You guys should give linux tails a try if you haven't already

Comfortzone

Zooville Settler
its better then a vpn and its free. took me like an hour to fully set it up and i have little to no computer knowladge. all you need is a flashdrive and it gives you unmatched security which is ofc important to me and i imagine most everyone else here
 
The whole tails system runs through tor. Which means your internet provider will know you are connecting to tor. This action alone is suspicious and you may end up on tor user lists especially in paranoid countries like the USA.
I am working on running tor browser through free proton vpn. (They already offer a paid version that does that).
This way your ISP will see you are using vpn but not that you are using tor. This whole setup should then run on a computer with read only disk with all information temporarily stored in RAM and lost on reboot.
 
Let me enlighten you guys a bit....

As @pes says, Tails uses the Tor network. You could say you are secure from prying eyes since you go underground to an exit node, and continue on the clear web from there. There is no way the exit node knows who you are, but the exit node knows where you're going. Routing your data through several nodes makes it slow as hell and watching videos posted here will be a challenge.

Now for the important bit : Tor is under heavy attack. The destination might block exit nodes, exit nodes are sometimes compromised, the .onion network is used for drug trafficking, illegal firearms, hitmen and indecent material concerning minors. Marketplaces like Silk Road are being taken down by LEA months afer they pop up. LEA also takes a lot of effort to de-anonymise Tor users by inserting scripts. Tor developers on the other hand, choose to lower the security curtain by enabling java script by default. Java script is a requirement on some sites to even see content, but it is also an attack surface. This year, at least 12 updates for Tor have been released. It is a constant battle to address vulnerabilities.

In other words, if you want to use Tails for browsing, you need to keep track of newer builds and keep downloading them. Downloading Tails does not get unnoticed by your ISP, as is connecting to the Tor network.

As for VPNs, this is also known by your ISP. They know where you are going and which protocols are in use. Hiding your VPN usage is not possible. What's inside the tunnel can't be seen by your ISP so you should be safe. Or aren't you? The point is, every VPN provider says they don't keep logs. It says on their website. But as time progresses, news like this pops up. Rumors say LEA even runs some VPN providers. So, are you safe using VPN? You might but I guess most VPN providers keep logs and they can keep up appearances until they get subpoenaed to hand over some logs, or the logs are found on an insecure server.

As for ProtonVPN : they also can find you when they want to.

You could think of something else. There are providers selling a VPS (virtual private server) which can be bought by using cryptocurrency. Then you create a VPN to you VPS and go onto the web from there. They can track your activities from the destination to the VPS, but from there it might be unknown. This construction could raise all red flags and they might be on your tail faster than you think.

Then there are ways to protect your home network without all above. The first security problem is a relic of the past, called DNS. DNS is the Internet phone book, and it is the last service that has no encrypted service. So every site you want to visit is queried for it's location using unencrypted data sent to the DNS servers you have set up in your DHCP server at home. To tackle this, you could use Pi-hole, blocklists and DNS-over-HTTPS. Then direct all DNS queries to your pi-hole and your ISP is none the wiser. Using blocklists you are also freed from advertisements on all your devices at home.

There is just one caveat : the web address you want to connect to is then send in a readable format to the destination server. This is called SNI or server name indicator. This is because several websites can be hosted on one server. In order to fix that hole, ESNI has been developed. There is an easy check to see whether your configuration is correct. This means that only 2 parties know where you went. You and the destination server. This is, if the destination server supports ESNI.

Conclusion : Tor is a bit of a hassle, and you might be under attack since LEA swarms over Tor and exit nodes might be not so friendly. VPN could be trusted but if they want to find you, they can. DNS-over-HTTPS and ESNI will at least keep your ISP in the dark. LEA also has a problem, since every bit is encrypted. A subpoena directed to your destination might rat you out though.
 
Last edited:
Let me enlighten you guys a bit....

As @pes says, Tails uses the Tor network. You could say you are secure from prying eyes since you go underground to an exit node, and continue on the clear web from there. There is no way the exit node knows who you are, but the exit node knows where you're going. Routing your data through several nodes makes it slow as hell and watching videos posted here will be a challenge.

