Anonymize Your Traffic With Proxychains & Tor

  Рет қаралды 149,668

HackerSploit

HackerSploit

Күн бұрын

In this video, we will take a look at how to anonymize your traffic with Proxychains and the Tor service to stay anonymous while hacking.
proxychains - a tool that forces any TCP connection made by any given application.
-----------------------------------------------------------------------------------
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
-----------------------------------------------------------------------------------
TWITTER ►► bit.ly/3sNKXfq
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
-----------------------------------------------------------------------------------
CYBERTALK PODCAST ►► open.spotify.c...
-----------------------------------------------------------------------------------
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Anonymity#Tor

Пікірлер: 222
@akbvr
@akbvr 3 жыл бұрын
Yes please cover how to start running our own tor node
@shresthishigwcivpadt9713
@shresthishigwcivpadt9713 3 жыл бұрын
kzbin.info/www/bejne/mJ3PhGyqoKiel68
@djebabliazakaria4593
@djebabliazakaria4593 2 жыл бұрын
How People Get Infected With Malicious Word Document': kzbin.info/www/bejne/e167lJKYht56aMU
@crmant112685
@crmant112685 3 жыл бұрын
I would like to add for people who are more new to this world. When running all these steps it is important that you shut down all tabs and windows in the browser you will be using otherwise it will not work properly. I followed all these steps multiple times and could not get it to work properly. It was very difficult to find something that explained this was important to do in order for it to work properly.
@irtesaamatfi
@irtesaamatfi Жыл бұрын
I would have wasted hours doing same steps again. Thanks for saving
@hutchgambles
@hutchgambles Жыл бұрын
I was stuck for about half an hour trying tor, trying proxy server lists nothing worked. Checked the comments and you saved me! Closed my firefox tab and its working now. Thanks very much.
@user-ci5mj5bz4k
@user-ci5mj5bz4k Жыл бұрын
tysm
@m.af.i.a
@m.af.i.a 8 ай бұрын
May God bless you with health, wealth and everything you wish for.😇
@Crowley9393
@Crowley9393 2 жыл бұрын
Really appreciate your work. Thank you for making these tutorials. In your videos about Tor and proxychains, you have had a shift in your preferences. In "How To Setup Proxychains In Kali Linux #1 - Stay Anonymous" you were opposed to random chains because you said they did nothing - it was just a regular connection. About 2 years later you did a follow-up with "Linux Essentials For Hackers - #15 TOR & Proxychains" where you were mentioning your preference for the random connection over dynamic or strict. Now, in this vid, you are back to dynamic connections being your preference. What brought about your changes in preference of connection type?
@realityinred
@realityinred 2 жыл бұрын
everything is changing, even stones.
@ingles_quiz
@ingles_quiz 3 жыл бұрын
Finally something about covering yourself in the internet
@lofi_trips5724
@lofi_trips5724 6 ай бұрын
wow! i've watching a lot of video about proxychains. and only your video helped me ! now my raspberry is in germany ^^
@cciewannabe9145
@cciewannabe9145 2 жыл бұрын
Thank you so much for your videos , I'm following you from 2 years ago and I learned a alot from your videos, wish you health and success in your way ✌
@TheSkatersk8terskate
@TheSkatersk8terskate 2 жыл бұрын
These are so great, and you go at the perfect pace. Thank you!
@black53342
@black53342 3 жыл бұрын
My boy is back again.
@bustsomecaps
@bustsomecaps 3 жыл бұрын
great video im gonna play with this tx!
@ashwinguptha
@ashwinguptha 3 жыл бұрын
Awesome video. All my questions with the previous video has been resolved. Thank you very much.
