TorChat

Following my last post about setting up a Tor relay, I want to mention a P2P IM client called TorChat that has been developed specifically for the Tor network. It uses Tor’s hidden services for the communication, which means all traffic is end-to-end encrypted, and no one will be able to determine where you are or to whom you are chatting.

It basically works by connecting to the unique .onion address generated the first time you start the client, and this is tied to your private keyfile, meaning that it is impossible for anyone else to pretend they are you – at least unless they steal your key!

Tor chat is an open source application written in Python and is licensed under GNU GPLv3. It is available for most platforms, and can be downloaded as a .deb package ready to be installed on Debian based systems. Latest stable release is 0.9.9.534.

Leave a comment