Kali Linux 2.0 Tutorials : How to install and configure Tor with Proxychains

Install And Configure Tor Project with Proxychains :


kali linux 2.0 tutorials tor project kali sana


Today In K4linux We will show you how to install and configure Tor with Proxychains on Kali Linux 2.0  (Kali Sana).

For first Tor isn’t the perfect anonymity and privacy solution. It has several important limitations and risks, which you should be aware of if you’re going to use it. We suggest to you to use VPN it's more secure.

How To install Tor :

To Install tor project in kali linux 2.0 you just need a simple line off command, open your terminal and type:
root@kali:~# apt-get install tor
and to start tor project, type in your terminal :
root@kali:~# service tor start

What is Proxychains ?


Proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy.
Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
proxyresolv - DNS resolving. Used to resolve host names via proxy or TOR.

When to use it ? What for ? Why ?

When you want two (or more) different proxies in chain:
like:
your_host <--> proxy 1 (TOR) <--> proxy 2 (HTTP or SOCKS4/5) <--> target_host

You may need it when the only way out from your LAN is through proxy server.
Or to get out from behind restrictive firewall that filters some ports in outgoing traffic.
And you want to do that with some app like telnet. Indeed you can even access your home LAN from outside via reverse proxy if you set it. Use external DNS from behind any proxy/firewall. Use TOR network with SSH and friends.

Source : Proxychains HowTo

How to Configure Tor with Proxychains :

To Configure Tor with proxy chains we gonne edit the proxychains.conf file.
root@kali:~# nano /etc/proxychains.conf
or
root@kali:~# gedit /etc/proxychains.conf


With this file open, uncomment out the "dynamic_chains" line. This will enable dynamic chaining of our proxies allowing for greater anonymity and trouble-free hacking.

kali linux 2.0 proxychains kali sana

To get proxychains to use intermediary proxies, we simply need to add the IP addresses of the proxies we want to use here.

kali linux 2.0 tutorials proxychains tor kali sana

How To Use Proxychains :


Fore example we gonna use proxychains in nmap scan :
root@kali:~# proxychains nmap -sS 74.125.232.135

kali linux 2.0 nmap proxychains hack k4linux


Watch the video tutorial for more explanation :


If you have encountered a problem or you have any questions or remarks please feel free to set a comment.


Website Traffic Exchange
Share on Google Plus

About Admin

This is a short description in the author block about the author. You edit it by entering text in the "Biographical Info" field in the user admin panel.
    Blogger Comment
    Facebook Comment

2 commentaires :

  1. When I try to install tor it says tor has no installation candidate. So has the has the package changed?

    RépondreSupprimer