 1.0.2q
  • Linux
    • Update OpenSSL to 1.0.2q
  • Android
    • Bug 26843: Multi-locale support for Tor Browser on Android
  • Build System
    • Android
      • Bug 25164: Add .apk to our sha256sums unsigned build file
      • Bug 28696: Make path to Gradle dependencies reproducible
      • Bug 28697: Use pregenerated keystore and fix timestamp issues

原文:https://blog.torproject.org/new-release-tor-browser-85a6



via 细节的力量 http://bit.ly/2SuwZfN

New Release: Tor Browser 8.0.4

Tor Browser 8.0.4 is now available from the Tor Browser Project page and also from our distribution directory.

This release features important security updates to Firefox.

Tor Browser 8.0.4 contains updates to Tor (0.3.4.9), OpenSSL (1.0.2q) and other bundle components. Additionally, we backported a number of patches from our alpha series where they got some baking time. The most important ones are

  • a defense against protocol handler enumeration which should enhance our fingerprinting resistance,
  • enabling Stylo for macOS users by bypassing a reproducibility issue caused by Rust compilation and
  • setting back the sandboxing level to 5 on Windows (the Firefox default), after working around some Tor Launcher interference causing a broken Tor Browser experience.

Moreover, we ship an updated donation banner for our year-end donation campaign.

The full changelog since Tor Browser 8.0.3 is:

  • All platforms
    • Update Firefox to 60.4.0esr
    • Update Tor to 0.3.4.9
    • Update OpenSSL to 1.0.2q
    • Update Torbutton to 2.0.9
      • Bug 28540: Use new text for 2018 donation banner
      • Bug 28515: Use en-US for english Torbutton strings
      • Translations update
    • Update HTTPS Everywhere to 2018.10.31
    • Update NoScript to 10.2.0
    • Bug 1623: Block protocol handler enumeration (backport of fix for #680300)
    • Bug 25794: Disable pointer events
    • Bug 28608: Disable background HTTP response throttling
    • Bug 28185: Add smallerRichard to Tor Browser
  • Windows
    • Bug 26381: about:tor page does not load on first start on Windows
    • Bug 28657: Remove broken FTE bridge from Tor Browser
  • OS X
    • Bug 26475: Fix Stylo related reproducibility issue
    • Bug 26263: App icon positioned incorrectly in macOS DMG installer window
  • Linux
    • Bug 26475: Fix Stylo related reproducibility issue
    • Bug 28657: Remove broken FTE bridge from Tor Browser
  • Build System
    • All Platforms
      • Bug 27218: Generate multiple Tor Browser bundles in parallel

原文:https://blog.torproject.org/new-release-tor-browser-804



via 细节的力量 http://bit.ly/2Aoq94v

Wednesday, December 5, 2018

作死的搬瓦工推出了Shadowsocks服务

搬瓦工先杀自家低端试验品牌xvmlab,再斩自家年付3.99/4.99/5.99/9.99低价openvz,进而又下架自家年付19.99刀低价KVM套餐,新购买vps用户后台又移除ss和ssr一键安装,一切倒行逆施貌似都是为其推出Shadowsocks服务铺路。

搬瓦工这般作死后,推出的Shadowsocks服务到底怎么样呢,我们一起来看一下,2.88美元一月8个可用的CN2 (GT和GIA) IP月100G流量,只支持ss 加密方式AES256 密码随机,宣称IP后台检测被墙自动更换。

购买地址http://justmysocks.net/members/aff.php?aff=86

速度测试,百兆宽带几百跑满,IP目前都是他家的洛杉矶DC9和DC8机房的,不知道以后会不会增加他家香港机房的。

总之比起国内ss商家搬瓦工ss优势不大,好在搬瓦工服务一向稳定,速度也很快,对于不想折腾自建ss的用户还是一个可以的选择。

经过最近的搬瓦工的折腾,目前来说拥有10G KVM – PROMO 18.74$和2018-11-11 CN2 Special V3 29.88$年付的洛杉矶DC8机房的用户可一定要保留好你的VPS啊,下一代的搬瓦工传家宝就是他们了。



via iGFW https://ift.tt/2EcVfj7

Tuesday, December 4, 2018

蓝灯5.1版下载地址

https://raw.githubusercontent.com/getlantern/lantern-binaries/master/lantern-installer.exe

原文:https://github.com/getlantern/download/wiki



via 细节的力量 https://ift.tt/2EclxSF

无界浏览18.06正式版 (2018年11月23日)

谢谢大家都测试反馈,请升级到18.06正式版.

