More on trustd and how Little Snitch allows us to see the invisible

  Рет қаралды 33,480

Sun Knudsen

Sun Knudsen

Күн бұрын

In this episode, we learn more on trustd and how Little Snitch allows us to see the invisible.
==============================
TL;DR
==============================
0:00 More on trustd
4:37 How Little Snitch allows us to see the invisible
==============================
SUGGESTED
==============================
Why email is shitty for privacy 👉 • Why email is shitty fo...
How to configure macOS for privacy 👉 • How to configure macOS...
Down the “Your Computer Isn't Yours” rabbit hole and how to patch macOS 👉 • Down the “Your Compute...
How to self-host hardened strongSwan IKEv2/IPsec VPN server for iOS and macOS 👉 • How to self-host harde...
How to back up and encrypt data using rsync and VeraCrypt on macOS (see change log) 👉 • How to back up and enc...
==============================
LINKS
==============================
Does Apple really log every app you run? A technical look - Jacopo Jannone - blog 👉 blog.jacopo.io/en/post/apple-...
Little Snitch 👉 www.obdev.at/products/littles...
==============================
SUPPORT
==============================
Support this channel 👉 sunknudsen.com/donate

Пікірлер: 122
@shed185
@shed185 3 жыл бұрын
it's really interesting how the onus has been put on the user to value privacy. Most people will trust technology/be unaware of what's going on but are at the same time being used as data sources. As we move into a more connected society something is going to need to change to allow people to more simply take control of their privacy. Massive kudos to little snitch for lowering that barrier to entry and allowing people to start to understand how our apps & hardware actually work!
@BobJones-dq9mx
@BobJones-dq9mx 2 жыл бұрын
Excellent Tutorial!
@kostiantynkarzhanov9216
@kostiantynkarzhanov9216 6 ай бұрын
Cool, never heard about it. Very interesting, thank you 💛
@fets69
@fets69 3 жыл бұрын
Hello , very good video! thank you!so which is the last macOS where Little Snitch does everything , block apple etc..? since i was on High sierra and had to reformat everything due a new HD, i don't know to which i should update, but really i want to block all unnecessary connections to apple etc..
@oldkid6
@oldkid6 3 жыл бұрын
There is SO much to lockdown just based on what you've mentioned in this short video that it's overwhelming for a basic user. If you're not willing to continually configure LS all the time it's more of a headache to get simple things done without getting constant approval. Great video, just your brief explanation made me realize I don't want the hassle of LS.
@sunknudsen
@sunknudsen 3 жыл бұрын
I agree it can be overwhelming... that being said, the benefits are great and once a first pass is done, the overhead isn't that bad.
@crsm9824
@crsm9824 3 жыл бұрын
this is amazing! im staying on catalina for a while. thank you
@louiem5985
@louiem5985 3 жыл бұрын
I heard of this program from other youtuber "Hacking with Friends Livestream" Kody... He talked about little snitch on how he monitors his traffic. i'm glad I found your video plus you brought up some other content I been trying to research but been lazy the last couple of months. VPN, plus other configurations. Thanks for sharing and the video going to susscribe.. keep up the great work!
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for the push Louie and kudos for learning this stuff!
@jeromewelch7409
@jeromewelch7409 3 жыл бұрын
Awesome content
@r._ece
@r._ece 10 ай бұрын
What would you recommend regarding anti malware for Mac? I hear that the AV suites can be very invasive. Would you recommend something like little snitch for monitoring and blocking dodgy connections, likely caused by the presence of malware, and combining that with decent backups so that you can recover should the worst happen? Is there actually any need for a full out av suite, like Norton, bitdefender or something a bit more lightweight, such as MalwareBytes?
@ibendiben
@ibendiben 2 жыл бұрын
@Sun Knudsen How about a LS setup for a freshly installed (or factory reset) system? Someone by now should know all the outgoing processes/connections of a fresh install and they aren't unique to each user right? Maybe different per upgrade or MacOs version but should be pretty similar I guess.
@twitchhighlights9802
@twitchhighlights9802 3 жыл бұрын
Hey, thanks for this, I recently download LS and was using Airdroid, I found it's pinning to severs owned by Tencent, I also found Chinese chrome extensions that are were pinning to hk and other severs. These apps are really helpful, but I kinda sketched of Chinese-made apps. If I just block the outbounds, is it safe to use? I'm also curious about what kind of information can they take from my computer? Any personal info?
