Anonymize Your Traffic With Proxychains & Tor

Поділитися
Вставка
  • Опубліковано 18 вер 2024
  • In this video, we will take a look at how to anonymize your traffic with Proxychains and the Tor service to stay anonymous while hacking.
    proxychains - a tool that forces any TCP connection made by any given application.
    -----------------------------------------------------------------------------------
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    -----------------------------------------------------------------------------------
    TWITTER ►► bit.ly/3sNKXfq
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    -----------------------------------------------------------------------------------
    CYBERTALK PODCAST ►► open.spotify.c...
    -----------------------------------------------------------------------------------
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    -----------------------------------------------------------------------------------
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Anonymity#Tor

КОМЕНТАРІ • 222

  • @crmant112685
    @crmant112685 2 роки тому +32

    I would like to add for people who are more new to this world. When running all these steps it is important that you shut down all tabs and windows in the browser you will be using otherwise it will not work properly. I followed all these steps multiple times and could not get it to work properly. It was very difficult to find something that explained this was important to do in order for it to work properly.

    • @irtesaamatfi
      @irtesaamatfi Рік тому

      I would have wasted hours doing same steps again. Thanks for saving

    • @hutchgambles
      @hutchgambles Рік тому +2

      I was stuck for about half an hour trying tor, trying proxy server lists nothing worked. Checked the comments and you saved me! Closed my firefox tab and its working now. Thanks very much.

    • @user-ci5mj5bz4k
      @user-ci5mj5bz4k Рік тому

      tysm

    • @m.af.i.a
      @m.af.i.a 8 місяців тому +1

      May God bless you with health, wealth and everything you wish for.😇

  • @akbvr
    @akbvr 3 роки тому +50

    Yes please cover how to start running our own tor node

  • @Crowley9393
    @Crowley9393 2 роки тому +19

    Really appreciate your work. Thank you for making these tutorials.
    In your videos about Tor and proxychains, you have had a shift in your preferences. In "How To Setup Proxychains In Kali Linux #1
    - Stay Anonymous" you were opposed to random chains because you said they did nothing - it was just a regular connection. About 2 years later you did a follow-up with "Linux Essentials For Hackers - #15 TOR
    & Proxychains" where you were mentioning your preference for the random connection over dynamic or strict. Now, in this vid, you are back to dynamic connections being your preference. What brought about your changes in preference of connection type?

    • @realityinred
      @realityinred 2 роки тому +3

      everything is changing, even stones.

  • @bustsomecaps
    @bustsomecaps 3 роки тому +17

    great video im gonna play with this tx!

  • @ingles_quiz
    @ingles_quiz 3 роки тому +1

    Finally something about covering yourself in the internet

  • @TheSkatersk8terskate
    @TheSkatersk8terskate 2 роки тому +8

    These are so great, and you go at the perfect pace. Thank you!

  • @lofi_trips5724
    @lofi_trips5724 6 місяців тому +1

    wow! i've watching a lot of video about proxychains. and only your video helped me !
    now my raspberry is in germany ^^

  • @black53342
    @black53342 3 роки тому +3

    My boy is back again.

  • @tiom28x
    @tiom28x 3 роки тому +11

    You are a star Alexis

  • @Crowley9393
    @Crowley9393 2 роки тому +8

    Also, I dislike the way that they explain the connection types. A habit I often fall into is that of assuming that others know what I know. That might have been the case with whomever wrote the explanations. But from my own experience and understanding, this is what the connections actually DO:
    dynamic_chain will connect through your list of proxies in consecutive order. So if you had four proxies in your list it would connect through them all, in that exact order (1>2>3>4)... UNLESS one or more didn't work, in which case it would connect to whatever proxies did work - in the order you listed them (1>2>4). However, at least ONE of them must work in order for dynamic_chain to not throw an error.
    strict_chain does basically the same thing, but more...strictly. ALL of the proxies in the list must work, otherwise this method of connection will fail and throw an error.
    random_chain is exactly what it says: random. For it to work optimally you will also have to uncomment "chain_len" since it specifies how many of the proxies in your list will be used in creating your random proxy chain. When your connection is made using this option, it will show up differently every time and be routed through a different number of proxies in the list in a random order.

