How to Set Up Proxychains in Kali Linux

2 days ago 10
BOOK THIS SPACE FOR AD
ARTICLE AD

Vignesh P

Proxychains is a powerful tool that allows you to route your network traffic through a chain of proxies. This can help enhance your privacy and anonymity online. This guide will show you how to configure Proxychains on Kali Linux to use free HTTP proxies.

Kali Linux installed: Ensure you have Kali Linux up and running.Root privileges: You’ll need to use sudo to edit system configuration files.

Proxychains is often pre-installed on Kali Linux. To ensure you have it, you can run the following command:

sudo apt update
sudo apt install proxychains

The configuration file for Proxychains is typically located at /etc/proxychains4.conf. You can edit this file to set up your proxy list.

Open the configuration file using a text editor. In this example, we’ll use nano:

sudo nano /etc/proxychains4.conf

Inside the configuration file, you’ll see various sections. Here’s how to configure it:

Choose a Chain Type

Find the section where different chain types are listed. Uncomment the chain type you want to use by removing the # at the beginning of the line. For example:

#dynamic_chain
#strict_chain
#round_robin_chain
random_chain
dynamic_chain: Uses proxies in the list in order, but will skip dead proxies.strict_chain: Uses proxies in the list in order, and all proxies must be online.round_robin_chain: Rotates through proxies in the list.random_chain: Uses a random proxy from the list.

i personally use random_chain for random picking of proxies from the list

Configure Proxy List

Scroll down to the [ProxyList] section. Here, you will add the proxies you want to use. For free proxies, you can find lists online or use the sample list below:

# Proxies list
[ProxyList] #Remove it
http {proxy-ip} {proxy-port}
# Add more proxies as needed

Ensure that there are no extra spaces or tabs in the [ProxyList] section. Each line should be in the format:

type ip port

To test if Proxychains is working, use it with a command like curl to check your IP address:

proxychains curl ifconfig.me

You should see output similar to:

[proxychains] config file found: /etc/proxychains4.conf
[proxychains] preloading /usr/lib/x86_64-linux-gnu/libproxychains.so.4
[proxychains] DLL init: proxychains-ng 4.17
[proxychains] Random chain ... {Your-ip} ... ifconfig.me:80 ... OK
{Your-ip}

You’ve now set up Proxychains on Kali Linux to use free HTTP proxies. Remember that free proxies may have limitations or be less secure, so use them wisely. If you need a more reliable setup, consider using paid proxies or VPN services.

Read Entire Article