You are on page 1of 1

How To: Tor + Privoxy + Proxychains no Kali 1.0.

7
#Adicionando Repositrio
echo "deb http://deb.torproject.org/torproject.org wheezy main" >> /etc/apt/sources.list.d/tor.list
#!nstalando a chave
gpg --keyserver keys.gnupg.net --recv 88!!!8"
gpg --e#port $%&'()("*"&$$++&!,$8(-.+//8&,&"/88!!!8" 0 sudo apt-key add -
#"pdate nos repositrios
apt-get update
#!nstalando o Tor e Privoxy
apt-get install deb.torproject.org-keyring
apt-get install tor privo#y
##ditar o ar$%ivo:
1vi or vim or outro> /etc/privo#y/con2ig
##ditar as linhas 77& e 1'(') con*or+e a,aixo:
#-inha77&:
listen-address .+*.).)..:8..8
#-inha 1'(':
2orward-socks- / .+*.).)..:")-) .
#Restart nos servi.os
service tor restart 33 service privo#y restart
##ditar o ar$%ivo:
1vi or vim or outro> /etc/pro#ychains.con2
#/o+entar 0#1 linha 23 e &4) con*or+e a,aixo:
4pro#y5dns
4socks' .+*.).).. ")-)
# # inserir ao *inal do ar$%ivo:
socks- .+*.).).. ")-)
"tili5ando
6o navegador 78ceweasel9: v; na em pre2er<ncias >> Rede >> Configuraes >> Setar proxy
manual: 127.0.0.1:8118: e habilitar para todos protocolos.
#=ara testar a navega>?o: acesse: https://check.torproject.org/?lang=pt_BR
#=ara usar as 2erramentas use sempre o pro#ychains a 2rente dos comandos.
4/@:
proxychains nmap s! "###.al$o.co%&
proxychains nikto host "###.al$o.co%&
proxychains ms2console
/r6ditos: chmod0day | https://twitter.com/chmod0day

You might also like