执行版:
http://wujieliulan.com/download/u1806.exe
SHA512:ea05cf106fed3bcf9c185030b0ea60962892b106a28babe37965eab65ad8e73e609a8be46290be5a21d74413531e8eb1798ee92c3f4edf6fb8c44495c641cd05

压缩版:
http://wujieliulan.com/download/u1806.zip
SHA512:f5e79b136f2f0a2c82cb22bde88a0f9b86f42239f71f8bfab54cbd0ee2ad23405ead64397de18d0e43865a3254a35384c34f8d08e4ea86d288b83ac9afdc6bbd

原文:http://forums.internetfreedom.org/index.php?topic=23293.0



via 细节的力量 https://ift.tt/2Ee658D

无界安卓手机测试版 1.1.3 (2018年11月28)

http://wujieliulan.com/download/u113.apk
SHA512: eeb996077b57ccd31880dec4b52745ec287e75d90bc639072deee36540affde00a8d50523112ad2d5e1c6c8131ffd3fcec371688ce9891cfee5b48c8dd16ab4d
安装:将下载的apk文件拷贝到手机上, 在手机上点击此文件便可安装。如出现“禁止安装”警告,点“设置”,钩选“未知源”,继续安装。

功能与使用:

1. 只支持安卓4.1以上。
2. 只支持整机VPN模式, 不支持代理模式。
3. 开启后,轻触或滑动开关,显示“正在连接 …”,同时时上面会出现一个小钥匙和闪动的无界图标,表示正在连接。
4. 连接成功后无界图标停止闪动,显示“连接成功“。此时您可以使用任何浏览器或app,都在无界加密保护下。
5. 使用时,只要无界图标和小钥匙都在,就在在无界加密保护下。
6. 如果要停止使用,轻触或滑动开关即可。关闭后,无界图标和小钥匙会消失,这时手机直接联网,不在无界加密保护下。
7. 如果问题,可重启手机再运行无界。

注意事项:
1. 建议使用原装的国外的浏览器,如谷歌的Chrome或火狐等。手机自带浏览器或国内的浏览器可能对敏感网站有监控或封锁。
2. 建议使用浏览器的“隐私模式”浏览敏感网站,这样不会留下历史纪录。
3. 如果浏览器不支持“隐私模式”,请手动清除所有历史纪录,或使用清除所有历史纪录的工具。
4. 为安全起见,建议关闭所有浏览器和其他app,再关闭无界,以免直连敏感网站。也可以直接重启手机, 这样最安全。

请大家测试并反馈, 谢谢.

原文:http://forums.internetfreedom.org/index.php?topic=23308.0



via 细节的力量 https://ift.tt/2Srlnda

无界Linux VPN 测试版 18.07a (2018年11月29日)

应大家的要求,增加了自动打开Chome的功能。如果没有安装Chrome, 就不会打开。

谢谢大家测试并反馈.

http://wujieliulan.com/download/u1807a
SHA512: 13f699fe38881c1656608229ab7d1fa7efce4b22573bf419cc3f1f728a6c07331e2901bce3762f3856b5edf2b6452871a32c2a2e989feaf456cecc2f197f7736

使用方法:
下载后在下载的文件夹右键打开一个终端,在终端执行:chmod +x u1807a,然后执行:./u1807a, 终端出现以下信息:
LISTENING 127.0.0.1:9666 (监听 127.0.0.1:9666 )
0.650 Connecting … (正在连接)
1.569 Connecting … (正在连接)
2.178 CONNECTED (连接成功)
需要手动设置浏览器代理。

./u1807a -help 显示使用方法:
Usage of ./u1807a:
-L string
listen address (default “127.0.0.1:9666”)
-M string
“vpn”: turn on VPN mode
-P string
http or sock proxy, example: 1.2.3.4:8080 or socks://1.2.4.4:1080 or socks5://1.2.3.4:1080 or socks=1.2.3.4:1080
-S string
“safe”: turn on VPN safe mode, when exit, do not restore routing until reboot

如需要监听 0.0.0.0,在终端执行: ./u1807a -L :9666
如需要通过代理, 执行: ./u1807a -P 1.2.3.4:8080 或 ./u1807a -P socks://1.2.3.4:1080

运行VPN模式,需要root或sudo, 执行:sudo ./u1807a -M vpn, 输入密码, 终端出现以下信息 (顺序可能不同):
LISTENING 130.0.0.1:9666 (监听 127.0.0.1:9666 )
VPN MODE (VPN模式)
0.650 Connecting … (正在连接)
1.569 Connecting … (正在连接)
2.178 CONNECTED (连接成功)