Now for the important bit : Tor is under heavy attack. The destination might block exit nodes, exit nodes are sometimes compromised, the .onion network is used for drug trafficking, illegal firearms, hitmen and indecent material concerning minors. Marketplaces like Silk Road are being taken down by LEA months afer they pop up. LEA also takes a lot of effort to de-anonymise Tor users by inserting scripts. Tor developers on the other hand, choose to lower the security curtain by enabling java script by default. Java script is a requirement on some sites to even see content, but it is also an attack surface. This year, at least 12 updates for Tor have been released. It is a constant battle to address vulnerabilities.

In other words, if you want to use Tails for browsing, you need to keep track of newer builds and keep downloading them. Downloading Tails does not get unnoticed by your ISP, as is connecting to the Tor network.

As for VPNs, this is also known by your ISP. They know where you are going and which protocols are in use. Hiding your VPN usage is not possible. What's inside the tunnel can't be seen by your ISP so you should be safe. Or aren't you? The point is, every VPN provider says they don't keep logs. It says on their website. But as time progresses, news like this pops up. Rumors say LEA even runs some VPN providers. So, are you safe using VPN? You might but I guess most VPN providers keep logs and they can keep up appearances until they get subpoenaed to hand over some logs, or the logs are found on an insecure server.

As for ProtonVPN : they also can find you when they want to.

You could think of something else. There are providers selling a VPS (virtual private server) which can be bought by using cryptocurrency. Then you create a VPN to you VPS and go onto the web from there. They can track your activities from the destination to the VPS, but from there it might be unknown. This construction could raise all red flags and they might be on your tail faster than you think.

Then there are ways to protect your home network without all above. The first security problem is a relic of the past, called DNS. DNS is the Internet phone book, and it is the last service that has no encrypted service. So every site you want to visit is queried for it's location using unencrypted data sent to the DNS servers you have set up in your DHCP server at home. To tackle this, you could use Pi-hole, blocklists and DNS-over-HTTPS. Then direct all DNS queries to your pi-hole and your ISP is none the wiser. Using blocklists you are also freed from advertisements on all your devices at home.

There is just one caveat : the web address you want to connect to is then send in a readable format to the destination server. This is called SNI or server name indicator. This is because several websites can be hosted on one server. In order to fix that hole, ESNI has been developed. There is an easy check to see whether your configuration is correct. This means that only 2 parties know where you went. You and the destination server. This is, if the destination server supports ESNI.

Conclusion : Tor is a bit of a hassle, and you might be under attack since LEA swarms over Tor and exit nodes might be not so friendly. VPN could be trusted but if they want to find you, they can. DNS-over-HTTPS and ESNI will at least keep your ISP in the dark. LEA also has a problem, since every bit is encrypted. A subpoena directed to your destination might rat you out though.
Jesus Christ, all this geek speak! o_O

God damn it, when I use a VPN I expect the service to be updated with time to counter these things! What good is a VPN if you're still being watched at the end of the day? ?
 
I download it and installed it, but it seems too much work to use it just to enter here. Also I usually do multitasking, so I would need to have to computers one aside the other. So I just use ProtonVPN in my main computer (all the time, from booting), and then TorBrowser to enter this site.

Let me enlighten you guys a bit....

As @pes says, Tails uses the Tor network. You could say you are secure from prying eyes since you go underground to an exit node, and continue on the clear web from there. There is no way the exit node knows who you are, but the exit node knows where you're going. Routing your data through several nodes makes it slow as hell and watching videos posted here will be a challenge.

Now for the important bit : Tor is under heavy attack. The destination might block exit nodes, exit nodes are sometimes compromised, the .onion network is used for drug trafficking, illegal firearms, hitmen and indecent material concerning minors. Marketplaces like Silk Road are being taken down by LEA months afer they pop up. LEA also takes a lot of effort to de-anonymise Tor users by inserting scripts. Tor developers on the other hand, choose to lower the security curtain by enabling java script by default. Java script is a requirement on some sites to even see content, but it is also an attack surface. This year, at least 12 updates for Tor have been released. It is a constant battle to address vulnerabilities.

In other words, if you want to use Tails for browsing, you need to keep track of newer builds and keep downloading them. Downloading Tails does not get unnoticed by your ISP, as is connecting to the Tor network.

As for VPNs, this is also known by your ISP. They know where you are going and which protocols are in use. Hiding your VPN usage is not possible. What's inside the tunnel can't be seen by your ISP so you should be safe. Or aren't you? The point is, every VPN provider says they don't keep logs. It says on their website. But as time progresses, news like this pops up. Rumors say LEA even runs some VPN providers. So, are you safe using VPN? You might but I guess most VPN providers keep logs and they can keep up appearances until they get subpoenaed to hand over some logs, or the logs are found on an insecure server.