@hacktrader29
@hacktrader29 3 жыл бұрын
We missed you alot :very Useful topic .Thank you So much
@Crowley9393
@Crowley9393 2 жыл бұрын
Also, I dislike the way that they explain the connection types. A habit I often fall into is that of assuming that others know what I know. That might have been the case with whomever wrote the explanations. But from my own experience and understanding, this is what the connections actually DO: dynamic_chain will connect through your list of proxies in consecutive order. So if you had four proxies in your list it would connect through them all, in that exact order (1>2>3>4)... UNLESS one or more didn't work, in which case it would connect to whatever proxies did work - in the order you listed them (1>2>4). However, at least ONE of them must work in order for dynamic_chain to not throw an error. strict_chain does basically the same thing, but more...strictly. ALL of the proxies in the list must work, otherwise this method of connection will fail and throw an error. random_chain is exactly what it says: random. For it to work optimally you will also have to uncomment "chain_len" since it specifies how many of the proxies in your list will be used in creating your random proxy chain. When your connection is made using this option, it will show up differently every time and be routed through a different number of proxies in the list in a random order.
@fernandoblazin
@fernandoblazin 3 жыл бұрын
love this guy no nonsense tutorials thanks bro
@virendrakanojiya5942
@virendrakanojiya5942 Жыл бұрын
those who are getting error like proxy server refuse the connection , just go in the browser settings and in connections just select auto detect proxy server and it will work.
@C_Grosso
@C_Grosso 3 жыл бұрын
Please cover setting up your own proxies
@topetony1431
@topetony1431 6 ай бұрын
Yes, please cover how to set up our node and if give some sort of anonymity guarantee level. thanks
@SyedAliMurtazaa
@SyedAliMurtazaa 3 жыл бұрын
Great video man.Even watched your old video which was 4 years ago and you had ubuntu installed
@drn3619
@drn3619 3 жыл бұрын
Thank you this is the best tutorial I’ve seen so far
@tiom28x
@tiom28x 3 жыл бұрын
You are a star Alexis
@fernandoblazin
@fernandoblazin 3 жыл бұрын
A super star
@jasonmat3011
@jasonmat3011 Жыл бұрын
How do you write then quit to save your preferences for proxy chains? :wq
@НикитаТ-п6в
@НикитаТ-п6в Жыл бұрын
Can proxychains automatically send all traffic thru tor? So that you do not need to write additional commands when starting the browser
@subhdd
@subhdd 3 жыл бұрын
You explain the best man🔥
@smarttrends9614
@smarttrends9614 Жыл бұрын
HackerSploit, You are the best tutor ever witnessed on KZbin
@dilinnaanozie5527
@dilinnaanozie5527 10 ай бұрын
I’m a beginner and your videos are really helpful. I’ve learnt a lot since I started watching. Quick question, when I run the command “proxychains firefox ‘example website ‘“, it says unable to connect. I don’t know what to do.
@kamranfayaz2046
@kamranfayaz2046 Жыл бұрын
You have great knowledge and having this all for free!! Unbelievable. But I don't fell this syncing let what just happened 🤣?? 😭
@a3alakharvindaman588
@a3alakharvindaman588 3 жыл бұрын
when i try to open firefox it shows "Running firefox as root is not supported in regular session". Please help me what should i do ?
@nothing5600
@nothing5600 3 жыл бұрын
Hey there Hackersploit! Quick Question! # Proxy dns requests -no leak dns proxy_dns Should i uncomment the one above proxy_dns aswell or just leave as it is
@hamzamezo7422
@hamzamezo7422 Жыл бұрын
Thanks, What's the difference between using Proxychains + TOP services and using TOR Browser?. does hackers use the same way to be hidden ?
@rayane2290
@rayane2290 2 жыл бұрын
When you do all of thoses stuffes on your VM kali but you didn't do nothing of the Anonymous configuration on your host machine. Is it still working ?
@syscreeper4376
@syscreeper4376 3 жыл бұрын
Plz Make tutorial of Advance kali linux and networking with kali🤓
@chiranthanreddy1271
@chiranthanreddy1271 Жыл бұрын
Hey man I have followed all the steps as it is, but its still showing my actual(correct) location and ip Any help would be greatly appreciated Thanks!