如需要在VPN下分享:sudo ./u1807a -M vpn -L :9666
LISTENING 0.0.0.0:9666 (监听 0.0.0.0:9666 )
VPN MODE (VPN模式)
0.650 Connecting … (正在连接)
1.569 Connecting … (正在连接)
2.178 CONNECTED (连接成功)

在VPN模式下不需要设置代理,整机都通过无界加密翻墙,不会出现直连。我们还是建议设置代理以避免退出无界后直连,这样更安全。建议使用浏览器的“隐私模式”,这样不会留下历史纪录。退出无界前,最好关闭所有浏览器,以免退出后直连敏感网站。

VPN 安全模式:
为了确保安全,新增了VPN 安全模式: sudo ./u1807a -M vpn -S safe
终端出现以下信息 (顺序可能不同):
LISTENING 127.0.0.1:9666 (监听 127.0.0.1:9666 )
VPN SAFE MODE (VPN 安全模式)
0.650 Connecting … (正在连接)
1.569 Connecting … (正在连接)
2.178 CONNECTED (连接成功)

一旦运行了 VPN 安全模式,电脑一直处于网络隔离状态,即使关闭了无界,也无法联网。这样消除了所有泄露IP的隐患,以确保安全。不过还是建议设置无界代理,进一步增加安全性,即使恢复到非网络隔离状态也不会泄露IP。也建议使用浏览器的“隐私模式”,最好使用定制版的浏览器,以避免留下历史纪录。

需要重新启动电脑才能恢复到非网络隔离状态

原文:http://forums.internetfreedom.org/index.php?topic=23310.0



via 细节的力量 https://ift.tt/2FVMI5J

无界苹果MAC测试版 18.07a (2018年11月29日)

http://wujieliulan.com/download/u1807a.dmg
SHA512: 56f9630ea182ba047d78ad5aa2cd41044d2184ce9770b0e43d179b496c71ceb6a6b995264d1ad5ddbcd2f3dae9cf34acc26e4a59cf809bd1576e94ac81dc7bc2

使用方法:
需要安装谷歌Chrome浏览器。
下载后将里面的umac存在某处,双击umac后会关闭所有谷歌Chrome浏览器,然后弹出一个终端显示以下信息:
LISTENING 127.0.0.1:9666 (监听 127.0.0.1:9666 )
0.650 Connecting … (正在连接)
1.569 Connecting … (正在连接)
2.178 CONNECTED (连接成功)
连接成功后自动打开的隐私模式谷歌Chrome浏览器(incognito mode)。

关闭终端会关闭所有谷歌Chrome浏览器,然后退出无界。(也可以按ctrl+C).

请大家测试反馈。

原文:http://forums.internetfreedom.org/index.php?topic=23311.0



via 细节的力量 https://ift.tt/2rmGuBL

安卓版: 无界一点通4.6a测试版(2018年11月27日)

无界一点通4.6a测试版, 改善连通能力,请帮忙测试并反馈:

http://wujieliulan.com/download/um4.6a.apk

sha512: d62f0f7376bdbdd7fd0f4e8a5924e4b4a9a5662100a093e3977ed7b39979bc066ea91cecf44c2755554d7acb117633883dc9503ad4341d9db4ee77c864710766
md5: a0e5ad421c57a55de1b48e4121095cf9

谢谢!

—————–
“无界一点通”是安卓版的翻墙软件, 让您看到没有被过滤的真实讯息。适用于安卓手机/安卓机顶盒等安卓平台。
安装”无界一点通”:
1。需要首先对手机进行设置: 按“菜单”键 –> settings(设置)–> Applications(应用程序), 钩选”Unknown sources”(未知源)。
注: 有的版本是: 按“菜单”键 –> settings(设置)–> security (安全) 里面, 钩选”Unknown sources”(未知源)。
2。将下载的um.apk文件拷贝到手机SD卡(或内置SD卡)上。如果下载的为压缩文件, 无须解压, 直接将文件扩展名 .zip 更改为 .apk 。
在安卓手机上点击um.apk文件便可安装。如与已经安装的无界一点通旧版有冲突,请先卸载旧版, 再安装新版。
3。详细说明见网址: 《网址》m.wujieliulan.com/userguide.html 《网址》
4。 注: 如果在VPN模式下使用其他浏览器(而不是无界一点通自带的浏览器),请使用其浏览器的“隐私模式”, 或退出无界一点通之后,请将浏览器的历史记录清除,否则在没有VPN的情况下无意中点击了这些历史记录,会有安全隐患。

原文:http://forums.internetfreedom.org/index.php?topic=23306.0



via 细节的力量 https://ift.tt/2FYZe4I