Master ProxyChains in Kali Linux: Your Key to Online Anonymity

Описание к видео Master ProxyChains in Kali Linux: Your Key to Online Anonymity

///Description///:

Here in this video, we Will Learn to become anonymous while surfing the internet through ProxyChains.

///Commands///:
1. locate proxychains
2. nano /etc/proxychains4.conf
3. Add this line at the end of file "socks 127.0.0.1 9050"
4. Ctrl + X to exit
5. sudo apt install tor
6. service tor start
7. service tor status
8. proxychains firefox

///Chapters///:
0:00 Introduction
1:00 Practical
2:00 Test



///Tags///:
#linux #proxychains #tor #cybersecurity #ethicalhacking

Комментарии

Информация по комментариям в разработке