@StephenOrion
@StephenOrion 3 жыл бұрын
Not an expert, but this is what I would search myself. I will look into the permissions of the chrome extensions and anything that says all websites, passwords, clipboards, etc. is probably good to disable when not in use, at least. But you should uninstall them if you can find a safer alternative. Or, block outgoing connections of those apps and extensions so even if they take your data, it can't be sent back. The goal for me, personally, is not to have hacker-level security and total anonymity, but to lower as much of my personal data and risk that companies have about me. That means I compromise on some services and apps that I find valuable to me, like macos screen time - which helps me manage time and my productivity although Sun had mention it's not a good idea for your privacy cuz Apple logs every minute of your app usage. The big tech made these things calling them "screen time limiting" , "for digital wellbeing" but really they made it cuz they can monitor your usage and learn user behaviors to make even more money. We're living in the primitive era of personal data and privacy as a right, companies making us agree to their terms and services. This practice will be looked as unethical, unprofessional, and inhumane in the future where hopefully we grow as a society that grants us our data and control over it.
@twitchhighlights9802
@twitchhighlights9802 3 жыл бұрын
@@StephenOrion are chrome extension able to take ur clipboard for example a password u clip and then send it to their servers where they can see it? Are they able to take that kind of info or does chrome limit those kind of data going out. I would assume chrome knows developers don't need ur clip history and does something about it. but I dunno just an assumption. Seems like only developers can know the extent of what info can be extracted and abused.
@kamranmottaghi5435
@kamranmottaghi5435 2 жыл бұрын
what are your thoughts about lulu by objective-see ?
@arvinmi
@arvinmi 3 жыл бұрын
Hi Sun, I have been binging your episodes, and they are great. I have question since I am use Windows for some task and linux for most, do you think Glasswire would be a good alternative for just Windows?
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey Arvin, thanks for the push. I have no experience on Windows and haven't stumbled upon Glasswire. Perhaps others can share feedback?
@arvinmi
@arvinmi 3 жыл бұрын
@@sunknudsen Okay, that's fine. I think it is not bad, as there are no open source alternatives to Windows, I'll probably research a little more, and see which works.
@user-cm1sb9yo6h
@user-cm1sb9yo6h 3 жыл бұрын
Hello! What do you think about Lulu (open source) and Radio Silence firewall's? In the web not many information about how this programs work (im not programmer) . It will be great to read your answer! Also what can you say now about privacy in MacOs 11? Now im on Catalina, hardware without T2, I don't want to upgrade because it's little scary in my opinion. And last answer is: is great deal to block all apple homecallings in firewall? Can it broke some security instruments build in Os? Sorry for my English!
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey, haven't tried Lulu, but the project has a good reputation. About your older Mac, I will be publishing an episode shortly that should help with your questions. About the firewall, I would recommend blocking everything that doesn't break your user experience.
@jackydamont3698
@jackydamont3698 3 жыл бұрын
First thing I have done after opening little snitch was to block little snitch itself sending data off my mac! My approach is to block everything and when something isn't working, then I look up that connection and allow it. But I'm not shure with the mac tasks :/
@alerey4363
@alerey4363 3 жыл бұрын
19:45 that's a key point because one of the red alerts for me in the Jeffrey Paul's article was that big sur bypasses your vpn or even little snitch to phone home unencrypted , so your public real ip address is sent along with the other hash and data (geolocation, time, etc)
@sunknudsen
@sunknudsen 3 жыл бұрын
I agree this is frightening... will have to look into this in depth before considering an upgrade.
@NoWay2SeeTheirHoax
@NoWay2SeeTheirHoax 3 жыл бұрын
Hi Sun. Have you ever heard about LuLu? It's an open-source firewall that aims to block unknown outgoing connections.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for sharing. I have but haven't experimented with LuLu. The project is on my backlog. 🤓
@macboogieland2897
@macboogieland2897 2 жыл бұрын
and is this worth doing on high sierra?
@scentybeast9531
@scentybeast9531 Жыл бұрын
Sun do you recommend Linode for a self hosted VPN?
