Это видео недоступно.
Сожалеем об этом.

Anonymize Your Traffic With Proxychains & Tor

Поделиться
HTML-код
  • Опубликовано: 7 май 2021
  • In this video, we will take a look at how to anonymize your traffic with Proxychains and the Tor service to stay anonymous while hacking.
    proxychains - a tool that forces any TCP connection made by any given application.
    -----------------------------------------------------------------------------------
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    -----------------------------------------------------------------------------------
    TWITTER ►► bit.ly/3sNKXfq
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    -----------------------------------------------------------------------------------
    CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
    -----------------------------------------------------------------------------------
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    -----------------------------------------------------------------------------------
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Anonymity#Tor

Комментарии • 221

  • @crmant112685
    @crmant112685 2 года назад +30

    I would like to add for people who are more new to this world. When running all these steps it is important that you shut down all tabs and windows in the browser you will be using otherwise it will not work properly. I followed all these steps multiple times and could not get it to work properly. It was very difficult to find something that explained this was important to do in order for it to work properly.

    • @irtesaamatfi
      @irtesaamatfi Год назад

      I would have wasted hours doing same steps again. Thanks for saving

    • @hutchgambles
      @hutchgambles Год назад +2

      I was stuck for about half an hour trying tor, trying proxy server lists nothing worked. Checked the comments and you saved me! Closed my firefox tab and its working now. Thanks very much.

    • @user-ci5mj5bz4k
      @user-ci5mj5bz4k Год назад

      tysm

    • @m.af.i.a
      @m.af.i.a 7 месяцев назад +1

      May God bless you with health, wealth and everything you wish for.😇

  • @akbvr
    @akbvr 3 года назад +50

    Yes please cover how to start running our own tor node

    • @shresthishigwcivpadt9713
      @shresthishigwcivpadt9713 2 года назад

      ruclips.net/video/bllS9tkCkaM/видео.html

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 года назад

      How People Get Infected With Malicious Word Document':
      ruclips.net/video/E-Xc_bQyG2c/видео.html

  • @cciewannabe9145
    @cciewannabe9145 2 года назад +1

    Thank you so much for your videos , I'm following you from 2 years ago and I learned a alot from your videos, wish you health and success in your way ✌

  • @ashwinguptha
    @ashwinguptha 3 года назад +1

    Awesome video. All my questions with the previous video has been resolved.
    Thank you very much.

  • @hacktrader29
    @hacktrader29 3 года назад +1

    We missed you alot :very Useful topic .Thank you So much

  • @Crowley9393
    @Crowley9393 2 года назад +8

    Also, I dislike the way that they explain the connection types. A habit I often fall into is that of assuming that others know what I know. That might have been the case with whomever wrote the explanations. But from my own experience and understanding, this is what the connections actually DO:
    dynamic_chain will connect through your list of proxies in consecutive order. So if you had four proxies in your list it would connect through them all, in that exact order (1>2>3>4)... UNLESS one or more didn't work, in which case it would connect to whatever proxies did work - in the order you listed them (1>2>4). However, at least ONE of them must work in order for dynamic_chain to not throw an error.
    strict_chain does basically the same thing, but more...strictly. ALL of the proxies in the list must work, otherwise this method of connection will fail and throw an error.
    random_chain is exactly what it says: random. For it to work optimally you will also have to uncomment "chain_len" since it specifies how many of the proxies in your list will be used in creating your random proxy chain. When your connection is made using this option, it will show up differently every time and be routed through a different number of proxies in the list in a random order.

  • @drn3619
    @drn3619 3 года назад

    Thank you this is the best tutorial I’ve seen so far

  • @SyedAliMurtazaa
    @SyedAliMurtazaa 3 года назад +1

    Great video man.Even watched your old video which was 4 years ago and you had ubuntu installed

  • @TheSkatersk8terskate
    @TheSkatersk8terskate 2 года назад +8

    These are so great, and you go at the perfect pace. Thank you!

  • @fernandoblazin
    @fernandoblazin 3 года назад +1

    love this guy no nonsense tutorials thanks bro

  • @Tanquedehumor
    @Tanquedehumor 3 года назад +1

    Finally something about covering yourself in the internet

  • @honorvirtue2904
    @honorvirtue2904 3 года назад

    Perfect update! Thank you 🙏🏻

  • @lourenco3216
    @lourenco3216 3 года назад

    thank you so much, thistutorial was really easy to follow along :D

  • @lofi_trips5724
    @lofi_trips5724 5 месяцев назад +1

    wow! i've watching a lot of video about proxychains. and only your video helped me !
    now my raspberry is in germany ^^

  • @subhdd
    @subhdd 3 года назад +1

    You explain the best man🔥

  • @black53342
    @black53342 3 года назад +3

    My boy is back again.

