HowTo ProxyChains Privoxy Tor Kali 1.0.7

download HowTo ProxyChains Privoxy Tor Kali 1.0.7

of 1

Transcript of HowTo ProxyChains Privoxy Tor Kali 1.0.7

  • How To: Tor + Privoxy + Proxychains no Kali 1.0.7

    #Adicionando Repositrioecho "deb http://deb.torproject.org/torproject.org wheezy main" >> /etc/apt/sources.list.d/tor.list

    #Instalando a chavegpg --keyserver keys.gnupg.net --recv 886DDD89gpg --export A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89 | sudo apt-key add -

    #Update nos repositriosapt-get update

    #Instalando o Tor e Privoxyapt-get install deb.torproject.org-keyringapt-get install tor privoxy

    #Editar o arquivo: /etc/privoxy/config

    #Editar as linhas 776 e 1292, conforme abaixo:

    #Linha776: listen-address 127.0.0.1:8118

    #Linha 1292:forward-socks5 / 127.0.0.1:9050 .

    #Restart nos serviosservice tor restart && service privoxy restart

    #Editar o arquivo: /etc/proxychains.conf

    #Comentar (#) linha 38 e 64, conforme abaixo:#proxy_dns#socks4 127.0.0.1 9050

    # E inserir ao final do arquivo:socks5 127.0.0.1 9050

    Utilizando

    No navegador (Iceweasel), v na em preferncias >> Rede >> Configuraes >> Setar proxy manual: 127.0.0.1:8118, e habilitar para todos protocolos.

    #Para testar a navegao, acesse: https://check.torproject.org/?lang=pt_BR #Para usar as ferramentas use sempre o proxychains a frente dos comandos. #EX:

    proxychains nmap -sV proxychains nikto -host proxychains msfconsole

    Crditos: chmod0day|https://twitter.com/chmod0day