Socket error or timeout proxychains

I'm trying to execute proxychains using a socks proxy but at the same time the app is going to access a local system that is deployed on a loopback interface. Here is my scenario: application b...

I’m trying to execute proxychains using a socks proxy but at the same time the app is going to access a local system that is deployed on a loopback interface.

Here is my scenario:
application binding 127.0.0.1:4343

I keep receiving the following error when executing proxychains:

[proxychains] Strict chain  ...  127.0.0.1:6500  ...  localhost:4343 <--socket error or timeout!
[proxychains] Strict chain  ...  127.0.0.1:6500  ...  localhost:4343 <--socket error or timeout!
[proxychains] DLL init
[proxychains] DLL init
[proxychains] Strict chain  ...  127.0.0.1:6500  ...  localhost:4343 <--socket error or timeout!
[proxychains] Strict chain  ...  127.0.0.1:6500  ...  localhost:4343 <--socket error or timeout!
[proxychains] Strict chain  ...  127.0.0.1:6500  ...  localhost:4343 <--socket error or timeout!

And the «funny» situation is that the proxychains has accessed the port 4343 because it showed the data that I want on the log, and on my ssh connection is showing the current log message:

user@server:/home/user [user]$ 
channel 2: open failed: connect failed: Connection refused
channel 2: open failed: connect failed: Connection refused
channel 2: open failed: connect failed: Connection refused

Here is my config file:

# proxychains.conf  VER 4.x
#
#        HTTP, SOCKS4a, SOCKS5 tunneling proxifier with DNS.


# The option below identifies how the ProxyList is treated.
# only one option should be uncommented at time,
# otherwise the last appearing option will be accepted
#
#dynamic_chain
#
# Dynamic - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# at least one proxy must be online to play in chain
# (dead proxies are skipped)
# otherwise EINTR is returned to the app
#
strict_chain
#
# Strict - Each connection will be done via chained proxies
# all proxies chained in the order as they appear in the list
# all proxies must be online to play in chain
# otherwise EINTR is returned to the app
#
#round_robin_chain
#
# Round Robin - Each connection will be done via chained proxies
# of chain_len length
# all proxies chained in the order as they appear in the list
# at least one proxy must be online to play in chain
# (dead proxies are skipped).
# the start of the current proxy chain is the proxy after the last
# proxy in the previously invoked proxy chain.
# if the end of the proxy chain is reached while looking for proxies
# start at the beginning again.
# otherwise EINTR is returned to the app
# These semantics are not guaranteed in a multithreaded environment.
#
#random_chain
#
# Random - Each connection will be done via random proxy
# (or proxy chain, see  chain_len) from the list.
# this option is good to test your IDS :)

# Make sense only if random_chain or round_robin_chain
#chain_len = 2

# Quiet mode (no output from library)
#quiet_mode

# Proxy DNS requests - no leak for DNS data
proxy_dns 

# set the class A subnet number to use for the internal remote DNS mapping
# we use the reserved 224.x.x.x range by default,
# if the proxified app does a DNS request, we will return an IP from that range.
# on further accesses to this ip we will send the saved DNS name to the proxy.
# in case some control-freak app checks the returned ip, and denies to 
# connect, you can use another subnet, e.g. 10.x.x.x or 127.x.x.x.
# of course you should make sure that the proxified app does not need
# *real* access to this subnet. 
# i.e. dont use the same subnet then in the localnet section
#remote_dns_subnet 127 
#remote_dns_subnet 10
remote_dns_subnet 224

# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000

### Examples for localnet exclusion
## localnet ranges will *not* use a proxy to connect.
## Exclude connections to 192.168.1.0/24 with port 80
# localnet 192.168.1.0:80/255.255.255.0

## Exclude connections to 192.168.100.0/24
# localnet 192.168.100.0/255.255.255.0

## Exclude connections to ANYwhere with port 80
# localnet 0.0.0.0:80/0.0.0.0

## RFC5735 Loopback address range
## if you enable this, you have to make sure remote_dns_subnet is not 127
## you'll need to enable it if you want to use an application that 
## connects to localhost.
localnet 127.0.0.0/255.0.0.0

## RFC1918 Private Address Ranges
# localnet 10.0.0.0/255.0.0.0
# localnet 172.16.0.0/255.240.0.0
# localnet 192.168.0.0/255.255.0.0

# ProxyList format
#       type  ip  port [user pass]
#       (values separated by 'tab' or 'blank')
#
#       only numeric ipv4 addresses are valid
#
#
#        Examples:
#
#               socks5  192.168.67.78   1080    lamer   secret
#       http    192.168.89.3    8080    justu   hidden
#       socks4  192.168.1.49    1080
#           http    192.168.39.93   8080    
#       
#
#       proxy types: http, socks4, socks5
#        ( auth types supported: "basic"-http  "user/pass"-socks )
#
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks4  127.0.0.1 1234

Hi everyone, I am trying to set up free proxy chains in kali Linux following the networkchuck’s video. I

can successfully set up tor proxies (socks5 127.0.0.1 9050), but I cannot set up free proxies available on the web. Please refer to the code section below, it is the proxychains.conf file. The attached image shows the problem of ‘socket error or timeout’ which I am facing when using free proxies. The other attached image shows tor proxies working perfectly.

