Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

How to stay Anonymous

In this pdf we will discuss techniques and configurations to


make our self-anonymous on internet. All these configurations
we will be setting up on kali Linux OS. Let’s get started

1) Installing TOR

Installing Tor Browser on Kali Linux provides you with a secure


and private way to browse the internet. Tor (The Onion Router)
is a network that anonymizes your internet traffic by encrypting
and routing it through multiple relays, making it difficult to
trace back to your location or identity. Here are some benefits
and use cases of installing Tor Browser:

Anonymous Browsing: Tor Browser allows you to browse the


web anonymously, hiding your IP address and protecting your
privacy. It helps you bypass censorship, access blocked
websites, and evade surveillance.

Enhanced Security: Tor Browser protects your online activities


by encrypting your internet traffic and making it difficult for
anyone to intercept or monitor your communications. It helps
prevent tracking and data collection by advertisers, ISPs, or
malicious actors.
Accessing Onion Services: Tor Browser provides access to
websites hosted on the Tor network, known as Onion Services.
These sites have special ".onion" domains and are often used
for anonymous communication, secure file sharing, and hosting
content that may be censored or restricted on the regular
internet.

To install the tor browser


Type the following command
sudo apt install tor
To start the Tor service, use the following command:
sudo service tor start
To verify that Tor is running, you can check the service status by
running the following command:
sudo service tor status

or you can directly download it from google through its official


website.
2) Anonymous Configuration: Proxy Server
Configuring a proxy server service in Kali Linux offers the
following benefits:

- Anonymity and privacy while browsing the web.


- Enhanced security by filtering out malicious traffic.
- Network filtering and content control.
- Bandwidth optimization through content caching.
- Access to blocked content or bypassing geo-restrictions.
These advantages make proxy server configuration useful for
maintaining privacy, improving security, controlling network
access, and optimizing network performance in various
scenarios.

Let’s configure:
First access the file, Follow the below commands and steps
Cd /etc
Ls
Now select the file name “proxychains4.cofig” or
proxychains.config

Select any file available out of these both


Commands
gedit proxychains4.config

now comment the Dynamic chain and uncomment the strict


chain

to comment just add “#” before it


and to de comment remove the #

Some extra info just for you, cutie!


Dynamic Chain: In a dynamic chain configuration, Kali Linux's
proxy server (such as Squid) will attempt to use the proxies
defined in the configuration in the order they are listed.
However, if a proxy fails or becomes unavailable, it will
automatically move to the next proxy in the list. This allows for
more flexibility and fault tolerance in case a proxy server
becomes unresponsive.

Strict Chain: In a strict chain configuration, Kali Linux's proxy


server strictly follows the order of the proxies defined in the
configuration. It will attempt to use the first proxy in the list,
and if that proxy fails, the entire chain fails. This configuration is
more rigid and ensures that each subsequent proxy in the chain
is only used if the previous one is functioning properly.
Lets continue:

In the same file scroll down here we will add more proxies also
there is one proxy list format example given, you can get the list
of proxy from the google and just add them in this file.

3)Anonymous Configuration: VPN


We already know the benefits of VPN, to setup vpn we can use
some pre build apps (free/paid). Or we can configure it in our
kali linux
Let’s check it out
Commands:
• Cd /etc/dhcp
• Ls
• gedit dhclient.config

in the file search prepend and de comment it (remove the


hastag)
after that copy and paste that line 2 to 3 times and change the
IPs so that our vpn changes couple of time
It’s recommended to use proxyservers over VPN as vpn are not
much secure due to its vulnerability
4) Anonymous Configuration Changing MAC Address
First Check that how you are connected to internet via Wifi or
Ethernet Cable
Use ifconfig to know if you are connected with which interface
of ethernet ( like eth0 / eth1)

If connected to ethernet cable do the following steps


First in the terminal give root permission
Sudo su
We will use our kali linux pre installed tool
Tool name is : macchanger
Type command
Macchanger –help ( this will list the all the function of this
tool)
Now as we know mac address has 6 parts. First 3 parts tells
about the company which provided this and last 3 parts tells
about our system.

To change last 3 parts we will use the command


Macchanger -e eth0 ……… eth0 as we are connected with
etherner cable.
We have successfully changed our Mac Address!!
Thanks for being the part of Rivi Hacks Community
About Vinay Bohra

Vinay Bohra, the visionary behind Rivi Hacks, is a dedicated


cyber security investigator and trainer committed to assisting
Indian law enforcement agencies in resolving intricate cyber-
crime cases and exposing fraudulent individuals. With his
extensive expertise, he has effectively mentored numerous
students from various educational institutions, imparting
valuable knowledge and skills. Additionally, Vinay has been
invited as a speaker to numerous colleges, sharing his insights
and experiences, and further contributing to the awareness
and understanding of cybersecurity.

You might also like