Anonymize Traffic with Tor

Last modified: 2023-12-23

Network Web

We can anonymize our traffic using Tor proxy and proxychains. Please note that this method does not provide complete anonymity.

Privacy Friendly OS

  • Tails
  • Qubes
  • Whonix

Anonymization

1. Configure Proxychains

First off, find the location of the proxychains configuration file.

find / -type f -name "*proxychains*" 2>/dev/null

Assume we found /etc/proxychains.conf then modify this file.

vim /etc/proxychains

We need to remove # in front of dynamic_chains, then comment out the strict_chain line and the random_chain line.
In addition, check the proxy_dns is uncommented for avoiding our DNS to be leaked.

...

dynamic_chain

...

# strict_chain

...

# random_chain

...

proxy_dns

Add socks4 127.0.0.1 9050 and socks5 127.0.0.1 9050 in the ProxyList section.

[ProxyList]
socks4  127.0.0.1 9050
socks5  127.0.0.1 9050

2. Start Tor Service

Before using proxychains, we need to start Tor service.

systemctl start tor

# Check the status
systemctl status tor

3. Use Proxychains

Now we can execute arbitrary command with proxychains. Our traffic should be anonymous thanks to Tor.

# Open Firefox browser.
proxychains firefox dnsleaktest.com

proxychains nmap x.x.x.x
  • Check Public IP

To check our public ip address from command line, run the following command.

proxychains curl ifcfg.me
  • Proxhchains Bash

If we don't want to append proxychains command every time, proxychains bash command eliminates the need to do that.

proxychains bash

# Confirm our public ip
curl ifcfg.me

4. Use Burp Suite

To use Burp Suite over Tor proxy, setup the SOCKS proxy in Burp Suite as below.

  1. Open Burp Suite. We need to normally start Burp Suite without proxychains command.

  2. Go to Proxy tab and click Proxy settings. Settings window opens.

  3. In Settings window, go to User tab at the left pane, and click Network → Connections.

  4. In SOCKS proxy section, click the switch "Override options for this project only", and fill the following forms:

    SOCKS proxy host: 127.0.0.1
    SOCKS proxy port: 9050
    
  5. After that, check "Use SOCKS proxy".

  6. Close the Settings window.

After setting up, we can use Burp Suite built-in browser over Tor proxy.

5. Stop Tor Service

After using proxychains and Tor, stop the Tor service.

systemctl stop tor

Check Your IP

After anonyzation, check your ip.

https://www.dnsleaktest.com/


Change MAC Address

macchanger -r ens33