Unix & Linux Stack Exchange
Q&A for users of Linux, FreeBSD and other Unix-like operating systems
Latest Questions
2
votes
1
answers
4551
views
Leveraging ProxyChains when SSH Tunneling requires some set up, and im curious about the why aspect
Given information: I have root access to a machine on ip 1.1.1.1 and open up port 22. Instead of having to log into the machine again through an exploit to get root access AND to not install apps onto their machine (If i created a reverse shell on the machine, it could get detected), figured to try...
Given information: I have root access to a machine on ip 1.1.1.1 and open up port 22.
Instead of having to log into the machine again through an exploit to get root access AND to not install apps onto their machine (If i created a reverse shell on the machine, it could get detected), figured to try a new approach; port forwarding and proxy chains.
The idea I had was to set up a tunnel to the webserver and just forward the information along in order to start mapping out the internal network. I stumbled across proxychains, which is as simple as configuring the port, say 8080 in its conf file, then running commands:
proxychains ifconfig
and then proxychains nmap --script=discovery $ip
There seems to be some configuration needing to be done before you can use Proxy chains and this is where I think *why?*. I will append below.
So, firstly as root access on the webserver, I will open port 22 and make a user with admin permissions, say *jakefromstatefarm*.
Then I will from my attacking machine do the following:
ssh -f -N -R 2222:127.0.0.1:22 jakefromstatefarm@1.1.1.1
# Enter password for jakefromstatefarm
ssh -f -N -D 127.0.0.1:8080 -p 2222 atkMachineUser@127.0.0.1
# Enter password for atkMachineUser
Now I would use proxychains on port 8080 by editing the conf file
proxychains ifconfig
My question which confuses me is why do we need to set up these sets of tunnels prior to? Is it because of the required user credentials to speak to the different machines? That way, the machine will maintain the credentials and then from there proxychains doesnt need to maintain anything?
I was confused because i was not sure why I couldn't in theory set up proxychains to use port 22 to talk to the webserver at 1.1.1.1 directly and run its respective commands.
I am trying to make sure I understand SSH Tunneling correctly.
I read a bunch of information, wiki pages and books, and while i vaguely understand some concepts, i dont have a warm and fuzzy quite yet. That being said, Id love it if someone could explain it to me like i am 5, or well, with less mumbo jumbo.
Fallenreaper
(123 rep)
Nov 1, 2017, 07:38 PM
• Last activity: Jul 13, 2025, 04:02 AM
0
votes
1
answers
4495
views
SSH Tunnel through proxychains
I hope my question make sense So I have a JumpServer that has a VPN connection to another subnet ex. 10.x.x.x. This subnet is only accessible via JumpServer. So I can connect to 10.x.x.x from my local machine by using socks proxy: - `ssh root@JumpServer -D 9999` - Add config on /etc/proxychains sock...
I hope my question make sense
So I have a JumpServer that has a VPN connection to another subnet ex. 10.x.x.x. This subnet is only accessible via JumpServer. So I can connect to 10.x.x.x from my local machine by using socks proxy:
-
ssh root@JumpServer -D 9999
- Add config on /etc/proxychains socks5 127.0.0.1 9999 then proxychains ssh root@10.x.x.x
When I perform proxychains SSH, the local address of 10.x.x.x is 192.x.x.x. and I discovered some hosts
From my local machine, how do I connect to the local address of 10.x.x.x
basically the chain is 127.0.0.1:9999 ... 10.x.x.x:22 ... 192.x.x.x:PortNumber?
noobwithskillissue
(23 rep)
Apr 29, 2023, 08:55 PM
• Last activity: Jul 10, 2025, 10:10 AM
2
votes
1
answers
2068
views
proxify a custom program to proxychains
After some research, I didn't find any solutions. So I post here. **My goal:** redirected the HTTPs traffic from my custom program to BurpSuite in order to analyse the server response and debug my program. - I have Debian 4.4.3 - I have two network interfaces : eth0 and tap0, I work on tap0. - I hav...
After some research, I didn't find any solutions. So I post here.
**My goal:** redirected the HTTPs traffic from my custom program to BurpSuite in order to analyse the server response and debug my program.
- I have Debian 4.4.3
- I have two network interfaces : eth0 and tap0, I work on tap0.