@thenewkidonthestreet6524
@thenewkidonthestreet6524 3 жыл бұрын
great video ! can I ask question ? my Mac Pro 7,1 when put to sleep mode , the fans come on after exactly 2 hours .. I tried with nothing added to base Catalina and it still happens. is this trustD phoning home ? or something ? the fans do not come on when I turn wifi off and sleep. apple won't acknowledge the problem, and apple repair centre thinks its something in catolina, but doesn't know what` if you can shine some light , that would be amazing ! subbed and shared
@sunknudsen
@sunknudsen 3 жыл бұрын
Have you tried disabling "Wake for Wi-Fi network access" and "Enable Power Nap while plugged into a power adapter" in "Energy Saver"?
@thenewkidonthestreet6524
@thenewkidonthestreet6524 3 жыл бұрын
@@sunknudsen hi!! thanks for the reply :-) yes, done all that and more recommended by apple. the want me to do a log test and send them it, but it takes 2 hours before the fans come on , and I need find time to download a fresh Catalina os so that there is nothing added to confuse the log with outside apps. I also had a problem with a sticky tape strip on the inside of the Mac Pro casing coming unstuck and folding back on its self, ive had 2 units with this issue. ive asked apple is this a design fault or or is it 2 faulty units ? what do you think they will say ? ( I dontthink they'll admit to a design fault .. you can also put the case on the wrong way !!)
@ML-gz3eq
@ML-gz3eq 2 жыл бұрын
Sun should trust d stay disabled on LS?
@viacheslavguzhov4189
@viacheslavguzhov4189 3 жыл бұрын
Great video! Thanks! Which Apple processes you block using Little Snitch?
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey Viacheslav, thanks for the push. Many! Put simply, I block everything I can without breaking the apps I use.
@viacheslavguzhov4189
@viacheslavguzhov4189 3 жыл бұрын
@@sunknudsen Can you please write the list of these processes?)
@sunknudsen
@sunknudsen 3 жыл бұрын
I see why that would be useful... but doing so would reveal more than I am comfortable with. Also, everyone has their own setup so configuring Little Snitch is really a personal process.
@viacheslavguzhov4189
@viacheslavguzhov4189 3 жыл бұрын
@@sunknudsen Ok, I understand, thanks!
@magicmanj32
@magicmanj32 3 жыл бұрын
Quick question, might be a silly one, how did you create 127.0.0.1 loop please??
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey Craig, have a look at the description of kzfaq.info/get/bejne/rKlnmb2nlpnFiIE.html.
@nemesis851_
@nemesis851_ Жыл бұрын
I’m here at your video, looking to understand, and install Little Snitch
@rutvik30b
@rutvik30b 3 жыл бұрын
hey sun there was a new firefox update today, and in that there was a new feature called https only option, while i have been using dns over https already on firefox i was wondering if i enable https only mode will it affect dns over https which i connect to cloudflare on firefox, hope to get you're thoughts on this
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey Rutvik, looks like the new HTTPS-only feature is essentially a built-in HTTPS Everywhere. That feature should have no effect on DNS over HTTPS (which is a separate protocol).
@rutvik30b
@rutvik30b 3 жыл бұрын
@@sunknudsen oh that's good then, I wonder if it will have any effect on page loading time though
@pabstube1
@pabstube1 3 жыл бұрын
What are your thought of little snitch vs Lulu which is free and open source? Thanks!!!
@sunknudsen
@sunknudsen 3 жыл бұрын
Haven’t tried Lulu… have to look into the project!
@alexxx4434
@alexxx4434 3 жыл бұрын
Easily customizable application level ingress/egress Firewalls should be a default feature in all modern OS. The fact that it's still not makes you suspect that big IT idustry does that on purpose to collect user data unhindered, or worse to control user devices. Anyway, general populace should be made aware of the Firewall concept, and the importance of having it on all their smart devices.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for sharing! I agree... unfortunately most people are overwhelmed by application-layer firewall like Little Snitch and end up allowing everything.
@peppe_yo2463
@peppe_yo2463 2 жыл бұрын
Just starting to use MULLVAD and LITTLE SNITCH... The issue is that in LITTLE SNITCH my username is appearing as my name an surname ... how can i change that ? It must be some hidden feature. Thanks !