As for ProtonVPN : they also can find you when they want to.

You could think of something else. There are providers selling a VPS (virtual private server) which can be bought by using cryptocurrency. Then you create a VPN to you VPS and go onto the web from there. They can track your activities from the destination to the VPS, but from there it might be unknown. This construction could raise all red flags and they might be on your tail faster than you think.

Then there are ways to protect your home network without all above. The first security problem is a relic of the past, called DNS. DNS is the Internet phone book, and it is the last service that has no encrypted service. So every site you want to visit is queried for it's location using unencrypted data sent to the DNS servers you have set up in your DHCP server at home. To tackle this, you could use Pi-hole, blocklists and DNS-over-HTTPS. Then direct all DNS queries to your pi-hole and your ISP is none the wiser. Using blocklists you are also freed from advertisements on all your devices at home.

There is just one caveat : the web address you want to connect to is then send in a readable format to the destination server. This is called SNI or server name indicator. This is because several websites can be hosted on one server. In order to fix that hole, ESNI has been developed. There is an easy check to see whether your configuration is correct. This means that only 2 parties know where you went. You and the destination server. This is, if the destination server supports ESNI.

Conclusion : Tor is a bit of a hassle, and you might be under attack since LEA swarms over Tor and exit nodes might be not so friendly. VPN could be trusted but if they want to find you, they can. DNS-over-HTTPS and ESNI will at least keep your ISP in the dark. LEA also has a problem, since every bit is encrypted. A subpoena directed to your destination might rat you out though.

So, VPN (for the whole computer or router) + Tor for sites you want to enter anonymously (like this one) is a good (and enough) combination? That way your ISP only knows that you use a VPN (which is something normal to do). Then, if the VPN keeps logs, they will only know you have been using Tor, but not the ISP.

Would you add some of the other you mentioned to that combo? About DNS the only thing I do is replacing in my routers and all devices the default DNS they usually set (ISP or Google) for OpenDNS (1.1.1.1 and 1.0.0.1).


PS: About ProtonVPN, in the same thread you have the official response and people telling that OP's accusation is bullshit.
 
Last edited:
I download it and installed it, but it seems too much work to use it just to enter here. Also I usually do multitasking, so I would need to have to computers one aside the other. So I just use ProtonVPN in my main computer (all the time, from booting), and then TorBrowser to enter this site.



So, VPN (for the whole computer or router) + Tor for sites you want to enter anonymously (like this one) is a good (and enough) combination? That way your ISP only knows that you use a VPN (which is something normal to do). Then, if the VPN keeps logs, they will only know you have been using Tor, but not the ISP.

Would you add some of the other you mentioned to that combo? About DNS the only thing I do is replacing in my routers and all devices the default DNS they usually set (ISP or Google) for OpenDNS (1.1.1.1 and 1.0.0.1).


PS: About ProtonVPN, in the same thread you have the official response and people telling that OP's accusation is bullshit.

If you add Tor to VPN you have a lot covered :
- when routing everything through VPN, your ISP has no clue where you are heading.
- when using Tor the website you visit thinks you are the exit node
- the exit node can see what you are doing, but won't know it's you or the VPN endpoint
- the VPN provider only knows who you are, and you are using Tor
- DNS requests are sent through Tor to the exit node which does the resolving part
- the DNS service does not know it's you who made the request

This is pretty secure *IF* you keep your Tor client patched and the exit node is trustworthy. And this is not always the case, as the Tor project uncovered. 23% of all exit node capacity was not at a certain point in time. As anyone is able to setup an exit node, both legit and rogue, it poses a risk. You are not able to choose a certain exit node, it is randomly assigned.

As for your PS, I did read the whole thread and I did choose my words carefully. As I state it, the VPN provider is able to probe the data passing through and is able to connect a certain user to the data. They say they don't log but if LEA comes by and asks for a subscriber, they have the means.
 
Zooville should also have a tor hidden services address. But I do not know whether it is working. If it is, then by using it, you stop using exit nodes and eliminate the risk of compromised nodes.
@ZTHorse can you give us any info on the tor address and funcionality?
 
