top of page
Search

Anonymous On The Internet via Proxychains

Proxychains is open source software for Linux systems and comes pre-installed with Kali Linux, the tool redirects TCP (Transmission Control Protocol) connections through proxies like TOR, SOCKS4, SOCKS5, and HTTP (S) and it allows us to chain proxy servers.




One of the most important reasons that ProxyChains is used in the hackers' community is because it’s a technique to avoid detection. Proxies are located everywhere in the world, investigators need to obtain warranties in the domestic jurisdiction where every proxy is located. It would make the investigations very hard to trace the attacker.


But here I don't suggest anyone hide identity to break the law, still, lots of professional attackers ended up in jail.


Often people think that they're skillful able to do anything they want, still there are more elites out there in the world ready to take them down. - Benzi.F


Now let's get into it, you need to have Kali Linux downloaded into your pc and type the commands using the terminal at least in order to run the following commands.


Step 1:

sudo apt-get update && apt-get upgrade

Your system needs to be updated before downloading tor and looking into it. If there are new repositories and dependencies for new software it will update it to avoid any kind of issues later on. This command might take a while to complete.


Step 2:

sudo apt-get install tor

After it is completed, open a new terminal tab to run the command below.


Step 3:

sudo nano /etc/proxychains4.conf

Then you'll see the file pops out on your terminal.


Step 4:


Typically the default would be #dynamic_chain and without # on strict_chain. To make changes, remove the # to enable dynamic_chain and disable strict_chain by adding # in front of it.

dynamic_chain
#strict_chain

Step 5:


Scroll down until you see # Proxy DNS requests - no leak for DNS data, remove the # in front of it.


Step 6:


This is an example of how we'll be putting our socket and how we will be anonymizing ourselves. Socks = Socket Secure


Step 7:


At the end of the file, we could see socks4. But we're using socks5 as it is more secure compared to socks4.

Socks4 is http://

Socks5 is https://


Example:

Now we're done! You can press Ctrl+X and it would ask you whether want to save the modified file. Press yes and enter. After done you can type "exit" as we don't need the terminal.


Step 8:


In the new terminal type the command

sudo service tor start

Step 9:

proxychains4 firefox www.google.com

Now you can surf the internet securely.



Completed:




Now I'm in Switzerland surfing my internet and probably drinking my tasty latte.



Conclusion:


This is only one of the steps to anonymize yourself. It is not 100% secure of course still, you may need to change your MAC address as well and more. MAC modification I'll post it next time probably. Cybersecurity professionals are still able to trace the traffic back to your original machine but it would make it harder for them to do it.


Some of the people would ask, why not VPN? Well, you can. Both of them provide you with the same results by hiding your IP address. They both act as a middleman so you could establish a connection and forward your request to the websites.


One of the major differences between them is the VPN is configured at the system level so that all traffic goes through the VPN encrypted connection and you're able to do several activities at the same time. On the other hand, proxies you have to go into individual settings for the specific activity. Both Proxychains and VPN tools have their own benefits and constraints. This you can research further yourself. If your preferences are speed and server availability, proxies are your perfect choice. If you don't really care much about speed and willing to sacrifice a little bandwidth for the promise of protection from the providers, then VPN is your great choice.









95 views0 comments

Recent Posts

See All

Comments


bottom of page