- I have a php program that just send an HTTPS request to a local server (tap0). My php code use CURL to send the request (curl_init(), curl_setopt() etc.)
In a debugging goal, I have thought to send my flows via BurpSuite in order to see the HTTPS requests. So:
- I launch Burp that listen on all interfaces port 8080
- I configure /etc/proxychains.conf and in my ProxyList there are:
socks4 127.0.0.1 8080
socks5 127.0.0.1 8080
socks4 XX.XX.XX.217 8080
socks5 XX.XX.XX.217 8080
And when I use proxychains:
prochychains php myProgramme.php
My program is executed but proxychains doesn't "proxify" the flow and so Burp doesn't see nothing...
I think that's because I am in my local network ?
What do you think about the best solution to intercept and see the HTTPS flows to my php program ?
Venux
(21 rep)
Jul 17, 2016, 11:46 PM
• Last activity: Jul 8, 2025, 04:04 AM
0
votes
0
answers
22
views
Does ProxyChains use all proxies in dynamic_chain or just one?
Let's say, I have `dynamic_chain` set and have two proxies in the chain list: ```none [ProxyList] socks4 127.0.0.1 9999 socks4 127.0.0.1 8888 ``` Both proxies can reach the server `aa.bb.cc.dd`. When I run the following command: ```sh proxychains ssh aa.bb.cc.dd ``` How will be the route to reach `a...
Let's say, I have
dynamic_chain
set and have two proxies in the chain list:
[ProxyList]
socks4 127.0.0.1 9999
socks4 127.0.0.1 8888
Both proxies can reach the server aa.bb.cc.dd
. When I run the following command:
proxychains ssh aa.bb.cc.dd
How will be the route to reach aa.bb.cc.dd
? Will it pass by 127.0.0.1:9999
and then by 127.0.0.1:8888
and finally to aa.bb.cc.dd
? Or it will go directly from 127.0.0.1:9999
to aa.bb.cc.dd
? Or it will go directly from 127.0.0.1:8888
to aa.bb.cc.dd
?
I am much confused about this. Can any friend show me what the actual case it is? Many thanks!
Xiaohong
(1 rep)
Jun 13, 2025, 07:52 AM
• Last activity: Jun 13, 2025, 07:56 AM
4
votes
1
answers
8205
views
Proxychains not working behind proxy
I am able to access internet only behind a proxy `172.16.24.4:3128`. When I run proxychains with proxy given by Tor, then my proxychains works fine, but when I run proxychains with the proxy through which I access the Internet (i.e. `172.16.24.4:3128`), the proxychains don't work. Here's the sorts o...
I am able to access internet only behind a proxy
172.16.24.4:3128
. When I run proxychains with proxy given by Tor, then my proxychains works fine, but when I run proxychains with the proxy through which I access the Internet (i.e. 172.16.24.4:3128
), the proxychains don't work.
Here's the sorts of errors I get:
proxychains apt-get update
ProxyChains-3.1 (http://proxychains.sf.net)
Err http://dl.google.com stable InRelease
Err http://dl.google.com stable Release.gpg
Could not resolve 'dl.google.com'
Err http://security.kali.org sana/updates InRelease
Err http://dl.bintray.com jessie InRelease
Err http://security.kali.org sana/updates Release.gpg
Could not resolve 'security.kali.org'
Err http://dl.bintray.com jessie Release.gpg
Could not resolve 'dl.bintray.com'
Please help. I am having this issue for a year and I couldn't find a solution. I think the problem is with DNS lookup behind a proxy. I don't know I have tried everything. Nothing works.
One more thing. If I set http_proxy
variable to 172.16.24.4:3128
, then also some of my applications work, so there's nothing work with the proxy.
Lokesh
(231 rep)
Feb 26, 2016, 05:35 PM
• Last activity: Jun 11, 2025, 07:00 PM
1
votes
1
answers
3016
views
proxychain unable to resolve ip address
I have my proxychains configured as strict_chain proxy_dns http 172.16.20.2 3128 because I can access internet through `172.16.20.2:3128`. But running the proxychains gives me the following error root@kali:~# proxychains apt-get update ProxyChains-3.1 (http://proxychains.sf.net) 0% [Working]|DNS-req...
