What is the Tor Browser and is It Safe to Use?

Abeerah Hashim  - Security Expert
Last updated: July 30, 2024
Read time: 18 minutes
Share

Tor helps enhance your privacy and gain more freedom online alongside letting you visit the dark web. But it is not the silver bullet many believe so. Here is how it works and everything about this free anonymizer there is to know.

Although internet use has immensely increased, many internet users may never heard about Tor. You can use this network for several purposes. However, the average user still wonders: “What is a Tor Browser?” and “Is it safe to use.”

In this article, we explore the Tor browser in detail and let you know how to use it properly.

What is a Tor browser

TOR (The Onion Router) is one of the safest browsers. It employs a global network of servers that enable private communications and secure web browsing. It is the most secure and reliable browser that lets you access the dark web alongside regular browsing with the best possible anonymity.

TOR routes the online traffic via multiple nodes, each providing military-grade encryption to the data. This way, it becomes impossible for anyone to track the user.

How does the Tor browser work?

As with many of the now most common technologies on the Internet—including the Internet itself—the Onion Router (TOR) came to life as a US Navy project aimed at providing anonymous online communications among military personnel.

We already touched on how it significantly enhances your online privacy — and even your safety, to some degree. The Tor network is a worldwide labyrinth of servers maintained by volunteers that serve browser users.

When browsing the web through Tor, your data travels through a few nodes in the Tor network. Each node uses military-grade encryption on your data. The standard procedure uses three nodes called “guard,” “relay,” and “exit” nodes. Your browser connects you to the guard, sending your traffic to the relay. This node then sends it to the exit node, which is the one that reaches the website you want.

The server your data reaches sees your traffic originating from the exit node. And that’s why tracking Tor users is exceedingly difficult, as you have to break three encryptions and follow at least four different network links.

So, how do you join the Tor network and take advantage of its security features? You download the appropriate Tor browser for your operating system, launch it, and you’re ready.

From then on, all your browsing with this browser will be encrypted and anonymized, courtesy of the Tor protocols and network. (it is basically a highly customized version of Mozilla Firefox. So you’ll likely find yourself familiar with most of its features and functions)

The added privacy and security, of course, come at a price. Browsing the web with Tor is a much slower experience than you are used to from your regular, open connection. This is because encryption takes time and computing power, and your data traveling through three Tor servers (at least), also takes time.

In addition, your data in Tor has to go a long way, if you will, so everything becomes noticeably slower. And no, you’ll never see a streaming video on Tor, at least not one that you will enjoy.

What are the uses of Tor?

Tor browser

As mentioned earlier, Tor’s original intent was to provide frictionless but secure online communication for military users. However, the internet itself was a military project in the beginning. But it’s now available to everyone globally, and so is Tor. The Tor network can be handy for people concerned about their privacy or those needing online anonymity.

Following are some of the common uses of the this privacy-friendly browser:

  • Journalists use Tor for online anonymity and to protect their sources
  • Political activists and whistle-blowers also use Tor to maintain their anonymity and safety
  • Tor can be used to bypass geo-restricted content and censorship blocklists, granting access to information and resources otherwise unavailable
  • The dark web is an example of Tor’s capabilities, allowing users to access hidden websites and resources
  • Digital criminals, including those involved in illegal activities such as the Silk Road, also use Tor to maintain their anonymity
  • Tor can be used to host websites that are only accessible to Tor users, limiting the audience to the most privacy-aware sector of the internet
  • This type of hosting is often referred to as part of the dark web, and is out of reach of search engines like Google and Bing, as well as governments.

How to install the Tor browser

So, you’re sure you want to get the Tor browser for your device? We’re glad, and you’ll find the installation process to be straightforward. Following these steps, you’ll be up and running in a few minutes.

  1. Launch your current, ideally a secure browser, and point it towards the Tor website. Find the “Download” button on the top right corner of the page. Click on it.
  2. You are now on the download page. The icons available tell you your options vis-a-vis platforms and operating systems: Android, Linux, macOS, and Windows. You can also choose a language other than English for your download. Pick the language and operating system of your choice and click on it.
  3. Your browser will download a file to your computer. Open this file to start with the installation. Choose a language, then click on “OK.”
  4. You are now in the browser setup. Choose a destination folder (or use the default option) and click on “Install.”
  5. Don’t let the installation process go by without paying attention. You can choose Tor to start automatically while the installation is going on. Moreover, suppose you hail from Turkey, China, or Egypt. In that case, you should hit on “Configure” first to configure your browser according to your particular needs, as you are in a country that is actively hostile towards Tor.
  6. So now you’re done with the installation and configuration. Click on “Connect.” Your Tor browser is then launched, and you can browse around the web to your liking.

Tor is 100% legal in most of the world’s countries, particularly in the West. But this tool, like any other, can be a perfectly legal resource that people may use for illegal purposes because of its anonymity.

