Anonymize Your Traffic With Proxychains & Tor

Ғылым және технология

In this video, we will take a look at how to anonymize your traffic with Proxychains and the Tor service to stay anonymous while hacking.
proxychains - a tool that forces any TCP connection made by any given application.
-----------------------------------------------------------------------------------
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
-----------------------------------------------------------------------------------
TWITTER ►► bit.ly/3sNKXfq
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
-----------------------------------------------------------------------------------
CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
-----------------------------------------------------------------------------------
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Anonymity#Tor

Пікірлер: 219

  • @crmant112685
    @crmant1126852 жыл бұрын

    I would like to add for people who are more new to this world. When running all these steps it is important that you shut down all tabs and windows in the browser you will be using otherwise it will not work properly. I followed all these steps multiple times and could not get it to work properly. It was very difficult to find something that explained this was important to do in order for it to work properly.

  • @irtesaamatfi

    @irtesaamatfi

    Жыл бұрын

    I would have wasted hours doing same steps again. Thanks for saving

  • @hutchgambles

    @hutchgambles

    Жыл бұрын

    I was stuck for about half an hour trying tor, trying proxy server lists nothing worked. Checked the comments and you saved me! Closed my firefox tab and its working now. Thanks very much.

  • @user-ci5mj5bz4k

    @user-ci5mj5bz4k

    Жыл бұрын

    tysm

  • @m.af.i.a

    @m.af.i.a

    5 ай бұрын

    May God bless you with health, wealth and everything you wish for.😇

  • @akbvr
    @akbvr3 жыл бұрын

    Yes please cover how to start running our own tor node

  • @shresthishigwcivpadt9713

    @shresthishigwcivpadt9713

    2 жыл бұрын

    kzread.info/dash/bejne/lKCgtZutm6bRkbA.html

  • @djebabliazakaria4593

    @djebabliazakaria4593

    2 жыл бұрын

    How People Get Infected With Malicious Word Document': kzread.info/dash/bejne/d2GMxcGbgdytYsY.html

  • @cciewannabe9145
    @cciewannabe91452 жыл бұрын

    Thank you so much for your videos , I'm following you from 2 years ago and I learned a alot from your videos, wish you health and success in your way ✌

  • @ashwinguptha
    @ashwinguptha3 жыл бұрын

    Awesome video. All my questions with the previous video has been resolved. Thank you very much.

  • @TheSkatersk8terskate
    @TheSkatersk8terskate2 жыл бұрын

    These are so great, and you go at the perfect pace. Thank you!

  • @Crowley9393
    @Crowley93932 жыл бұрын

    Also, I dislike the way that they explain the connection types. A habit I often fall into is that of assuming that others know what I know. That might have been the case with whomever wrote the explanations. But from my own experience and understanding, this is what the connections actually DO: dynamic_chain will connect through your list of proxies in consecutive order. So if you had four proxies in your list it would connect through them all, in that exact order (1>2>3>4)... UNLESS one or more didn't work, in which case it would connect to whatever proxies did work - in the order you listed them (1>2>4). However, at least ONE of them must work in order for dynamic_chain to not throw an error. strict_chain does basically the same thing, but more...strictly. ALL of the proxies in the list must work, otherwise this method of connection will fail and throw an error. random_chain is exactly what it says: random. For it to work optimally you will also have to uncomment "chain_len" since it specifies how many of the proxies in your list will be used in creating your random proxy chain. When your connection is made using this option, it will show up differently every time and be routed through a different number of proxies in the list in a random order.

  • @Tanquedehumor
    @Tanquedehumor3 жыл бұрын

    Finally something about covering yourself in the internet

  • @fernandoblazin
    @fernandoblazin3 жыл бұрын

    love this guy no nonsense tutorials thanks bro

  • @hacktrader29
    @hacktrader293 жыл бұрын

    We missed you alot :very Useful topic .Thank you So much

  • @drn3619
    @drn36192 жыл бұрын

    Thank you this is the best tutorial I’ve seen so far

  • @SyedAliMurtazaa
    @SyedAliMurtazaa3 жыл бұрын

    Great video man.Even watched your old video which was 4 years ago and you had ubuntu installed

  • @honorvirtue2904
    @honorvirtue29042 жыл бұрын

    Perfect update! Thank you 🙏🏻

  • @bustsomecaps
    @bustsomecaps3 жыл бұрын

    great video im gonna play with this tx!