The whole tails system runs through tor. Which means your internet provider will know you are connecting to tor. This action alone is suspicious and you may end up on tor user lists especially in paranoid countries like the USA.
I am working on running tor browser through free proton vpn. (They already offer a paid version that does that).
This way your ISP will see you are using vpn but not that you are using tor. This whole setup should then run on a computer with read only disk with all information temporarily stored in RAM and lost on reboot.
You can use VPN with tails. The onion service is http://zoovillez7yc3pa3.onion/ but any page you open goes back to the zooville.org
 
Last edited:
I download it and installed it, but it seems too much work to use it just to enter here. Also I usually do multitasking, so I would need to have to computers one aside the other. So I just use ProtonVPN in my main computer (all the time, from booting), and then TorBrowser to enter this site.



So, VPN (for the whole computer or router) + Tor for sites you want to enter anonymously (like this one) is a good (and enough) combination? That way your ISP only knows that you use a VPN (which is something normal to do). Then, if the VPN keeps logs, they will only know you have been using Tor, but not the ISP.

Would you add some of the other you mentioned to that combo? About DNS the only thing I do is replacing in my routers and all devices the default DNS they usually set (ISP or Google) for OpenDNS (1.1.1.1 and 1.0.0.1).


PS: About ProtonVPN, in the same thread you have the official response and people telling that OP's accusation is bullshit.
Is the VPN not the entrance node so it receives everything unencrypted? this is only safe if you are on a VPN where bestiality is legal.
 
Is the VPN not the entrance node so it receives everything unencrypted? this is only safe if you are on a VPN where bestiality is legal.
You are incorrect ;).

Let's say you want transport a diamond. Or something else precious. You buy a Matryoshka doll. You take it all apart, put the diamond in the smallest doll and write the address of the recipient on the doll. Then, you pack the doll into the next doll and write an address on that as well. You continue to write an address on each doll, up to the last one. You also write your own address as the return address on the last doll. Then you send it off.

The first recipient knows it's from you, and where it needs to go. And it's a doll. So this recipient writes his/her address as sending address on the package and sends it off. The second recipient knows it's a doll, who sent it (the first recipient), and where it needs to go. But the second recipient doesn't know you. This continues until the last recipient. They get the smallest doll, unpack it and find the diamond.

Then they want to thank you. But they have no clue it's you. So they write a thank you note, put it in their doll, and return the package. The second to last receiver sees the doll again, and knows it needs to be sent back. Wrap it in their doll and send it back. Eventually, you will receive the complete doll you sent from the first addressee. You unpack all dolls and find the thank you note.

This is how Tor works. Data is encrypted so no one knows the content except the sender and the final recipient. Each recipient on the way takes off a layer and forwards the message. All they know it's a doll. The first one knows it was actually you sending the doll, and the last one knows the content.

And to return to your question : the VPN endpoint sees the complete doll and knows the first addressee.

As for security : the last addressee is not the destination. It is the exit node. Since this site uses encryption, the exit node only sees the encrypted content and the final destination.
 
Last edited:
And to return to your question : the VPN endpoint sees the complete doll and knows the first addressee.
Thanks for the explanation but my question was for Tor over VPN, look at the VPN and Tor part. With this configuration the VPN receives all the traffics and if they have any filters for illegal content you will be busted. The VPN can see the first address, the content and the onion address. If someone connected to Nord VPN using their account then connected to Tor to access Silk Road address would they be arrested, if Nord knows Silk Road or it's content they will be would they not?

Edit: The VPN uses public key so the content is not known but it would still know the first IP and onion address I still doubt they would get away with it for Silk Road
 
Last edited:
Thanks for the explanation but my question was for Tor over VPN, look at the VPN and Tor part. With this configuration the VPN receives all the traffics and if they have any filters for illegal content you will be busted. The VPN can see the first address, the content and the onion address. If someone connected to Nord VPN using their account then connected to Tor to access Silk Road address would they be arrested, if Nord knows Silk Road or it's content they will be would they not?

Edit: The VPN uses public key so the content is not known but it would still know the first IP and onion address I still doubt they would get away with it for Silk Road
If you use a VPN and TOR simultaneously the VPN provider can see what you're doing?
 
