-->

Install and configure tor with proxychain in kali linux 2.0

Proxychains is very useful in term of protecting your identity not only when you surf internet also when you audit security scans or perform attack. So it is really importand to have proxychains.By using proxychains we can anonymize our scans and attacks.
Proxychains can be used with many applications like iceweasel,nmap and owasp-zap etc.
In order to use proxychain we have to install tor first. Tor does not come pre-installed in kali so we need to install tor first.So open your terminal.
When you type the following command you will be asked to confirm installation so type yand hit enter.
root@seven:~# apt-get install tor
install tor
Once installation is complete now we need to start tor services.You have to start tor every time you want to use it. it will not start by default.So type the below command to start tor.
root@seven:~#  service tor start

Configure proxychains

when you start tor it has a limit of 10 minutes before it switches to another ipaddress and picks up new proxy.On very restart it will pick new address.
Now switch your directory to etc.Inside etc we need to make few changes to proxychains.conf file.So change your directory to etc with the below command
cd /etc
Now open proxychains.conf file in a text editor.Execute the below command and proxychains.conf file will open in leafpad.
root@seven:/etc# leafpad proxychains.conf
We need to make few changes.By default strict chain is enabled we have to change from strict to dynamic_chain .So scroll down and find dynamic_chain.
Remove pound sign from dynamic_chain and add a pound sign before strict_chain in this way it will enable dynamic_chain and will disable strict_chain.
change proxychain
Reason for enabling dynamic_chain is that if one proxy is not responding fast enough then it will change dynamically to another.strict_chain is static if one proxy is not responding fast enough then none of it's going to work and chain is going to break.
Leave everything else to default save file and quit.
Now you ready to be anonymous.Just type the following command.
root@seven:~# proxychains firefox
Now check your ip address and location.You can use other online sources to check your ipaddress.
Write the following command in terminal.You will see your real IP address will not be displayed.
root@seven:~# proxychains firefox www.dnsleaktest.com
root@seven:~# proxychains firefox www.ipchicken.com
Now you can see your Ip address and location will be different.
Remember on every restart you have to start tor services.

Anonymizing Attacks using proxychains

The real reason why you wanted to configure tor with proxychains mis to anonymize your attacks,So here we are. You can use proxychains with different applications like nmap ,owasp etc. Syntax goes like this.
proxychains [application that you want to use proxychains with]
root@seven:~# proxychains nmap -F www.target.com
You can audit your nmap scans through proxychains it will take a little time than usual but important thing is not to get caught so you can afford that.
root@seven:~# proxychains firefox
You can use proxychains with firefox or any other web browser.
root@seven:~# proxychains owasp-zap
In this way you can use proxychains with almost all the applications.

Also Read

Post a Comment