ProxyChains-NG

ProxyChains-NG Description

ProxyChains is a UNIX program, that hooks network-related libc functions   in DYNAMICALLY LINKED programs via a preloaded DLL (dlsym(), LD_PRELOAD) and redirects the connections through SOCKS4a/5 or HTTP proxies.

It supports TCP only (no UDP/ICMP etc).

Supported Platforms: Linux, BSD, Mac.

Some cool features:

  • This program can mix different proxy types in the same chain like: your_host <-->socks5 <--> http <--> socks4 <--> target_host
  • Different chaining options supported
  • random order from the list ( user defined length of chain ).
  • exact order  (as they appear in the list )
  • dynamic order (smart exclude dead proxies from chain)
  • You can use it with most TCP client applications, possibly even network
  • scanners, as long as they use standard libc functionality.
  • pcap based scanning does not work.
  • You can use it with servers, like squid, sendmail, or whatever.
  • DNS resolving through proxy.

ProxyChains-NG (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. It is continuation of the unmaintained proxychains project.

Homepage: https://github.com/rofl0r/proxychains-ng

Author: N3E7CR34TUR3, rofl0r and others

License: GPLv2

ProxyChains-NG Help

It is absent.

ProxyChains-NG Usage Example

Determine your IP:

curl suip.biz/ip/

Check you IP address again, using Tor proxy:

proxychains4 curl suip.biz/ip/

proxychains4 generates a lot of excessive information. To suppress it, append 2>/dev/null to you command. For example:

proxychains4 curl suip.biz/ip/ 2>/dev/null

Anonymous scan for open ports on the host suip.biz using Nmap:

proxychains4 nmap -sT -PN -sV --open -n -F suip.biz 2>/dev/null

Anonymous scan using sqlmap:

proxychains4 sqlmap -u https://softocracy.ru/prog.php?id=652 2>/dev/null

Anonymous scan using WPScan:

proxychains4 wpscan -u https://hackware.ru -e p,vt,u 2>/dev/null

How to install ProxyChains-NG

Installing in Debian, Linux Mint, Ubuntu, Kali Linux

If you are going to use Tor as a proxy, start from installing Tor:

sudo apt-get install torsocks tor

Append to the file /etc/tor/torrc the following strings:

AutomapHostsOnResolve  1
DNSPort                53530
TransPort              9040

Start and add Tor service to autostart:

sudo systemctl start tor
sudo systemctl enable tor

Installing ProxyChains-NG:

sudo apt-get install git gcc
sudo apt-get remove proxychains
git clone https://github.com/rofl0r/proxychains-ng.git
cd proxychains-ng/
./configure --prefix=/usr --sysconfdir=/etc
make
sudo make install
sudo make install-config

Installing in BlackArch

sudo pacman -S torsocks tor proxychains-ng --needed

Append to the file /etc/tor/torrc the following strings:

AutomapHostsOnResolve  1
DNSPort                53530
TransPort              9040

Start and add Tor service to autostart:

sudo systemctl start tor
sudo systemctl enable tor

ProxyChains-NG Screenshots

ProxyChains-NG Tutorials

Related tools

Recommended for you:

Comments are Closed

Рейтинг@Mail.ru