I have my proxychains configured as
strict_chain
proxy_dns
http 172.16.20.2 3128
because I can access internet through
172.16.20.2:3128
. But running the proxychains gives me the following error
root@kali:~# proxychains apt-get update
ProxyChains-3.1 (http://proxychains.sf.net)
0% [Working]|DNS-request| http.kali.org
0% [Connecting to http.kali.org]|S-chain|--172.16.20.2:3128--4.2.2.2:53-<--denied
|DNS-response|: http.kali.org does not exist
Ign:1 http://http.kali.org/kali kali-rolling InRelease
0% [Working]^C
So, what's wrong? I suspect nothing is wrong with my proxychains because it runs on tor but not on 172.16.20.2:3128
. 172.16.20.2:3128
runs fine on my browser so what prevents it from running on proxychains?
Lokesh
(231 rep)
Jan 8, 2017, 09:29 AM
• Last activity: Apr 26, 2025, 06:04 AM
2
votes
3
answers
44239
views
proxy timeout, error
I am trying to set up a proxy and every time I try to use it it denies me or times out. I tried every thing. Tor is up and running properly. My system is fully updated and I'm on Kali Linux. Sometimes it won't even go through. root@kali:~# proxychains iceweasel ProxyChains-3.1 (http://proxychains.sf...
I am trying to set up a proxy and every time I try to use it it denies me or times out. I tried every thing. Tor is up and running properly. My system is fully updated and I'm on Kali Linux. Sometimes it won't even go through.
root@kali:~# proxychains iceweasel
ProxyChains-3.1 (http://proxychains.sf.net)
(process:9547): GLib-CRITICAL **: g_slice_set_config: assertion 'sys_page_size == 0' failed
|DNS-request| www.kali.org
|DNS-request| tools.kali.org
|DNS-request| www.offensive-security.com
|D-chain|--127.0.0.1:9050--127.0.0.1:9050--127.0.0.1:9050--4.2.2.2:53-|D-chain|--127.0.0.1:9050--127.0.0.1:9050--127.0.0.1:9050--4.2.2.2:53-|D-chain|--127.0.0.1:9050--127.0.0.1:9050--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53--127.0.0.1:9050--4.2.2.2:53-<--timeout
<--timeout
|DNS-response|: www.offensive-security.com does not exist
here is my proxy config:
# proxychains.conf VER 3.1
#
# HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS.
#
# The option below identifies how the ProxyList is treated.
# only one option should be uncommented at time,
# otherwise the last appearing option will be accepted
#
#dynamic_chain
#
# Dynamic - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# at least one proxy must be online to play in chain
# (dead proxies are skipped)
# otherwise EINTR is returned to the app
#
strict_chain
#
# Strict - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# all proxies must be online to play in chain
# otherwise EINTR is returned to the app
#
#random_chain
# Random - Each connection will be done via random proxy
# (or proxy chain, see chain_len) from the list.
# this option is good to test your IDS :)
# Make sense only if random_chain
#chain_len = 2
# Quiet mode (no output from library)
#quiet_mode
# Proxy DNS requests - no leak for DNS data
proxy_dns
# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000
# ProxyList format
# type host port [user pass]
# (values separated by 'tab' or 'blank')
#
#
# Examples:
#
# socks5 192.168.67.78 1080 lamer secret
# http 192.168.89.3 8080 justu hidden
# socks4 192.168.1.49 1080
# http 192.168.39.93 8080
#
#
# proxy types: http, socks4, socks5
# ( auth types supported: "basic"-http "user/pass"-socks )
#
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks4 127.0.0.1 9050
Bhagyesh
(137 rep)
Nov 20, 2015, 03:32 AM
• Last activity: Sep 27, 2024, 12:54 PM
1
votes
2
answers
20235
views
How to resolve this error "ERROR: ld.so: object 'xxx' from LD_PRELOAD cannot be preloaded (failed to map segment from shared object): ignored. "
To utilize the proxy on my Ubuntu system, I required the installation of proxychains. Here are the steps I took: 1. sudo apt-get install proxychains 2. sudo vim /etc/proxychains.conf ... [ProxyList] socks5 192.xxx.xxx.xxx 1080 3. sudo vim /usr/bin/proxychains ... #export LD_PRELOAD=libproxychains.so...