The Tor browser or the Tor servers cannot transform the quality of any activity. Therefore, anything illegal done with Tor is still as unlawful as otherwise. Since we do not condone illegal activities, we strongly urge you to keep your use of the Tor network legal. Also, we don’t want you to have a false sense of security.

Tor is an excellent privacy and anonymity tool. But it’s not perfect or foolproof, and you shouldn’t think of it as a get-out-of-jail-free card because it’s not.

Precautions to take before you start using Tor

If you want an anonymous and free online browsing experience, Tor is your friend. As you download and install your brand-new toy, you’ll be excited to explore and experiment with all the new possibilities that come along with it.

That’s understandable. But all these possibilities come at a cost, and some even put you at significant risk. Take the dark web, for example. It’s a unique part of the internet for sure, and Tor will grant you access to it. However, you shouldn’t surf around the dark web just because you suddenly can.

If you don’t know precisely what you’ll get into by loading those dark websites, then keep away. Remember that you can’t undo some deeds. We want you to keep your sanity about yourself and use Tor to enhance your digital life. That is why before sharing more information about Tor, we will tell you a few things to do beforehand.

First, you should always ensure to remain safe while browsing the web through the Tor protocol — which is particularly important in visiting the dark web.

So, start by checking Tor’s security settings. Granted, encryption in Tor is exceedingly robust, safe, and reliable. However, regarding security issues, nothing is so good that you can’t improve it. And that’s what using Tor’s security settings to your advantage will do for you.

The next step should be obvious and go without saying, but we’ll write it anyway: never visit websites or click on hyperlinks that you don’t trust. Tor is excellent but not magic. So, you can still put yourself in danger using Tor if you try hard enough.

Last but not least, use a VPN. It has to be a good service with reliable and fast connection speeds, a no-logs policy, and be known to be safe. That means that free VPNs are out of the question; you have to pay for your VPN if you want to stay safe.

Using a VPN along with Tor to stay safe online

A Virtual Private Network worth the name must perform at least two fundamental tasks for you. First, it must mask your actual IP address and show the world an IP address from its network as yours. Second, it must encrypt all your traffic, incoming and outgoing, making it appear digital gibberish to any third party or external observer.

Of course, many VPN vendors offer additional features. But VPNs with these two features make you safer and more anonymous online. If you’d like to pick a particularly well-suited VPN for Tor browsing, then NordVPN is the way to go.

That’s because of the Onion over VPN unique feature in NordVPN, which gives you the best of both worlds. You can enjoy every advantage of The Onion Router (Tor) in combination with one of the best VPN tunnels in the industry.


Privacy and security limitations in Tor

While there is no doubt about Tor’s helpfulness and how it increases the privacy and anonymity of its users (at the cost of functionality, let’s not forget), it’s not the privacy silver bullet that some reviewers would like to believe.

Keep this in mind: no solution can guarantee 100% efficiency in digital security issues, no matter how sophisticated or up-to-date they can be. That’s the nature of the beast, which means that there is always a risk present.

The best practices and technologies can render that risk minimal and negligible, but it will always remain there. And Tor is no exception. Anonymity in Tor can’t be guaranteed at all. Granted, cracking the Tor system is no small feat, but it’s been done in the past.

When the Tor crack came to light, the developing team stressed that it worked against only a handful of individual browsers and didn’t breach the system as a whole or the server network. So the issue wasn’t so significant, and most users can keep their peace of mind, right? Well, yes, your average Tor user does not need to worry for sure.

However, the episode shows that Tor has its limitations and that a team of determined experts can beat it. Moreover, if the phrase “that will never happen to me” comes to your mind, be careful. Those are the most frequent famous last words in the security business.

Most governments do not have the technological expertise to expose user identity, even when they want to. That’s why they recruit ISPs. It usually happens only on select occasions when strong suspicions arise. But it happens, and official agencies can use this method to go after any given website or individual.

So what can you do? Just keep your digital life within the limits of the law, and you should be fine. But remember, merely using the Tor browser, the gateway to the dark web, can make your domestic authorities suspicious of your behavior.

Why the Tor browser is not 100% anonymous

As web browsing goes, the browser is quite possibly the best option available for anonymous browsing. But it’s not perfect. There is an arms race going on in the digital world right now.

The Tor team and other researchers and developers are striving hard to make Tor stronger and develop new and improved privacy tools than Tor. On the other hand, you have the world’s governments working just as hard to prevent access to Tor (China has succeeded already) and break it.

If you want to de-anonymize a Tor Browser, the best strategy is to hack it. The FBI knows that which is why it’s exactly what it’s done in several criminal cases. Also, Rule 41, courtesy of US Chief Justice Roberts of the Supreme Court, allows the FBI to hack massive numbers of systems anywhere with a single warrant.

