How To Setup Proxychains In Kali Linux - #1 - Stay Anonymous

Поділитися
Вставка
  • Опубліковано 18 вер 2024
  • How to setup Proxychains in Kali Linux to stay anonymous while hacking. Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
    proxychains - a tool that forces any TCP connection made by any given application. to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP. proxyresolv - DNS resolving. Used to resolve host names via proxy or TOR.
    -----------------------------
    Links:
    Kali Linux: www.google.com...
    ------------------------------
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog.
    SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / alexisayub
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद

КОМЕНТАРІ • 392

  • @zet5697
    @zet5697 3 роки тому +76

    every single person here would've probably gone to jail or got sued from using nmap or ddos attacks if not for you, thanks man

    • @MajikCatSecurity
      @MajikCatSecurity 3 роки тому +12

      Don't think that is all you need to not be detected...if you use just this you will still go to jail.

    • @baconsmiles
      @baconsmiles 3 роки тому +1

      @@MajikCatSecurity only if u get alot of proxies and they work so it will be dificult

    • @ishanbarot5946
      @ishanbarot5946 2 роки тому +2

      @@MajikCatSecurity what you suggest to go more(or secure) anonymous ?

    • @Juan_7534
      @Juan_7534 Рік тому +2

      @@ishanbarot5946 A hypervisor and VPN

    • @sageunix3381
      @sageunix3381 Рік тому +3

      Something to note about proxies is their type from http socks4 socks5 etc. Every different type could effect how "safe" you may be from prying eyes i personally have a list of about 100 socks5 anonymous proxies and every time i use the program i made [like proxy chains with another option *i may make another option for proxychains on my system]. The way it works is it takes the proxy list i have stored in a file and it rearranges a list in a random order to connect to something or if I'm scanning a website. Also dns is something to look out for.

  • @yoplait12345
    @yoplait12345 6 років тому +73

    The best Teacher on UA-cam by far. Thank you for all your tuts and help. YOUR A LEGEND :) cheers

    • @ocelotrevolver4125
      @ocelotrevolver4125 3 роки тому +2

      I agree....

    • @ocelotrevolver4125
      @ocelotrevolver4125 3 роки тому +2

      Don't forget defcon conference has a usefull knowledge base, there's hack 5 and null byte too...

  • @DracoMarketingTutorials
    @DracoMarketingTutorials 7 років тому +80

    Thanks for teaching me new stuff! I just wanted to know:
    1. If you use proxychaines in a virtual machine will it hide your identity even if you are in a virtual machine?
    2. If you get a virus or a malware in a virtual machine will it affect your "real machine"?
    3. Having a VPN + Antivirus open + a virtual machine with Kali Linux loaded on it + Tor with secure settings 100% safe and anonymous or can I change some things to improve my anonymity and my safety? (I have watched your video but some other channels say other things)
    P.S: sorry for asking so many questions I'm just new in this domain and want to learn more.
    Have a nice day!

    • @HackerSploit
      @HackerSploit  7 років тому +59

      Hi, firstly thank you for watching the content, and thank you for your eagerness to learn.
      Answer 1: When running Kali Linux on a virtual machine, you are using a real IP address, so yes you need some sort of anonymity, regardless of how you are running.
      Answer 2: There is, very minimal virus-related risk on Linux or Kali Linux for that matter, and if you are not bridging your connection with your Main Internet connection with the virtual machine, there is no risk of viruses, unless you are running Windows on a virtual machine.
      Answer 3: Don't be paranoid about security when using Kali Linux, unless you are downloading material that is malicious or from malicious sources, for good security don't bridge connections(As mentioned above), having an antivirus on your main OS doesn't hurt, and as long as you are anonymous on Kali, you're good. Keep in mind this is helpful only if you are adhering to normal usage, however, when visiting high-risk sites on the deep web, additional steps need to be taken.

    • @DracoMarketingTutorials
      @DracoMarketingTutorials 7 років тому +20

      HackerSploit Thank you for your quick response! So for the Q.1 you mean that I need to have VPN even if I use proxychaines in a virtual machine to be anonymous? For Q.2 and Q.3 I don't really understand what bridging connections means and can you maybe tell me or make a video about the additional steps of security that you can use in case of visiting high-risk sites on the deep web..?
      And can I ask you where you have learned all of that because you know so much stuff in this domain it is incredible ! :O
      And P.S again thank you for using your time to respond to my questions; you are one of the only youtubers that take their time to respond to long comments like mine, good work keep it up!