To utilize the proxy on my Ubuntu system, I required the installation of proxychains. Here are the steps I took:
1.
sudo apt-get install proxychains 2.How can I fix this issue and runsudo vim /etc/proxychains.conf ... [ProxyList] socks5 192.xxx.xxx.xxx 10803.sudo vim /usr/bin/proxychains ... #export LD_PRELOAD=libproxychains.so.3 export LD_PRELOAD=/usr/lib/x86_64-linux-gnu/libproxychains.so.3Then I runproxychains curl www.google.com
, the proxy doesn't work but there's no error. When I runsudo proxychains curl www.google.com
, there's the error:ERROR: ld.so: object '/usr/lib/x86_64-linux-gnu/libproxychains.so.3' from LD_PRELOAD cannot be preloaded (failed to map segment from shared object): ignored. ERROR: ld.so: object '/usr/lib/x86_64-linux-gnu/libproxychains.so.3' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.
proxychains
successfully? Thanks a lot.
tao zhang
(9 rep)
Jun 7, 2023, 12:03 PM
• Last activity: May 20, 2024, 08:01 AM
1
votes
0
answers
147
views
Can't cat, gedit, vim, nano etc. /usr/bin/proxychains (just get jibberish)
I am using Ubuntu 5.15.0-57-generic and I see many people have a problem with proxychains where they get this error: ``` "ERROR: ld.so: object 'libproxychains.so.3' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored." ``` I get the same error and the fix is easy to look up...
I am using Ubuntu 5.15.0-57-generic and I see many people have a problem with proxychains where they get this error:
"ERROR: ld.so: object 'libproxychains.so.3' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored."
I get the same error and the fix is easy to look up. I just need to change the relative path in /usr/bin/proxychains
to an absolute path. It seems like everyone else has no trouble with this, but no matter what I do the file looks the way most bin files look when you cat them:
@@@#%^$@%^&@#@@@@@@
Like that, if you know what I mean. The only thing that I could do was to add export LD_PRELOAD=/usr/lib/x86_64-linux-gnu/libproxychains.so.3
to /usr/bin/proxyresolv
but that did nothing.
I have tried to change the files in /usr/lib/x86_64-linux-gnu
that might be relevant: libproxy
is a directory that goes deeper than I want to mess with so I left it alone;
libproxychains.so.3
, libproxychains.so.3.0.0
, libproxychains.so.4
, libproxy.so.1
, and libproxy.so.1.0.0
all give me gibberish, and p11-kit-proxy.so
gave me the crazy screen pic I attached just for fun because I have never seen it and can't get out of it no matter what I do. (Also, as you can tell from the above, I tried to just use proxychains4
when I saw someone say that it did not have this same issue with the relative path name, but no dice).
Anyway, I would love to get proxychains
working, but I would love just as much to know why other people can cat /usr/bin/proxychains
and get a nice and clear and editable #!/bin/bash
file while I get nonsense.
Here is the main post that I was trying to follow: https://stackoverflow.com/questions/63081456/error-ld-so-object-libproxychains-so-3-from-ld-preload-cannot-be-preloaded

E 6M
(11 rep)
Jan 19, 2023, 04:08 PM
• Last activity: Jan 19, 2023, 04:17 PM
1
votes
0
answers
360
views
Error : No Valid proxy found in config
I Write an PHP Code for my Project & Getting issue of Error : No Valid proxy found in config I have attached the Screenshot, Someone Have any idea to fix this issue & Add that file in config, [![enter image description here][1]][1] Thanks This one is my Output as /etc/proxychains.conf [![Output 1][2...
I Write an PHP Code for my Project & Getting issue of Error : No Valid proxy found in config
I have attached the Screenshot, Someone Have any idea to fix this issue & Add that file in config,
Thanks
This one is my Output as /etc/proxychains.conf





Bhavesh Agarwal
(11 rep)
Dec 24, 2022, 12:48 PM
• Last activity: Dec 29, 2022, 01:22 AM
0
votes
4
answers
41193
views
How to configure proxychains properly?
I'm using Kali 2020.4. Proxychains worked for me on 2020.2 version but not from 2020.3 onwards. On terminal when i use ```proxychains firefox ``` it is getting terminated instantly by showing this. ``` ┌──(sohan㉿kali)-[~] └─$ proxychains firefox www.google.com [proxychains] config file found: /etc/p...