This kind of hacking is of concern to everybody because, even if law enforcement is involved, this type of generalized fishing exercise ends up catching innocents in its nets.

The lack of total perfection in Tor anonymity is no reason to avoid it. There are no perfect solutions for security, and Tor is the best in its category.

Tor: Should you use it?

The run-of-the-mill web user probably won’t find the increased anonymity Tor offers enough incentive to adopt it. The significant loss in navigation speeds adds to that problem.

We respect that if you feel like a potential target for governmental surveillance. But we would still invite you to be as realistic as possible. Online surveillance is resource-intensive; it costs money, time, competent personnel, and power.

Consequently, most of the world’s governments can’t afford it, and even those who can are not willing to spend so much effort spying on every single of their taxpayers. It’s inefficient, and it renders minimal results.

So instead, they pick and choose the people whose online behavior is already suspicious. So, if your internet use is all about watching viral Youtube videos, ordering pizza for dinner, and things of the sort, using Tor is pointless.

Tor browser alternatives

The Tor browser is hands down the most effective means to access the dark web. However, its defiant access to the barred online world also annoys many, attracting negative attention and bans in many regions.

But thankfully, some alternative sources exist today that offer dark web browsing with comparable features. So, if, at any time, you face trouble using the Tor browser, try any of these Tor substitutes to access the dark web.

1. Mozilla Firefox

The popular privacy-oriented browser Mozilla Firefox also allows access to the dark web. However, you need to tweak the browser settings for this purpose. Here’s how to do it.

  • Type “about:config” in the Firefox browser’s address bar and press the “Enter” button.
  • Find the “network.dns.blockDotOnion” setting and set it to “False.”
  • Restart the browser to enable this feature.

The next time you launch your browser, you can also access .onion websites via Firefox. First, however, secure your device with a robust VPN and an antivirus, enable HTTPS-only browsing via Firefox settings, and block JavaScript to avoid any malicious attacks.


2. Subgraph OS

It’s not a typical web browser but a complete operating system offering a privacy-oriented web browser for accessing the dark web. Subgraph OS is entirely open-source and has garnered appreciation from Edward Snowden for its robust privacy features. In addition, the web browser uses Tor’s source code, so you might not face trouble using it.


3. Whonix

This anonymous web browser also uses Tor’s source code, offering a similar user experience. However, what makes it great for privacy-savvy users is its unique features. For instance, it hides the device’s IP address via a workstation virtual machine. Also, the developers believe that the browser can even prevent IP exposure to malware with root privileges.

Nonetheless, you may not use it singly, as Whonix also comes integrated with a dedicated operating system, “Whonix.”


4. Invisible Internet Project (I2P)

I2P isn’t an alternative to the Tor browser but rather the entire Tor project. The I2P project encrypts all connections and allows secure access to the regular and the dark web. Besides offering dark web access, I2P provides a safe, decentralized file-sharing feature via the Tahoe-LAFS plugin.

Though it’s a wonderful alternative to Tor, it might overwhelm new users with its arduous setup and regular features. So, unless you’re a professional and know the dark web inside out, it’s better to stick to Tor instead of using I2P.


Virtual Private Networks (VPNs) as alternatives to Tor

Tor effectively anonymizes the web activities you perform using the Tor browser. However, everything else you do online using other software gets no protection from Tor at all. For example, suppose you want to have every single one of your online activities encrypted and anonymized (your BitTorrent client, every browser, every app on your phone or tablet, or anything else you can think about).

In that case, the solution you need is a VPN. A VPN will be beneficial when you want to have a safe internet connection under the hostile conditions you find in public WiFi hotspots such as hotels, restaurants, and airports.

A VPN service offers several advantages beyond what Tor can give you. First, VPNs are windows to the internet free of restrictions. Second, they enable you to work around geographical censorship and geo-locational restrictions (such as those on Netflix or BBC iPlayer).

Third, a VPN encrypts the traffic that goes in and out of your device. That means all the traffic, not just what comes in and out of a specific browser within the system. So, your browsing and downloads are utterly anonymous. Fourth, a high-quality VPN network (and there’s no reason for any user to pick an inferior one) will give you download and upload speeds far above what Tor can handle.

That last feature alone opens up a world of possibilities beyond Tor’s reach, such as video streaming, BitTorrent, gaming, and any bandwidth-intensive task.


Tor and domestic blockings

There are jurisdictions globally with little regard for user privacy or even a hostile stance against it. China, Iran, and Russia are among the most notorious offenders. These countries like to keep a closer eye on their citizens’ online activities and do not like the technologies that can thwart their efforts.

Consequently, they try to keep VPNs blocked, with varying degrees of success depending on the country and the VPN provider. The UAE is also hostile towards VPNs, but, in this case, it’s not because of political control or intelligence gathering but for economic reasons. The countries in question do not like Tor any better than VPNs, so they also try to block it.