    • @HackerSploit
      @HackerSploit  7 років тому +65

      What I meant in the first question is you need to anonymize yourself whether you are running Kali on a Virtual machine or you have it installed, as it works as a fully functional OS.
      For Question 2 and 3, what bridging connection means, is that you are bridging the internet connection between your Main OS and Kali Linux running on the virtual machine.
      As for the video on high-risk sites, sure, I am currently working on some deep web content for the channel, you can, however, take a look at my deep web video: ua-cam.com/video/FaR6TQXxcys/v-deo.html.
      I am a self-taught Ethical hacker/Pen-tester, I then took the Ethical Hacking Certification Exam and passed, i learned from DEFCON videos and documentation on sites and basically trial and error, I have been using Kali Linux for 6 years now, going back to the time it was called BackTrack.
      Thank you for watching my content, i honestly appreciate it, my main aim for this channel is to educate and help individuals who want to get into this field without paying for expensive courses. I want to create a community revolving around Ethical hacking. I always help, I believe it goes a long way.

    • @DracoMarketingTutorials
      @DracoMarketingTutorials 7 років тому +10

      HackerSploit Thanks again for the fast reply! So for question 1 I was right? Because you can anonymize yourself with a VPN. (I may be wrong, if its the case please correct me) And for Question 2 and 3 in your first response you told me that there wouldn't be any risks of viruses or malware if I wasn't bridging my connection, so you mean that if I wouldn't give my VM internet access that there wouldn't be any risk (because I am not bridging in that case)?
      I'm really impressed how you got all of that knowledge and so grateful that you decided to share it!
      I know feel like I need to give you something in return because you really helped me; if you need any help with your banner/ logo/ montage/ thumbnail/ intro/ outro/ audio comment on one of my videos or email me by my business email or DM me on UA-cam/ Twitter and I will help you with pleasure!

    • @HackerSploit
      @HackerSploit  7 років тому +18

      Bridging is a manual operation, you have to bridge manually in Network Sharing Center and in the settings of VMWare/VirtualBox. So if you haven't bridged, you have nothing to worry about.
      Thanks for the gratitude, I am glad my content is helping you.
      As for your return, I really appreciate it, and if I ever need help, I will come to you first. Not with hopes of anything for free, I will happily pay you for your services, thanks a lot for appreciating me my content.

  • @elliotalderson4467
    @elliotalderson4467 5 років тому +6

    i love when u write Thanks for watching with all languages .. I respect u man

  • @miratorimoonlightkim4413
    @miratorimoonlightkim4413 6 років тому +2

    Hello, I am new to this topic. So, I want to clarify with some keywords that you have mentioned in the video:
    1. What is proxy? What is proxifier? What is proxy server? What is proxy format?
    2. What is vpn?
    3. What is tor? What's the difference between "tor" and "proxy chain" and "vpn"?
    I'm looking forward to your explanation...

    • @andrewchabin7026
      @andrewchabin7026 6 років тому

      for 2: a vpn basically changes where you "are", so it looks like your in Africa when actually in Scotland, for example.
      for the third: Tor is the onion browser, which is used for the deep web, and is (mostly) anonymous. it links you though a whole bunch of computers.

    • @miratorimoonlightkim4413
      @miratorimoonlightkim4413 6 років тому

      But proxy also changes our location, right?

    • @andrewchabin7026
      @andrewchabin7026 6 років тому

      yes, pretty much, but I don't know much in proxychains, sorry

  • @ancapjack1837
    @ancapjack1837 6 років тому +12

    Slowly going through your videos is a great experience. I wanted to know if you have or would consider doing any videos that focus on the concepts behind certain programs. Like what the computer is actually doing. A good example I can think of would be explaining what sslstrip actually does to strip https. I know concepts can be hard to explain but it's always been my opinion that what separates script kiddies and hackers is understanding. Just my two cents. Thanks again for the wonderful content!