I'm using Kali 2020.4. Proxychains worked for me on 2020.2 version but not from 2020.3 onwards. On terminal when i use
firefox
it is getting terminated instantly by showing this.
┌──(sohan㉿kali)-[~]
└─$ proxychains firefox www.google.com
[proxychains] config file found: /etc/proxychains.conf
[proxychains] preloading /usr/lib/x86_64-linux-gnu/libproxychains.so.4
[proxychains] DLL init: proxychains-ng 4.14
[proxychains] DLL init: proxychains-ng 4.14
[proxychains] DLL init: proxychains-ng 4.14
┌──(sohan㉿kali)-[~]
└─$
I did the same steps in Parrot OS, and its working. Here in Kali I couldn't find what's going wrong. Here is my proxychains.conf file.
```
# proxychains.conf VER 3.1
#
# HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS.
#
# The option below identifies how the ProxyList is treated.
# only one option should be uncommented at time,
# otherwise the last appearing option will be accepted
#
dynamic_chain
#
# Dynamic - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# at least one proxy must be online to play in chain
# (dead proxies are skipped)
# otherwise EINTR is returned to the app
#
#strict_chain
#
# Strict - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# all proxies must be online to play in chain
# otherwise EINTR is returned to the app
#
#random_chain
#
# Random - Each connection will be done via random proxy
# (or proxy chain, see chain_len) from the list.
# this option is good to test your IDS :)
# Make sense only if random_chain
#chain_len = 2
# Quiet mode (no output from library)
#quiet_mode
# Proxy DNS requests - no leak for DNS data
proxy_dns
# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000
# ProxyList format
# type host port [user pass]
# (values separated by 'tab' or 'blank')
#
#
# Examples:
#
# socks5 192.168.67.78 1080 lamer secret
# http 192.168.89.3 8080 justu hidden
# socks4 192.168.1.49 1080
# http 192.168.39.93 8080
#
#
# proxy types: http, socks4, socks5
# ( auth types supported: "basic"-http "user/pass"-socks )
#
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks4 127.0.0.1 9050
socks5 127.0.0.1 9050
Zoan
(11 rep)
Dec 17, 2020, 04:57 PM
• Last activity: Nov 3, 2022, 04:32 PM
-1
votes
1
answers
1090
views
Proxychains unable to connect to website
Trying to get proxychains setup using vm with kali, i enter proxychains firefox google.com into terminal and after a while firefox says timeout, is this to do with the proxy server being down or smt else.
Trying to get proxychains setup using vm with kali, i enter proxychains firefox google.com into terminal and after a while firefox says timeout, is this to do with the proxy server being down or smt else.
Dotch
(1 rep)
Oct 13, 2022, 04:52 AM
• Last activity: Oct 13, 2022, 07:31 AM
2
votes
0
answers
153
views
proxychains in linux is not working
On terminal when i use proxychains firefox it is getting terminated instantly by showing this. [![enter image description here][1]][1] [1]: https://i.sstatic.net/QGbnu.png
On terminal when i use proxychains firefox it is getting terminated instantly by showing this.

malak 6
(21 rep)
Sep 17, 2022, 10:14 AM
0
votes
1
answers
787
views
Concerning tails os and proxychains - getting denied connection
I've been trying to run a wallet app in tails os ver 4.28 with no success. I'm getting denied error when using it with proxychains. Being a noob here, would someone assist me in letting me know what I'm doing incorrect here. I've included terminal & proxychain config info for reference here. amnesia...
I've been trying to run a wallet app in tails os ver 4.28 with no success. I'm getting denied error when using it with proxychains. Being a noob here, would someone assist me in letting me know what I'm doing incorrect here. I've included terminal & proxychain config info for reference here.