Thanks for the explanation but my question was for Tor over VPN, look at the VPN and Tor part. With this configuration the VPN receives all the traffics and if they have any filters for illegal content you will be busted. The VPN can see the first address, the content and the onion address. If someone connected to Nord VPN using their account then connected to Tor to access Silk Road address would they be arrested, if Nord knows Silk Road or it's content they will be would they not?

Edit: The VPN uses public key so the content is not known but it would still know the first IP and onion address I still doubt they would get away with it for Silk Road
It apperars they are talking about using tor to connect to a vpn. Our case here is exactly the opposite.
We want to use vpn and then connect to tor.
Which means your ISP sees you are using VPN (not tor), your VPN provider sees you are using tor but not the contents of your communication.
Traffic sent through tor is encrypted and the onion addresses are not visible to the provider.
On top of that zoovile uses https so the exit node still does not see the contents.
And if the zoovile's onion address would work, you would not be using exit nodes at all.
 
Thanks for the explanation but my question was for Tor over VPN, look at the VPN and Tor part. With this configuration the VPN receives all the traffics and if they have any filters for illegal content you will be busted. The VPN can see the first address, the content and the onion address. If someone connected to Nord VPN using their account then connected to Tor to access Silk Road address would they be arrested, if Nord knows Silk Road or it's content they will be would they not?

Edit: The VPN uses public key so the content is not known but it would still know the first IP and onion address I still doubt they would get away with it for Silk Road

Let us get the doll and diamond out once more. If you are using the Tor client yourself, your computer will package the diamond in the doll before sending it through the VPN. Your ISP has no idea you are using Tor. Your VPN provider does. It also knows it's you and it knows the entry node. It does not know of the diamond, it only sees the doll. Since you access a Tor onion site, nobody but the site knows about the diamond.

The second option NordVPN seems to offer is allow Tor to connect to the VPN itself. This, as they state, lets your ISP know you are using Tor. This looks far fetched to me. If you want secrecy, send the doll through the VPN.

In the end, LEA catches Silk Road users by hacking into the site. They can then read messages and know where the actual goods are being sent to. So never share your address, name or other identifying info on the dark web.
 
It apperars they are talking about using tor to connect to a vpn. Our case here is exactly the opposite.
We want to use vpn and then connect to tor.
Which means your ISP sees you are using VPN (not tor), your VPN provider sees you are using tor but not the contents of your communication.
Traffic sent through tor is encrypted and the onion addresses are not visible to the provider.
On top of that zoovile uses https so the exit node still does not see the contents.
And if the zoovile's onion address would work, you would not be using exit nodes at all.
It is that it is just named this way, both types can be seen here https://privacy.net/use-vpn-with-tor/, where you can see from the pros and con which is which. Traffic is encrypted but the time you connected is known, which can deanonymize you. This can happen without VPN but their is not much fear with ISP sending logs this might be because multiple people could be using the same network and they can't prove it was you.
 
Let us get the doll and diamond out once more. If you are using the Tor client yourself, your computer will package the diamond in the doll before sending it through the VPN. Your ISP has no idea you are using Tor. Your VPN provider does. It also knows it's you and it knows the entry node. It does not know of the diamond, it only sees the doll. Since you access a Tor onion site, nobody but the site knows about the diamond.

The second option NordVPN seems to offer is allow Tor to connect to the VPN itself. This, as they state, lets your ISP know you are using Tor. This looks far fetched to me. If you want secrecy, send the doll through the VPN.

In the end, LEA catches Silk Road users by hacking into the site. They can then read messages and know where the actual goods are being sent to. So never share your address, name or other identifying info on the dark web.
I got confused as the diagram made it look like the VPN is connecting to Tor but it is just sending all your encrypted traffic to the entry node and sending all encrypted traffic from entry node back to you, the reason why people fear VPN is because of the logs. This can be a problem if you use VPN just for tor or LEA can correlate your activity with your tor access time on VPN which can happen even if they have not hacked the site. ISP can do the same but someone could be using your wifi which is quite common compared to someone hacking your VPN account.
 
What I don't get is why are people hesitant to use Tor directly? Collation attacks only work if there is a small group of suspects with only one or two using tor at the time in question!
to recap: Using Tor from your dorm room to send bomb threads to your university: bad idea
Using Tor to access a website from anywhere where there isn't a direct coallation between your location and the action performed online: pertty save
 
What I don't get is why are people hesitant to use Tor directly? Collation attacks only work if there is a small group of suspects with only one or two using tor at the time in question!
to recap: Using Tor from your dorm room to send bomb threads to your university: bad idea
Using Tor to access a website from anywhere where there isn't a direct coallation between your location and the action performed online: pertty save
Would getting data from the ISP be a small group and give similar log as VPN?
 