Requesting help from the community, thanks for your attention.

r/ethicalhacking - [HELP] socket error or timeout - Proxy chains - Kali Linux

Proxychains not working

r/ethicalhacking - [HELP] socket error or timeout - Proxy chains - Kali Linux

Tor proxy working

# proxychains.conf VER 3.1

#

# HTTP, SOCKS4, SOCKS5 tunneling proxifier with DNS.

#

# The option below identifies how the ProxyList is treated.

# only one option should be uncommented at time,

# otherwise the last appearing option will be accepted

#

dynamic_chain

#

# Dynamic - Each connection will be done via chained proxies

# all proxies chained in the order as they appear in the list

# at least one proxy must be online to play in chain

# (dead proxies are skipped)

# otherwise EINTR is returned to the app

#

#strict_chain

#

# Strict - Each connection will be done via chained proxies

# all proxies chained in the order as they appear in the list

# all proxies must be online to play in chain

# otherwise EINTR is returned to the app

#

#random_chain

#

# Random - Each connection will be done via random proxy

# (or proxy chain, see chain_len) from the list.

# this option is good to test your IDS :)

# Make sense only if random_chain

#chain_len = 2

# Quiet mode (no output from library)

#quiet_mode

# Proxy DNS requests - no leak for DNS data

proxy_dns

# Some timeouts in milliseconds

tcp_read_time_out 15000

tcp_connect_time_out 8000

# ProxyList format

# type host port [user pass]

# (values separated by 'tab' or 'blank')

#

#

# Examples:

#

# socks5 192.168.67.78 1080 lamer secret

# http 192.168.89.38080 justu hidden

# socks4 192.168.1.491080

# http 192.168.39.93 8080

#

#

# proxy types: http, socks4, socks5

# ( auth types supported: "basic"-http "user/pass"-socks )

#

[ProxyList]

# add proxy here ...

# meanwile

# defaults set to "tor"

#socks4 127.0.0.1 9050

#socks5 127.0.0.1 9050

http 94.25.104.250 8080

http 81.163.62.221 34011

http 84.53.247.204 53281

http 64.227.6.108 3127

http 167.172.109.12 44238

socks5 185.242.114.206 9050

socks5 45.77.71.140 9050

Содержание

  1. «Socket error or timeout» when using LFTP #222
  2. Comments
  3. Need help with proxy chains 4
  4. HELP. не могу настроить proxychains
  5. manman
  6. Snoop007
  7. manman
  8. Snoop007
  9. manman
  10. Snoop007
  11. manman
  12. Snoop007
  13. пОтрОшителЬ_ДятлОвЪ
  14. Snoop007
  15. manman

«Socket error or timeout» when using LFTP #222

I’m trying to execute proxychains using a socks5 proxy with lftp

I keep receiving the following error when executing proxychains:

[proxychains] Strict chain . 188.164.131.220:9050 . 188.164.131.220:34770 # The option below identifies how the ProxyList is treated. # only one option should be uncommented at time, # otherwise the last appearing option will be accepted # #dynamic_chain # # Dynamic — Each connection will be done via chained proxies # all proxies chained in the order as they appear in the list # at least one proxy must be online to play in chain # (dead proxies are skipped) # otherwise EINTR is returned to the app # strict_chain # # Strict — Each connection will be done via chained proxies # all proxies chained in the order as they appear in the list # all proxies must be online to play in chain # otherwise EINTR is returned to the app # #round_robin_chain # # Round Robin — Each connection will be done via chained proxies # of chain_len length # all proxies chained in the order as they appear in the list # at least one proxy must be online to play in chain # (dead proxies are skipped). # the start of the current proxy chain is the proxy after the last # proxy in the previously invoked proxy chain. # if the end of the proxy chain is reached while looking for proxies # start at the beginning again. # otherwise EINTR is returned to the app # These semantics are not guaranteed in a multithreaded environment. # #random_chain # # Random — Each connection will be done via random proxy # (or proxy chain, see chain_len) from the list. # this option is good to test your IDS 🙂 # Make sense only if random_chain or round_robin_chain #chain_len = 2 # Quiet mode (no output from library) #quiet_mode # Proxy DNS requests — no leak for DNS data proxy_dns # set the class A subnet number to use for the internal remote DNS mapping # we use the reserved 224.x.x.x range by default, # if the proxified app does a DNS request, we will return an IP from that range. # on further accesses to this ip we will send the saved DNS name to the proxy. # in case some control-freak app checks the returned ip, and denies to # connect, you can use another subnet, e.g. 10.x.x.x or 127.x.x.x. # of course you should make sure that the proxified app does not need # *real* access to this subnet. # i.e. dont use the same subnet then in the localnet section #remote_dns_subnet 127 #remote_dns_subnet 10 remote_dns_subnet 224 # Some timeouts in milliseconds tcp_read_time_out 15000 tcp_connect_time_out 8000 ### Examples for localnet exclusion ## localnet ranges will *not* use a proxy to connect. ## Exclude connections to 192.168.1.0/24 with port 80 # localnet 192.168.1.0:80/255.255.255.0 ## Exclude connections to 192.168.100.0/24 # localnet 192.168.100.0/255.255.255.0 ## Exclude connections to ANYwhere with port 80 # localnet 0.0.0.0:80/0.0.0.0 ## RFC5735 Loopback address range ## if you enable this, you have to make sure remote_dns_subnet is not 127 ## you’ll need to enable it if you want to use an application that ## connects to localhost. # localnet 127.0.0.0/255.0.0.0 ## RFC1918 Private Address Ranges # localnet 10.0.0.0/255.0.0.0 # localnet 172.16.0.0/255.240.0.0 # localnet 192.168.0.0/255.255.0.0 # ProxyList format # type ip port [user pass] # (values separated by ‘tab’ or ‘blank’) # # only numeric ipv4 addresses are valid # # # Examples: # # socks5 192.168.67.78 1080 lamer secret # http 192.168.89.3 8080 justu hidden # socks4 192.168.1.49 1080 # http 192.168.39.93 8080 # # # proxy types: http, socks4, socks5 # ( auth types supported: «basic»-http «user/pass»-socks ) # [ProxyList] # add proxy here . # meanwile # defaults set to «tor» #socks4 127.0.0.1 9050 socks5 188.164.131.220 9050 lorenz password»>