  • @kornelious1
    @kornelious1 3 роки тому +7

    I would have liked to see more information on the DNS change. You didn't say how to change DNS. I'm not sure who your target audience is, if you are trying to teach beginners, mid level or advanced users. I'm a cyber security student and would have liked to see this from beginning to end configuration and validations etc.. etc.. This felt more like a here's a proxy chain, and here's what it does. Would have liked to see a more in depth step by step and usage.

  • @chanowan7080
    @chanowan7080 6 років тому +6

    thanks bro its work. just follow the steps
    you rock man for me for the first time learn linux and also kali linux
    sorry for bad english

  • @anshulbadhani
    @anshulbadhani 3 роки тому +1

    इतनी अच्छी वीडियो बनाने के लिए आपका धन्यवाद।

  • @miguelofre
    @miguelofre 2 роки тому +1

    A LEGEND TEACHING!!! learning at my's 36 year

  • @VB-op4ty
    @VB-op4ty 3 роки тому +5

    u have to write nano /etc/proxychains4.conf or when this isnt working then write locate proxychains and take the first one.

    • @djnikx1
      @djnikx1 3 роки тому +1

      Cheers bud!!

    • @infxmous3697
      @infxmous3697 3 роки тому

      i write locate proxychains and enter and nothing happens

    • @VB-op4ty
      @VB-op4ty 3 роки тому

      @@infxmous3697 try going in to your file manager and to "etc" and then search for proxychains.conf or proxychains4.conf

    • @VB-op4ty
      @VB-op4ty 3 роки тому

      if that doesnt work try locating it in root. you can enter root by the command "sudo su"

    • @infxmous3697
      @infxmous3697 3 роки тому

      @@VB-op4ty I’m very new to Linux I know some commands but is it because I got the Kali Linux from the Microsoft store?

  • @SyntaxAlex
    @SyntaxAlex 7 років тому +7

    Love the videos 👍🏼 I’m a beginner and I wanna be a Pentester and I’m learning a lot from your series I’m currently using Kali Linux. Keep up the great work!

    • @HackerSploit
      @HackerSploit  7 років тому +3

      +Syntax Error Thanks for the support, I'm glad you're getting in to pen testing

    • @babysuzu4687
      @babysuzu4687 2 роки тому

      Hey man ! What are you upto?

  • @alexc7095
    @alexc7095 4 роки тому +5

    Great Channel, Great content, Simple and concise explanation.

  • @wajdihadjabdallah1406
    @wajdihadjabdallah1406 4 роки тому +5

    Hi there, very nice content and well explained. At 5:37 he's talking about changing the DNS might be more professional ? How to make that possible ? Or do I misunderstood ?
    Thanks all

  • @ACHTech20
    @ACHTech20 4 роки тому

    *देखने के लिए धन्यवाद* Thanks bro for supporting Indians Language. I am from India. I love you videos

  • @keanu5085
    @keanu5085 5 років тому +7

    What I understand now by seeing your playlist about anomynity, is that anonsurf and proxy chains saves you from DNS leak. So what is better to use? Do I have to use both?

  • @marudhupaandiankrishnakuma3831
    @marudhupaandiankrishnakuma3831 5 років тому +1

    Note # in C has a different meaning from # in python. For this use case it is commenting.

  • @luizestudos2008
    @luizestudos2008 3 роки тому +2

    Hi, i am loving these content, thanks for sharing your knowledge with us.

  • @lingxunTech
    @lingxunTech 2 роки тому

    Very informative and easy to understand, great video!

  • @xbeast7585
    @xbeast7585 Рік тому

    Best Teacher Love Your Hardworking Skills

  • @drk_blood
    @drk_blood 2 роки тому

    That click-click watch sound reminds me of WhiteRose from Mr.Robot. idk if it was intended or not ❤️

  • @rabheendraraj4177
    @rabheendraraj4177 3 роки тому +2

    Sir i can't see any thing after typing the command nano/etc/proxychains.conf pls reply

  • @geddamjaswanth4463
    @geddamjaswanth4463 5 років тому +5

    Sir it shows that no such directory

  • @arstudios7963
    @arstudios7963 4 роки тому

    Video was very informative... and I request you to make another video in which you use proxy chain for surfing website or anything and show the other side of proxy chain in which we can see how it seems to the website owner to track you and what will they see you ip...

