Forum Thread: How to Fix Proxy 127.0.0.1 Refuses Connection on Kali Linux ?

hi guys , i have this issue when i change my proxy ip to (127.0.0.1) on kali linux. then my iceweasel browser wont connect to the Internet, i get this : The proxy server is refusing connections

Iceweasel is configured to use a proxy server that is refusing connections.

Check the proxy settings to make sure that they are correct.
Contact your network administrator to make sure the proxy server is working.

please any help

19 Responses

Hi,
You are using you own machine as proxy?

Cheers

Why are you setting your proxy to that? I'm guessing you don't have a proxy running on your local machine on the default port.

no i dont. but the application i want to run , they ask me to change the proxy to 127.0.0.1 , so any help?

What is the application? Do they specify the port? Alot of times for web proxies the port is 8080

application on kali linux, and yes they do specify the port

application on kali linux, and yes they do specify the port

Name it?? The application??

why you guys want to know about the application, well one of them is (burpsuit)

Set 127.0.0.1:8080 On iceweasel.
And choose for all connection.(Then restart your browser)
I am not smart.
A funny joke:http://knowyourmeme.com/memes/hack-127001
Hope you have a nice day.
-----------------------------------DAGONCHU

But he set his own pc as proxy when his pc is not configured as one?? I dont thinl itll work and whats the point too??

hi dude, this is my main problem , when i do that, as you just told me, my iceweasel browser wont open any page, this is the issue i am talking about,

Sorry,try to help you.
127.0.0.1 is a Localhost address(Often use it to test connecting problem).
If you set your proxy as it.
You can't load any webpage(if you only change iceweasel's proxy as
127.0.0.1:8080 it can but which your change is system).
I usually use it to put virus for my vm victim.
Try to change proxy address.
Hope you can solve it.
-------------------DAGONCHU

Exactly..
Try a real proxy

Hey when we use proxysuites then they ask to configure browser at 127.0.0.1:8080,but when i do so my kali isn't showinng a web page why?

and how the tutorials are able to do so but i can't?

You r e probably talking about the Hijack virus. It keeps reseting your proxy to 127.0.0.1 and you can't get on the internet. You have to remove the root kit that keeps putting it back in with tdsskiller, then Malwarebytes and done.

Hi everybody,

i' work on a PC with Kali Linux OS.
For my courses on cybersecurity, i've got Metasploitable 2 installed on a VM (vmware).

Everything works fine, but now I have to connect to the MS2 web application DVWA trough a local proxy (because i've to intercept traffic with Burpsuite).

When i had Firefox ESR i had no problem even with proxy, but now i have Firefox Quantum (61.0.1 64 bits).

When i change my network option to proxy 127.0.0.1:8080, i can't open my MS2 while i can easily reach MS2 without proxy.

Is there a problem with Firefox quantum ?
Can i solve this problem ?

Thanks for your Help
(I hope you've understood everything, because english is not my mother tongue)

Francesco

Ah it's ok.
I did not seen that in "No proxy for" field there was 127.0.0.1
Sorry for ur wasted time.

Share Your Thoughts

  • Hot
  • Active