Anda di halaman 1dari 2

Installing and configuring Tor-Privoxy and Vidalia in Kali linux

May 17, 2013 Category: Anonymity, Security

I thing those should be in Kali by default but there arent. So well see how to install and configure them in no time. In case you dont know what is Tor, privoxy or vidalia, you can find extensive information on each project page or surfing in the dark alleys. I will keep this sort so lets start. Install them, or apt-get them
1 root@kali:~# apt-get install tor privoxy vidalia

Note that this should install also tor dependencies: torsocks and tor-geoipdb. Now edit privoxys config to use tor
1 root@kali:~# vi /etc/privoxy/config

To get line numbers in vi when file opens and before pressing i (for editing the file) press: 1. 2. 3. 4. Shift+Q Type: set nu and enter Type: visual and enter Hit i to start editing the file

Go to line 699 and edit:


1 2 3 4 5 697 # Default value: 698 # 699 # 127.0.0.1:8118 700 # 701 # Effect if unset:

to:
1 2 3 4 5 697 # Default value: 698 # 699 listen-address 127.0.0.1:8118 700 # 701 # Effect if unset:

go to the end of file and add the lines


1 2 3 forward-socks4 / forward-socks4a / forward-socks5 / 127.0.0.1:9050 . 127.0.0.1:9050 . 127.0.0.1:9050 .

You can remove any protocol you are not planning to use. MIND THE PERIOD IN THE END! Hit Esc, Shift+Q, wq . Privoxy configuration is done. Now start the engines:
1 2 3 4 root@kali:~# service tor start [ ok ] Starting tor daemon...done. root@kali:~# service privoxy start root@kali:~#

Finally go to Applications->Internet and start Vidalia. In a second or two the Status should display that you are connected to the Tor network. Now you must setup the browser for using Tor. You have many options but I thing the most secure is to install an iceweasel (or firefox) addon, the FoxyProxy Standart. 1. 2. 3. 4. 5. Next after restarting your browser go to Tools->FoxyProxy Standart->Options. At the top left corner of the options window, hit the File menu -> Tor Wizard. Youll be asked if you are using privoxy, hit with. Leave the default port 8118 and hit ok. Hit Alt+n if you want not to use proxy for LAN adresses and click ok.

Its done. Now any time you want to surf anonymously you use the Tor network from browser menu -> Tools->FoxyProxy Standart -> Use Proxy Tor For All Urls. In case you want back your speed you can set back the default routing through the same menu. So lets test it, activate the net work and visit tor testing page. You may also want to test privoxy.

Anda mungkin juga menyukai