Главная » Статьи » Мои статьи

How to pass all traffic through TOR

Today we will again touch upon the topic of privacy and anonymity. It is known that VPN is the most reliable in providing privacy, but regardless of how reliable your service provider is, whether it writes logs or not, the VPN provides only privacy, but not complete anonymity. If you need anonymity, then you need to use more complex options, such as for example TOP. But the TOP is no longer absolutely reliable for today, therefore, we will consider a combination of the use of Tor and VPN. We will again touch upon the theme of installation, preparation, and tuning of Tor Privoxy, which you could already see in our video "How to pass all traffic through TOR", but with slight differences from

Privoxy is a web proxy without caching, with advanced filtering capabilities, modification of web page data and HTTP headers, control of access and removal of advertisements and other unpleasant Internet garbage. Privoxy has a flexible configuration and can be customized for individual needs and tastes. It has an application for both stand-alone systems and multi-user networks.

In addition to the key functions of ad blocking and managing cookies, Privoxy provides many additional functions that give the end user more control, more privacy and more freedom:

  • Support "Connection: keep-alive". Outgoing connections can be kept alive regardless of the client.
  • Supports IPv6, provided that the operating system does this too, and the configuration script determines this.
  • It supports tags that allow you to change the behavior based on the headers of the client and the server.
  • It can be started as an "intercept" proxy, which eliminates the need to configure browsers individually.
  • Complex actions and filters for manipulating the headers of both the server and the client.
  • Can be built into the circuit with other proxy.
  • A built-in web-based utility for configuration and control at http://config.privoxy.org/ (briefly: http: //p.p/). Tracking filter rules and effects directly from the browser. Remote switching.
  • Filtering on web pages (replacing text, removing banners based on their size, invisible "web bugs" and HTML irritants, etc.)
  • A modular configuration that allows standard settings and user preferences to be in separate files, so the update installation actions will not overwrite individual user settings.
  • Support for regular Perl-compatible regular expressions in configuration files, as well as more complex and flexible configuration syntax.
  • Delete the GIF animation.
  • Bypassing many scripts to track clips (avoids redirection by scripts).
  • HTML templates for most generated proxy pages can be customized (for example, "blocked" pages).
  • Autodetect and re-read the configuration file changes.
  • Most functions can be monitored for each site or for each location.

Privoxy can be configured with different configuration files. The default configuration files are: config, default.filter, default.action and default.action. User.action should be used for locally-defined exception to the default rules in match-all.action and default.action and user.filter for locally defined filters. They are well commented on. On Unix and Unix-like systems by default, they are located in / etc / privoxy /. Privokhi uses the concept of actions (actions) to manipulate data flows between the browser and remote sites. A variety of actions are available with certain functions for things like locking websites, managing cookies, etc. These actions can be called individually or combined and used for individual URLs or URL groups that can be defined using wildcard characters and regular Expressions. The result is that the user has considerable control and freedom. But today we'll look at installing and configuring Privoxy for use with Tor in Kali Linux.

 

This instruction only affects web traffic (HTTP (S)), so be careful if your goal is something that goes beyond web surfing and connecting to web applications.

 

Install:

 
sudo apt-get install tor privoxy

 

Then, add the following lines to / etc / privoxy / config:

 

 
 
forward-socks4 / localhost:9050 .
forward-socks4a / localhost:9050 .
forward-socks5t / localhost:9050 .

 

For the services to start automatically when the system boots, run the following commands:

 

sudo systemctl start tor
sudo systemctl enable tor
sudo systemctl start privoxy
sudo systemctl enable privoxy

 

Make a backup:

 

cp -f /etc/bash.bashrc{,.bak}

 

Add the following lines to the /etc/bash.bashrc file at the very end:

 

export all_proxy="socks://localhost:9050/"
export http_proxy="http://localhost:8118/"
export https_proxy="http://localhost:8118/"
export ftp_proxy="http://localhost:8118/"
export no_proxy="localhost,127.0.0.0/8,::1"

 

We save, close, reboot and try. To verify that the services are running and running, type in the terminal 

 

curl suip.biz/ip/   or  curl ident.me  
 
 
This can end. Good luck

 

Категория: Мои статьи | Добавил: d1gger (05.05.2017)
Просмотров: 2223 | Теги: VPN, freevpn, privoxy, Privacy, Tor, openvpn | Рейтинг: 0.0/0
Всего комментариев: 0
avatar
Investigationes
CHARLES S. ANDREWS
3139 Brownton Road
Long Community, MS 38915



+7 495 287-42-34 info@ucoz.com
Mirum
sample map