Forum Thread: Make Kali Linux Anonymous Using WHONIX - TOR

How to become anonymous is the most common question that everybody asks on the internet. There could be many reasons to be an anonymous user; you are a journalist, and you want to get in touch with a whistleblower, or maybe you just care about your privacy. Cyber security professionals want anonymity for black-box testing and many other purposes. Regardless the reason, the objective is to be anonymous.

You might have already heard many ways for example; using the VPN, or TOR browser for that matter. However, all of them have some weaknesses, and if exploited you will be getting caught. In this article, we will discuss the anonymous operating system called WHONIX and how to integrate it with Kali Linux?

What Is Whonix and How It Is Different from the TOR Browser?

"Whonix is a Debian GNU/Linux-based security-focused Linux distribution. It aims to provide privacy, security, and anonymity on the internet. The operating system consists of two virtual machines, a "Workstation" and a Tor "Gateway," running Debian GNU/Linux. All communications are forced through the Tor network to accomplish this."

The architecture is based on two VMs:

Workstation
Gateway

The gateway is responsible for directing the traffic through TOR network, so we can replace the workstation (which is the OS of Whonix) with Kali Linux, and thus all the traffic will route through the WHONIX gateway instead of your own ISP gateway (the ISP will see the encrypted traffic only).

Let's replace the Whonix Workstation with Kali Linux and connect it with the gateway to make it anonymous. Things you need:

Virtual box
Kali Linux ISO setup
Whonix Gateway

Step 1: Import the WHONIX Gateway

Click on File ? Import appliance ? Browse the WHONIX gateway ? Next ? Import ? Accept

Image via netdna-cdn.com

Once you have imported, start the newly imported gateway and wait till it loads all the components. Now, read the terms and go next:

On the next screen, check "I am ready to enable TOR" and then click next. Allow it to install the updates from WHONIX team automatically and then go next. Check the "Whonix stable repository" and then go to the next.

Image via netdna-cdn.com

Finish the setup and wait till it loads the TOR network.

Once you see the pop-up that it connected to TOR, click on the reload TOR button available on the desktop to get a new identity. Every time you load, you will get a new identity.

You are done here. Now, it's time to configure the workstation (Kali Linux). We will be using the highlighted non-loopback address as a system IP.

Step 2: Create a New Virtual Machine, Select the Appropriate Version.

Assign the memory size, 1024 is good. Create the virtual hard disk, select VDI and then go to the next step. Dynamically allocated size is fair enough, considering you have sufficient space on your drive, let's start with 10GB. After creating the VM, click on Settings ? System ? Processor ? Enable PAE/NX

Click on Network ? Enable Network Adaptor ? Attached to Internal network ? Whonix

Image via netdna-cdn.com

The Kali Linux will able to connect to the internet using the Whonix Gateway only. Click on Storage ? Empty ? Browse the Kali ISO image which you have downloaded ? Click OK

Image via netdna-cdn.com

Start the newly setup Kali VM. And click to install you can also see the live view if you want.

Provide the basic information and let it load all the components, the DHCP will not load itself because it is not directly connected to the internet.

Image via netdna-cdn.com

Click on the continue button ?Configure network manually ? use the IP address which you have noted in the Whonix Gateway (highlighted above).

Image via netdna-cdn.com

Click on the continue; it will automatically assign the netmask; it will also detect the gateway IP. Now, the DHCP will go smoothly. Provide the rest of the information and then finish the setup.

This is it. You have successfully connected the Kali Linux with the Whonix Gateway; start the machine, it will automatically direct the traffic through TOR network.

To understand how does TOR work and how it is different than VPN? I recommend you to take the "Journey to the Anonymity on the Internet" program. Moreover, here is the video demonstration of the same.

This is how you replace the Whonix Workstation with the Kali Linux; you can anonymously conduct all your pentesting now.

References:

TOR: WHAT, HOW, WHEN AND WHY? How to Become Anonymous in 2017?

2 Responses

Well written, +1 guide.

I can get it working but tools in Kali, like nmap, don't work properly and give you the stats of the WHONIX gateway, not the target machines you're scanning. So it';s kind of useless for Kali.

Share Your Thoughts

  • Hot
  • Active