  • @Unity90001
    @Unity900013 жыл бұрын

    You explain the best man🔥

  • @lourenco3216
    @lourenco32162 жыл бұрын

    thank you so much, thistutorial was really easy to follow along :D

  • @Crowley9393
    @Crowley93932 жыл бұрын

    Really appreciate your work. Thank you for making these tutorials. In your videos about Tor and proxychains, you have had a shift in your preferences. In "How To Setup Proxychains In Kali Linux #1 - Stay Anonymous" you were opposed to random chains because you said they did nothing - it was just a regular connection. About 2 years later you did a follow-up with "Linux Essentials For Hackers - #15 TOR & Proxychains" where you were mentioning your preference for the random connection over dynamic or strict. Now, in this vid, you are back to dynamic connections being your preference. What brought about your changes in preference of connection type?

  • @realityinred

    @realityinred

    Жыл бұрын

    everything is changing, even stones.

  • @king09426
    @king094263 жыл бұрын

    My boy is back again.

  • @lofi_trips5724
    @lofi_trips57243 ай бұрын

    wow! i've watching a lot of video about proxychains. and only your video helped me ! now my raspberry is in germany ^^

  • @onmypurpose9054
    @onmypurpose90543 жыл бұрын

    Thanks for the knowledge!

  • @tupapau1241
    @tupapau12413 жыл бұрын

    👍👍👍👍 excellent vid as always mate 🏴‍☠️

  • @DamienThorn5175
    @DamienThorn5175 Жыл бұрын

    Nice work. Much appreciate it.

  • @goodoldmate5548
    @goodoldmate55482 жыл бұрын

    Thanks. Really helpful

  • @younggado9675
    @younggado96753 жыл бұрын

    Great video 👍🏾

  • @mamadoumalalbalde8590
    @mamadoumalalbalde85903 жыл бұрын

    Thanks again @Alexis

  • @computergeek3407
    @computergeek34072 жыл бұрын

    Great Video!

  • @EnglishRain
    @EnglishRain3 жыл бұрын

    Thank you so much!!

  • @C_Grosso
    @C_Grosso2 жыл бұрын

    Please cover setting up your own proxies

  • @calvin4983
    @calvin4983 Жыл бұрын

    Well explained . Works for me

  • @dilinnaanozie5527
    @dilinnaanozie55276 ай бұрын

    I’m a beginner and your videos are really helpful. I’ve learnt a lot since I started watching. Quick question, when I run the command “proxychains firefox ‘example website ‘“, it says unable to connect. I don’t know what to do.

  • @ruturajashtekar4004
    @ruturajashtekar40042 жыл бұрын

    great video sir!

  • @thuyakyaw8747
    @thuyakyaw87473 жыл бұрын

    Thanks for your video

  • @user-eq1er5lh3d
    @user-eq1er5lh3d3 жыл бұрын

    Awesome 👏🏻 and great 👍🏻 👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻

  • @Andrew-yr4dr
    @Andrew-yr4dr11 ай бұрын

    Awesome, thank you

  • @philosphize
    @philosphize Жыл бұрын

    Thanks for making such video Amazing Man

  • @manurahim-official9471
    @manurahim-official94712 жыл бұрын

    Thank you. This time it worked...

  • @topetony1431
    @topetony14313 ай бұрын

    Yes, please cover how to set up our node and if give some sort of anonymity guarantee level. thanks

  • @prashantnigam5458
    @prashantnigam54583 жыл бұрын

    Yes, Please let us know how to setup TOR Exit Node

  • @thorweiller
    @thorweiller Жыл бұрын

    what is better these steps or use kali with Whonix

  • @yamunaudayanthi3266
    @yamunaudayanthi32663 жыл бұрын

    Great video...😌🤟

  • @Firoz900
    @Firoz9003 жыл бұрын

    Thank you.

  • @rishirajdey4886
    @rishirajdey48863 жыл бұрын

    awesome , worked just fine thanks buddy

  • @hamzamezo7422
    @hamzamezo7422 Жыл бұрын

    Thanks, What's the difference between using Proxychains + TOP services and using TOR Browser?. does hackers use the same way to be hidden ?

  • @yash561
    @yash5612 жыл бұрын

    Thanks for sharing amazing information. It would be great if you make a video on how to download big files from tor browser with good speed. Thanks

  • @TheSiRiUs9
    @TheSiRiUs93 жыл бұрын

    bro than what about the nipe that make tor your default gateway can u explain difference

  • @user-nw4nu8mf1b
    @user-nw4nu8mf1b Жыл бұрын

    Can proxychains automatically send all traffic thru tor? So that you do not need to write additional commands when starting the browser

  • @jasonmat3011
    @jasonmat3011 Жыл бұрын

    How do you write then quit to save your preferences for proxy chains? :wq

  • @anshumishra9368
    @anshumishra93683 жыл бұрын

    Please brief us about 2 factor authentication (2FA)

  • @prettyafpussycats8288
    @prettyafpussycats82882 жыл бұрын

    love your content. I would like to ask you about tor Auto Chager.. do you have experience with this script?