The text was updated successfully, but these errors were encountered:

Источник

Need help with proxy chains 4

Ye so proxychains4 isn’t working for me here is my config.

# proxychains.conf VER 4.x

# HTTP, SOCKS4a, SOCKS5 tunneling proxifier with DNS.

# The option below identifies how the ProxyList is treated.

# only one option should be uncommented at time,

# otherwise the last appearing option will be accepted

# Dynamic — Each connection will be done via chained proxies

# all proxies chained in the order as they appear in the list

# at least one proxy must be online to play in chain

# (dead proxies are skipped)

# otherwise EINTR is returned to the app

# Strict — Each connection will be done via chained proxies

# all proxies chained in the order as they appear in the list

# all proxies must be online to play in chain

# otherwise EINTR is returned to the app

# Round Robin — Each connection will be done via chained proxies

# of chain_len length

# all proxies chained in the order as they appear in the list

# at least one proxy must be online to play in chain

# (dead proxies are skipped).

# the start of the current proxy chain is the proxy after the last

# proxy in the previously invoked proxy chain.

# if the end of the proxy chain is reached while looking for proxies

# start at the beginning again.

# otherwise EINTR is returned to the app

# These semantics are not guaranteed in a multithreaded environment.

# Random — Each connection will be done via random proxy

# (or proxy chain, see chain_len) from the list.

# this option is good to test your IDS 🙂

# Make sense only if random_chain or round_robin_chain

# Quiet mode (no output from library)

# Proxy DNS requests — no leak for DNS data

# set the class A subnet number to use for the internal remote DNS mapping

# we use the reserved 224.x.x.x range by default,

# if the proxified app does a DNS request, we will return an IP from that range.

# on further accesses to this ip we will send the saved DNS name to the proxy.

# in case some control-freak app checks the returned ip, and denies to

# connect, you can use another subnet, e.g. 10.x.x.x or 127.x.x.x.

# of course you should make sure that the proxified app does not need

# *real* access to this subnet.

# i.e. dont use the same subnet then in the localnet section

# Some timeouts in milliseconds

### Examples for localnet exclusion

## localnet ranges will *not* use a proxy to connect.

## Exclude connections to 192.168.1.0/24 with port 80

## Exclude connections to ANYwhere with port 80

## RFC5735 Loopback address range

## if you enable this, you have to make sure remote_dns_subnet is not 127

## you’ll need to enable it if you want to use an application that

## connects to localhost.

## RFC1918 Private Address Ranges

# type ip port [user pass]

# (values separated by ‘tab’ or ‘blank’)

# only numeric ipv4 addresses are valid

# socks5 192.168.67.78 1080 lamer secret

# http 192.168.89.3 8080 justu hidden

# proxy types: http, socks4, socks5

# ( auth types supported: «basic»-http «user/pass»-socks )

# defaults set to «tor»

[proxychains] config file found: /etc/proxychains4.conf

[proxychains] preloading /usr/lib/x86_64-linux-gnu/libproxychains.so.4

[proxychains] DLL init: proxychains-ng 4.14

[proxychains] DLL init: proxychains-ng 4.14

[proxychains] DLL init: proxychains-ng 4.14

[proxychains] DLL init: proxychains-ng 4.14

[proxychains] DLL init: proxychains-ng 4.14

[proxychains] Dynamic chain . 70.166.167.38:57728 . 103.240.160.21:6667 [proxychains] DLL init: proxychains-ng 4.14

[proxychains] DLL init: proxychains-ng 4.14

Источник

HELP. не могу настроить proxychains

manman

Member

Snoop007

manman

Member

сделал
вот что пишет

proxychains4 curl ipinfo.io/ip
[proxychains] config file found: /etc/proxychains.conf
[proxychains] preloading /usr/local//lib/libproxychains4.so
[proxychains] DLL init: proxychains-ng 4.15
[proxychains] Dynamic chain . 127.0.0.1:9050 . ipinfo.io:80

Snoop007

manman

Member

закометировал ##dynamic_chain
а strict_chain надо коментиоровать? ведь тогда получается что и динамик и стрикт закоментированы получатся

файл torrc не трогал

Snoop007

закометировал ##dynamic_chain
а надо коментиоровать? ведь тогда получается что и динамик и стрикт закоментированы получатся

файл torrc не трогал

да, раскомментировать strict_chain.
torrc прислать для изучения.