amnesia@amnesia:~/Persistent$ chmod +x Neuron-v0.101.2-x86_64.AppImage
amnesia@amnesia:~/Persistent$ proxychains ./Neuron-v0.101.2-x86_64.AppImage
ProxyChains-3.1 (http://proxychains.sf.net)
|S-chain|--127.0.0.1:9050--127.0.0.1:8114--127.0.0.1:9050-|DNS-request| localhost
-127.0.0.1:8114--127.0.0.1:9050--127.0.0.1:8114-|DNS-request| localhost
-127.0.0.1:9050-|DNS-request| localhost
-127.0.0.1:8114--127.0.0.1:9050--127.0.0.1:8114-|DNS-request| localhost
-127.0.0.1:9050--127.0.0.1:8114--127.0.0.1:9050--127.0.0.1:8114--127.0.0.1:9050-|DNS-request| localhost
-127.0.0.1:8114--127.0.0.1:9050--127.0.0.1:8114--127.0.0.1:9050--127.0.0.1:8114-|DNS-request| localhost
<--denied
^C|DNS-response|: localhost does not exist
Aborted
proxychain.config file
#dynamic_chain
strict_chain
#random_chain
#chain_len = 2
#quiet_mode
proxy_dns
# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks4 127.0.0.1 9050
Appreciate any assistance in this matter.
razer
(1 rep)
Mar 12, 2022, 08:50 AM
• Last activity: Mar 17, 2022, 06:17 PM
3
votes
2
answers
25028
views
Proxychains is not going through any proxy
I am using Kali Linux 2020.2 and I have configured `/etc/proxychains.conf` like this: ``` # proxychains.conf VER 3.1 # # HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS. # # The option below identifies how the ProxyList is treated. # only one option should be uncommented at time, # otherwise the l...
I am using Kali Linux 2020.2 and I have configured
/etc/proxychains.conf
like this:
# proxychains.conf VER 3.1
#
# HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS.
#
# The option below identifies how the ProxyList is treated.
# only one option should be uncommented at time,
# otherwise the last appearing option will be accepted
#
dynamic_chain
#
# Dynamic - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# at least one proxy must be online to play in chain
# (dead proxies are skipped)
# otherwise EINTR is returned to the app
#
#strict_chain
#
# Strict - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# all proxies must be online to play in chain
# otherwise EINTR is returned to the app
#
#random_chain
#
# Random - Each connection will be done via random proxy
# (or proxy chain, see chain_len) from the list.
# this option is good to test your IDS :)
# Make sense only if random_chain
#chain_len = 2
# Quiet mode (no output from library)
#quiet_mode
# Proxy DNS requests - no leak for DNS data
proxy_dns
# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000
# ProxyList format
# type host port [user pass]
# (values separated by 'tab' or 'blank')
#
#
# Examples:
#
# socks5 192.168.67.78 1080 lamer secret
# http 192.168.89.3 8080 justu hidden
# socks4 192.168.1.49 1080
# http 192.168.39.93 8080
#
#
# proxy types: http, socks4, socks5
# ( auth types supported: "basic"-http "user/pass"-socks )
#
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks5 127.0.0.1 9050
socks4 127.0.0.1 9050
I also had Tor installed and running while using proxychains. Here is the output of tor status
:
root@kali:~# service tor status
● tor.service - Anonymizing overlay network for TCP (multi-instance-master)
Loaded: loaded (/lib/systemd/system/tor.service; disabled; vendor preset: disabled)
Active: active (exited) since Sat 2020-06-13 19:33:10 UTC; 3s ago
Process: 13092 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
Main PID: 13092 (code=exited, status=0/SUCCESS)
Jun 13 19:33:10 kali systemd: Stopped Anonymizing overlay network for TCP (multi-instance-master).
Jun 13 19:33:10 kali systemd: Stopping Anonymizing overlay network for TCP (multi-instance-master)...
Jun 13 19:33:10 kali systemd: Starting Anonymizing overlay network for TCP (multi-instance-master)...
Jun 13 19:33:10 kali systemd: Finished Anonymizing overlay network for TCP (multi-instance-master).
However, if I type proxychains firefox www.whatismyip.com
, I still get the same IP address again and this is the output of the command:
root@kali:~# proxychains firefox www.whatismyip.com
ProxyChains-3.1 (http://proxychains.sf.net)
root@kali:~#
Any help is appreciated.
Lalit Vavdara
(149 rep)
Jun 13, 2020, 02:10 PM
• Last activity: Dec 6, 2021, 08:45 AM
0
votes
1
answers
3930
views
using of sqlmap by different ip addresses
sqlmap -u http://192.168.0.106/get_method/get_data/?id=1 --dbs I know that if we sent any request to any server that server takes ip address of user(mine). So, while I am running the above source code server is getting my ip address. So, they can easily find me. ~ I am not sure of the information al...
sqlmap -u http://192.168.0.106/get_method/get_data/?id=1 --dbs
I know that if we sent any request to any server that server takes ip address of user(mine). So, while I am running the above source code server is getting my ip address. So, they can easily find me. ~ I am not sure of the information also.