  • @darphaprothon20
    @darphaprothon20 3 роки тому +2

    sudo nano /etc/proxychains4.conf if you have permission issue

  • @sandblizzards8024
    @sandblizzards8024 4 роки тому +1

    Which is better anonsurf or proxychains??

  • @BlaCK_HaT.
    @BlaCK_HaT. 7 років тому +10

    nice video

  • @whocares3132
    @whocares3132 3 роки тому +1

    how to use this proxychain for a specific program?

  • @kailashks901
    @kailashks901 5 років тому +2

    Can I use proxy chains on Debian and it's derivatives ? Your videos are great man. Keep up the good work.

    • @giuseppegranatiero3173
      @giuseppegranatiero3173 5 років тому +2

      yes, sure! I use proxychains on Parrot OS

    • @kailashks901
      @kailashks901 5 років тому +1

      @@giuseppegranatiero3173 is there any alternative ? The speed is too too slow ... And any tips to anonymize myself

    • @giuseppegranatiero3173
      @giuseppegranatiero3173 5 років тому +2

      Yes, there are many alternatives. Usually all depends in what you should do. For example, one of my last activities was a big analysis of a website and it consists in thousands of thousands of codes injected in various urls, so to avoid anough noise in the server I needed a proxy/VPN. And there was an integrated option that provides it to me without using proxychains (to do that I used owasp zap).

    • @giuseppegranatiero3173
      @giuseppegranatiero3173 5 років тому +2

      To anonymize more yourself for example you could use anonymous browsers like duck duck go or you could use Tor. Just buy a good vpn, I recommend nordvpn, but don't worry about money 😂, you could simply find stolen accounts on telegrams groups, WARNING it's illegal. You could also change you mac address. Resize windows like a normal web page, couse you could be tracked by the size of your monitor(if it doesn't use normal resolutions). Never use your real name when you do something of particular. Idk it depends on what you have to do. Text me if you want any advises about Hacking, programming ecc. Instagram: peppe.grana, Facebook: Giuseppe Pio Granatiero.
      Ps: you could use also an anonymous/secure os like tails

    • @kailashks901
      @kailashks901 5 років тому +1

      @@giuseppegranatiero3173 Thanks Man !! I already know about the telegram thing ..Lol .. I used it for Spotify and Netflix accounts .. Is there any free tutorial on youtube or udemy or anywhere you would suggest for hacking like the basics ( just curiosity) and programming core java (college work > P.s. I already used tails once.

  • @ammarali328
    @ammarali328 4 роки тому

    Thankful to you for this course....
    please Guide me.......Which books should be best to learn cybersecurity and ethical hacking from beginner to advanced...

  • @netrunner1145
    @netrunner1145 7 років тому +2

    Absolutely great video

    • @HackerSploit
      @HackerSploit  7 років тому +2

      Jonathan Ingram Thank you very much

  • @markdanielbisac2320
    @markdanielbisac2320 4 роки тому +1

    Sir, it says on my terminal command that " Error writing etc/proxychains.conf is unwritable". Please help me Sir

    • @dummy_ani
      @dummy_ani 4 роки тому +1

      write sudo before nano

    • @markdanielbisac2320
      @markdanielbisac2320 4 роки тому +1

      @@dummy_ani thanks for the immediate reply

    • @rdfn7
      @rdfn7 3 роки тому

      @@markdanielbisac2320 thanks for asking this a year ago, bumped in to the same issue today. lol...

  • @aaran3980
    @aaran3980 4 роки тому +3

    Do you need tor?
    Tor banned in the UAE do you need it to hack I was so phyced about learning hacking but it’s banned in the uae so pissed 😢 pls help thx

  • @ajb1442
    @ajb1442 5 років тому

    By using proxychains we can hide our local IP (means connection breaks between client and our desired-server or new connection generated from proxy server to desired server )due to this property anyone can decrypt client SSL traffic.

  • @ranaalok4650
    @ranaalok4650 2 роки тому +1

    in proxy chain configuration there is nothing ,it is blank why?