Надеюсь, что и ‘sudo service tor restart’ вы тоже делали.

manman

Member

да, раскомментировать strict_chain.
torrc прислать для изучения.

Надеюсь, что и ‘sudo service tor restart’ вы тоже делали.

Snoop007

Правила в файрволе/gufw у вас отсутсвуют, верно?

В таком случае, переустановите tor и понизьте версию вашего proxychains4 до стабильной 4.13-3 например.

На будущее, в torrc раскомментировать:
ControlPort 9051
и смотреть
$ netstat -tuwpan #искать в списке 9050

пОтрОшителЬ_ДятлОвЪ

Member

А зачем ему этот контрольный порт ?
Он разве собирается утравлять локальным прокси или ему трафик проксировать ?

Ниже находится листинг текстового файла, скопировав который можешь установить тор на debian.
Испытано только на Debian 11.
Из содержания файла понятны настройки и содержимое, а также функции и строки для проверки работоспособности тора и конфигурационного файла.

  • Скопировать в текстовый файл с кодировкой UTF-8, сохранить.
  • Задать имя, например install_tor.sh
  • Cделать исполняемым при желании
  • Запустить командой: $/install_tor.sh
  • Возможно, нужно определить владельца — смотри по ситуации.

Snoop007

manman

Member

Правила в файрволе/gufw у вас отсутсвуют, верно?

В таком случае, переустановите tor и понизьте версию вашего proxychains4 до стабильной 4.13-3 например.

На будущее, в torrc раскомментировать:
ControlPort 9051
и смотреть
$ netstat -tuwpan #искать в списке 9050

в torrc раскомментировал:
ControlPort 9051

#netstat -tuwpan
(Not all processes could be identified, non-owned process info
will not be shown, you would have to be root to see it all.)
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:9050 0.0.0.0:* LISTEN —
tcp 0 0 127.0.0.1:9051 0.0.0.0:* LISTEN —
tcp 0 0 192.168.100.32:49966 178.154.131.217:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:59470 93.158.134.119:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:55228 52.88.186.163:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:59464 93.158.134.119:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:42224 77.88.55.80:443 ESTABLISHED 6776/x-www-browser
tcp 0 1 192.168.100.32:49466 82.212.170.79:9001 SYN_SENT —
tcp 0 1 192.168.100.32:59914 199.58.81.140:443 SYN_SENT —
tcp 0 0 192.168.100.32:53426 87.250.247.182:443 ESTABLISHED 6776/x-www-browser
tcp 0 1 192.168.100.32:42568 89.41.173.138:443 SYN_SENT —
tcp 0 0 192.168.100.32:38488 93.158.134.158:443 ESTABLISHED 6776/x-www-browser
udp 0 0 192.168.100.32:68 192.168.100.1:67 ESTABLISHED —
udp6 0 0 fe80::65c3:dbea:961:546 . * —
raw6 0 0 . 58 . * 7 —

Источник

strict_chain раскоментировал
сделал sudo service tor restart (делаю каждый раз))
проверил:
sudo service tor status
● tor.service - Anonymizing overlay network for TCP (multi-instance-master)
     Loaded: loaded (/lib/systemd/system/tor.service; disabled; vendor prese>
     Active: active (exited) since Wed 2021-09-08 13:56:16 MSK; 7s ago
    Process: 5175 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
   Main PID: 5175 (code=exited, status=0/SUCCESS)
        CPU: 2ms

сен 08 13:56:16 kali systemd[1]: tor.service: Succeeded.
сен 08 13:56:16 kali systemd[1]: Stopped Anonymizing overlay network for TCP>
сен 08 13:56:16 kali systemd[1]: Stopping Anonymizing overlay network for TC>
сен 08 13:56:16 kali systemd[1]: Starting Anonymizing overlay network for TC>
сен 08 13:56:16 kali systemd[1]: Finished Anonymizing overlay network for TC>
                                                                        
Файл torrc:
## Configuration file for a typical Tor user
## Last updated 9 October 2013 for Tor 0.2.5.2-alpha.
## (may or may not work for much older or much newer versions of Tor.)
##
## Lines that begin with "## " try to explain what's going on. Lines
## that begin with just "#" are disabled commands: you can enable them
## by removing the "#" symbol.
##
## See 'man tor', or Tor Project: manual,
## for more options you can use in this file.
##
## Tor will look for this file in various places based on your platform:
## Tor Project: FAQ

## Tor opens a socks proxy on port 9050 by default -- even if you don't
## configure one below. Set "SocksPort 0" if you plan to run Tor only
## as a relay, and not make any local application connections yourself.
#SocksPort 9050 # Default: Bind to localhost:9050 for local connections.
#SocksPort 192.168.0.1:9100 # Bind to this address:port too.

