6
ProxyChains README current version: 3.1 ====================== This is open source software for GNU/Linux systems. proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP. proxyresolv - DNS resolving. Used to resolve host names via proxy or TOR. When to use it ? What for ? Why ? When you want two (or more) different proxies in chain: like: your_host <--> proxy 1 (TOR) <--> proxy 2 (HTTP or SOCKS4/5) <--> target_host You may need it when the only way out from your LAN is through proxy server. Or to get out from behind restrictive firewall that filters some ports in outgoing traffic. And you want to do that with some app like telnet. Indeed you can even access your home LAN from outside via reverse proxy if you set it. Use external DNS from behind any proxy/firewall. Use TOR network with SSH and friends. Some cool features: * Different chaining options supported random order from the list ( user defined length of chain ). exact order (as they appear in the list ) dynamic order (smart exclude dead proxies from chain) * You can use it with any application, even network scanners oh yes - you can make portscan via proxy (or chained proxies) for example with Nmap scanner (www.insecire.org/nmap). proxychains nmap -sT -PO -p 80 -iR (find some webservers through proxy) * Really long chains supported with tunable timeouts. Configuration: proxychains looks for config file in following order: 1) ./proxychains.conf 2) $(HOME)/.proxychains/proxychains.conf 3) /etc/proxychains.conf ** **see more in /etc/proxychains.conf Usage Example: bash$ proxychains telnet targethost.com in this example it will run telnet through proxy(or chained proxies) specified by proxychains.conf Usage Example: bash$ proxyresolv targethost.com in this example it will resolve targethost.com through proxy(or chained proxies) specified by proxychains.conf NOTE: to run suid/sgid programs(like ssh) through proxychains you have to be root http://proxychains.sourceforge.net/howto.html http://sockslist.net/ lista de proxys IP address Port Country Type Checked (ago) Check 93.184.71.66 1080

Proxy Chain

Embed Size (px)

Citation preview

ProxyChains README current version: 3.1======================This is open source software for GNU/Linux systems.proxychains - a tool that forces any TCP connection made by any given applicationto follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.proxyresolv - DNS resolving. Used to resolve host names via proxy or TOR.When to use it ? What for ? Why ?When you want two (or more) different proxies in chain: like: your_host <--> proxy 1 (TOR) <--> proxy 2 (HTTP or SOCKS4/5) <--> target_host You may need it when the only way out from your LAN is through proxy server. Or to get out from behind restrictive firewall that filters some ports in outgoing traffic. And you want to do that with some app like telnet. Indeed you can even access your home LAN from outside via reverse proxy if you set it. Use external DNS from behind any proxy/firewall. Use TOR network with SSH and friends.Some cool features:* Different chaining options supported random order from the list ( user defined length of chain ). exact order (as they appear in the list ) dynamic order (smart exclude dead proxies from chain)* You can use it with any application, even network scanners oh yes - you can make portscan via proxy (or chained proxies) for example with Nmap scanner (www.insecire.org/nmap). proxychains nmap -sT -PO -p 80 -iR (find some webservers through proxy)* Really long chains supported with tunable timeouts.Configuration:proxychains looks for config file in following order:1) ./proxychains.conf2) $(HOME)/.proxychains/proxychains.conf3) /etc/proxychains.conf ****see more in /etc/proxychains.confUsage Example: bash$ proxychains telnet targethost.comin this example it will run telnet through proxy(or chained proxies)specified by proxychains.confUsage Example: bash$ proxyresolv targethost.comin this example it will resolve targethost.com through proxy(or chained proxies)specified by proxychains.confNOTE: to run suid/sgid programs(like ssh) through proxychains you have to be root

http://proxychains.sourceforge.net/howto.htmlhttp://sockslist.net/lista de proxysIP address Port Country Type Checked (ago) Check 93.184.71.66 1080 Slovakia 4 00:00:01 check 202.85.215.250 1080 China 5 00:00:18 check 180.241.245.37 1080 Indonesia 4 00:00:23 check 84.241.44.218 1080 Iran, Islamic Republic of 4 00:00:57 check 199.201.126.163 443 Canada 4 00:01:00 check 193.238.111.26 1080 Ukraine 4 00:01:08 check 46.191.237.118 1080 Russian Federation 4 00:01:10 check 223.25.242.62 1080 Malaysia 4/5 00:01:12 check 202.62.67.250 1080 India 4 00:01:18 check 221.214.208.226 1080 China 4 00:01:19 check 180.169.125.49 8888 China 4/5 00:01:21 check 199.231.187.60 1080 United States 4 00:01:31 check 176.9.107.184 1080 Germany 4 00:02:01 check 91.225.78.152 1080 Russian Federation 4 00:02:03 check 41.84.135.22 1080 Kenya 4 00:02:09 check 202.96.155.251 2699

China 5 00:02:14 check 211.119.86.146 1080 Korea, Republic of 4 00:02:22 check 31.202.211.10 1080 Ukraine 4 00:02:32 check 121.17.125.19 1080 China 4 00:02:33 check 207.194.87.105 1080 Canada 4 00:02:45 check

cualquier aplicación mediante ProxyChainsGNU/Linux, hacktivismo anonimato , anonymous, aplicaciones anonimas, proxy, ProxyChains, Tor

Personal Work 2012 by Ghostco

Hoy en día garantizar el anonimato a la hora de navegar por internet no supone demasiadas dificultades, una buena configuración de Tor en los navegadores o simplemente descargarse el Tor Browser Bundle suele ser suficiente para la mayoría de usuarios.

La cosa cambia un poco cuando se trata de “anonimizar” el resto de aplicaciones y aunque a mi siempre me ha gustado Torsocks, hoy vamos a ver otra opción llamada Proxychains: una herramienta que obliga a cualquier conexión TCP realizada por un programa determinado, a ejecutarse mediante proxy’s como TOR o cualquier otro proxy SOCKS4, SOCKS5 o HTTP (S) que elijamos.

De esa manera podríamos encadenar varios proxys seguidos ( permite TCP and DNS tunneling) o configurarlo para trabajar con la red tor que es lo que vamos a hacer hoy:

El primer paso es tener instalado Tor, Vidalia, y un proxy web como polipo o privoxy. Son programas que están disponibles en todas las distros así que no me detengo en este paso..

A continuación instalamos ProxyChains desde la terminal o centro de software respectivo (en mi caso YAST2)

Ahora sólo nos queda configurar ProxyChains para que funcione con Tor, para ello

editamos el archivo /etc/proxychains.conf añadiendole las siguientes lineas al final:

# defaults set to “tor”socks4 127.0.0.1 9050

podemos utilizar nano o cualquier otro editor como root.

sudo nano /etc/proxychains.conf

Ya tenemos ProxyChains configurado, ahora para que funcione tenemos que activar Tor, lo cual podemos hacer lanzando la GUI Vidalia y pulsando en nueva identidad

Para asegurarnos que ProxyChains realmente funciona, podemos ejecutar curl ifconfig.me desde la terminal y veremos la ip que tenemos asignada

En cuanto a la sintaxis de ejecución de ProxyChains sería

proxychains [aplicación parámetros]

Un ejemplo con nmap escaneando puertos:

Otro día veremos como hacer una cadena de proxys, pero por ahora a disfrutar del fin de semana amigos!

Fuente | Up Ubuntu

http://lamiradadelreplicante.com/2012/10/13/convierte-en-anonima-cualquier-aplicacion-mediante-proxychains/