Hide Your Browser In Plain Sight With Chameleon

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 ก.ย. 2024

ความคิดเห็น • 53

  • @nimrodel3924
    @nimrodel3924 2 ปีที่แล้ว +9

    this person is painfully disturbingly underrated

  • @thingsiplay
    @thingsiplay 2 ปีที่แล้ว +5

    I was searching for something like this, specifically to change the user agent automatically over time. Thanks.

  • @conceptrat
    @conceptrat 2 ปีที่แล้ว +10

    Thanks for this video. Hadn't heard of this browser extension Chameleon. I've been using Ublock Origin with some custom rules to do some of this. But this looks to be better organised and easier to setup. Cheers matey.

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว +2

      Ublock Origin is a fantastic extension but there are also other good extensions for other purposes

  • @uuu12343
    @uuu12343 2 ปีที่แล้ว +4

    10:33 Dayum Brodie, we are synced
    How did you know I was thinking that, that was gonna transition to a VPN advertisement lmao

  • @titoli1
    @titoli1 2 ปีที่แล้ว +1

    Thanks for the video. I would like to see something mitigating tcip fingerprinting. Basically even if you set user agent people can still guess ur OS depending on paket metadata

  • @user-eb4ne2hw6f
    @user-eb4ne2hw6f 2 ปีที่แล้ว +7

    For privacy, it's probably better (in the blend-in-to-the-crowd sense) to enable RFP in Firefox, which already changes your UA to something more common.

    • @putrakudus5198
      @putrakudus5198 7 หลายเดือนก่อน

      RFP?? whats thats

  • @killistan
    @killistan 2 ปีที่แล้ว +5

    no point in changing your user agent string if you're logged in to google ;)

    • @thingsiplay
      @thingsiplay 2 ปีที่แล้ว +2

      I makes sense to change user agent, even if you logged in to Google account. Because other websites are not logged in with Google account.

    • @darin7553
      @darin7553 2 ปีที่แล้ว

      Just don't use google search

    • @killistan
      @killistan 2 ปีที่แล้ว

      @@thingsiplay Google's the one I'd want to hide my uas from. The others I just block.

    • @myhandlehasbeenmishandled
      @myhandlehasbeenmishandled 2 ปีที่แล้ว

      @@killistan nah, google is okay. it's the gov that I prefer to hide from.

  • @afivey
    @afivey 2 ปีที่แล้ว +1

    Thanks for discussing Do Not Track's deprecation Brodie. I didn't get the memo. Maybe I'm not alone and it'd be worth covering in a roundup video along with a bunch of other topics that are too short to really get their own video? I am annoyed that browsers that market themselves on privacy did NOT announce to their users that had it activated that feature was newly deprecated, but considering how many browsers are built using code from companies that commercialise user data I suppose it's annoying-but-not-surprising.

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว +1

      Do Not Track was always a bad idea

  • @guiorgy
    @guiorgy 2 ปีที่แล้ว +4

    10:32 +respect and like

  • @aquelecanaldohugo
    @aquelecanaldohugo 2 ปีที่แล้ว +1

    The extension is useful to customize your experience on a website. But don't use it if you want privacy. Most of browser fingerprinting is about browser capabilities, not user agent/timezone/anything that you can control. If a JavaScript API is available, it reveals your browser. If you try to fake some browser information, all you are doing is telling fingerprinters you are fake. Using this extension is mostly like setting DNT header. Be prepared to get more VPN ads or get a straight block from some sites for being seen as a fraud user.
    For sites that aren't even trying to fingerprint you, you will feel like you are in control though

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว +1

      There are many parts to fingerprinting, this is just one piece of mitigation

    • @aquelecanaldohugo
      @aquelecanaldohugo 2 ปีที่แล้ว

      @@BrodieRobertson yep. But as I said, it can make you stand out more, so it is not always mitigation.

  • @GMAH111
    @GMAH111 2 ปีที่แล้ว

    Have you tried Firefox's Container tabs?
    Along with the addons: "Firefox Multi-Account Containers" and "Temporary Containers",
    Setting Temporary Containers' setting to Automatic Mode, but also otherwise checking out the Isolation-tab is very nice for websites you don't often visit
    while setting a regular container for sites you do visit allows you to isolate for instance your youtube, and allow you to have another youtube container with its own cookie collection and what not (if you for instance want two youtube accounts that don't touch)
    Firefox Multi-Account Containers add a lot of QoL to containers, like easier customization thereof and more quickly adding a site to a container.
    I wanna say it also helps getting you into focus on what you're doing if you have a container around something you consider "work", it feels like I'm more likely to be engaged in Work mode when I realize the container has switched

  • @gx1tar1er
    @gx1tar1er 2 ปีที่แล้ว +1

    can you cover about Elementary OS implosion? it's really bad now.