## Entry policies to allow/deny SOCKS requests based on IP address.
## First entry that matches wins. If no SocksPolicy is set, we accept
## all (and only) requests that reach a SocksPort. Untrusted users who
## can access your SocksPort may be able to learn about the connections
## you make.
#SocksPolicy accept 192.168.0.0/16
#SocksPolicy reject *

## Logs go to stdout at level "notice" unless redirected by something
## else, like one of the below lines. You can have as many Log lines as
## you want.
##
## We advise using "notice" in most cases, since anything more verbose
## may provide sensitive information to an attacker who obtains the logs.
##
## Send all messages of level 'notice' or higher to /var/log/tor/notices.log
#Log notice file /var/log/tor/notices.log
## Send every possible message to /var/log/tor/debug.log
#Log debug file /var/log/tor/debug.log
## Use the system log instead of Tor's logfiles
#Log notice syslog
## To send all messages to stderr:
#Log debug stderr

## Uncomment this to start the process in the background... or use
## --runasdaemon 1 on the command line. This is ignored on Windows;
## see the FAQ entry if you want Tor to run as an NT service.
#RunAsDaemon 1

## The directory for keeping all the keys/etc. By default, we store
## things in $HOME/.tor on Unix, and in Application Datator on Windows.
#DataDirectory /var/lib/tor

## The port on which Tor will listen for local connections from Tor
## controller applications, as documented in control-spec.txt.
#ControlPort 9051
## If you enable the controlport, be sure to enable one of these
## authentication methods, to prevent attackers from accessing it.
#HashedControlPassword 16:872860B76453A77D60CA2BB8C1A7042072093276A3D701AD684053EC4C
#CookieAuthentication 1

############### This section is just for location-hidden services ###

## Once you have configured a hidden service, you can look at the
## contents of the file ".../hidden_service/hostname" for the address
## to tell people.
##
## HiddenServicePort x y:z says to redirect requests on port x to the
## address y:z.

#HiddenServiceDir /var/lib/tor/hidden_service/
#HiddenServicePort 80 127.0.0.1:80

#HiddenServiceDir /var/lib/tor/other_hidden_service/
#HiddenServicePort 80 127.0.0.1:80
#HiddenServicePort 22 127.0.0.1:22

################ This section is just for relays #####################
#
## See Tor Project: Relay Configuration Instructions for details.

## Required: what port to advertise for incoming Tor connections.
#ORPort 9001
## If you want to listen on a port other than the one advertised in
## ORPort (e.g. to advertise 443 but bind to 9090), you can do it as
## follows.  You'll need to do ipchains or other port forwarding
## yourself to make this work.
#ORPort 443 NoListen
#ORPort 127.0.0.1:9090 NoAdvertise

## The IP address or full DNS name for incoming connections to your
## relay. Leave commented out and Tor will guess.
#Address noname.example.com

## If you have multiple network interfaces, you can specify one for
## outgoing traffic to use.
# OutboundBindAddress 10.0.0.5

## A handle for your relay, so people don't have to refer to it by key.
#Nickname ididnteditheconfig

## Define these to limit how much relayed traffic you will allow. Your
## own traffic is still unthrottled. Note that RelayBandwidthRate must
## be at least 20 KB.
## Note that units for these config options are bytes per second, not bits
## per second, and that prefixes are binary prefixes, i.e. 2^10, 2^20, etc.
#RelayBandwidthRate 100 KB  # Throttle traffic to 100KB/s (800Kbps)
#RelayBandwidthBurst 200 KB # But allow bursts up to 200KB/s (1600Kbps)

## Use these to restrict the maximum traffic per day, week, or month.
## Note that this threshold applies separately to sent and received bytes,
## not to their sum: setting "4 GB" may allow up to 8 GB total before
## hibernating.
##
## Set a maximum of 4 gigabytes each way per period.
#AccountingMax 4 GB
## Each period starts daily at midnight (AccountingMax is per day)
#AccountingStart day 00:00
## Each period starts on the 3rd of the month at 15:00 (AccountingMax
## is per month)
#AccountingStart month 3 15:00

## Administrative contact information for this relay or bridge. This line
## can be used to contact you if your relay or bridge is misconfigured or
## something else goes wrong. Note that we archive and publish all
## descriptors containing these lines and that Google indexes them, so
## spammers might also collect them. You may want to obscure the fact that
## it's an email address and/or generate a new address for this purpose.
#ContactInfo Random Person <nobody AT example dot com>
## You might also include your PGP or GPG fingerprint if you have one:
#ContactInfo 0xFFFFFFFF Random Person <nobody AT example dot com>

## Uncomment this to mirror directory information for others. Please do
## if you have enough bandwidth.
#DirPort 9030 # what port to advertise for directory connections
## If you want to listen on a port other than the one advertised in
## DirPort (e.g. to advertise 80 but bind to 9091), you can do it as
## follows.  below too. You'll need to do ipchains or other port
## forwarding yourself to make this work.
#DirPort 80 NoListen
#DirPort 127.0.0.1:9091 NoAdvertise
## Uncomment to return an arbitrary blob of html on your DirPort. Now you
## can explain what Tor is if anybody wonders why your IP address is
## contacting them. See contrib/tor-exit-notice.html in Tor's source
## distribution for a sample.
#DirPortFrontPage /etc/tor/tor-exit-notice.html

## Uncomment this if you run more than one Tor relay, and add the identity
## key fingerprint of each Tor relay you control, even if they're on
## different networks. You declare it here so Tor clients can avoid
## using more than one of your relays in a single circuit. See
## Tor Project: FAQ
## However, you should never include a bridge's fingerprint here, as it would
## break its concealability and potentionally reveal its IP/TCP address.
#MyFamily $keyid,$keyid,...

