How to Evade Detection Using VPN and Proxy chains

Hey guys,

Welcome back,

In this blog, we will see how to get maximum anonymity using VPN and proxy chains in your virtual environment (kali Linux or parrot or your customized OS).

Assuming that you have chosen your VPN if you haven't I recommend Nord VPN. Some people ask "if I use VPN and proxy chains together will it increase my anonymity ?". And the answer is yes. But, it will cost your speed. You have to sacrifice your speed to gain maximum anonymity.

Using proxy chains can be slow because it has to go through series of proxies under the network, proxy chains will anonymize everything that you do on penetration testing distros.

Okay let's get started,

Connect your VPN in your host operating system but not in a virtual environment. Because we are focusing on minimizing resources that are required by virtual machines, I would recommend running everything on your host operating system regarding connections and VPN's and you can use your penetration testing system used for which is penetration testing so,

Go to network settings in your virtual box or VMware and change it from bridged to Nat network which means it is going to use your host IP address (VPN's IP address in this case). now Kali Linux is connected to VPN for safety precautions u can change your DNS settings in kali, proxy chains that come pre-installed in penetration testing distros like Kali Linux and Parrot OS now. You need to configure them before using proxy chains.

Let us configure proxy chains,

The proxy chains configuration file can be opened in the terminal using nano/etc/proxychains.conf (if you are in the root directory). Now the configuration file should open now you see a lot of comments (if you ever did programming you'll know what comment is) that looks like hashes you can see in the image below, now go through some chains written in that file if you like to and we are going to use sock5 because they anonymize things pretty well If you want to know the difference between dynamic chain, random chain, and static chain just go through the documentation provided there.




At the bottom proxy list section, you will see it is using sock4 (well some people say u can use vim editor or other editors well I'm trying to keep this article beginner-friendly it is easy for beginners to grasp the concept). You can see by default your proxies are being set to tor now instead of removing the sock4 proxy we can add sock5 to the configuration file so below the sock4 line you can write sock5 and copy the address mentioned at sock4 u can see here.




Now we are done here, before using proxy chains check your service status
you can check using command service tor status and if it's running all good we are ready to go and to check whether it is actually working or not type proxychains Firefox www.duckduckgo.com I know you guys are fond of google but I would recommend this search engine because it won't keep track of you and your IP address. 

Okay, now it will open Firefox and open duckduckgo.com it is going to take time obviously to open it  give it time and it should open and how u know you are anonymous just check for DNS leaks and do a standard DNS leak test and if u see terminal it looks like this


 Image source:https://kalitricksblog.files.wordpress.com/2017/07/firefox.png?w=1000

This means it is anonymizing everything you are doing in your virtual machine this is really useful for those who are complaining about NMAP scans. Now you can use their domain for educational purposes obviously, anyway u can see how you are anonymous.

Thanks for reading our blog,
We are not responsible for any kind of activities that you do it is purely educational purpose only,

Comment below how do you feel about it and any other ways to be anonymous,

credits:-
Vardan, Koushik




Post a Comment

5 Comments