thomhastings / kalitorify

Transparent proxy through Tor for Kali Linux OS

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

kalitorify

About kalitorify

kalitorify is a shell script for Kali Linux which use iptables settings to create a transparent proxy through Tor Network, the program also allows you to perform various checks like checking the Tor Exit Node (i.e. your public IP when you are under Tor proxy), or if Tor has been configured correctly.

What is Transparent Proxy through Tor?

Transparent proxy is an intermediary system that sit between a user and a content provider. When a user makes a request to a web server, the transparent proxy intercepts the request to perform various actions including caching, redirection and authentication.

alt text

Transparent proxy via Tor means that every network application will make its TCP connections through Tor; no application will be able to reveal your IP address by connecting directly. In simple terms, with kalitorify you can redirect all traffic of your Kali Linux operating system through the Tor Network.

In the Tor project wiki you find an explanation of what is the "Transparent Proxy through Tor" and related settings. you should read it.

Recommendations and security considerations

kalitorify is produced independently from the Tor anonimity software and carries no guarantee from the Tor Project about quality, suitability or anything else, please read these documents to know how to use the Tor network safely:

Tor General FAQ

Whonix Do Not recommendations

kalitorify provides transparent proxy management on Tor but does not provide 100% anonymity.

From Arch Linux Wiki about Transparent Torification: Using iptables to transparently torify a system affords comparatively strong leak protection, but it is not a substitute for virtualized torification applications such as Whonix, or TorVM. Applications can still learn your computer's hostname, MAC address, serial number, timezone, etc. and those with root privileges can disable the firewall entirely. In other words, transparent torification with iptables protects against accidental connections and DNS leaks by misconfigured software, it is not sufficient to protect against malware or software with serious security vulnerabilities.

For this, you should change at least the hostname and the MAC address:

Setting the Hostname on Debian

Changing MAC Address on Linux

Install

Install dependencies:

sudo apt update && sudo apt full-upgrade -y

sudo apt install tor -y

Install kalitorify and reboot:

git clone https://github.com/brainfucksec/kalitorify

cd kalitorify/

sudo make install

sudo reboot

Usage

kalitorify [option]

Options

-t, --tor

start transparent proxy through tor

-c, --clearnet

reset iptables and return to clearnet navigation

-s, --status

check status of program and services

-i, --ipinfo

show public IP

-r, --restart

restart tor service and change IP

Thanks

Donations

This is a project made with a lot of motivation to collaborate in the computer security community, if you liked the features. I invite you to make a donation.

BITCOIN: 1B39SnAXcR2bkxNpNy3AuckgaTshqNc2ce

About

Transparent proxy through Tor for Kali Linux OS

License:GNU General Public License v3.0


Languages

Language:Shell 97.3%Language:Makefile 2.7%