Hacking Tools

Kalitorify – Open Source Tool to Run Kali Linux Traffic Through Tor

Kalitorify is a shell based script for Kali Linux. It uses iptables and TOR to create a transparent proxy. In simple terms, this means that all your network traffic can be redirected through TOR. It is based on Parrot AnonSurf , which is a popular module in Parrot OS to ‘torify’ your traffic.

Installing Kalitorify

To install Kalitorify, clone the repository from Github.

git clone https://github.com/brainfucksec/kalitorify.git

You also need to install TOR.

apt-get update && apt-get install tor

Then go to the folder and follow the instructions.

cd kalitorofy/

make install

reboot

Running Kalitorify

Simply run the shell script.

./kalitorify.sh --help

You will get a simple interface of the kalitorify with all the commands.

To create a transparent tor proxy, plain and simple run ‘./kalitorify.sh -t‘. That’s it, all your traffic now is redirected through tor.

Under the IP Address Details is shown that my ip has changed successfully. Also, we can see that we are behind the TOR network from my browser, too . All set and done!

If you want to get another IP address, type ‘./kalitorify.sh -r‘. To go back to your default options, type ‘./kalitorify.sh -c‘.

Kalitorify just creates a transparent proxy between you and the Internet, plain and simple. You should not be basing that only in achieving anonymity. You can use it to surf the internet anonymously and maybe some basic information gathering. Overall, it is good for anonymous surfing but not optional for penetration testing, especially for heavy traffic attacks sine the TOR network slows down your connection. For this, I am giving it 3 out of 5 bunnies.

To Top

Pin It on Pinterest

Share This