@DJYagga
@DJYagga 3 жыл бұрын
Interesting 🤔
3 жыл бұрын
Hey Sun, great video as always! Would you consider giving your opinion about a tool called “Outline” which helps people self hosting their own “VPN” (which is actually based on the Shadowsocks proxy protocol) easily. Should people use it or should they use an actual VPN protocol? Thank you so much!
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for the push and for sharing Outline. I will look into it. While I investigate this protocol (not sure if and when I will publish on the subject), curious to learn what is your opinion on the benefits provided by Shadowsocks vs strongSwan or WireGuard?
@sunknudsen
@sunknudsen 3 жыл бұрын
At first glance, I see Shadowsocks was designed to circumvent censorship. Do you know if self-hosting a VPN also works in countries where Shadowsocks is used? Curious about what nation state firewalls use to detect and block traffic.
3 жыл бұрын
@@sunknudsen Thanks for replying! The biggest benefits that I get is that in my country Vietnam where the internet is censored, in some holidays we often experience VPN crackdowns which make tools like WireGuard and strongSwan unusable. However, Outline (and tools based on Shadowsocks) work just fine on those days. Also, when I set up both strongSwan and Outline on the same server, Outline gave me a 30% better speed which made me wonder if the protocol is actually better or there are some downsides comparing to the traditional VPN protocols.
@sunknudsen
@sunknudsen 3 жыл бұрын
Are self-hosted WireGuard and strongSwan VPNs also censored (meaning Shadowsocks is somehow allowed through the firewall)?
3 жыл бұрын
@@sunknudsen Correct. I tried both your strongSwan installation script and Nyr WireGuard script, none of them work on special holidays but Shadowsocks work just fine.
@jman6717
@jman6717 3 жыл бұрын
Hi Sun, after installing Little Snitch, I am not able to access the Security and Privacy Pane in my System Preferences. This seems concerning, any way to fix this?
@sunknudsen
@sunknudsen 3 жыл бұрын
Very strange… I would contact Little Snitch support about this. Sounds like a bug or edge case. Never experienced this myself.
@ernstoud
@ernstoud 3 жыл бұрын
If not doing it on a domain by domain basis, it is useless to prevent lots of browser hijacks for instance.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for sharing. I agree, but for most people the convenience trade-off outweighs the benefits.
@radicalraccoon
@radicalraccoon 3 жыл бұрын
Apple may be able to bypass VPNs and firewalls on the local device, but if you configure firewall rules or your VPN on your router, they shouldn't be able to bypass any of it. Custom router firmware, such as OpenWrt, is extremely useful for security conscious individuals.
@sunknudsen
@sunknudsen 3 жыл бұрын
Great point! Another use case for self-hosting our own VPNs.
@WolfDaniel
@WolfDaniel 3 жыл бұрын
Hey Sun! As many other comments suggest, please take a look at LuLu. It's probably not as good and efficient as Little Snitch, but it's free and open source.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for sharing. Will do!
@leoingson
@leoingson 2 жыл бұрын
What is Lulu actually doing? I installed it once, and wasn't sure it's even there, and filtering anything.
@WolfDaniel
@WolfDaniel 2 жыл бұрын
@@leoingson As far as I'm concerned, when an app attempts to create a connection over the internet, LuLu displays a popup asking whether you want to allow it or not. Also check if you haven't got passive mode on, as that causes all new connections to be allowed.
@leoingson
@leoingson 2 жыл бұрын
@@WolfDaniel Thanks, will try! Active mode could do the trick.
@jackydamont3698
@jackydamont3698 3 жыл бұрын
What about power consumption and resource usage?
@sunknudsen
@sunknudsen 3 жыл бұрын
Great question... not sure, but haven't noticed anything alarming in this regard.
@jackydamont3698
@jackydamont3698 3 жыл бұрын
@@sunknudsen thx for replying. I tested little snitch myself. It seems to work fine with demo version
@beefvalve
@beefvalve 3 жыл бұрын
so, is there a benefit from not blocking the ocsp call? if so, how do we undo the echt 127.0.0.1 thing? keep it up sun! 🙂
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey, not sure if there are benefits of not blocking the calls... unless a developer goes rogue. I included a line to undo the patch in last episode.
