Hide your self over the internet using proxy chain. learn how to use proxy servers in the kali linux machine.

 Proxy chaining 

----------------------------------------------------------------------------------------------------------------------------

Tutorial on how to set up the proxy chain in Kali Linux machine.

if you don't want to get caught then use a proxy chain for the attack and scanning. 

the proxy chain will hide your IP under the different IP's and IP 

how is it work:-

 ex: attacker's IP ---->IPA ------> IPB----------> IPC-----> -----> target 

if the target traceback the IP it will take too much time and the money target has to go through countries and countries to trace back the attacker's IP.

what if u use a VPN:-

ex : attacker's IP ----> VPN IP -------> target

target will go to the VPN provider and boom you get caught 


So How to use proxychains. and How to configure them  


  go to terminal 

> locate proxychains 




then go to proxychains. conf or it could be proxychains4.conf etc.

open the file with any editor in my case, I am using nano editor. 

> nano /etc/proxychains.conf



Now comment the static using # in front of it. 

#static 

and release the dynamic by removing # 

 




then scroll down 

  and comment on the local gateway 

#socks4 127.0.0.1 9050

and then enter proxy server below 

for example 


http 128.199.237.213 8080

http 59.5.21.23 80

http 140.227.66.105 58888




then save the changes in nano command ctrl + o, hit enter, and walla you are good to go now 

enter the proxychains before any terminal command 

ex: proxy chains sqlmap -u etc.  




Note: Please follow and share the blog and I will try my best to provide a good amount of knowledge in simple and understandable language.nd yeah everything in the blog is for educational purposes.don't miss use it.

 

Comments

Popular Posts