  • @cciewannabe9145
    @cciewannabe9145 2 роки тому +1

    Thank you so much for your videos , I'm following you from 2 years ago and I learned a alot from your videos, wish you health and success in your way ✌

  • @hacktrader29
    @hacktrader29 3 роки тому +1

    We missed you alot :very Useful topic .Thank you So much

  • @virendrakanojiya5942
    @virendrakanojiya5942 Рік тому

    those who are getting error like proxy server refuse the connection , just go in the browser settings and in connections just select auto detect proxy server and it will work.

  • @SyedAliMurtazaa
    @SyedAliMurtazaa 3 роки тому +1

    Great video man.Even watched your old video which was 4 years ago and you had ubuntu installed

  • @C_Grosso
    @C_Grosso 3 роки тому +2

    Please cover setting up your own proxies

  • @ashwinguptha
    @ashwinguptha 3 роки тому +1

    Awesome video. All my questions with the previous video has been resolved.
    Thank you very much.

  • @topetony1431
    @topetony1431 5 місяців тому

    Yes, please cover how to set up our node and if give some sort of anonymity guarantee level. thanks

  • @fernandoblazin
    @fernandoblazin 3 роки тому +1

    love this guy no nonsense tutorials thanks bro

  • @smarttrends9614
    @smarttrends9614 Рік тому

    HackerSploit, You are the best tutor ever witnessed on UA-cam

  • @nothing5600
    @nothing5600 3 роки тому +1

    Hey there Hackersploit! Quick Question!
    # Proxy dns requests -no leak dns
    proxy_dns
    Should i uncomment the one above proxy_dns aswell or just leave as it is

  • @mamadoumalalbalde8590
    @mamadoumalalbalde8590 3 роки тому +2

    Thanks again @Alexis

  • @dilinnaanozie5527
    @dilinnaanozie5527 9 місяців тому

    I’m a beginner and your videos are really helpful. I’ve learnt a lot since I started watching. Quick question, when I run the command “proxychains firefox ‘example website ‘“, it says unable to connect. I don’t know what to do.

  • @subhdd
    @subhdd 3 роки тому +1

    You explain the best man🔥

  • @jasonmat3011
    @jasonmat3011 Рік тому +1

    How do you write then quit to save your preferences for proxy chains? :wq

  • @computergeek3407
    @computergeek3407 2 роки тому +1

    Great Video!

  • @drn3619
    @drn3619 3 роки тому

    Thank you this is the best tutorial I’ve seen so far

  • @emanuelobongo
    @emanuelobongo Рік тому

    thanks bro now i can help the world by taking down bad sites on the dark web

  • @hamzamezo7422
    @hamzamezo7422 Рік тому

    Thanks, What's the difference between using Proxychains + TOP services and using TOR Browser?. does hackers use the same way to be hidden ?

  • @brutal6129
    @brutal6129 3 роки тому +24

    Genuinely laughed. 99% of tor exit nodes are provided by you know which organizations.

    • @johndank2209
      @johndank2209 2 роки тому +4

      if they glow in the dark, you just run them over.

    • @necromancer6405
      @necromancer6405 2 роки тому +14

      Would not matter. Tor doesn't rely on a single node. 50 people connected to one node would result in 50 potential suspects. 50×50×50=125,000 potential combinations.
      Should you control one node you still have to be able to figure out the others. With https, you stil can't see what they're doing, only what they're on. Adding proxies would result in even more potential suspects.