Would getting data from the ISP be a small group and give similar log as VPN?
Oh I reread the thread and it seems @pes is concerned that using Tor makes you suspicious in and of itself. Personally I like Tor and don't care if anyone knows I use it.
My main concern would be being de anonymized (Frankly I'm not paranoid about this since nothing I do on here is illegal where I live) and as far as I know the most common (or at least best known) cases of being de anonymized while using Tor is a so called coalition attack.
Say something is posted via Tor that can only come from a small group of people and only one person out of the group was using Tor at the time in question odds are the only Tor user will be the poster.
In this situation a VPN might help but quite frankly going this far seems a bit paranoid for something that is barely even illegal (if at all)
So if you're not posting your apartment building or village on here you're probably save just using Tor
 
The only reason to use a VPN for Tor traffic seems to be fear for your own ISP or LEA. Not wanting to be flagged as Tor user.

There are several ways to de-anonymize people on Tor. The first one is to inject enough routing nodes to be able to follow the packets. Traffic to an onion site uses 3 intermediate nodes. You own all 3, you can follow the packets.

The second option is sloppiness of the user. Using the same nickname on the dark web and the normal internet for example. Posting identifiable information like your address, date of birth etc etc. This is how they get dark market users.

And thirdly : inject a malicious piece of code into the site. The malicious piece of code tries to send a message to a LEA server circumventing Tor in order to reveal the real IP address. There have been flaws in Tor making this possible, and people got arrested due to using this method. If you use a VPN, LEA would knock at the door of your VPN provider.
 
The only reason to use a VPN for Tor traffic seems to be fear for your own ISP or LEA. Not wanting to be flagged as Tor user.
Most youtubers recommend it so the entry node does not know your real IP, because to them tor has bad people who might want to do bad things, LEA is not a fear for them if they are doing nothing illegal.
There are several ways to de-anonymize people on Tor. The first one is to inject enough routing nodes to be able to follow the packets. Traffic to an onion site uses 3 intermediate nodes. You own all 3, you can follow the packets.
I don't think LEA has ever caught anyone like this and they could change their circuit at any time so they loose track.
The second option is sloppiness of the user. Using the same nickname on the dark web and the normal internet for example. Posting identifiable information like your address, date of birth etc etc. This is how they get dark market users.
LEA do catch people based on things in images and files which even an experienced person might do, that would not be sloppiness for me.
And thirdly : inject a malicious piece of code into the site. The malicious piece of code tries to send a message to a LEA server circumventing Tor in order to reveal the real IP address. There have been flaws in Tor making this possible, and people got arrested due to using this method. If you use a VPN, LEA would knock at the door of your VPN provider.
Most people will disable JavaScript and are recommended to. I don't think there are any other script that could reveal their IP unless they downloaded a bait software
 
That is good. The more people use tor and generate tor traffic, the easier it is to hide in it.
Tor is used by normal people they even made Facebook onion service, the tor list is useless now people even made youtube videos about just looking at illegal sites. I think I remember them going to the hidden wiki so they must have opened the drug sites, which might just be honeypots.
 
Last edited:
After reading up on VPNs I decided it is probably safer not to use it.
I recommend these articles. Especially for less technically knowledgable people who think a vpn hides the much.




I am sticking to tor. My country is not known for messing with tor users and shifting the trust to a vpn provider in a different country might actually even make things worse.
 
After reading up on VPNs I decided it is probably safer not to use it.
I recommend these articles. Especially for less technically knowledgable people who think a vpn hides the much.




I am sticking to tor. My country is not known for messing with tor users and shifting the trust to a vpn provider in a different country might actually even make things worse.
Living in the states and having to deal with "net neutrality" means that SOMEONE is spying on you, whether it be the ISP or shady VPNs. The only way to be *somewhat* secure with a VPN of your choosing is to pick one known to respect user privacy; and even then it's still taking chances on their word. But it's still something.
 
I am sticking to tor. My country is not known for messing with tor users and shifting the trust to a vpn provider in a different country might actually even make things worse.
They can use bridges if tor is blocked or tracked.
 
Back
Top