  • @heldersantos1637
    @heldersantos1637 2 роки тому +1

    I need HELP!
    after inserting the command "nano/etc/proxychains.con" on the terminal , on my screen it doesn't appear the proxychains information. what command should I use to see the proxychains information on the nano terminal

    • @GA1.6T
      @GA1.6T 2 роки тому +1

      type man proxychains, scroll to the bottom to see what proxychains.conf files you have and use the one under $(HOME)/.proxychains/proxychains.conf. for some reason typing it didn't work for me once i went to said command copy/pasted it worked

  • @tuanbahar483
    @tuanbahar483 2 роки тому +1

    Hi can you explain me about when i typed kali linux terminal nano /etc/proxychains.conf nano pad is remain empty and the below one message "Directory 'etc/' is not writable" why is that and how to change that

  • @kalithehacker9465
    @kalithehacker9465 3 роки тому

    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद
    (love that so much bro)
    description

  • @malluk4127
    @malluk4127 4 роки тому

    *Here you go guys, if you get stuck with the commands not working..*
    Install tor (eg debian: sudo apt-get install tor)
    Install proxychains (eg debian: sudo apt-get install proxychains)
    sudo nano /etc/proxychains.conf comment line strict_chain and uncomment line dynamic_chain. Add this to the end of file: socks5 127.0.0.1 9050 and save it.
    Start tor service (eg systemctl: sudo systemctl start tor)
    Enable tor service on boot (eg systemctl: sudo systemctl enable tor)
    Start any application with proxychains. For example proxychains firefox and then go to URL www.showmyip.gr. Your IP should me mascarade.

  • @cat_loaf943
    @cat_loaf943 6 років тому +1

    I cannot use proxychains, I have an error that tor service not found as well as proxychains....also it does not load pages at all.

  • @hiemwagner5473
    @hiemwagner5473 3 роки тому

    Great video. So if you activate "Proxy DNS requests" it will proxy your DNS with the same servers as the IP?

    • @HackerSploit
      @HackerSploit  3 роки тому

      Hello, when you proxy DNS requests, the DNS requests will be processed by the nearest geographical server of your output node.

  • @manzoora8101
    @manzoora8101 3 роки тому

    Compare dynamic with strict. If it's set to dynanmic, then at least one proxy must be available to work, in strict 'ALL PROXIES MUST BE ONLINE' making it more secure because all of them will be used. I don't know why you choose dynamic??

  • @eugenepashch5213
    @eugenepashch5213 Рік тому +1

    Awesome, thanks!

  • @kostadingramatikov9692
    @kostadingramatikov9692 3 роки тому

    can you host website and hide it with proxychains. If you are making phishing site and wanna stay anonymous.

  • @manojchander1382
    @manojchander1382 2 роки тому +1

    how to use proxy chains on WSL kali linux ?

  • @ghaffardar7565
    @ghaffardar7565 3 роки тому

    Sir, the backdoor created with our own IP will not be working after this method or proxy chains so have you any solution?

  • @ramkrishnachoursiya7817
    @ramkrishnachoursiya7817 3 роки тому

    hello sir im trying to learn about prxychains and while applying what i learn by making changes in file of proxychains it still not changing my ip address and not stoping dns leak on firefox without tor browser. can you help me to solve this problem.

  • @crazytraveller-helpinghands
    @crazytraveller-helpinghands 5 років тому

    I really appreciate the way you have teaching is clear coming to the point i was using kali linux in dual boot... I tried to configure but it is showing that permission denied tell me how to gain axis the permission or any other way to configure

  • @Lol12679
    @Lol12679 6 років тому +1

    Anyone who has issues with nano. Use leafpad /etc/proxychains.conf :)

    • @makemethetopcommemt5587
      @makemethetopcommemt5587 5 років тому

      thank you so much bro i had trouble editing the file in nano you saved me :P

  • @umarabdulkadir4645
    @umarabdulkadir4645 2 роки тому

    thank you. I mastered tmux topic I prayed make I master Proxychains too

  • @Raven-ko9tl
    @Raven-ko9tl 6 років тому

    What is the difference between anonsurf and Proxychains ??? Which one is better??? both could be use at the same time ??

  • @exploreinsixtyseconds
    @exploreinsixtyseconds 2 роки тому +1

    Proxychains is not showing

  • @iduck6095
    @iduck6095 2 роки тому +1

    very cool indeed

  • @prodky33
    @prodky33 2 роки тому +1

    Help for me the config file is emptu

  • @alitaha7028
    @alitaha7028 5 років тому +1

    As I followed your tutorial, I guess proxychains does exactly what Whonix gateway does,
    Is there any major difference between Whonix gateway and proxychains?
    If not so why lots of other youtuber suggest you to use Whonix for anonymity?