## A comma-separated list of exit policies. They're considered first
## to last, and the first match wins. If you want to _replace_
## the default exit policy, end this with either a reject *:* or an
## accept *:*. Otherwise, you're _augmenting_ (prepending to) the
## default exit policy. Leave commented to just use the default, which is
## described in the man page or at
## Tor: Documentation
##
## Look at https://www.torproject.org/faq-abuse.html#TypicalAbuses
## for issues you might encounter if you use the default exit policy.
##
## If certain IPs and ports are blocked externally, e.g. by your firewall,
## you should update your exit policy to reflect this -- otherwise Tor
## users will be told that those destinations are down.
##
## For security, by default Tor rejects connections to private (local)
## networks, including to your public IP address. See the man page entry
## for ExitPolicyRejectPrivate if you want to allow "exit enclaving".
##
#ExitPolicy accept *:6660-6667,reject *:* # allow irc ports but no more
#ExitPolicy accept *:119 # accept nntp as well as default exit policy
#ExitPolicy reject *:* # no exits allowed

## Bridge relays (or "bridges") are Tor relays that aren't listed in the
## main directory. Since there is no complete public list of them, even an
## ISP that filters connections to all the known Tor relays probably
## won't be able to block all the bridges. Also, websites won't treat you
## differently because they won't know you're running Tor. If you can
## be a real relay, please do; but if not, be a bridge!
#BridgeRelay 1
## By default, Tor will advertise your bridge to users through various
## mechanisms like BridgeDB. If you want to run
## a private bridge, for example because you'll give out your bridge
## address manually to your friends, uncomment this line:
#PublishServerDescriptor 0

socket error or timeout! #2

Comments

Hi,
I often have to socksify different applications that I use and usually have no problem.
If i run «proxychains4 Armitage» though it looks like it may be timing out.

I have used several other proxychains on it and they work fine.

Armitage is the gui that supports metasploit so while Armitage is loading it also starts
«msfrpcd daemon» which it does fine, and then it has to start «msfconsole» by way of MSGRPC I think.
Anyway that’s where it chokes when it is waiting for msfconsole.

Your proxychains are very quick so I’ve begun using them exclusively and I see now that you are heading up
that project so just wanted to let you know as I’m not the only one who does this for pentesting or hacking etc.

This is the error:
[*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg.
[proxychains4] Strict chain . 127.0.0.1:9050 . 127.0.0.1:40481

The text was updated successfully, but these errors were encountered:

hmm which settings are you using ?
are you using localnet support ? do you connect to localhost ?
what’s your remote_dns_subnet ?

try if using another proxychains.conf file (for example from other forks) fixes it

this looks as if you trying to access a service on localhost through tor proxy which of course cant work
you need to enable localnet for this to work (afaik the other fork recently enabled it by default for 127.x.x.x subnet)

hi,
I added back in to your config the the seven lines that were missing regarding:

#’ By default enable localnet for loopback address ranges
#’ RFC5735 Loopback address range
localnet 127.0.0.0/255.0.0.0
#’ RFC1918 Private Address Ranges
#’ localnet 10.0.0.0/255.0.0.0
#’ localnet 172.16.0.0/255.240.0.0
#’ localnet 192.168.0.0/255.255.0.0

and it works perfect and is just as you said.

my guess is that I only need the un-commented line or the first three lines.

Is it fine to leave it this way, will you be adding it back into your fork or is there
a security risk in having it this way. I will defer to your judgement

Yes I use it with TOR and a multitude of other ways thus my concern if
it will cause a DNS leak or other breach of security.

well the reason i didn’t add it is that i don’t use stuff that accesses localhost with tor.
and 127.x.x.x is the best choice for remote_dns_subnet for over-correct programs that deny to connect to 224-kinda subnets

i could add it in commented form tho, so one can enable it in a second instead of looking up the syntax

@xclr8tr : if you like my work please click on the star button on this repo, having more stars will help to up the reputation of this repo (and it will be ranked higher in github search results). thanks!

Sounds good, still not clear as to whether you see this as a security risk i.e. DNS leaks etc.
I have other measures in place that I can use like Erics IPTables_TORify which reduces the need
for proxychains at the same time though being much more restrictive. different ways to skin this cat 😉

I think leave the line in and commented with appropriate notes or warning otherwise people like me will
suddenly need it and type it in or botch the copy paste cause we’re in a hurry etc.

The majority of the people I know are still on 3.1 and will be slow to change but when they decide to they all will at about the same time as it is part and parcel to our world. and for those who use it to escape oppression (GFW), a DNS leak can mean life or death. just a reminder to all who work on projects like this to think outside the box about who may be using your end product and the consequences should you fail to do so.

Putting up a star now ! !
xclr8tr

i dont actually have any security problems with this.
it’s just a matter of having the user trying to understand what this piece of software does before using it.

what IMO is a bad idea is the thing that was added to the shell proxychains launcher in the other repo: exporting the LD_PRELOAD variable, to feature a «proxified env» in your terminal.
imagine you have 3 terms open, one of them «proxified».
now you only have to enter your command in the wrong term and you’re fucked when you have to rely on strong anonymity.

regarding life and death: if your life depends on a piece of code, you better test it very well before using it.
or even better, just leave that turd of a fascist state you’re living in.
if you don’t, i can’t help you.