@beefvalve
@beefvalve 3 жыл бұрын
@@sunknudsen great thanks. must‘ve missed 🙃
@beefvalve
@beefvalve 3 жыл бұрын
@@sunknudsen I really can't find it. Where exactly can I find it?
@beefvalve
@beefvalve 3 жыл бұрын
@@sunknudsen please let me know how i can undo the echo thing. running big sur, and i had no wifi connection after reboot. edit: now i found out that in DNS-settings, macos sets a search-domain after every reboot, and I don't unterstand why....
@DaveBowman345
@DaveBowman345 2 жыл бұрын
What can you do about hackers who have gotten into your Internet connection somewhere between the outside of your house and the ISP switching office in town (15-miles away)? "They" have access not only to my Internet - which is DSL and comes over the phone line - but also had unrestricted access to my land-line corded phone calls. They also can "see" everything I type on simple text documents that just sit in a folder on my Mac. The only way I was ever able to lose these losers was to 1) Cancel my landline phone service, and 2) Subscribed to a satellite Internet service for one year, during which time they really did lose access to my computer. Unfortunatley, the satellite service was very expensive and very unreliable so I cancelled it after one year and went back to the DSL service, at which point the hackers picked right back up where they left off and started harassing me once again. Anyone have any suggestions?
@franci-uz
@franci-uz 2 жыл бұрын
Pls do a video for big sur or the next OS :-)
@franci-uz
@franci-uz 2 жыл бұрын
why block "trustd"?
@ultradude5410
@ultradude5410 3 жыл бұрын
Lulu is a good free alternative
@JudgeFredd
@JudgeFredd 3 жыл бұрын
Little Snitch is one of the reason for me to stay on MacOS pre-BigSur
@sunknudsen
@sunknudsen 3 жыл бұрын
Totally agree!
@andrea98325
@andrea98325 3 жыл бұрын
Jacopo is an Italian name. So it's pronunced "iacopo". Btw great video, cheers from Italy.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks so much for mentioning this and sorry for messing up your name Jacopo (if ever you read this).
@andrea98325
@andrea98325 3 жыл бұрын
​@@sunknudsen It's not my name, but you seemed concerned about the correct pronunciation. So it seemed right to me, knowing the right pronunciation, to write it down in the comments .
@xxxjohnblaney
@xxxjohnblaney 3 жыл бұрын
So for an average Android phone / Mac Laptop user. Osx is not secure. Gmail/Google not secure. What is the alternative solution? Linux and BlackBerry phone!
@sunknudsen
@sunknudsen 3 жыл бұрын
On mobile (being an Android user), you could have a look at GrapheneOS.
@RFGSwiss
@RFGSwiss 3 жыл бұрын
Using computers in 2020 is a pain in the a**... These tools are all fine, but i cannot imagine, my mom would go trough all this configuration work.. something must change fundamentaly
@sunknudsen
@sunknudsen 3 жыл бұрын
I totally agree and feel the pain. I had a gut feeling this episode would spawn this conversation. The good news is not everyone needs to go that deep into the rabbit hole, but I believe everyone should at least be conscious of the invisible.
@RFGSwiss
@RFGSwiss 3 жыл бұрын
@@tofu4080 thats exacly my point... these people just want to surf the internet... ublock is easy - point granted. but if you really want to go for safety, you need umatrix too... its anyoing for them to install plugins and configure them. in the long run, this way of saving privacy will never reach mainstream users. sadly.
@vichkovski
@vichkovski 3 жыл бұрын
First time i paid for lsnitch was like 2009, becuase of pirated software. First time i paid for vpn was when i moved to china in 2015, because i had to. Now in 2021, esp with new macos, privacy has gone off the deep end. I cant believe it
@JessicaFEREM
@JessicaFEREM 3 жыл бұрын
BTW the hashing will reveal your IP no matter what, it bypasses VPN's
@sunknudsen
@sunknudsen 3 жыл бұрын
Not on Catalina right?
@JessicaFEREM
@JessicaFEREM 3 жыл бұрын
@@sunknudsen Not that i know of, It definitely is in Big Sur though.
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks for sharing... Will have to explore the Big Sur rabbit hole extensively before upgrading.
@MatteoCeccarini
@MatteoCeccarini 3 жыл бұрын
How about LuLu? It is a free alternative to Little Snitch
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey Matteo, great question. Will look into LuLu!