  • @bustsomecaps
    @bustsomecaps 3 года назад +17

    great video im gonna play with this tx!

  • @onmypurpose9054
    @onmypurpose9054 3 года назад

    Thanks for the knowledge!

  • @tupapau1241
    @tupapau1241 3 года назад

    👍👍👍👍 excellent vid as always mate 🏴‍☠️

  • @DamienThorn5175
    @DamienThorn5175 Год назад

    Nice work. Much appreciate it.

  • @younggado9675
    @younggado9675 3 года назад

    Great video 👍🏾

  • @Crowley9393
    @Crowley9393 2 года назад +19

    Really appreciate your work. Thank you for making these tutorials.
    In your videos about Tor and proxychains, you have had a shift in your preferences. In "How To Setup Proxychains In Kali Linux #1
    - Stay Anonymous" you were opposed to random chains because you said they did nothing - it was just a regular connection. About 2 years later you did a follow-up with "Linux Essentials For Hackers - #15 TOR
    & Proxychains" where you were mentioning your preference for the random connection over dynamic or strict. Now, in this vid, you are back to dynamic connections being your preference. What brought about your changes in preference of connection type?

    • @realityinred
      @realityinred Год назад +3

      everything is changing, even stones.

  • @goodoldmate5548
    @goodoldmate5548 2 года назад

    Thanks. Really helpful

  • @computergeek3407
    @computergeek3407 2 года назад +1

    Great Video!

  • @ruturajashtekar4004
    @ruturajashtekar4004 2 года назад

    great video sir!

  • @EnglishRain
    @EnglishRain 3 года назад

    Thank you so much!!

  • @calvin4983
    @calvin4983 Год назад

    Well explained . Works for me

  • @thuyakyaw8747
    @thuyakyaw8747 3 года назад

    Thanks for your video

  • @user-eq1er5lh3d
    @user-eq1er5lh3d 3 года назад

    Awesome 👏🏻 and great 👍🏻 👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻

  • @Andrew-yr4dr
    @Andrew-yr4dr Год назад

    Awesome, thank you

  • @mamadoumalalbalde8590
    @mamadoumalalbalde8590 3 года назад +2

    Thanks again @Alexis

  • @philosphize
    @philosphize 2 года назад

    Thanks for making such video
    Amazing Man

  • @yamunaudayanthi3266
    @yamunaudayanthi3266 3 года назад

    Great video...😌🤟

  • @yash561
    @yash561 2 года назад

    Thanks for sharing amazing information. It would be great if you make a video on how to download big files from tor browser with good speed. Thanks

  • @kamranfayaz2046
    @kamranfayaz2046 Год назад

    You have great knowledge and having this all for free!! Unbelievable. But I don't fell this syncing let what just happened 🤣?? 😭

  • @manurahim-official9471
    @manurahim-official9471 2 года назад

    Thank you. This time it worked...

  • @C_Grosso
    @C_Grosso 2 года назад +2

    Please cover setting up your own proxies

  • @dilinnaanozie5527
    @dilinnaanozie5527 8 месяцев назад

    I’m a beginner and your videos are really helpful. I’ve learnt a lot since I started watching. Quick question, when I run the command “proxychains firefox ‘example website ‘“, it says unable to connect. I don’t know what to do.

  • @Firoz900
    @Firoz900 3 года назад

    Thank you.

  • @rishirajdey4886
    @rishirajdey4886 3 года назад

    awesome , worked just fine thanks buddy

  • @0xsha466
    @0xsha466 3 года назад +1

    no idea about to continue the bootcamp 😉❤️

  • @sicariospeitzer7106
    @sicariospeitzer7106 2 года назад

    i love your videos

  • @topetony1431
    @topetony1431 4 месяца назад

    Yes, please cover how to set up our node and if give some sort of anonymity guarantee level. thanks

  • @prettyafpussycats8288
    @prettyafpussycats8288 2 года назад

    love your content. I would like to ask you about tor Auto Chager.. do you have experience with this script?

  • @refaiabdeen5943
    @refaiabdeen5943 Год назад

    Cheers Mate.

  • @tiom28x
    @tiom28x 3 года назад +11

    You are a star Alexis

  • @Babyfacedblackjesus
    @Babyfacedblackjesus 2 года назад +1

    thanks man.

