Forum Thread: Why Proxychains Don't Work.

I am learning Kali Linux from youtube and I am trying to use proxies with tor to go anonymous and hide IP and location... BUT!

When I am opening a website with the proxychains it will use 100% real IP and in terminal the proxies being used don't show up.

As you can see pretty much nothing returns, (but the website opens).
I will also post my tor service status and proxychains.conf so you can see if something's wrong from there.

All help is appreciated and thanks to whoever tries to help :D

2 Responses

If I am not wrong you gotta uncomment the settings you want and save them so they 'll be applied.

i have done it as you can see

Share Your Thoughts

  • Hot
  • Active