Kalitorify | Transparent Proxy Through Tor For Kali Linux OS

About kalitorify

kalitorify is a shell script for Kali Linux which use iptables settings to create a Transparent Proxy through the Tor Network , the program also allows you to perform various checks like checking the Tor Exit Node (i.e. your public IP when you are under Tor proxy), or if Tor has been configured correctly checking service and network settings.

In simple terms, with kalitorify you can redirect all traffic of your Kali Linux operating system through the Tor Network.

What is Tor?

if you don’t know the Tor Network and the Tor Project (but even if you know them), I suggest you read the information from here:

Tor Anonimity Network on Wikipedia

Tor Project Website

What is Transparent Proxy through Tor?

Transparent proxy is an intermediary system that sit between a user and a content provider. When a user makes a request to a web server, the transparent proxy intercepts the request to perform various actions including caching, redirection and authentication.

Transparent proxy via Tor means that every network application will make its TCP connections through Tor; no application will be able to reveal your IP address by connecting directly.

For more information about the Transparent Proxy through Tor please read the Tor project wiki

Install

Install dependencies:

sudo apt update && sudo apt full-upgrade -y
sudo apt install tor -y

Install kalitorify and reboot:

git clone https://github.com/brainfucksec/kalitorify
cd kalitorify/
sudo make install
sudo reboot

Security

Please read this section carefully before starting kalitorify

Kalitorify and anonymity

kalitorify is a bash script to start a transparent proxy through Tor to be used for a safe navigation during communications, searches or other activities with Kali Linux, but does not guarantee 100% anonymity.

About Transparent Torification, please read Transparent Proxy Leaks (mostly Microsoft Windows related) and/or consider an Isolating Proxy as alternative. See Whonix for a complete, ready-made VM based solution (alternatively using multiple physical computers) built around the Isolating Proxy and Transparent Proxy Anonymizing Middlebox design.

Source: https://trac.torproject.org/projects/tor/wiki/doc/TransparentProxy#BriefNotes

kalitorify is produced independently from the Tor anonimity software and carries no guarantee from the Tor Project about quality, suitability or anything else, please read these documents to know how to use the Tor network safely:

Tor General FAQ

Whonix Do Not recommendations

Hostname and MAC Address security risks

Applications can still learn your computer’s hostname, MAC address, serial number, timezone, etc. and those with root privileges can disable the firewall entirely. In other words, transparent torification with iptables protects against accidental connections and DNS leaks by misconfigured software, it is not sufficient to protect against malware or software with serious security vulnerabilities.

Source: https://wiki.archlinux.org/index.php/Tor

Before run kalitorify you should change at least the hostname and the MAC address:

Setting the Hostname on Debian

Changing MAC Address on Linux

Transparent Proxy with kalitorify and Tor Browser

Don’t start Tor Browser when transparent browsing (kalitorify) is active, this to avoid Tor over Tor Scenarios.

Checking for leaks

After starting kalitorify you can use tcpdump to check if there are any internet activity other the Tor:

First, get your network interface:

ip -o addr

or

tcpdump -D

We’ll assume its eth0 .

Next you need to identify the Tor guard IP, you can use ss , netstat or GETINFO entry-guards through the tor controller to identify the guard IP.

Example with ss :

ss -ntp | grep “$(cat /var/run/tor/tor.pid)”

With the interface and guard IP at hand, we can now use tcpdump to check for possible non-tor leaks. Replace IP.TO.TOR.GUARD with the IP you got from the ss output.

tcpdump -n -f -p -i eth0 not arp and not host IP.TO.TOR.GUARD

You are not supposed to see any output other than the first two header lines. You can remove and not host IP to see how it would look like otherwise.

Source: https://trac.torproject.org/projects/tor/wiki/doc/TransparentProxy#Checkingforleaks

Usage

This program was created for the Kali Linux operating system, don’t run on other Linux distributions if you’re not sure what you’re doing.

Please, before starting kalitorify make sure you have read the section about Security.

Using the program is simple, the command-line options follow the GNU Coding Standards, you can use the short and long options, the commands syntax is:

<program name> --<option>

For example, to display the help menĂą, run command kalitorify with the --help or -h option:

kalitorify -h

Thanks

Download Kalitorify

ENJOY! :+1:

5 Likes