Hi rofl0r,
I’ll have to check that out, I didn’t see that fork i don’t think.

I think though that we can already do that even with yours # proxychains4 gnome-terminal
Now everything I do in the terminal is proxified.

But you are right in the sense that it creates a false illusion that everything is torified when it is not. And if you promote that illusion that is bad.

That is why I use my friend Eric’s IPTables_Torify because when it is activated it creates an environment where all dns is torified automatically and all udp and icmp traffic is stopped. no communication is allowed out other than that which you have initiated and everything is channeled through TOR 9050. It works so well that you literally do not need proxychains. a bit restrictive but not unlike the Tails (https://tails.boum.org/) project at the torproject.org but less restrictive in that sense.

And luckily I do not as of yet live under such a fascist regime and will continue to work against those who would try to bring it.

I will try to find this fork that you speak of
xclr8tr

Источник

HELP. не могу настроить proxychains

manman

Member

Snoop007

manman

Member

сделал
вот что пишет

proxychains4 curl ipinfo.io/ip
[proxychains] config file found: /etc/proxychains.conf
[proxychains] preloading /usr/local//lib/libproxychains4.so
[proxychains] DLL init: proxychains-ng 4.15
[proxychains] Dynamic chain . 127.0.0.1:9050 . ipinfo.io:80

Snoop007

manman

Member

закометировал ##dynamic_chain
а strict_chain надо коментиоровать? ведь тогда получается что и динамик и стрикт закоментированы получатся

файл torrc не трогал

Snoop007

закометировал ##dynamic_chain
а надо коментиоровать? ведь тогда получается что и динамик и стрикт закоментированы получатся

файл torrc не трогал

да, раскомментировать strict_chain.
torrc прислать для изучения.

Надеюсь, что и ‘sudo service tor restart’ вы тоже делали.

manman

Member

да, раскомментировать strict_chain.
torrc прислать для изучения.

Надеюсь, что и ‘sudo service tor restart’ вы тоже делали.

Snoop007

Правила в файрволе/gufw у вас отсутсвуют, верно?

В таком случае, переустановите tor и понизьте версию вашего proxychains4 до стабильной 4.13-3 например.

На будущее, в torrc раскомментировать:
ControlPort 9051
и смотреть
$ netstat -tuwpan #искать в списке 9050

пОтрОшителЬ_ДятлОвЪ

Member

А зачем ему этот контрольный порт ?
Он разве собирается утравлять локальным прокси или ему трафик проксировать ?

Ниже находится листинг текстового файла, скопировав который можешь установить тор на debian.
Испытано только на Debian 11.
Из содержания файла понятны настройки и содержимое, а также функции и строки для проверки работоспособности тора и конфигурационного файла.

  • Скопировать в текстовый файл с кодировкой UTF-8, сохранить.
  • Задать имя, например install_tor.sh
  • Cделать исполняемым при желании
  • Запустить командой: $/install_tor.sh
  • Возможно, нужно определить владельца — смотри по ситуации.

Snoop007

manman

Member

Правила в файрволе/gufw у вас отсутсвуют, верно?

В таком случае, переустановите tor и понизьте версию вашего proxychains4 до стабильной 4.13-3 например.

На будущее, в torrc раскомментировать:
ControlPort 9051
и смотреть
$ netstat -tuwpan #искать в списке 9050

в torrc раскомментировал:
ControlPort 9051

#netstat -tuwpan
(Not all processes could be identified, non-owned process info
will not be shown, you would have to be root to see it all.)
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:9050 0.0.0.0:* LISTEN —
tcp 0 0 127.0.0.1:9051 0.0.0.0:* LISTEN —
tcp 0 0 192.168.100.32:49966 178.154.131.217:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:59470 93.158.134.119:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:55228 52.88.186.163:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:59464 93.158.134.119:443 ESTABLISHED 6776/x-www-browser
tcp 0 0 192.168.100.32:42224 77.88.55.80:443 ESTABLISHED 6776/x-www-browser
tcp 0 1 192.168.100.32:49466 82.212.170.79:9001 SYN_SENT —
tcp 0 1 192.168.100.32:59914 199.58.81.140:443 SYN_SENT —
tcp 0 0 192.168.100.32:53426 87.250.247.182:443 ESTABLISHED 6776/x-www-browser
tcp 0 1 192.168.100.32:42568 89.41.173.138:443 SYN_SENT —
tcp 0 0 192.168.100.32:38488 93.158.134.158:443 ESTABLISHED 6776/x-www-browser
udp 0 0 192.168.100.32:68 192.168.100.1:67 ESTABLISHED —
udp6 0 0 fe80::65c3:dbea:961:546 . * —
raw6 0 0 . 58 . * 7 —

Источник

«Socket error or timeout» when using LFTP #222

Comments

I’m trying to execute proxychains using a socks5 proxy with lftp

I keep receiving the following error when executing proxychains:

