Skip to content

Transparent proxy through Tor for Kali Linux OS

License

Notifications You must be signed in to change notification settings

AlexisAhmed/kalitorify

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

93 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

kalitorify

About kalitorify

kalitorify is a shell script for Kali Linux which use iptables settings for transparent proxy through Tor, the program also allows you to perform various checks like checking the external ip, or if Tor has been configured correctly.

What is Transparent Proxy?

Also known as an intercepting proxy, inline proxy, or forced proxy, a transparent proxy intercepts normal communication at the network layer without requiring any special client configuration. Clients need not be aware of the existence of the proxy. A transparent proxy is normally located between the client and the Internet, with the proxy performing some of the functions of a gateway or router.

Strictly speaking, with kalitorify you can redirect all traffic of your Kali Linux operating system through Tor.

In the Tor project wiki you find an explanation of what is the "transparent proxy through tor" and related settings.

Recommendations

kalitorify is produced independently from the Tor anonimity software and carries no guarantee from the Tor Project about quality, suitability or anything else, please read these documents to know how to use the Tor network safely:

Tor General FAQ

Whonix Do Not recommendations

kalitorify provides transparent proxy management on Tor but does not provide 100% anonymity.

From Arch Linux Wiki about Transparent Torification: Using iptables to transparently torify a system affords comparatively strong leak protection, but it is not a substitute for virtualized torification applications such as Whonix, or TorVM. Applications can still learn your computer's hostname, MAC address, serial number, timezone, etc. and those with root privileges can disable the firewall entirely. In other words, transparent torification with iptables protects against accidental connections and DNS leaks by misconfigured software, it is not sufficient to protect against malware or software with serious security vulnerabilities.

For this, you should change at least the hostname and the MAC address:

Setting the Hostname on Debian

Changing MAC Address on Linux

Install

Install dependencies:

sudo apt update && sudo apt full-upgrade -y

sudo apt install tor -y

Install kalitorify and reboot:

git clone https://github.com/brainfucksec/kalitorify

cd kalitorify/

sudo make install

sudo reboot

Usage

kalitorify [option]

Options

-t, --tor

start transparent proxy through tor

-c, --clearnet

reset iptables and return to clearnet navigation

-s, --status

check status of program and services

-i, --ipinfo

show public IP

-r, --restart

restart tor service and change IP

Thanks

Donations

This is a project made with a lot of motivation to collaborate in the computer security community, if you liked the features. I invite you to make a donation.

BITCOIN: 1B39SnAXcR2bkxNpNy3AuckgaTshqNc2ce

About

Transparent proxy through Tor for Kali Linux OS

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 97.2%
  • Makefile 2.8%