With hackers, advertisers, and entire institutions all eager to collect your personal data, learning to browse the internet anonymously is a vital skill everyone should learn. For regular daily browsing, using DuckDuckGo should be enough to block trackers and encrypt your browsing data. This, however, will only protect you at the browser level. If you’re someone who tends to visit and download files from sketchy websites littered with ads and popups, you should try Whonix for better anonymity and security.

So what is Whonix? And how can you use it to browse anonymously?

What Is Whonix?

Whonix is a free and open-source operating system (OS) designed for privacy and security. It's an operating system meant to be used as a virtual machine (VM) on top of your host operating system. This OS routes your connection through a Tor gateway which anonymizes all your traffic in the process.

Whonix OS comes pre-installed with an internet browser, a terminal, an email reader, Electrum Bitcoin Wallet, Monero Wallet, KeePassXC, and other applications you would need to browse and transact anonymously online.

What Are the Advantages of Using Whonix?

locked padlock on a laptop qwerty

Although there are several other operating systems designed with privacy and security in mind, Whonix provides quite a few features that many of them don’t. Here are some key advantages of using Whonix:

  • Whonix routes all data traffic through Tor: The Tor network provides online anonymity by bouncing your data through several Tor servers before reaching its destination. This effectively masks your IP address with the IP address of the Tor servers spread around the globe.
  • It's free and open source: Whonix is a modified Debian distro that is free to use and open-source. Anyone can view the source code of Whonix at any time they want. This ensures that Whonix doesn’t include any malicious code that may be hiding in other closed-source operating systems.
  • Whonix is versatile: Whonix comes with two VM images. They are the Whonix Gateway and Whonix Workstation. The gateway is used to route all internet traffic to the Tor network, while the Workstation is used to browse and do online transactions.The gateway is not limited to the workstation. You can also use the former to route traffic from all other VMs you may already be using. This means that by configuring all your VM to use the Whonix Gateway, their internet traffic also gets anonymized.
  • Sandboxed security: Having a security-focused VM like Whonix ensures a good balance between security and convenience. Separating the gateway, workstation, and host machine creates a sandboxed environment which greatly increases the level of security. Let’s say you’ve downloaded a malicious file on the workstation. The malicious file can only infect the workstation, not the gateway, other VMs, or the host machine. And since the workstation is only meant for browsing and online transactions, you could simply delete the workstation VM and create another one.
  • Whonix is convenient: Although not as secure as Tails OS, Whonix balances things out by being convenient. Unlike Tails which requires a live boot every time, Whonix can be launched in a few seconds without restarting your computer. This makes Whonix simpler and so more likely to actually be used. Since the traffic is routed through Tor, you can also conveniently access the deep web.

How to Set Up Whonix on VirtualBox

If you are interested in trying out Whonix for yourself, here’s a step-by-step guide on how to set up Whonix on VirtualBox.

Let’s begin by downloading the Whonix OVA file and VirtualBox.

Download: Whonix

Download: VirtualBox

Once downloaded, install VirtualBox and open it.

In the upper left corner of the menu, click on File then select Import Appliance.

how to import appliance on whonix

Select the Whonix image by clicking on the folder icon then click Finish.

whonix settings file system

You will see two VMs. Whonix-Gateway-XFCE acts as a gateway to route all your data to the Tor network, while Whonix-Workstation-XFCE is where you will do all your online transactions.

You’ll always want to launch the gateway first before the workstation so you ensure that all traffic has been routed to Tor.

Now select the Whonix-Gateway-XFCE and run it by clicking Start.

starting the whonix gateway xfce

Once launched, you’ll be greeted by an agreement. Make sure you scroll down the agreement and select Understood then Next.

After the agreement, a pop-up will appear where you are given the option to Connect, Configure, or Disable Tor. Select Connect then click Next to automatically connect to the Tor network whenever you open up Whonix.

Since we’ve downloaded Whonix as an image, it is likely that the OS hasn’t been updated. We’ll need to update Whonix to update repositories and patch vulnerabilities that may affect your security.

To update Whonix, open up a terminal by holding CTRL + ALT + T and use the following command:

sudo apt-get update && sudo apt-get dist-upgrade

running whonix as os

The default user account would be “user” and the default password is “changeme”. You can change username by using:

sudo usermod -l <new_username> <old_username>

whonix altering username details

sudo passwd <new_username>

altering whonix password login credentials

After using the command, you will be asked to input your new password

After the setup, the gateway is now ready!

You can now go to VirtualBox and run Whonix-Workstation-XFCE. Do not close the gateway.

running whonix sandbox

Once running, open up a terminal and update, then change your username and password using the same commands we used with our gateway.

After the setup, reboot the system using:

sudo reboot

Following the reboot, open up the terminal and check if your internet traffic is now routed to the Tor network. Use the command:

curl ip.me

is whonix routing traffic through tor

Use the command several more times. If your IP changes each time you use the command, you are connected to Tor. This means you can now browse the internet anonymously.

Congratulations: you can now anonymously browse online!

Stay Anonymous Online Using Whonix

Whonix is a great tool for safely and anonymously browsing online. It enforces privacy and security by hiding your IP address, creating a safe environment to minimize vulnerabilities, and providing good operational security through proper system configuration that reduces user error.

So, no matter your technical skills, Whonix provides great security without wasting time on configuring your own safe environment.