[proxychains] Strict chain . 188.164.131.220:9050 . 188.164.131.220:34770 # The option below identifies how the ProxyList is treated. # only one option should be uncommented at time, # otherwise the last appearing option will be accepted # #dynamic_chain # # Dynamic — Each connection will be done via chained proxies # all proxies chained in the order as they appear in the list # at least one proxy must be online to play in chain # (dead proxies are skipped) # otherwise EINTR is returned to the app # strict_chain # # Strict — Each connection will be done via chained proxies # all proxies chained in the order as they appear in the list # all proxies must be online to play in chain # otherwise EINTR is returned to the app # #round_robin_chain # # Round Robin — Each connection will be done via chained proxies # of chain_len length # all proxies chained in the order as they appear in the list # at least one proxy must be online to play in chain # (dead proxies are skipped). # the start of the current proxy chain is the proxy after the last # proxy in the previously invoked proxy chain. # if the end of the proxy chain is reached while looking for proxies # start at the beginning again. # otherwise EINTR is returned to the app # These semantics are not guaranteed in a multithreaded environment. # #random_chain # # Random — Each connection will be done via random proxy # (or proxy chain, see chain_len) from the list. # this option is good to test your IDS 🙂 # Make sense only if random_chain or round_robin_chain #chain_len = 2 # Quiet mode (no output from library) #quiet_mode # Proxy DNS requests — no leak for DNS data proxy_dns # set the class A subnet number to use for the internal remote DNS mapping # we use the reserved 224.x.x.x range by default, # if the proxified app does a DNS request, we will return an IP from that range. # on further accesses to this ip we will send the saved DNS name to the proxy. # in case some control-freak app checks the returned ip, and denies to # connect, you can use another subnet, e.g. 10.x.x.x or 127.x.x.x. # of course you should make sure that the proxified app does not need # *real* access to this subnet. # i.e. dont use the same subnet then in the localnet section #remote_dns_subnet 127 #remote_dns_subnet 10 remote_dns_subnet 224 # Some timeouts in milliseconds tcp_read_time_out 15000 tcp_connect_time_out 8000 ### Examples for localnet exclusion ## localnet ranges will *not* use a proxy to connect. ## Exclude connections to 192.168.1.0/24 with port 80 # localnet 192.168.1.0:80/255.255.255.0 ## Exclude connections to 192.168.100.0/24 # localnet 192.168.100.0/255.255.255.0 ## Exclude connections to ANYwhere with port 80 # localnet 0.0.0.0:80/0.0.0.0 ## RFC5735 Loopback address range ## if you enable this, you have to make sure remote_dns_subnet is not 127 ## you’ll need to enable it if you want to use an application that ## connects to localhost. # localnet 127.0.0.0/255.0.0.0 ## RFC1918 Private Address Ranges # localnet 10.0.0.0/255.0.0.0 # localnet 172.16.0.0/255.240.0.0 # localnet 192.168.0.0/255.255.0.0 # ProxyList format # type ip port [user pass] # (values separated by ‘tab’ or ‘blank’) # # only numeric ipv4 addresses are valid # # # Examples: # # socks5 192.168.67.78 1080 lamer secret # http 192.168.89.3 8080 justu hidden # socks4 192.168.1.49 1080 # http 192.168.39.93 8080 # # # proxy types: http, socks4, socks5 # ( auth types supported: «basic»-http «user/pass»-socks ) # [ProxyList] # add proxy here . # meanwile # defaults set to «tor» #socks4 127.0.0.1 9050 socks5 188.164.131.220 9050 lorenz password»>

The text was updated successfully, but these errors were encountered:

Источник

Unable to resolve DNS through HTTP Proxy #200

Comments

I have access to internet only though HTTP Proxy and Proxychains is unable to resolve DNS through the proxy server. Here’s my Proxychains configuration:

This proxy is working as I can browse internet through Firefox using this proxy. Now this is the error I’m getting with proxychains:

The text was updated successfully, but these errors were encountered:

what i find a bit disturbing in your paste is that the «DLL init» message is displayed several times.
in order to debug the issue, start with something simple.
if proxychains4 curl google.com works, then it means the proxy-dns part works.

Many thanks for replying.
Here’s the input you asked for:

Also see this without proxychains :

302 Moved

what’s the server software running on that http proxy ? squid ? tinyproxy ? . ?

version ? can you share its configuration ?

I think the version is 2.7.9 . Here’s the nmap output:

ok, thanks. since i am quite busy with other things i’d be glad if someone watching this repo could try this out by setting up a squid instance and trying to reproduce the issue.
(eventually looking at the transaction in wireshark, and submitting logs, pcaps, etc).

i have a suspicion that squid may not like the HTTP/1.0 we pass, maybe changing the code to send HTTP/1.1 may fix it already.

same problem. curl won’t work. for my squid setup.

in src/core.c change this line here

to say HTTP/1.1 instead of 1.0. recompile and test, and tell us if it works.

report
HTTP/1.1 and 1.0 both works for Squid Cache: Version 3.5.12

it was misconfiguration that caused denial connection.

thanks for info. so i guess this can be closed then.

Источник

Понравилась статья? Поделить с друзьями:

Читайте также:

  • Socket error on client unknown disconnecting
  • Socket error on client mqtt
  • Snowrunner runtime error
  • Snowrunner error 1058406399
  • Snow layer minecraft ошибка

  • 0 0 голоса
    Рейтинг статьи
    Подписаться
    Уведомить о
    guest

    0 комментариев
    Старые
    Новые Популярные
    Межтекстовые Отзывы
    Посмотреть все комментарии