December 20, 2016 By Larry Loeb 2 min read

Following the statutes on restricting virtual private networks (VPNs) enacted by the Turkish government in November, it seems that the Tor network has also been made much less useful. It appears that the government has limited the use of Tor with the cooperation of Turkish internet service providers (ISPs).

VPN Ban Affects the Tor Network

Bleeping Computer reported that Turkey Blocks, an organization that reports on internet freedom, is well-aware of the government ban on VPNs, which occurred at the same time as the Tor action. VPNs have been commonly used in Turkey to increase privacy when connecting to social media sites.

Turkey Blocks stated that the restrictions began around Dec. 12. As a result, “Tor’s direct mode is now entirely unusable via providers TTNet and UyduNet on the residential broadband connections we tested. Deep packet inspection (DPI) is likely used to disrupt the connection phase, which stalls around the 10 percent mark.”

This Year’s Blocks

The Turkish government already has a rocky relationship with social media. It banned Twitter when it was discovered that students were using it to organize protests, Bleeping Computer noted. Since that time, the government has banned or seized control of other major social media outlets.

For example, in 2014, Turkey blocked both Twitter and YouTube when the services hosted an audio file containing the then-prime minister directing his son to hide a large amount of cash before being investigated by the police.

Turkey also blocked access to Dropbox, Microsoft OneDrive and GitHub in October of this year, and went on in November to ban to Facebook, WhatsApp, Twitter, YouTube and Instagram again. Now it’s Tor’s turn in the barrel.

How Tor Gets Banned

The default Tor system uses the Tor Bridge Directory for the addresses of public relays. When a state actor cuts off access in a bid to disable Tor, it is possible to reconfigure the system to use a private relay instead via a bridge.

But this kind of operation requires a sophisticated and experienced user to perform it — a novice Tor user would not be able to complete it successfully. Because of this, the latest move by the ISPs will lower the availability of Tor to unsophisticated users, which may be just what the government wishes.

Default Tor configurations can be altered for some workarounds. One Tor network user suggested the use of meek-Amazon transport on Twitter. Other users have found that an already charged Tor browser continues to work on Turkish ISPs, at least for the moment.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today