How to stay anonymous in Kali Linux penetration testing – Install and configure ProxyChains and Tor For Anonymity

During the penetration testing or vulnerability assessment or hacking, staying anonymous is one of the important factor. Without it, the internet connection will reveal your identity. kali linux is good for penetration testing because it will come with pre-installed hacking tools. In this tutorial we are goning to achive the anonymity by using ProxyChains and Tor. ProxyChains is proxifier for linux system. It allows TCP and DNS tunneling through proxies. It supports HTTP, SOCKS4 and SOCKS5 proxy servers.It uses multiple proxies at a time, so it is called Proxy Chaining. If you want to install kali linux on virtualbox, please click the above link. it will expain you in detail.

How to Install Kali Linux on Oracle virtualbox

Install Tor on kali Linux:

Tor is free open network that enables anonymous communication and helps you defend against network surveillance. In kali Linux, open terminal app. In the terminal type the below code and hit the enter key.

apt-get install tor

Press y and hit enter to confirm the installation.

Install Proxychains on kali Linux:

In Kali Linux proxychains is already comes with pre-installed and if you don’t have, just run the below command in terminal to install it.

apt-get install proxychains

After the successful installation of proxychains, run the below code in terminal.

leafpad /etc/proxychains.conf

It will open the proxychains config file in the leafpad text editor. Now find the strict_chain and comment the strict_chain line by adding a hash in front of it.

Then uncomment the dynamic_chain by removing the hash.

Also Read:  Carburetor Onion Routing TOR Application

Now scroll down to the bottom of the page and add some additional proxy address or just leave it. You can find the proxies from this link . Find and select some good one with speed and anonymity and add it in the proxychains.conf file like the below format

TYPE   IPADDRESS  PORT

For more info please refer the above screen shot. Add more than 5 for better result. It is useful if one of the proxy is down, then it will automatically go to the next proxy in the list without throwing an error.

Save the file and close it.

Restart the Kali Linux and in the terminal run the below command

service tor start

The syntax of proxychains is

proxychains <the command you want proxied> <any arguments>

Example: If you want to open google in firefox via proxychians, then the command is

proxychains firefox www.google.com

To check your proxy ip, just ruu the below code in terminal

proxychains firefox www.findmyip.org

Proxychains with tor will make make detection much harder and it will help to stay anonymous. Also use do not tracking in your browser and use duckduckgo as your search engine to increase your anonymity level.

Stay anonymous in Kali Linux penetration testing

Install and configure ProxyChains and Tor For Anonymity

If you liked this article, please subscribe to our YouTube Channel. You can also stay connected with us on X (Twitter) and Facebook.



Leave a Reply