Saturday 21 June 2014
0 comments
11:43:00

How To Configure Tor and Privoxy Using Proxy Chains In Kali Linux


How To Configure Tor and Privoxy Using Proxy Chains In Kali Linux as Anonymous way ?
Follows to use tor as a proxy in order to use the tools of Kali (1.0.7).

Objective: To study purposes.

#Adding Repository

#Installing the key


gpg --keyserver keys.gnupg.net --recv 886DDD89
gpg --export A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89 | sudo apt-key add -

#Update the repositories

#Installing Tor and Privoxy



#Edit the file:

#Edit the lines 776 and 1292, as follows:

listen-address 127.0.0.1:8118
forward-socks5 / 127.0.0.1:9050.

#Restart the services

#Edit the file:

#Comment (#) line 38 and 64, as follows:

#proxy_dns 
#socks4 127.0.0.1 9050

#And insert the end of the file:
socks5 127.0.0.1 9050

Using
In the browser (Iceweasel), go to Preferences >> Network >> Settings >> Setar Manual proxy: 127.0.0.1:8118, and to enable all protocols. 
#To test the navigation, go to: https://check.torproject.org/?lang=pt_BR 
#To use the tools, always use the proxychains forward commands. 
example:

proxychains nmap -sV <www.localhost.com>

proxychains nikto -host <www.localhost.com>

proxychains msfconsole

Source: CHMOD0DAY

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top