How to Install and Setup Proxy-Chains in Linux

Proxy chains is an open source tool/software that is used to redirect connections either TCP or UDP(SOCKS5)  through the open proxies like SOCKS5, TOR, SOCKS4 and many others. With proxy chains anonymity can greatly be achieved.

To setup proxy chains you need to check if TOR service, proxy chains are installed.

which tor

which proxychains

If the output is not found then you need to install. You need to be an administrative user  to run the commands. If your root user no need to use sudo.

sudo apt-get install -y tor

sudo apt-get install -y proxychains

Configure Proxy chains

After the packages have finished installation you need to configure the proxychains file for it to be dynamic and enable SOCK5.

But before we edit the file we create a backup of the original file
sudo cp /etc/proxychains.conf /etc/proxychains.conf.bak

From the picture there are three types of proxychains: dynamic_chain , random_chain and  strict_chain with some basic explanation on them. The ‘#’ means a line is  commented a line is not active.

You need to remove  the  comment from dynamic_chain and comment random_chain and strict_chain.

Also remove remove comment from the Proxy DNS Request and proxy_dns. This will make anonymity work at its best and prevent leaking of dns requests.

Now at the end of the file add SOCKS5 127.0.0.1 127.0.0.1 9050.

SOCKS is an internet protocol enables full communication between server and client through a remote server/proxy server. SOCKS5 is the latest version.

127.0.0.1 refers to the loop back IP address of the localhost and 9050 is the port number that tor listens for socks proxy.

Now ctrl+o to save the file and  ctrl+x to exit the editor.

Start the tor service
service tor start

Check on tor status
service tor status

Usage : proxychains [program name]

proxychains firefox www.google.com

proxychains nmap scanme.nmap.org

 

In conclusion, you have seen how to install proxychains on a Debian Linux distribution and how to use.

One response to “How to Install and Setup Proxy-Chains in Linux”

Leave a Reply