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว +1

      I hadn't heard anything about that, what happened.

    • @gx1tar1er
      @gx1tar1er 2 ปีที่แล้ว +1

      @@BrodieRobertson they're losing money, their co-founder left, and lawyers are involved

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว

      @UCAkqec-BayQbqpAju7DJLDg I'll take a look

  • @myhandlehasbeenmishandled
    @myhandlehasbeenmishandled 2 ปีที่แล้ว

    Thank you

  • @maximus6884
    @maximus6884 2 ปีที่แล้ว +2

    Firefox should integrate this into browser

  • @YannMetalhead
    @YannMetalhead 2 ปีที่แล้ว

    Good video.

  • @notuxnobux
    @notuxnobux 2 ปีที่แล้ว +3

    Chromium and firefox has decided that they are going to freeze the user agent in the near future so all users will have the same user agent and it will never change

    • @TwiggehTV
      @TwiggehTV 2 ปีที่แล้ว

      Wait, are you saying that once you DL and boot chromium/firefox then it will sniff your useragent and HARDLOCK it, or are you saying that Chro/ff is going to spoof the useragent by default?

    • @warhawk_yt
      @warhawk_yt 2 ปีที่แล้ว +4

      @@TwiggehTV I think what he is trying to say is that instead of a randomly generated user agent depending on device everyone is going to be using the same user agent. That’s how I interpreted it.

    • @DraXaly
      @DraXaly 2 ปีที่แล้ว

      not entirely freeze, but change in minor small increments.

    • @thingsiplay
      @thingsiplay 2 ปีที่แล้ว

      I think only the user identifiable parts of the strings are removed.

    • @notuxnobux
      @notuxnobux 2 ปีที่แล้ว +4

      @@thingsiplay Oh yeah, they are essentially deprecating the user agent. It will only say if you are running desktop or mobile and then major version. They are removing javascript api to access user agent as well. There is a new "user agent client hints" api instead.

  • @zeocamo
    @zeocamo 2 ปีที่แล้ว

    @Brodie this is not privacy plugin as the UI need to be really really bad for it to be private at all, the more you can navigate the plugin, the less private it is .. it is the way of things
    so they must be selling your data some how??

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว

      That is sadly a common trend lol, devs aren't designers this is why FOSS UI is usually a bit of a mess

    • @zeocamo
      @zeocamo 2 ปีที่แล้ว

      @@BrodieRobertson yes, and it is not a lot of work to do a little UX, and a little space and done.. but that is the pain in private companies too, people only know one thing a language or ux or ui, and i am looking at that with more then 30 languages and ui/ux in my toolbox and think why

  • @bogdanh635
    @bogdanh635 2 ปีที่แล้ว +1

    Pretty useless by itself, now fingerprinting is done with canvas, audio and fonts. There are really dozens of parameters that even if not unique by themselves, their combination are. I think fingerprinting is a lost battle unless we all agree on the same standard combination of spoofing for all the fingerprint metrics there are.

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว

      Most solutions are pretty useless by themselves

  • @sorrowxfull
    @sorrowxfull 2 ปีที่แล้ว

    Thanks for this amazing discovery. Too bad it isn't available and chromium browser :/

  • @RogueRen
    @RogueRen 2 ปีที่แล้ว

    And yet still, none of this will let you watch HD Prime video on Linux. I have no idea what the FUCK Amazon is using to be able to know you're not ACTUALLY on Windows or Mac but it is some next level shit

    • @BrodieRobertson
      @BrodieRobertson  2 ปีที่แล้ว +1

      There are some specific DRM features that don't function on Linux

  • @darin7553
    @darin7553 2 ปีที่แล้ว

    Don't use google . . .

  • @DaKingof
    @DaKingof 2 ปีที่แล้ว

    Still using google in 2022?

    • @senritsujumpsuit6021
      @senritsujumpsuit6021 2 ปีที่แล้ว

      I do until I get a clean new PC then an never going back good thing I currently have no big needs

    • @darin7553
      @darin7553 2 ปีที่แล้ว

      There are so many alternatives

  • @tokyofamily8536
    @tokyofamily8536 2 ปีที่แล้ว +1

    get this to chromium please