    • @vranime3772
      @vranime3772 2 роки тому

      @@johndank2209 thats what you do

    • @Hit6PvP
      @Hit6PvP Рік тому

      ​@@vranime3772 fu**ing cia nbombs

    • @Thatoneguy-xx7rg
      @Thatoneguy-xx7rg Рік тому

      @@necromancer6405teach me your ways

  • @honorvirtue2904
    @honorvirtue2904 3 роки тому

    Perfect update! Thank you 🙏🏻

  • @kamranfayaz2046
    @kamranfayaz2046 Рік тому

    You have great knowledge and having this all for free!! Unbelievable. But I don't fell this syncing let what just happened 🤣?? 😭

  • @lourenco3216
    @lourenco3216 3 роки тому

    thank you so much, thistutorial was really easy to follow along :D

  • @НикитаТ-п6в
    @НикитаТ-п6в Рік тому +1

    Can proxychains automatically send all traffic thru tor? So that you do not need to write additional commands when starting the browser

  • @0xsha466
    @0xsha466 3 роки тому +1

    no idea about to continue the bootcamp 😉❤️

  • @chiranthanreddy1271
    @chiranthanreddy1271 Рік тому +1

    Hey man
    I have followed all the steps as it is, but its still showing my actual(correct) location and ip
    Any help would be greatly appreciated
    Thanks!

  • @tupapau1241
    @tupapau1241 3 роки тому

    👍👍👍👍 excellent vid as always mate 🏴‍☠️

  • @syscreeper4376
    @syscreeper4376 3 роки тому +1

    Plz Make tutorial of Advance kali linux and networking with kali🤓

  • @onmypurpose9054
    @onmypurpose9054 3 роки тому

    Thanks for the knowledge!

  • @prashantnigam5458
    @prashantnigam5458 3 роки тому

    Yes, Please let us know how to setup TOR Exit Node

  • @ruturajashtekar4004
    @ruturajashtekar4004 2 роки тому

    great video sir!

  • @a3alakharvindaman588
    @a3alakharvindaman588 3 роки тому +1

    when i try to open firefox it shows "Running firefox as root is not supported in regular session". Please help me what should i do ?

  • @морс-ф3д
    @морс-ф3д 3 роки тому

    Awesome 👏🏻 and great 👍🏻 👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻

  • @yash561
    @yash561 2 роки тому

    Thanks for sharing amazing information. It would be great if you make a video on how to download big files from tor browser with good speed. Thanks

  • @DamienThorn5175
    @DamienThorn5175 Рік тому

    Nice work. Much appreciate it.

  • @proking1572
    @proking1572 3 роки тому

    Plz can u make a overview video of how hackers are anonymous while hacking,......
    Which tools or methods they use....

  • @younggado9675
    @younggado9675 3 роки тому

    Great video 👍🏾

  • @adalbertoguerra8402
    @adalbertoguerra8402 2 роки тому

    I would like to know how to set up proxys instead of using tor.! Can you give a quick solution? Thank you.!! I love your videos bro.!!!

  • @greenhotpippers6153
    @greenhotpippers6153 3 роки тому +2

    You should do a video on how to use a vpn over tor !! There is really nothing out there about that .

    • @chr0mg0d
      @chr0mg0d 3 роки тому +9

      maybe there is a reason why there is nothing 😉

    • @alephanull1953
      @alephanull1953 3 роки тому

      Don't use a vpn over tor

    • @greenhotpippers6153
      @greenhotpippers6153 3 роки тому

      @@alephanull1953 why ? Each got their advantage no ? Tor > Vpn would hide the fact that you use tor no ?

    • @alephanull1953
      @alephanull1953 3 роки тому

      @@greenhotpippers6153 the tor page specifically states to not use a VPN connection with tor.
      But you could, start the tor service , and use Firefox with VPN to achive the same security but you would miss out on TOR browser features

    • @ValentineElCarbona
      @ValentineElCarbona Рік тому

      If youre really asking for a vpn over a tor you need to press the red x button and go back to security + for dummies

  • @charlottenburg
    @charlottenburg 3 роки тому +1

    Can you do a Video how to block ALL google traffic? Thx

  • @Moon-v5x
    @Moon-v5x 2 роки тому

    Thanks. Really helpful

  • @Robot.2050
    @Robot.2050 3 роки тому +2

    *I have and understand socks proxies and tor ...but this technology really is outdated and not secure socks has been replaced by secure VPNs (No-logs) and VPS which is used with tor ...like I said proxy chains is outdated ....I should know I am from the future 😊👍*

  • @sreejith_jinachandran
    @sreejith_jinachandran 7 місяців тому

    As per your configuration default tor is not enabled right?
    So it will take next option as socks4 and socks5 which is a loop back address how it will work

  • @Babyfacedblackjesus
    @Babyfacedblackjesus 3 роки тому +1

    thanks man.

