Results 1 to 7 of 7

Thread: Proxychains not working

  1. #1
    Join Date
    2013-Apr
    Posts
    4

    Proxychains not working

    Hey all. I checked the forums and Google for similar problems and I found one here but it still hasn't helped me get around something.
    I've been using Kali for about 2 weeks now, and I've been having trouble getting proxychains to work. With most attempts it just shows "ProxyChains-3.1 (http://proxychains.sf.net)" and runs the command immediately, without going through the proxies given. However, when I run proxychains nmap www.mywebpage.com, it shows it going through the proxies - even though they either timeout or are denied, until it connects to 4.2.2.2:53 for DNS check, then it runs.. without masking my IP - Using just TOR it always says it's being denied. Running proxychains elinks cmyip.com doesn't do anything but pull up cmyip.com and shows my real IP. This all works fine on my other box running BackTrack 5 RC3. ****, sorry if this is confusing, I suck at explaining things. I'll post my config here. I've tried everything from using dynamic_chain and strict_chain, to using only the TOR proxy, to using lots of live proxies. I have TOR (and privoxy if it matters) installed and run it with service tor start. Thanks in advance, if you can understand this. If not, I can try again to explain. >.o For your convenience I've cut a lot of the commented stuff from the config file:
    Code:
    # proxychains.conf  VER 3.1
    
    #
    dynamic_chain
    #
    #Dynamic - Each connection will be done via chained proxies
    # all proxies chained in the order as they appear in the list
    # at least one proxy must be online to play in chain
    # (dead proxies are skipped)
    # otherwise EINTR is returned to the app
    #
    #strict_chain
    #
    # Strict - Each connection will be done via chained proxies
    # all proxies chained in the order as they appear in the list
    # all proxies must be online to play in chain
    # otherwise EINTR is returned to the app
    #random_chain
    #
    # Random - Each connection will be done via random proxy
    # (or proxy chain, see  chain_len) from the list.
    # this option is good to test your IDS :)
     
    # Make sense only if random_chain
    #chain_len = 2
     
    # Quiet mode (no output from library)
    #quiet_mode
     
    # Proxy DNS requests - no leak for DNS data
    proxy_dns
     
    # Some timeouts in milliseconds
    tcp_read_time_out 19000
    tcp_connect_time_out 10000
     
    # ProxyList format
    #       type  host  port [user pass]
    #       (values separated by 'tab' or 'blank')
    
    [ProxyList]
    # add proxy here ...
    # meanwile
    # defaults set to "tor"
    
    socks4	127.0.0.1	9050
    http	#.#.#.195	8080
    http	#.#.#.133	8080
    
    Thanks again, all!  And hi, I'm Enks.
    
    Oh if you want the log of the only instance in which this works, here goes:
    
    # proxychains nmap www.mysiteblahblah.com
    ProxyChains-3.1 (http://proxychains.sf.net)
    
    Starting Nmap 6.25 ( http://nmap.org ) at 2013-04-21 05:43 EDT
    |DNS-request| www.mysiteblahblah.com
    |D-chain|-<>-127.0.0.1:9050-<>-#.#.#.195:8080-<--denied
    |D-chain|-<>-127.0.0.1:9050-<>-#.#.#.133:8080-<--denied
    |D-chain|-<>-127.0.0.1:9050-<><>-4.2.2.2:53-<><>-OK
    |D-chain|-<>-127.0.0.1:9050-<><>-4.2.2.2:53-<><>-OK
    |DNS-response| www.mysiteblahblah is #.#.#.78
    Nmap scan report for www.mysiteblahblah (#.#.#.78)
    Again, any other proxychains <command> fails without even going thro0ugh the chain. Cheers.
    Last edited by g0tmi1k; 2013-09-15 at 08:36. Reason: Remove foul language

  2. #2
    Join Date
    2013-Mar
    Location
    Canada
    Posts
    31
    do you have tor running (vidalia)? when you do this?
    try running tor and only have tor in the conf file comment out the other http ones see if that works
    “A goal without a plan is just a wish.”

  3. #3
    Join Date
    2013-Apr
    Posts
    4
    I've tried that, but thanks. I've tried running TOR from services and from vidalia. I've tried using only the TOR proxy with dynamic_chain and random_chain and static_chain and I've tried using random http/socks4/5 proxies added. Not really sure why it's not working when it doesn't work, why it does when it does, and why even when it runs through the chains it doesn't actually proxy my connection.

  4. #4
    have you tried other sock4/5 proxies after tor instead of HTTP?

    If you are are doing port scanning, Im not sure if an http proxy will handle all the required traffic that generates? Again I could be wrong but I was fairly certain that http proxies are only going to proxy http/https traffic.

    Have you tried just using the first tor socks proxy and removing the 2 http proxies? does that work?

  5. #5
    Join Date
    2013-Apr
    Posts
    4
    wurmt0ngue thanks for the reply. Unfortunately I tried both of those suggestions. I'm kinda at a loss here, I'm not really sure what's going on. I'll try using it on Kali with a different box on the same subnet, and again on a completely different network.. but I somehoe doubt it will change anything. Thabks again though, really!

  6. #6
    Join Date
    2013-Apr
    Posts
    4
    khax I used an http proxy once or twice while trying to troubleshoot. I wanted to see if it gave me any different results but I got the same
    output that I did when using SOCKS proxies. I still can't get it working, but when I do I'll put what was causing me trouble here just in case
    anyone else runs into this problem.

  7. #7
    Join Date
    2013-Aug
    Posts
    1
    Hey there. I don't know if you've found the solution yet, but I was having the same problem, and I got it working. I wish I could take credit for it, but truthfully, I followed a guide at http://samiux.blogspot.com/2013/05/h...on-ubuntu.html . What I had to do was:

    vi /etc/privoxy/config
    Then add:
    forward-socks5 / 127.0.0.1:9050 . (make sure to add the period)
    forward 192.168.*.*/ . (because I'm behind a router)

    Then

    /etc/init.d/tor restart
    /etc/init.d/privoxy restart

    after that edit your proxychains.conf file and change the tor proxy line

    from

    socks4a 127.0.0.1 9050

    to

    socks5 127.0.0.1 9050

    When I ran a #proxychains iceweasel it loaded up just fine. Like I said, the details are on the Samiux's Blog site. Hope this helps you out too!!

Similar Threads

  1. proxychains is not working
    By hellofriend in forum General Archive
    Replies: 2
    Last Post: 2022-03-08, 15:12
  2. proxychains not working
    By dannydiri in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2020-07-10, 16:10

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •