Results 1 to 3 of 3

Thread: proxychains not working

  1. #1
    Join Date
    2020-May
    Posts
    1

    proxychains not working

    I have installed the latest kali.

    I have once got proxychains with tor working, but now it does not work and no errors?

    I think this is a bug.
    The only thing i get to see is this:

    ProxyChains-3.1 (http://proxychains.sf.net)

    I followed this tutorial fully:
    https://online-it.nu/how-to-use-proxychains-kali-linux/

    service to start status is activated:

    tor.service - Anonymizing overlay network for TCP (multi-instance-master)
    Loaded: loaded (/lib/systemd/system/tor.service; disabled; vendor preset: disabled)
    Active: active (exited) since Sat 2020-05-23 16:30:06 WIB; 3h 23min ago
    Process: 11729 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
    Main PID: 11729 (code=exited, status=0/SUCCESS)

    May 23 16:30:06 diri systemd[1]: Starting Anonymizing overlay network for TCP (multi-instance-master)...
    May 23 16:30:06 diri systemd[1]: Finished Anonymizing overlay network for TCP (multi-instance-master).

    tHIS IS THE CONF FILE

    Proxychains.conf VER 3.1
    #
    # HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS.
    #

    # The option below identifies how the ProxyList is treated.
    # only one option should be uncommented at time,
    # otherwise the last appearing option will be accepted
    #
    dynamic_chain
    #
    # Dynamic - Each connection will be done via chained proxies
    # all proxies chained in the order as they appear in the list
    # at least one proxy must be online to play in chain
    # (dead proxies are skipped)
    # otherwise EINTR is returned to the app
    #
    #strict_chain
    #
    # Strict - Each connection will be done via chained proxies
    # all proxies chained in the order as they appear in the list
    # all proxies must be online to play in chain
    # otherwise EINTR is returned to the app
    #
    #random_chain
    #
    # Random - Each connection will be done via random proxy
    # (or proxy chain, see chain_len) from the list.
    # this option is good to test your IDS

    # Make sense only if random_chain
    #chain_len = 2

    # Quiet mode (no output from library)
    #quiet_mode

    # Proxy DNS requests - no leak for DNS data

    proxy_dns

    # Some timeouts in milliseconds
    tcp_read_time_out 15000
    tcp_connect_time_out 8000

    # ProxyList format
    # type host port [user pass]
    # (values separated by 'tab' or 'blank')
    #
    #
    # Examples:
    #
    # socks5 192.168.67.78 1080 lamer secret
    # http 192.168.89.3 8080 justu hidden
    # socks4 192.168.1.49 1080
    # http 192.168.39.93 8080
    #
    #
    # proxy types: http, socks4, socks5
    # ( auth types supported: "basic"-http "user/pass"-socks )
    #
    [ProxyList]
    # add proxy here ...
    # meanwile
    # defaults set to "tor"
    socks4 127.0.0.1 9050
    socks5 127.0.0.1 9050
    http 118.174.234.21 43766
    https 177.75.8.146 8080
    wHY IT DOES NOT WORK?

  2. #2
    Join Date
    2017-May
    Posts
    2
    Wasn?t working for me either but I think I figured it out. I installed gnome with this command line ?apt-get install gnome-core kali-defaults kali-root-login desktop-base then it worked

  3. #3
    Join Date
    2020-Jul
    Posts
    1

    Unhappy

    the same problem. but i dont want GNOME. and i want use Tor (for some app).

    already installed proxychains-ng, it doesnt help me
    Attached Images Attached Images

Similar Threads

  1. proxychains is not working
    By hellofriend in forum General Archive
    Replies: 2
    Last Post: 2022-03-08, 15:12
  2. Proxychains Not working!!!!
    By exeng in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-04-02, 14:39

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •