Thursday, June 6, 2013

New Video: Installing, and Configuring ToR Proxy with Proxychains + Exmaples

New Video: Installing, and Configuring ToR Proxy with Proxychains + Exmaples



Enjoy!

12 comments:

  1. Hey there afterburn, i have follow all your steps and when i write in the terminal the command: proxychains iceweasel www.ipchicken.com it does show my real IP address same thing with leak pag. Idk what is wrong i have checked 3 times on the ect/proxychains.conf that changes i made as you are showing on the vid and still getting my reall IP. What is going on?

    ReplyDelete
  2. Hello,

    Thanks for watching the video! Have you installed ToR and started it in /etc/init.d/tor start or service tor start

    ReplyDelete
  3. Have to heard anyone success with no issue like me?

    ReplyDelete
  4. Yes i did and still nothing. IPchicken keep giving me my real IP address
    :( and i have chacked many times what you say to change in the proxychais file and everything is correct. Maybe i have to do something with iceweasel? idk....Do i have maybe to do something else that you did before and is not on the vid? i didnt have tor installed i did when i saw your video and i follow all step by step. Still nothing.

    ReplyDelete
  5. Hmm that is strange. Are you root?

    ReplyDelete
  6. always root im using kali amd64

    ReplyDelete
  7. Hello

    @AfterBurn perfect tutorial i was trying to get it working for a long time thx to u it is now

    @r3d0t

    the method its working perfect....just one thing that i saw it

    happens if u all ready have open iceweasel and u are on the www.whatsmyip.us and in the same time u will issue in terminal proxychain iceweasel www.whatsmyip.us it will show u the real ip . try to close all iceweasel windows and write in terminal proxychain iceweasel www.whatsmyip.us and see if it is the same

    ReplyDelete
  8. @a; thanks ! Glad that my video was able to help!

    @r3d if tor is running, then i would suggest the same as @a. Iceweasel is horrible with cache. Close iceweasel and do the proxychains iceweasel www.ipchiclen.com command again. Let us know how it goes!

    ReplyDelete
  9. Yea!! now it is working that was the problem lol i always left iceweasel open because how i will actually watch the video lol... but you guys are right Thx @a and @afterburn :)

    ReplyDelete
  10. This comment has been removed by the author.

    ReplyDelete
  11. Glad we could! I am glad its working. Enjoy anonymous Internet activities :-).

    ReplyDelete
  12. r3dJune 6, 2013 at 6:53 PM

    Hey there afterburn, i have follow all your steps and when i write in the terminal the command: proxychains iceweasel www.ipchicken.com it does show my real IP address same thing with leak pag. Idk what is wrong i have checked 3 times on the ect/proxychains.conf that changes i made as you are showing on the vid and still getting my reall IP. What is going on?


    Hi,

    Instead of ipchicken, i use Ip-details.com to view my public ip address .

    ReplyDelete