  • @kamranfayaz2046
    @kamranfayaz2046 Жыл бұрын

    You have great knowledge and having this all for free!! Unbelievable. But I don't fell this syncing let what just happened 🤣?? 😭

  • @proking1572
    @proking15723 жыл бұрын

    Plz can u make a overview video of how hackers are anonymous while hacking,...... Which tools or methods they use....

  • @sreejithjinachandran7322
    @sreejithjinachandran73224 ай бұрын

    As per your configuration default tor is not enabled right? So it will take next option as socks4 and socks5 which is a loop back address how it will work

  • @nasserjazairi3004
    @nasserjazairi3004 Жыл бұрын

    i just want to think you so much about chairing us this information and i want also to know if we can do that steps in indriod mobile or are there another process think you...

  • @Babyfacedblackjesus
    @Babyfacedblackjesus2 жыл бұрын

    thanks man.

  • @SIXXVS
    @SIXXVS2 жыл бұрын

    how do i allow acces for the firewall and do i do it thru my host machine or VM ?

  • @rayane2290
    @rayane2290 Жыл бұрын

    When you do all of thoses stuffes on your VM kali but you didn't do nothing of the Anonymous configuration on your host machine. Is it still working ?

  • @virendrakanojiya5942
    @virendrakanojiya5942 Жыл бұрын

    those who are getting error like proxy server refuse the connection , just go in the browser settings and in connections just select auto detect proxy server and it will work.

  • @adibhakimi9717
    @adibhakimi97173 жыл бұрын

    Is it use same command if we want to use sqlmap,metasploit,github tools,air crack,bruyeforce and the others

  • @abcxyx4144
    @abcxyx41443 жыл бұрын

    Hey thanks for the tutorial! What if we don't know the url of the website i wanna visit?

  • @yrj_singh
    @yrj_singh3 жыл бұрын

    Issue of socket error or timeout shown in the terminal.

  • @0xsha466
    @0xsha4663 жыл бұрын

    no idea about to continue the bootcamp 😉❤️

  • @brezeto4993

    @brezeto4993

    3 жыл бұрын

    Hide your self ▸

  • @sicariospeitzer7106
    @sicariospeitzer7106 Жыл бұрын

    i love your videos

  • @underrated_mono9770
    @underrated_mono97702 жыл бұрын

    If proxychains & nmap in Kali Linux generates the outputs "Operation not permitted", Is there any workaround? Anonsurf also generates the same results. Why?

  • @tiom28x
    @tiom28x3 жыл бұрын

    You are a star Alexis

  • @fernandoblazin

    @fernandoblazin

    3 жыл бұрын

    A super star

  • @jamesrushforth1026
    @jamesrushforth1026 Жыл бұрын

    mate i used the tor start and tor service like you said but mine shows disabled in the fist occasion after checking service after start ,aprtfrom that all looks the same ,cab you tell me why its diffrent ,do i need to or how to change that or is it not a probelem? Thanks for video also

  • @refaiabdeen5943
    @refaiabdeen5943 Жыл бұрын

    Cheers Mate.

  • @SecurityTalent
    @SecurityTalent3 жыл бұрын

    Thanks

  • @arjunnegi2775
    @arjunnegi27753 жыл бұрын

    Is Anonsurf better than proxy chains?

  • @pramodkope2681
    @pramodkope26813 жыл бұрын

    yaa ❤️❤️❤️ your tutorial

  • @slashingbison2503
    @slashingbison2503 Жыл бұрын

    Thanks, question: If i run an ip check outside of Firefox in terminal I see my real IP?

  • @mohammedali3934
    @mohammedali39342 жыл бұрын

    very helpful \

  • @LouisSerieusement
    @LouisSerieusement2 жыл бұрын

    hey ! What is the difference with torify ?

  • @syscreeper4376
    @syscreeper43763 жыл бұрын

    Plz Make tutorial of Advance kali linux and networking with kali🤓

  • @vijayogen7106
    @vijayogen71063 жыл бұрын

    Sir please update video frequently I am waiting your videos

  • @Martin-ot7xj
    @Martin-ot7xj Жыл бұрын

    Hi there, do you have something like this on windows? thnx

  • @swalehiddy2468
    @swalehiddy24683 жыл бұрын

    Welcome, I have tried to change my dns,well it changes but still I can’t get rid of the dns automatically generated by dhcp. Please review the video you posted Thanks 🙏

  • @robotpainter7159
    @robotpainter7159 Жыл бұрын

    Hello All I am an absolute beginner in this subject i have a quick question. So you set up a proxychain (8:25) and all of the links has the same ip? With different dns? what is the point of the proxychain when all of the members of the chain has the same ip?