@emanuelobongo
@emanuelobongo Жыл бұрын
thanks bro now i can help the world by taking down bad sites on the dark web
@Shank2485
@Shank2485 3 жыл бұрын
my proxy chains never work with nmap .
@prabeenpramod6110
@prabeenpramod6110 3 жыл бұрын
I have proxychains4.conf. What is the difference?
@proking1572
@proking1572 3 жыл бұрын
Plz can u make a overview video of how hackers are anonymous while hacking,...... Which tools or methods they use....
@philosphize
@philosphize 2 жыл бұрын
Thanks for making such video Amazing Man
@computergeek3407
@computergeek3407 2 жыл бұрын
Great Video!
@adalbertoguerra8402
@adalbertoguerra8402 2 жыл бұрын
I would like to know how to set up proxys instead of using tor.! Can you give a quick solution? Thank you.!! I love your videos bro.!!!
@prashantnigam5458
@prashantnigam5458 3 жыл бұрын
Yes, Please let us know how to setup TOR Exit Node
@onmypurpose9054
@onmypurpose9054 3 жыл бұрын
Thanks for the knowledge!
@морс-ф3д
@морс-ф3д 3 жыл бұрын
Awesome 👏🏻 and great 👍🏻 👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻
@0Ciju0
@0Ciju0 2 жыл бұрын
I keep getting errors: "Running Firefox as root in a regular user's session is not supported."
@codexrat
@codexrat Жыл бұрын
Don't use sudo, normally type proxychains firefox
@DamienThorn5175
@DamienThorn5175 Жыл бұрын
Nice work. Much appreciate it.
@calvin4983
@calvin4983 Жыл бұрын
Well explained . Works for me
@Martin-ot7xj
@Martin-ot7xj Жыл бұрын
Hi there, do you have something like this on windows? thnx
@tupapau1241
@tupapau1241 3 жыл бұрын
👍👍👍👍 excellent vid as always mate 🏴‍☠️
@charlottenburg
@charlottenburg 3 жыл бұрын
Can you do a Video how to block ALL google traffic? Thx
@manurahim-official9471
@manurahim-official9471 3 жыл бұрын
Thank you. This time it worked...
@Moon-v5x
@Moon-v5x 2 жыл бұрын
Thanks. Really helpful
@exploreinsixtyseconds
@exploreinsixtyseconds 2 жыл бұрын
Running firefox as root in a regular user's session is not supported. Will you please solve this ????
@yash561
@yash561 2 жыл бұрын
Thanks for sharing amazing information. It would be great if you make a video on how to download big files from tor browser with good speed. Thanks
@Andrew-yr4dr
@Andrew-yr4dr Жыл бұрын
Awesome, thank you
@thuyakyaw8747
@thuyakyaw8747 3 жыл бұрын
Thanks for your video
@FeastEsports
@FeastEsports 2 жыл бұрын
Does this work for Parrot OS Security?
@sreejith_jinachandran
@sreejith_jinachandran 8 ай бұрын
As per your configuration default tor is not enabled right? So it will take next option as socks4 and socks5 which is a loop back address how it will work
@Babyfacedblackjesus
@Babyfacedblackjesus 3 жыл бұрын
thanks man.
@rishirajdey4886
@rishirajdey4886 3 жыл бұрын
awesome , worked just fine thanks buddy
@Isolated_trader
@Isolated_trader 2 жыл бұрын
Why...all...the...youtubers... suggest...only... dynamic chain....?
@nasserjazairi3004
@nasserjazairi3004 2 жыл бұрын
i just want to think you so much about chairing us this information and i want also to know if we can do that steps in indriod mobile or are there another process think you...
@CapitanTavish
@CapitanTavish 2 жыл бұрын
8:18 denied.. are you sure all works as it supposed to ?
@thorweiller
@thorweiller Жыл бұрын
what is better these steps or use kali with Whonix
@cybersecurityhck9147
@cybersecurityhck9147 2 жыл бұрын
How we use proxychains as a gateway
@ruturajashtekar4004
@ruturajashtekar4004 2 жыл бұрын
great video sir!
@TheSiRiUs9
@TheSiRiUs9 3 жыл бұрын
bro than what about the nipe that make tor your default gateway can u explain difference
@underrated_mono9770
@underrated_mono9770 2 жыл бұрын
If proxychains & nmap in Kali Linux generates the outputs "Operation not permitted", Is there any workaround? Anonsurf also generates the same results. Why?
@younggado9675
@younggado9675 3 жыл бұрын
Great video 👍🏾
@SIXXVS
@SIXXVS 2 жыл бұрын
how do i allow acces for the firewall and do i do it thru my host machine or VM ?
@greenhotpippers6153
@greenhotpippers6153 3 жыл бұрын
You should do a video on how to use a vpn over tor !! There is really nothing out there about that .
@chr0mg0d
@chr0mg0d 3 жыл бұрын
maybe there is a reason why there is nothing 😉
@alephanull1953
@alephanull1953 3 жыл бұрын
Don't use a vpn over tor
@greenhotpippers6153
@greenhotpippers6153 3 жыл бұрын
@@alephanull1953 why ? Each got their advantage no ? Tor > Vpn would hide the fact that you use tor no ?
@alephanull1953
@alephanull1953 3 жыл бұрын
@@greenhotpippers6153 the tor page specifically states to not use a VPN connection with tor. But you could, start the tor service , and use Firefox with VPN to achive the same security but you would miss out on TOR browser features
@ValentineElCarbona
@ValentineElCarbona Жыл бұрын
If youre really asking for a vpn over a tor you need to press the red x button and go back to security + for dummies
@slashingbison2503
@slashingbison2503 2 жыл бұрын
Thanks, question: If i run an ip check outside of Firefox in terminal I see my real IP?
@dhanushv128
@dhanushv128 2 жыл бұрын
Tor service not found bro?
@vijayogen7106
@vijayogen7106 3 жыл бұрын
Sir please update video frequently I am waiting your videos
@hardtoFReSh
@hardtoFReSh 3 ай бұрын
i do the same configurations but i cant hide my dns server ..only my ip.
@sabyasachisahoo8975
@sabyasachisahoo8975 3 жыл бұрын
I have a question , how to test a website through Burpsuite using any anonmity ,,,,,,,,,,,,,.please make video upon that
@yamunaudayanthi3266
@yamunaudayanthi3266 3 жыл бұрын
Great video...😌🤟
@Ahmad-uk7zn
@Ahmad-uk7zn 3 жыл бұрын
why cant run proxychains on root account ?
@Firoz900
@Firoz900 3 жыл бұрын
Thank you.
@yrj_singh
@yrj_singh 3 жыл бұрын
Issue of socket error or timeout shown in the terminal.
@adibhakimi9717
@adibhakimi9717 3 жыл бұрын
Is it use same command if we want to use sqlmap,metasploit,github tools,air crack,bruyeforce and the others
@anshumishra9368
@anshumishra9368 3 жыл бұрын
Please brief us about 2 factor authentication (2FA)
@sicariospeitzer7106
@sicariospeitzer7106 2 жыл бұрын
i love your videos
@mahamaatir7755
@mahamaatir7755 Жыл бұрын
Its giving me error saying : unknown command verb enab_tor.service How can i resolve it
@AGENT47ist
@AGENT47ist 2 жыл бұрын
The problem I see to have is I add custom proxies from a free proxy list and almost all of them I get error timeout or socket error
@refaiabdeen5943
@refaiabdeen5943 Жыл бұрын
Cheers Mate.
@lazy8632
@lazy8632 10 ай бұрын
Hey man . After setting up everything when i try to check my dns it says "GTK-message : 21:54:36.340: Not loading module "atk-bridge" : the functionality is provided by GTK natively . Please try not to load it" I will really appreciate it if anyone could help me
@razinsami9241
@razinsami9241 3 жыл бұрын
I use NIPE, is that good. plz let me know.
@SB-rf2ye
@SB-rf2ye 3 жыл бұрын
6:05 "because we're using a systemd operating system" lol
@josephrahmani5247
@josephrahmani5247 Жыл бұрын
What does denied mean? I don't get it. When i used it on armitage, i think it didn't work.( Denied means proxy is not working?)
@prettyafpussycats8288
@prettyafpussycats8288 2 жыл бұрын
love your content. I would like to ask you about tor Auto Chager.. do you have experience with this script?
@0Rhiino0
@0Rhiino0 Жыл бұрын
Does Tor come in kali
@mahamaatir7755
@mahamaatir7755 Жыл бұрын
Why does a page shows timedout?
@swalehiddy2468
@swalehiddy2468 3 жыл бұрын
Welcome, I have tried to change my dns,well it changes but still I can’t get rid of the dns automatically generated by dhcp. Please review the video you posted Thanks 🙏
@kunalkolapkar61
@kunalkolapkar61 3 жыл бұрын
Some proxies have authentication, how can I use them in config file?
@mohammedali3934
@mohammedali3934 2 жыл бұрын
very helpful \
@abcxyx4144
@abcxyx4144 3 жыл бұрын
Hey thanks for the tutorial! What if we don't know the url of the website i wanna visit?
@jamesrushforth1026
@jamesrushforth1026 Жыл бұрын
mate i used the tor start and tor service like you said but mine shows disabled in the fist occasion after checking service after start ,aprtfrom that all looks the same ,cab you tell me why its diffrent ,do i need to or how to change that or is it not a probelem? Thanks for video also
@LouisSerieusement
@LouisSerieusement 2 жыл бұрын
hey ! What is the difference with torify ?
@SecurityTalent
@SecurityTalent 3 жыл бұрын
Thanks
@robertkamau3447
@robertkamau3447 3 жыл бұрын
please do a video on how to set up own proxy chain. And show your face :)
@falkensmaze3230
@falkensmaze3230 3 жыл бұрын
Hello Hackersploit! I came up to a video that someone had literally copy and pasted. No voice-over, nothing. It's one of your old ''How to setup anonsurf on Kali Linux" video. I didn't want to paste the link in here but if you want me to send it to you, let me know what options I have to do so!
@arjunnegi2775
@arjunnegi2775 3 жыл бұрын
Is Anonsurf better than proxy chains?
Log4J - CVE 2021-44228 (Log4Shell) - Exploitation & Mitigation
45:40
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,4 МЛН
💩Поу и Поулина ☠️МОЧАТ 😖Хмурых Тварей?!
00:34
Ной Анимация
Рет қаралды 1,9 МЛН
Minecraft Creeper Family is back! #minecraft #funny #memes
00:26
An Unknown Ending💪
00:49
ISSEI / いっせい
Рет қаралды 54 МЛН
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 271 М.
Staying Anonymous with ProxyChains in Kali Linux!
11:02
Hacker Joe
Рет қаралды 17 М.
How to stay anonymous during Nmap scanning with Tor network.
32:29
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 22 М.
How To Run Your Own Tor Node
15:12
Mental Outlaw
Рет қаралды 100 М.
TailsOS Guide For The Ultra Paranoid
35:32
Mental Outlaw
Рет қаралды 434 М.
Secure TailsOS Setup For The Average Dark Web Enjoyer
18:00
Mental Outlaw
Рет қаралды 145 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,8 МЛН
Introduction To Pentesting - Enumeration
39:22
HackerSploit
Рет қаралды 125 М.
Hide IP address - Make your own VPN + setup proxychains (Tutorial 2023)
14:05