@joeyc9630
@joeyc9630 3 жыл бұрын
Its open source too!
@BobJones-dq9mx
@BobJones-dq9mx 2 жыл бұрын
Is LULU as good as Little snitch?
@TheFluffyDuck
@TheFluffyDuck 3 жыл бұрын
This sounds like incompetence rather than malice.
@sunknudsen
@sunknudsen 3 жыл бұрын
Do you mean on Apple's end?
@jasonreviews
@jasonreviews 3 жыл бұрын
i'm sticking to linux.
@sunknudsen
@sunknudsen 3 жыл бұрын
Feel you.
@yuvanmichael
@yuvanmichael 2 жыл бұрын
OPEN SNITCH IS FOR LINUX USERS.
@tigerscott2966
@tigerscott2966 Жыл бұрын
Linux is the only way to have privacy, security and peace of mind.... It's free, you can choose the operating system that fits your needs and lifestyle too. There is a learning curve involved...It's no different than a person learning to drive a car with a Manual transmission... People are lazy and content with following trends and being in the group... It's easy for Apple to take advantage of people because they refuse to stand out in the crowd.
@MikeHunt-rw4gf
@MikeHunt-rw4gf 2 жыл бұрын
Algorithm.
@theoneD1
@theoneD1 3 жыл бұрын
(sighs) why cant we just go back to the caveman era, im so tired in my mind over all these terminal, malware, hackers, viruses, plugins, adware etc crap!!! (sighs again) After watching this video i realised that im Level 0, not even 1 yet. Ive installed little snitch but i dont think im gonna keep it, might uninstall it, its drivin me crazy and thats on beginner mode. i tried a little bit of "alert mode" and it drove me nuts!!! the first 5 minutes!!! so many strange files and daemons and whatever... all these long file names with random letters in them as well, i just dont know what they are, and how to deal with them. Theres something called Racoon on the left hand side and for my simple brain it understands that its a medium sized mammal native to north america who wants to access my computer, fine access it... whatever man... i dont care anymore (sighs)
@sunknudsen
@sunknudsen 3 жыл бұрын
Hey, feel you... getting started with application layer firewalls (such as Little Snich) in alert mode is overwhelming. I agree it's sad we have to do all of this to essentially have privacy which we should just have... I hope you find the courage to plow through. Once you endure this initial phase of allowing and blocking processed, things get more quiet.
@theoneD1
@theoneD1 3 жыл бұрын
@@sunknudsen my main concern when using little snitch is allowing some things to go out of my computer, if theres malware or viruses already on my computer and i might just accidentally allow them to go back and forth on my computer without even knowing it. Ive tried to highlight the file and pasting it in the browser to find out what it is, but theres so many different types of answers and no direct or common answers, like i mentioned before, its driving me nuts!!!
@soundtoys795
@soundtoys795 3 жыл бұрын
It's pronounced DAY-mon. not DEE-mon
@sunknudsen
@sunknudsen 3 жыл бұрын
Thanks, will keep that in mind.
small vs big hoop #tiktok
00:12
Анастасия Тарасова
Рет қаралды 32 МЛН
ОДИН ДЕНЬ ИЗ ДЕТСТВА❤️ #shorts
00:59
BATEK_OFFICIAL
Рет қаралды 8 МЛН
Why 1Password is the best proprietary password manager
27:20
Sun Knudsen
Рет қаралды 84 М.
Stellar Blade How to beat RAVEN Boss Fight
3:40
Jay Dunna
Рет қаралды 467
How to install Little Snitch 3.7.1 Full for macOS Sierra
1:16
Get Free All
Рет қаралды 27 М.
Why I no longer use a VPN (most of the time) and nor should you
11:25
Sun Knudsen
Рет қаралды 1,1 МЛН
The $72 Alienware Gaming PC...
13:10
Dawid Does Tech Stuff
Рет қаралды 88 М.
Protect Your Mac Using LuLu the Free Firewall
13:09
LUCID TUTORIALS
Рет қаралды 6 М.
Do this and you should be safe online
17:25
Sun Knudsen
Рет қаралды 45 М.
Are YOU charging your Mac correctly?
8:02
Bog
Рет қаралды 70 М.