  • @philosphize
    @philosphize 2 роки тому

    Thanks for making such video
    Amazing Man

  • @nasserjazairi3004
    @nasserjazairi3004 Рік тому

    i just want to think you so much about chairing us this information and i want also to know if we can do that steps in indriod mobile or are there another process think you...

  • @rayane2290
    @rayane2290 2 роки тому +1

    When you do all of thoses stuffes on your VM kali but you didn't do nothing of the Anonymous configuration on your host machine. Is it still working ?

  • @prettyafpussycats8288
    @prettyafpussycats8288 2 роки тому

    love your content. I would like to ask you about tor Auto Chager.. do you have experience with this script?

  • @thuyakyaw8747
    @thuyakyaw8747 3 роки тому

    Thanks for your video

  • @calvin4983
    @calvin4983 Рік тому

    Well explained . Works for me

  • @Andrew-yr4dr
    @Andrew-yr4dr Рік тому

    Awesome, thank you

  • @SB-rf2ye
    @SB-rf2ye 3 роки тому

    6:05 "because we're using a systemd operating system"
    lol

  • @0Ciju0
    @0Ciju0 2 роки тому +1

    I keep getting errors: "Running Firefox as root in a regular user's session is not supported."

    • @codexrat
      @codexrat Рік тому

      Don't use sudo, normally type proxychains firefox

  • @Shank2485
    @Shank2485 3 роки тому +1

    my proxy chains never work with nmap .

  • @prabeenpramod6110
    @prabeenpramod6110 3 роки тому +1

    I have proxychains4.conf. What is the difference?

  • @yamunaudayanthi3266
    @yamunaudayanthi3266 3 роки тому

    Great video...😌🤟

  • @EnglishRain
    @EnglishRain 3 роки тому

    Thank you so much!!

  • @Martin-ot7xj
    @Martin-ot7xj Рік тому +1

    Hi there, do you have something like this on windows? thnx

  • @exploreinsixtyseconds
    @exploreinsixtyseconds 2 роки тому +1

    Running firefox as root in a regular user's session is not supported. Will you please solve this ????

  • @TheSiRiUs9
    @TheSiRiUs9 3 роки тому

    bro than what about the nipe that make tor your default gateway can u explain difference

  • @vijayogen7106
    @vijayogen7106 3 роки тому

    Sir please update video frequently I am waiting your videos

  • @rishabhrana3773
    @rishabhrana3773 3 роки тому

    Great video plz make complete video on ssh

    • @HackerSploit
      @HackerSploit  3 роки тому

      We already have a a video that covers all the fundamentals: ua-cam.com/video/Ryu3SDPYNb8/v-deo.html

    • @rishabhrana3773
      @rishabhrana3773 3 роки тому

      @@HackerSploit but i have lot of problems related to ssh keys
      And root permissions

    • @HackerSploit
      @HackerSploit  3 роки тому

      Watch our Linux server security series, we cover the entire process from user creation to disabling root logins.

  • @thorweiller
    @thorweiller Рік тому

    what is better these steps or use kali with Whonix

  • @ElliotAlderson-le9en
    @ElliotAlderson-le9en Рік тому

    i am using kali linux via WSL2 and when i input system ctl i recieved this error "System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down
    " after some research regarding this message it was advised to not use systemctl or systemd while running kali linux via WSL2 any help please??? i want my activity to be as antonymous as possible

  • @underrated_mono9770
    @underrated_mono9770 2 роки тому

    If proxychains & nmap in Kali Linux generates the outputs "Operation not permitted",
    Is there any workaround?
    Anonsurf also generates the same results. Why?