  • @mohammedali3934
    @mohammedali3934 2 года назад

    very helpful \

  • @virendrakanojiya5942
    @virendrakanojiya5942 Год назад

    those who are getting error like proxy server refuse the connection , just go in the browser settings and in connections just select auto detect proxy server and it will work.

  • @ninja7691
    @ninja7691 3 года назад

    Plz brother post ur video abit faster
    Btw love ur video 💗💗

  • @vijayogen7106
    @vijayogen7106 3 года назад

    Sir please update video frequently I am waiting your videos

  • @adalbertoguerra8402
    @adalbertoguerra8402 2 года назад

    I would like to know how to set up proxys instead of using tor.! Can you give a quick solution? Thank you.!! I love your videos bro.!!!

  • @proking1572
    @proking1572 3 года назад

    Plz can u make a overview video of how hackers are anonymous while hacking,......
    Which tools or methods they use....

  • @pramodkope2681
    @pramodkope2681 3 года назад

    yaa ❤️❤️❤️ your tutorial

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thanks

  • @prashantnigam5458
    @prashantnigam5458 3 года назад

    Yes, Please let us know how to setup TOR Exit Node

  • @nasserjazairi3004
    @nasserjazairi3004 Год назад

    i just want to think you so much about chairing us this information and i want also to know if we can do that steps in indriod mobile or are there another process think you...

  • @hamzamezo7422
    @hamzamezo7422 Год назад

    Thanks, What's the difference between using Proxychains + TOP services and using TOR Browser?. does hackers use the same way to be hidden ?

  • @robertkamau3447
    @robertkamau3447 3 года назад

    please do a video on how to set up own proxy chain. And show your face :)

  • @syscreeper4376
    @syscreeper4376 3 года назад +1

    Plz Make tutorial of Advance kali linux and networking with kali🤓

  • @user-nw4nu8mf1b
    @user-nw4nu8mf1b Год назад +1

    Can proxychains automatically send all traffic thru tor? So that you do not need to write additional commands when starting the browser

  • @emanuelobongo
    @emanuelobongo Год назад

    thanks bro now i can help the world by taking down bad sites on the dark web

  • @abcxyx4144
    @abcxyx4144 3 года назад

    Hey thanks for the tutorial!
    What if we don't know the url of the website i wanna visit?

  • @jasonmat3011
    @jasonmat3011 Год назад +1

    How do you write then quit to save your preferences for proxy chains? :wq

  • @thorweiller
    @thorweiller Год назад

    what is better these steps or use kali with Whonix

  • @smarttrends9614
    @smarttrends9614 Год назад

    HackerSploit, You are the best tutor ever witnessed on RUclips

  • @chiranthanreddy1271
    @chiranthanreddy1271 11 месяцев назад +1

    Hey man
    I have followed all the steps as it is, but its still showing my actual(correct) location and ip
    Any help would be greatly appreciated
    Thanks!

  • @rishabhrana3773
    @rishabhrana3773 3 года назад

    Great video plz make complete video on ssh

    • @HackerSploit
      @HackerSploit  3 года назад

      We already have a a video that covers all the fundamentals: ruclips.net/video/Ryu3SDPYNb8/видео.html

    • @rishabhrana3773
      @rishabhrana3773 3 года назад

      @@HackerSploit but i have lot of problems related to ssh keys
      And root permissions

    • @HackerSploit
      @HackerSploit  3 года назад

      Watch our Linux server security series, we cover the entire process from user creation to disabling root logins.

  • @islamimujahid3943
    @islamimujahid3943 3 года назад

    love it

  • @jamesrushforth1026
    @jamesrushforth1026 Год назад

    mate i used the tor start and tor service like you said but mine shows disabled in the fist occasion after checking service after start ,aprtfrom that all looks the same ,cab you tell me why its diffrent ,do i need to or how to change that or is it not a probelem? Thanks for video also

  • @TheSiRiUs9
    @TheSiRiUs9 3 года назад

    bro than what about the nipe that make tor your default gateway can u explain difference

  • @SB-rf2ye
    @SB-rf2ye 3 года назад

    6:05 "because we're using a systemd operating system"
    lol

  • @sreejithjinachandran7322
    @sreejithjinachandran7322 6 месяцев назад

    As per your configuration default tor is not enabled right?
    So it will take next option as socks4 and socks5 which is a loop back address how it will work

  • @unknowngamer9316
    @unknowngamer9316 3 года назад

    Legend

  • @rayane2290
    @rayane2290 2 года назад +1

    When you do all of thoses stuffes on your VM kali but you didn't do nothing of the Anonymous configuration on your host machine. Is it still working ?