  • @sumittayal4934
    @sumittayal4934 4 роки тому +1

    Thanks for it. You have very good communication and teaching skills

  • @rakshitraj1116
    @rakshitraj1116 3 роки тому +2

    Will it work in Kali Linux 2020.3

  • @ok9881
    @ok9881 2 роки тому

    Okay. Thank you so much for this video. My questions is. Can I still download the Virtual box and install Kali Linux in it on my Parrot OS. Because I only use one Laptop.
    I don't have the luxury of installing different OS on different computers???

  • @2Ljung
    @2Ljung 8 місяців тому

    i get an error "Directory '/etc' is not writable" what should i do? i just installed kali linux no the settings are not changed

  • @vaibhavnarkhede1079
    @vaibhavnarkhede1079 6 років тому +1

    what happens if we remove the comment for proxy dns will it change the dns address or not

  • @divineciipher
    @divineciipher Рік тому

    Thanks for another awesome vid, I have a problem however, when I open nano, the file is empty

  • @Jo-og1ss
    @Jo-og1ss 2 роки тому

    I saved my nano file with a dynamic chain as a choice, but my proxy chain still coming up as a strict chain.
    I don't know what's wrong with it

  • @herecomesthepain4229
    @herecomesthepain4229 5 років тому +2

    when i do this in my VM(kali) i guess it will only be for everything i do in the VM, right?

  • @edwardmacnab354
    @edwardmacnab354 Рік тому

    you didn't say where you get the proxy list . It is my understanding that free proxies should be avoided for a number of reasons , getting hacked being one of them !

  • @myimran
    @myimran 4 роки тому

    you did not shown any practical example of proxychains and most importantly did not told which DNS to use and how randomly change that, thanks for good videos.

  • @farhanking989
    @farhanking989 5 років тому

    So while using SQL map we can we just need to start service of tor and start the injection is that a right process or should we type in terminal

  • @prawnstarrr
    @prawnstarrr 6 років тому

    Good video well explained

  • @rsinistic
    @rsinistic 5 років тому

    Wrong. UA-cam will never see your dns. Your dns will be sent to your isp's DNS server (or one you statically defined, cloud flare etc) for name resolution, the dns responds with IP address for the name UA-cam.Com, you then connect to the IP (website). Dns leaking is protecting you from your isp, not the website you are connecting to. All the website can see is source ip(last hop) and your Mac address.

  • @abdulhai2722
    @abdulhai2722 4 роки тому

    sir, we have a problem with the latest version of Kali Linux with tor service there is no tor service on the latest version of Kali Linux.
    Sir, I suggest to you how we can solve our problem.
    Without tor service proxychains is not working.
    how we can install tor service on the latest kali Linux.

  • @mindpeace2299
    @mindpeace2299 11 місяців тому

    hi it says directory etc does not exist(i am a beginner) so kindly help me out

  • @kayz4064
    @kayz4064 3 роки тому

    Does it anonymise your whole system? or just kali linux i have a mac os would this method on kali linux anonymise just kali linux or everything

  • @miltonrosa9131
    @miltonrosa9131 4 місяці тому

    for me it says [ Directory '/ect' does not exist ] what do I do ?

  • @dhanushv128
    @dhanushv128 Рік тому

    Hi what type of network are you using to work all these tools in Kali linux work since I use to connect my laptop using wifi hotspot and nothing works any changes should be done on networking or in Kali linux settings pls reply

  • @theXops9
    @theXops9 4 роки тому

    hi hackersploit
    so would it be better to have kali linux
    directly installed onto my windows for more anonymity since the proxychains will work directly on my own IP ? or proxychains on my virtual machine + a free vpn on my real machine is enough

  • @andrewfry4413
    @andrewfry4413 2 роки тому

    Good info, thank you!

  • @homohulken1063
    @homohulken1063 5 років тому

    will this only anonymize the traffic passing through your browser or other programs as well?

  • @kusapaul2336
    @kusapaul2336 7 місяців тому

    Please how can you change to a more secure DNS proxy chains

  • @kaushikumang
    @kaushikumang 6 років тому +1

    in the last part of your video how did you said that 'socks 4' is http in case of tor .

