Questions tagged [proxychains]

32 questions
13
votes
2 answers

Is using VPN, Tor and ProxyChains together more secure?

Similar question (Tor and VPN only). All these three technologies seem to share the same goal, i.e. making internet traffic anonymous. Does it make any sense to try to use them together to increase security? Or, as BrunoMCBraga pointed out in a…
Edgar Derby
  • 231
  • 1
  • 2
  • 3
5
votes
1 answer

Proxychains + dnscrypt + Tor

I'm currently working in Kali and I'm trying to boost my security and anonymity online. Please, bear with me for I am no expert yet. Googling and searching here has yielded useful info but not enough so I though I'd ask a more specific…
Void
  • 51
  • 1
  • 3
5
votes
3 answers

Proxychains + nmap = segmentation fault

If I try the sV (service detection) flag in nmap run via proxychains (socks5 server) it appears to give me a segmentation fault message:- root@kali:~# proxychains nmap -n -sT -Pn X.X.X.X -p 22,80,222,10000 -sV ProxyChains-3.1…
SilverlightFox
  • 33,408
  • 6
  • 67
  • 178
3
votes
1 answer

How does proxychains avoid DNS leaks?

Also directly related, how are the DNS servers queried when using proxychains? Assume I'm using Tor for proxychains. If I uncomment the DNS part of proxychains.conf, my requests supposedly get sent straight to the Tor network. If this is the case,…
4u53r
  • 141
  • 1
  • 4
2
votes
1 answer

proxychains-ng with nmap issues

Can anyone tell me if proxychains-ng has limitations to work with nmap? I found that it does not work well when using -sV option in nmap. (stop at "Initiating NSE at ..." and never finish the scan) Does anyone have a solution to this issue? By the…
Yang Yu
  • 439
  • 3
  • 5
  • 12
2
votes
2 answers

What packets I'm reciving when running nmap over proxychains?

I am learning to use nmap. I am observing that most of the times when running a command like proxychains nmap -sT -PN -n -sV -p 80 XX.XX.XX.XX, I am getting the following output: Starting Nmap 7.01 ( https://nmap.org ) at 2016-11-25 18:11…
2
votes
1 answer

Nmap: Spoofing IP adress (-S option) or using Proxy chains, what's the difference?

I was reading Nmap documentation about firewall evasion here. I already know that it is possible to use a proxy to make a scan (with the proxy chains). But with the option -S it is possible to spoof an IP adress. Isn't it the same ? Thanks
adrTuIPKJ44
  • 175
  • 1
  • 6
2
votes
1 answer

Problem to use nmap with proxychains-ng in Kali linux

I would like to ask the community a help about some correct way to configure the proxy First of all, my start configuration was to follow the recommended, installing tor in Kali, configuring the /etc/proxychains.conf and then start the nmap. #…
Andriel
  • 21
  • 1
  • 3
2
votes
1 answer

What's the best way to block all external proxy IP's which could be used for pivot points or as a DDOS Source?

At the simplest form - the question is to block external proxy due to an emergency situation due to which management have forced technical teams to get a solution to block all the external proxy or share external proxy list for blocking. While, I do…
Shritam Bhowmick
  • 1,602
  • 14
  • 28
1
vote
1 answer

is it secure to use proxychains+tor while logged in as root

when using proxychains+tor in kali,you should be logged in as root because proxychanis doesnt work when you are not logged in as root but using tor while logged in as root is not secure so what is the correct way of using proxychains+tor,is it even…
Milad Qasemi
  • 113
  • 2
1
vote
0 answers

False positives (port scanning) when using proxychains-ng with nmap

I get false positive ports that are marked open when using nmap with proxychains-ng (Using a proxy list that contains socks5 proxies). I've tried a couple of techniques to debug this strange behavior (by following this tutorial False Positive TCP)…
Galilej25
  • 11
  • 2
1
vote
0 answers

call http-webpage in local browser, where the webserver is only reachable through proxychains (as it sits in a different network)

I have the following proxychains.conf [...] [ProxyList] # add proxy here ... # meanwile # defaults set to "tor" #socks4 127.0.0.1 9050 # http 10.10.10.100 3128 # the loopback interface of ip_prox_1 http 127.0.0.1 3128 #…
user3469811
  • 111
  • 4
1
vote
1 answer

Help understanding pivoting and port forwading

I am trying to learn about pivoting/port forwarding and how to take full advantage of it. If I am connected to a network with the ip 192.168.0.10 and can see that 192.168.0.11 has access to a website hosted on 10.10.10.10 I am able to gain access to…
1
vote
0 answers

Proxychains to access ports on the same host

This might be an incredible dumb question but I need to know if this concept is even possible. I have obtained a low privileged shell on a target machine. After doing some enumeration I know the host to be vulnerable to EternalBlue but port 445 is…
1
vote
2 answers

nmap -sn through proxychains fails

Why I can not do the following with nmap? proxychains nmap -A -v 10.185.11.0/24 Output: ProxyChains-3.1 (http://proxychains.sf.net) Starting Nmap 7.60 ( https://nmap.org ) at 2018-08-07 10:12 EEST NSE: Loaded 146 scripts for scanning. NSE: Script…
Lucian Nitescu
  • 1,802
  • 1
  • 13
  • 27
1
2 3