The new MV3 architecture reflects Google’s avowed desire to make browser extensions more performant, private, and secure. But the internet giant’s attempt to do so has been bitterly contested by makers of privacy-protecting and content-blocking extensions, who have argued that the Chocolate Factory’s new software architecture will lead to less effective privacy and content-filtering extensions.

For users of uBlock Origin, which runs on Manifest V2, “options” means using the less capable uBlock Origin Lite, which supports Manifest V3.

  • qweertz@programming.dev
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    1 month ago

    Just use Librewolf on desktop, Mull on your phone and be done with it

    also I’d recommend Adnauseam instead of ublock. It’s based on ublock but clicks on ads inseatd of blocking them.
    Basically a form of protest against surveillance capitalism and obfuscation against it’s methods.

    • Darthou@lemm.ee
      link
      fedilink
      arrow-up
      0
      ·
      1 month ago

      How does clicking on ads protest against them? Doesn’t that just give even more money to the ad networks (and Google)?

      • rutrum@lm.paradisus.day
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 month ago

        I think it overinflates the click rate, which means despite having more clicks on an ad, that doesnt mean that more people bought some product. This devalues click rate which might make the ad service less valuble to advertisers, so they dont spend as much on Google’s ad service.

        And in general I think makes any training data for a model more muddy, since adnauseum isnt behaving like a human. So it could make it more difficult to train models that do targeted advertising.

        • swooosh@lemmy.world
          link
          fedilink
          arrow-up
          0
          ·
          edit-2
          1 month ago
          1. Company buys 1000 clicks
          2. Adnauseam user click on 100 of them
          3. Company only bought 900 real clicks
          4. If 1% of the people who click, buy, then they only get 9 buyers instead of 10
          5. Company observes that 0.9% of people who click, actually buy
          6. A click isn’t as valuably as before.
          7. To generate 10 clicks, the company has to buy 1100 clicks in order to get the 10 paying customers in order to finance the ads
          8. More ads lead ro more people using adblocker, the more adblock users, the more adnauseam users. The more adnauseam users, the less valuable the ads.
          9. adnauseam usera click more often and faster on ads. If there is a critical mass of adnauseam users, the ads become even more worthless as real people do not get the chance of clicking on it, skewing the curve even further.
          10. As ads become useless because people don’t buy after a click, companies stop paying for ads in that space.
          11. Only companies that can differentiate between real users and adnauseam bots like within proprietary apps like tiktok and instagram can generate money.
          12. Is it really that useful?
          • Joël de Bruijn@lemmy.ml
            link
            fedilink
            arrow-up
            0
            ·
            1 month ago

            Was wondering…

            If I would invest $10 a month … How many computing power I could get … For an Adnauseam-As-A-Service server … And how many ad-budget that would vaporize?

            Would it make $100, $1000 or more ad budget worthless?

            Just curious what the numbers would be?

      • qweertz@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 month ago

        From their website:

        As online advertising becomes ever more ubiquitous and unsanctioned, AdNauseam works to complete the cycle by automating ad clicks universally and blindly on behalf of its users. Built atop uBlock Origin, AdNauseam quietly clicks on every blocked ad, registering a visit on ad networks’ databases. As the collected data gathered shows an omnivorous click-stream, user tracking, targeting and surveillance become futile.

        AdNauseam is a free browser extension designed to obfuscate browsing data and protect users from tracking by advertising networks. At the same time, AdNauseam serves as a means of amplifying users’ discontent with advertising networks that disregard privacy and facilitate bulk surveillance agendas.