In Kali-Linux, there's something called
I am saying that by
proxychains.conf
. I was trying to use that
proxychains4 sqlmap -u http://192.168.0.106/get_method/get_data/?id=1 --dbs
But, proxychains not working 
[proxychains] Dynamic chain ... 127.0.0.1:9050 ... 192.168.0.106:80 <--denied
. I am getting data by above code also but, not using different ip addresses ~I think I am not sure of it also. So, I want to change my ip address every moment when I works with sqlmap or any other vulnerability.
I am totally Newbie.
user449077
Mar 25, 2021, 04:08 PM
• Last activity: Mar 26, 2021, 05:42 AM
0
votes
2
answers
1650
views
how to enable proxychains globally?
I was running proxychains [this way](https://unix.stackexchange.com/a/640536/449077). I am getting different ip addresses each time. But, now the problem is when I run any application without that command (`proxychains4 firefox`) than I get my real ip address. So, I want to set dynamic ip globally....
I was running proxychains [this way](https://unix.stackexchange.com/a/640536/449077) . I am getting different ip addresses each time. But, now the problem is when I run any application without that command (
proxychains4 firefox
) than I get my real ip address. So, I want to set dynamic ip globally. If I run proxychains than ip addresses should be change everywhere. In this [link](https://linuxhint.com/proxychains-tutorial/) they run nmap this way(`proxychains nmap 192.168.1.1/24
`) But, I want to run nmap(any application) without proxychains that's why I have to run proxychains globally but, how?
user449077
Mar 23, 2021, 06:34 AM
• Last activity: Mar 26, 2021, 04:34 AM
0
votes
1
answers
1107
views
Why network isn't working after changes of proxychains4
sudo nano /etc/proxychains4.conf `Dynamic chain` is open. Then, I `#/comment` others(strict chain,random chain,round robin chain) Another changes I made `socks4 125.26.99.2 44052`. Then, I run proxychains on firefox proxychains firefox google.com [![enter image description here][1]][1] [







user449077
Mar 22, 2021, 10:04 AM
• Last activity: Mar 22, 2021, 04:24 PM
1
votes
1
answers
1603
views
How to start Firefox multiple isolated sessions with same profile?
I use `proxychains` utility with firefox. I want to start the firefox profile twice, but with other `proxychains` parameters. But I can't, when I try to run the second instance of firefox with the same profile, it's just opens a new window of exiting session. I have tried this commands: `firefox -P...
I use
proxychains
utility with firefox. I want to start the firefox profile twice, but with other proxychains
parameters. But I can't, when I try to run the second instance of firefox with the same profile, it's just opens a new window of exiting session.
I have tried this commands: firefox -P profile %u
, firefox -P profile --new-instance
, firefox -P profile --no-remote
, firefox -P profile --new-window
. Nothing worked.
Hope for your help!
mooko
(23 rep)
Mar 4, 2021, 10:24 PM
• Last activity: Mar 4, 2021, 10:40 PM
1
votes
0
answers
864
views
Proxychains: I can't figure out how to make it work
[Here](https://pastebin.com/FiXiPJ4R) is my config file. The proxy I use for testing comes from [here](http://free-proxy.cz/en/proxylist/country/GB/https/ping/all). *I don't want to use Tor.* I just want a normal proxy. When I run for example `proxychains firefox-esr ipleak.net`: * if I use exactly...
[Here](https://pastebin.com/FiXiPJ4R) is my config file. The proxy I use for testing comes from [here](http://free-proxy.cz/en/proxylist/country/GB/https/ping/all) .
*I don't want to use Tor.* I just want a normal proxy.
When I run for example
What am I doing wrong?
proxychains firefox-esr ipleak.net
:
* if I use exactly the config file from above, I get the error:
error: invalid item in proxylist section: https 185.198.189.21 8080
* if I change https
to http
, I have no error in my terminal, the browser starts, but the page won't load and gives me an error after some time:

Ul Tome
(137 rep)
Feb 22, 2021, 10:37 PM
Showing page 1 of 20 total questions