How To: Chain Proxies to Mask Your IP Address and Remain Anonymous on the Web

Chain Proxies to Mask Your IP Address and Remain Anonymous on the Web

A proxy is a server that lets a client to connect to it and forward its traffic. This enables a certain "layer" of protection by masking your IP. An IP address can be used to learn your location and track you on the Internet, thus eliminating any form of anonymity that you may have.

Now, I'm a strong believer that people should be allowed to remain anonymous on the Web. I don't like that sites need to track how many hours a day I spend watching YouTube, or how I do my online banking, especially with every company crumbling under the fingers of feds when they ask for any form of information. So your personal data is just out there, in untrustworthy hands because they're just as corrupt as everyone else.

Proxy Chains is a cool tool that allows you to chain multiple proxies to connect to each other and then wrap your program of choice and connect to the Internet. This masks your IP with many layers and can be a good tool when practicing anonymity.

In this Null Byte, we're going to be using the tool Proxy Chains to link proxies and use it on the Firefox web browser to mask our IP and maintain our anonymity with a nice vTutorial. This applies to Mac and Linux operating systems.

Step 1 Download Proxy Chains

First, we need to download the Proxy Chains tool and install it before we start the video. Open a terminal for the following commands.

Enter this command to extract the package:

    sudo tar -zxvf <package name>

Now change directories and configure:

    cd <proxychains directory> && ./configure

Compile the Proxy Chains source code:

    sudo make

Install Proxy Chains:

    sudo make install

Step 2 Configure and Use Proxy Chains

Now time for the video portion of this tutorial...

Commands in the Video

  1. nano proxychains.conf
  2. Add proxies to the configuration file (get proxies with this)
  3. proxychains curl -s http://checkips.dyndns.org

To run Firefox through it, run:

    proxychains firefox

That will wrap around Firefox's connection and run it through the chain. If your IP has changed, congratulations!

Come visit us on Twitter and IRC!

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

Photo by THERKD

17 Comments

Where are you stuck? To sum it all up, install proxychains, add proxies and ports in proxychains.conf in 127.0.0.1:8080 fashion. Then to use it, run "proxychains
".

Ok I'm very much a fledgling here. I ended up clicking on the proxy chain link you have on your post. Several different options came up and I have downloaded something from bando, whatever that is? Now I'm stuck because I can't even find out how to get a page that will allow me to copy down your HTML instruction for : sudu tar-zxvf .....etc.
I think I'm too green behind the ears but I'd like to learn more if you have the time and patience.

Of course I have the time, if you'd like, come to IRC and I can walk you all the way through it. Here is the link to proxy chains directly.

well thank you so much, I'll be there soon and give you a call. At the moment though, I don't know where you are located on the planet, but I'm in Scotland and it's dinner time. So if you'll forgive me for a while. I'll eat fish it's good for my brain and something tells me I'm going to need it.

Jeez, guess what I just found it.

Ok, dude, I've been trying to find how to get to IRC for an hour now, I'll come back later and see if your around.

Sent a private message :P

hey, new here. I've been interested in this stuff for a while but have never found any real resources to learn it. Anyway I was wondering if you had any lists of proxies that were good? Thanks

"Add proxies to the configuration file (get proxies with this)"
That line in the article contains a link to a tool one of our members made for fetching all good, working proxies.

Yeah I noticed that after. Thanks!

or alternatively use tor?

Or chain VPNs :O

Tor is... to plainly put it slow, and you cant use flash on it either so... unless I'm wrong these are the preferred routes to take. Correct me though if I am wrong :)

hey i need some help i did what he did but my proxychains aint working right i always look at my ip but it show my real one and im using random cause its the best but how come it not working

some of these replays are posted here almost 3 years ago. well , please help me here , i am running kali linux, whenever i try to connect my Iceweasel browser to 127.0.0.1 , my Iceweasel doesn't work, and then i need to change my proxy, and my server to 8.8.8.8 instead 192.168.0. etc, permanently .thank you

I have an issue with this, I have a VPS i use to practice attacks on and when using proxy chains with hydra, the auth.log file shows my home IP.

I used the following settings:

"proxychains hydra -s 22 -v -V -l root -P /usr/share/wordlists/testlist.txt -t 4 -w 60 SERVERIP ssh"

However in both cases it said in the auth.log file:

"reverse mapping checking getaddrinfo for MYHOMEIP failed - POSSIBLE BREAK-IN ATTEMPT!"

Can you explain why it has my home IP some how via "reverse mapping? My proxychains list has about 15 proxies in it using dynamicchain. Im very confused.

Share Your Thoughts

  • Hot
  • Latest