Their success is even lower with Tor because blocking it is so much more complicated than blocking VPNs. Blocking an entire VPN network is all about blocklisting a given set of IP addresses, at least in principle (this, however, is much easier said than done).

Blocking Tor needs the identification and exclusion of the nodes in the Tor network, which is more complex because the Tor network is more flexible and elusive than a VPN network.

China has done the work, though. It’s blocked every access point in the Tor network, one at a time. It’s extensive hard labor to do, but they’ve managed it, so the China population can’t use Tor for the most part. Fortunately for many users, many good VPNs work correctly if you’re inside China despite the government’s best efforts to neutralize them.

Venezuela, Ethiopia, Russia, and Iran are also working to block Tor. Venezuela’s approach includes external nodes known as “Tor-bridges” and not only blocking direct connections to the network.

Only time will tell how successful those other countries will be in their war against Tor. The Tor developing team is constantly improving the technology, but the government agencies are also working to keep up with it.

However, suppose you are in any of those openly hostile jurisdictions. In that case, you must be aware that losing your access to Tor is a risk that could manifest any day. Hence, your best strategy is to be mindful of the alternatives — it could also never happen, but you can’t possibly know beforehand.

How is Tor different from a proxy server?

Besides VPNs and Tor, a proxy server is another option for increased online security. However, you need to understand that proxy servers are usually helpful only in a minimal set of situations — access to The Pirate Bay would be a good example.

Proxies are not as efficient or secure as Tor and VPNs can be. However, they still generate some interest from users, and they often ask the question of how is Tor different from proxy servers. So let’s see the information you need to know the answer.

Other Tor projects

While the Tor browser is Tor’s flagship project, the project has a few other exciting things in the works. They are all related to digital privacy.

The Tor project (which is how the whole team is known) is a group of crusaders for online privacy, freedom, and anonymity. They’re constantly pushing forward to improve the protection of internet users around the globe. Let’s see some of the other work the team is doing.

Orbot

Orbot is an Android app that provides a free proxy service. It uses the same Tor network as a proxy network to carry around your traffic through the web.

If you’ve read this far, you probably already noticed that we’re not big fans of most free privacy services or technologies. The projects that come out of Tor are an exception. This is a free proxy we would use.


OONI

The Open Observatory of Network Interference (OONI) is another Tor team project focused on detecting online restrictions. It keeps track of internet censorship worldwide.

The project began in 2012, and since then, it’s been writing free software that detects online interference. The aim is purely informative. By that, we mean that no app has resulted from OONI that bypasses or circumvents the online blocks you can find in some countries.

Instead, this software just provides you with a digital map of sorts that tells you the significant obstacles to internet freedom. The project’s findings are exceedingly interesting, and you can have a look at them on the OONI website.


Tor Messenger

The Tor Messenger project aimed to be a chat program you could integrate to chat online into Google Talk, Facebook Messenger, and Twitter. The added value was that it kept the chat data anonymous and no logs. So with Tor Messenger, you could have something like a Whatsapp that’s not always spying on you on behalf of Mr. Zuckerberg.

Unfortunately, while the software is still available, the project stopped in April 2018, so it’s not updated anymore. As we stated earlier in this guide, keeping up with the updates is critical in the privacy protection process. Since no updates are available for Tor Messenger, we can only suggest that you keep away from it.

FAQs

Yes, there are a few. The most apparent one is that internet speeds are much lower in the Tor browser because of the longer path the data has to travel and the many layers of encryption. Another limitation of the Tor technology is that it only protects the information that goes in and out of the browser itself. In contrast, all the rest of the traffic generated by other browsers or applications remains open.

No. Any external observer will only be able to see that you’re connecting to a node in the Tor network.

Every new add-on or browser extension you install in your Tor browser weakens its ability to keep you safe and anonymous online. The Tor browser was not designed with extensions and additional software in mind, so while you can indeed add them if you want, how they will interact with Tor is unpredictable, and the chances are that they will end up beating the purpose of Tor itself, which is anonymity and security. Also, if you customize your browser, you’ll create a more distinctive “browsing fingertip” for the servers you visit. That alone will make it pointless to use Tor because if your fingerprint is unique enough, you will become identifiable even through Tor.

Yes, you can, indeed! The Torrent Project website has a list of organizations that run Tor relays (servers), and some of them are happy to accept donatives. PrivacySavvy donates to such organizations from time to time, so we encourage our readers to do so too.

Share this article

About the Author

Abeerah Hashim

Abeerah Hashim

Security Expert
169 Posts

Abeerah is a passionate technology blogger and cybersecurity enthusiast. She yearns to know everything about the latest technology developments. Specifically, she’s crazy about the three C’s; computing, cybersecurity, and communication. When she is not writing, she’s reading about the tech world.

More from Abeerah Hashim

Comments

No comments.