  • @adibhakimi9717
    @adibhakimi9717 3 года назад

    Is it use same command if we want to use sqlmap,metasploit,github tools,air crack,bruyeforce and the others

  • @charlottenburg
    @charlottenburg 3 года назад +1

    Can you do a Video how to block ALL google traffic? Thx

  • @a3alakharvindaman588
    @a3alakharvindaman588 3 года назад +1

    when i try to open firefox it shows "Running firefox as root is not supported in regular session". Please help me what should i do ?

  • @swalehiddy2468
    @swalehiddy2468 3 года назад

    Welcome, I have tried to change my dns,well it changes but still I can’t get rid of the dns automatically generated by dhcp. Please review the video you posted Thanks 🙏

  • @anshumishra9368
    @anshumishra9368 3 года назад

    Please brief us about 2 factor authentication (2FA)

  • @underrated_mono9770
    @underrated_mono9770 2 года назад

    If proxychains & nmap in Kali Linux generates the outputs "Operation not permitted",
    Is there any workaround?
    Anonsurf also generates the same results. Why?

  • @slashingbison2503
    @slashingbison2503 Год назад

    Thanks, question: If i run an ip check outside of Firefox in terminal I see my real IP?

  • @SIXXVS
    @SIXXVS 2 года назад

    how do i allow acces for the firewall and do i do it thru my host machine or VM ?

  • @razinsami9241
    @razinsami9241 3 года назад

    I use NIPE, is that good. plz let me know.

  • @nothing5600
    @nothing5600 2 года назад +1

    Hey there Hackersploit! Quick Question!
    # Proxy dns requests -no leak dns
    proxy_dns
    Should i uncomment the one above proxy_dns aswell or just leave as it is

  • @ayavilsch2664
    @ayavilsch2664 3 года назад

    It is okay to use tor even if i am not using proxychains?

  • @LouisSerieusement
    @LouisSerieusement 2 года назад

    hey ! What is the difference with torify ?

  • @Robot.2050
    @Robot.2050 3 года назад +2

    *I have and understand socks proxies and tor ...but this technology really is outdated and not secure socks has been replaced by secure VPNs (No-logs) and VPS which is used with tor ...like I said proxy chains is outdated ....I should know I am from the future 😊👍*

  • @tejdarshan2083
    @tejdarshan2083 3 года назад

    Can you please make a video on tracing back proxychains and tor traffic?

    • @Daniel-yp6mm
      @Daniel-yp6mm 2 года назад

      Cant trace them or atleast very difficult

  • @arjunnegi2775
    @arjunnegi2775 3 года назад

    Is Anonsurf better than proxy chains?

  • @Martin-ot7xj
    @Martin-ot7xj Год назад +1

    Hi there, do you have something like this on windows? thnx

  • @harivamsi7064
    @harivamsi7064 3 года назад

    can u add more proxychains that is really tough and try it on ver4.x

  • @sabyasachisahoo8975
    @sabyasachisahoo8975 3 года назад

    I have a question , how to test a website through Burpsuite using any anonmity ,,,,,,,,,,,,,.please make video upon that

  • @shivshankarpandey6044
    @shivshankarpandey6044 3 года назад

    Please make a video on how to use driftnet to sniff images and audio's.

  • @robotpainter7159
    @robotpainter7159 Год назад

    Hello All I am an absolute beginner in this subject i have a quick question. So you set up a proxychain (8:25) and all of the links has the same ip? With different dns? what is the point of the proxychain when all of the members of the chain has the same ip?

    • @codexrat
      @codexrat Год назад

      Since he nmap'd his internal IP range. That's why.

  • @AGENT47ist
    @AGENT47ist 2 года назад

    The problem I see to have is I add custom proxies from a free proxy list and almost all of them I get error timeout or socket error

  • @josephrahmani5247
    @josephrahmani5247 Год назад

    What does denied mean? I don't get it. When i used it on armitage, i think it didn't work.( Denied means proxy is not working?)

  • @kunalkolapkar61
    @kunalkolapkar61 3 года назад

    Some proxies have authentication, how can I use them in config file?

  • @exploreinsixtyseconds
    @exploreinsixtyseconds 2 года назад +1

    Running firefox as root in a regular user's session is not supported. Will you please solve this ????

  • @FeastEsports
    @FeastEsports 2 года назад +1

    Does this work for Parrot OS Security?