MITRE ATT&CK

Using Proxychains-ng


Proxychains is an essential tool used to proxy applications in chained connections



Proxychains-ng comes pre-installed on Kali Linux. If you don'y have it you can install by:



This tool is very useful, it can proxy applications in chains to increase anonymity. Also this tool play a vital role in attacking targets, it changes your every 10 or so seconds, this aids in defeating rate limiting. Proxychains can be used with HTTP and SOCKS proxies.

To use proxychains with an CLI application, just type proxychains in front of the command your using



Proxychains has to be properly configured, it also relies TOR

You must install TOR by:


After installed you can start the service by:


Now tor is started, now lets add some proxies to the config file, we will use a tool by Corexital Data. This tool takes proxy lists and formats them to be able to be used by proxychains.

Download it here:


Proxychains List Format Script

Python3

Python script to format proxy lists for the proxychains configuration file

Download



We use cookies to improve your experience. By using our site, you agree to our Privacy Policy.