  • @codexrat

    @codexrat

    11 ай бұрын

    Since he nmap'd his internal IP range. That's why.

  • @adalbertoguerra8402
    @adalbertoguerra84022 жыл бұрын

    I would like to know how to set up proxys instead of using tor.! Can you give a quick solution? Thank you.!! I love your videos bro.!!!

  • @smarttrends9614
    @smarttrends9614 Жыл бұрын

    HackerSploit, You are the best tutor ever witnessed on KZread

  • @a3alakharvindaman588
    @a3alakharvindaman5883 жыл бұрын

    when i try to open firefox it shows "Running firefox as root is not supported in regular session". Please help me what should i do ?

  • @harivamsi7064
    @harivamsi70643 жыл бұрын

    can u add more proxychains that is really tough and try it on ver4.x

  • @prabeenpramod6110
    @prabeenpramod61103 жыл бұрын

    I have proxychains4.conf. What is the difference?

  • @kunalkolapkar61
    @kunalkolapkar613 жыл бұрын

    Some proxies have authentication, how can I use them in config file?

  • @nothing5600
    @nothing56002 жыл бұрын

    Hey there Hackersploit! Quick Question! # Proxy dns requests -no leak dns proxy_dns Should i uncomment the one above proxy_dns aswell or just leave as it is

  • @ninja7691
    @ninja76913 жыл бұрын

    Plz brother post ur video abit faster Btw love ur video 💗💗

  • @sabyasachisahoo8975
    @sabyasachisahoo89753 жыл бұрын

    I have a question , how to test a website through Burpsuite using any anonmity ,,,,,,,,,,,,,.please make video upon that

  • @Shank2485
    @Shank24853 жыл бұрын

    my proxy chains never work with nmap .

  • @FeastEsports
    @FeastEsports2 жыл бұрын

    Does this work for Parrot OS Security?

  • @razinsami9241
    @razinsami92413 жыл бұрын

    I use NIPE, is that good. plz let me know.

  • @tejdarshan2083
    @tejdarshan20833 жыл бұрын

    Can you please make a video on tracing back proxychains and tor traffic?

  • @Daniel-yp6mm

    @Daniel-yp6mm

    2 жыл бұрын

    Cant trace them or atleast very difficult

  • @AGENT47ist
    @AGENT47ist Жыл бұрын

    The problem I see to have is I add custom proxies from a free proxy list and almost all of them I get error timeout or socket error

  • @ayavilsch2664
    @ayavilsch26643 жыл бұрын

    It is okay to use tor even if i am not using proxychains?

  • @liverealchina
    @liverealchina21 күн бұрын

    How to use tor if tor is blocked in my area?? Thank you.

  • @cybersecurityhck9147
    @cybersecurityhck91472 жыл бұрын

    How we use proxychains as a gateway

  • @abhishekanand791
    @abhishekanand7912 жыл бұрын

    So using proxychains can we hide from our ISPs.

  • @rishabhrana3773
    @rishabhrana37733 жыл бұрын

    Great video plz make complete video on ssh

  • @HackerSploit

    @HackerSploit

    3 жыл бұрын

    We already have a a video that covers all the fundamentals: kzread.info/dash/bejne/hK2plbV9gLy0kps.html

  • @rishabhrana3773

    @rishabhrana3773

    3 жыл бұрын

    @@HackerSploit but i have lot of problems related to ssh keys And root permissions

  • @HackerSploit

    @HackerSploit

    3 жыл бұрын

    Watch our Linux server security series, we cover the entire process from user creation to disabling root logins.

  • @shivshankarpandey6044
    @shivshankarpandey60443 жыл бұрын

    Please make a video on how to use driftnet to sniff images and audio's.

  • @islamimujahid3943
    @islamimujahid39433 жыл бұрын

    love it

  • @robertkamau3447
    @robertkamau34473 жыл бұрын

    please do a video on how to set up own proxy chain. And show your face :)

  • @josephrahmani5247
    @josephrahmani5247 Жыл бұрын

    What does denied mean? I don't get it. When i used it on armitage, i think it didn't work.( Denied means proxy is not working?)

  • @chiranthanreddy1271
    @chiranthanreddy127110 ай бұрын

    Hey man I have followed all the steps as it is, but its still showing my actual(correct) location and ip Any help would be greatly appreciated Thanks!

Келесі