  • @robotpainter7159
    @robotpainter7159 2 роки тому

    Hello All I am an absolute beginner in this subject i have a quick question. So you set up a proxychain (8:25) and all of the links has the same ip? With different dns? what is the point of the proxychain when all of the members of the chain has the same ip?

    • @codexrat
      @codexrat Рік тому

      Since he nmap'd his internal IP range. That's why.

  • @abhishekanand791
    @abhishekanand791 2 роки тому +1

    So using proxychains can we hide from our ISPs.

  • @Blackout_trader
    @Blackout_trader 2 роки тому

    Why...all...the...youtubers... suggest...only... dynamic chain....?

  • @Firoz900
    @Firoz900 3 роки тому

    Thank you.

  • @manurahim-official9471
    @manurahim-official9471 3 роки тому

    Thank you. This time it worked...

  • @CapitanTavish
    @CapitanTavish 2 роки тому +1

    8:18 denied.. are you sure all works as it supposed to ?

  • @ninja7691
    @ninja7691 3 роки тому

    Plz brother post ur video abit faster
    Btw love ur video 💗💗

  • @anshumishra9368
    @anshumishra9368 3 роки тому

    Please brief us about 2 factor authentication (2FA)

  • @cybersecurityhck9147
    @cybersecurityhck9147 2 роки тому +1

    How we use proxychains as a gateway

  • @sicariospeitzer7106
    @sicariospeitzer7106 2 роки тому

    i love your videos

  • @mohammedali3934
    @mohammedali3934 2 роки тому

    very helpful \

  • @refaiabdeen5943
    @refaiabdeen5943 Рік тому

    Cheers Mate.

  • @codejupiter.
    @codejupiter. 9 місяців тому

    how do I get this to work on Garuda? I have Gaurda as operating system. I'm getting super frustrated with it :(

  • @slashingbison2503
    @slashingbison2503 2 роки тому

    Thanks, question: If i run an ip check outside of Firefox in terminal I see my real IP?

  • @robertkamau3447
    @robertkamau3447 3 роки тому

    please do a video on how to set up own proxy chain. And show your face :)

  • @adibhakimi9717
    @adibhakimi9717 3 роки тому

    Is it use same command if we want to use sqlmap,metasploit,github tools,air crack,bruyeforce and the others

  • @jamesrushforth1026
    @jamesrushforth1026 Рік тому

    mate i used the tor start and tor service like you said but mine shows disabled in the fist occasion after checking service after start ,aprtfrom that all looks the same ,cab you tell me why its diffrent ,do i need to or how to change that or is it not a probelem? Thanks for video also

  • @rishirajdey4886
    @rishirajdey4886 3 роки тому

    awesome , worked just fine thanks buddy

  • @SIXXVS
    @SIXXVS 2 роки тому

    how do i allow acces for the firewall and do i do it thru my host machine or VM ?

  • @falkensmaze3230
    @falkensmaze3230 3 роки тому

    Hello Hackersploit! I came up to a video that someone had literally copy and pasted. No voice-over, nothing. It's one of your old ''How to setup anonsurf on Kali Linux" video. I didn't want to paste the link in here but if you want me to send it to you, let me know what options I have to do so!

  • @FeastEsports
    @FeastEsports 2 роки тому +1

    Does this work for Parrot OS Security?

  • @abcxyx4144
    @abcxyx4144 3 роки тому

    Hey thanks for the tutorial!
    What if we don't know the url of the website i wanna visit?

  • @SecurityTalent
    @SecurityTalent 3 роки тому

    Thanks

  • @josephrahmani5247
    @josephrahmani5247 Рік тому

    What does denied mean? I don't get it. When i used it on armitage, i think it didn't work.( Denied means proxy is not working?)

  • @sabyasachisahoo8975
    @sabyasachisahoo8975 3 роки тому

    I have a question , how to test a website through Burpsuite using any anonmity ,,,,,,,,,,,,,.please make video upon that

  • @yesuraj7001
    @yesuraj7001 3 роки тому +1

    nmap with tor is a bad combo as it scans one of the tor ports with the target specified so obviously results you get with the scan is gonna be faulty you cant trust it better try it with proxies