    • @kaushikumang
      @kaushikumang 6 років тому

      I am just beginning, can you help me in this?

  • @elimbijunior752
    @elimbijunior752 Рік тому

    hello professor when i write the command nano /etc/proxychains.conf it shows a message " [file '/etc/proxychains.conf' is unwritable

  • @llofi_boy
    @llofi_boy 4 роки тому

    It is not working in gns nano 4.9.2

  • @saurabhpandey3752
    @saurabhpandey3752 3 роки тому

    I want to ask a question that I am facing. Right now
    I know that may be you solve that
    My linux firefox browser is not working properly
    It's show evrrytime that server issue
    And it cannot connect to google right now?
    Can you plz help me to troubleshoot that

  • @gimpthejewler2864
    @gimpthejewler2864 6 років тому

    I cant configure tor it says " package tor is not available but is referred to by another package this may mean the package is missing has been obsoleted or is only available from another service" .......... What do i do

  • @reaganwanjala-rw1rr
    @reaganwanjala-rw1rr 7 місяців тому

    Hi,when i run that command its only showing GNU 7.2

  • @JitendraMohanty2023
    @JitendraMohanty2023 5 років тому +1

    Hi HackerSploit, Thank you for nice Video. As per instruction, I have updated the file. However when I type What is my IP in Google, it is showing same IP as my main machine. Just FYI. I am using Kali Linux on Virtual box. How can I ensure that I have gone anonymous?
    Thanks.

  • @alfellati
    @alfellati 4 роки тому

    Hey I am currently in China, using Parrot OS but my TOR is not working, OpenVPN is also not working, and I don't know how to add bridges on Tor because it shows that Tor needs to be downloaded. Any help

  • @0Ciju0
    @0Ciju0 2 роки тому

    Hey buddy, i know its years after you've made the video but how do I actually execute the proxy chain? Do I import the .conf file on Kali Linux built-in VPN console?

  • @ashwanisahotta9417
    @ashwanisahotta9417 5 років тому

    Thanks for the tutorials , How any remote server can detect our DNS from which we are requesting a URL , IP can be detected using something like remoteaddr and how DNS ?

  • @maecus7150
    @maecus7150 3 роки тому

    when i write nano /etc/proxychains.conf it is empty

  • @shubhammahale6233
    @shubhammahale6233 3 роки тому

    Geeting error [ File '/etc/proxychains4.conf' is unwritable ]

  • @levonlangaigne8889
    @levonlangaigne8889 3 роки тому

    Is this the same dir on Parrot?

  • @Arhankhan0786k
    @Arhankhan0786k Рік тому

    How to add special characters # in strict chain. #strictchain

  • @piyushgarg1333
    @piyushgarg1333 5 років тому

    nice one mate one thing i cant start or stop tor services as its not perinstall or its saying Unit tor.service could not be found plz help me out thx

  • @jarvisjarvis1170
    @jarvisjarvis1170 3 роки тому

    When I try to open duckduckgo with proxychain it displays, need more proxies and site doesnt loads😢

  • @scottyfuckalltodowithyou5358
    @scottyfuckalltodowithyou5358 7 років тому +3

    love the anonymity side

    • @HackerSploit
      @HackerSploit  7 років тому +1

      +SCOTTy FUCKALLTODOWITHYOU You've got to love it.

  • @MrFenette
    @MrFenette 3 роки тому

    On my installation of KALI the proxyxhains.conf file was empty, is this a common issue?

  • @Matteo_Valachi
    @Matteo_Valachi 4 роки тому

    What happens if I close out of VM whilst the proxy is still on? Will it be there when I return? Is it safe to exit while the proxy is still srunning

  • @impossiblypossible2482
    @impossiblypossible2482 3 роки тому

    after command nano /etc/proxychains.conf my terminal is empty no information only nano version is written

  • @skaomega3487
    @skaomega3487 2 роки тому

    Tor is not recognized
    Please how do I solve this problem

  • @jillsarkozi1595
    @jillsarkozi1595 4 роки тому

    I follow all the procedure but my i.p still shows same as before I'm on a wired network connection with pc on my kali-linux

  • @sihmy9870
    @sihmy9870 3 роки тому

    Is proxychain better than whonix? For anonymity?