.TH "PROXYCHAINS4" "1" "2019-07-11" "proxychains-ng" .SH "NAME" .LP proxychains4 \- redirect connections through proxy servers .SH "SYNOPSIS" .LP proxychains4 \-\-help .br proxychains4 [ \-f \fIconfigfile.conf\fR ] <\fIprogram\fP> .SH "DESCRIPTION" .LP This program forces any tcp connection made by any given tcp client to follow through proxy (or proxy chain). It is a kind of proxifier. .LP It acts like sockscap / premeo / eborder driver (intercepts TCP calls). .LP This version (v4) supports SOCKS4, SOCKS5 and HTTP CONNECT proxy servers. Auth\-types: socks \- "user/pass" , http \- "basic". .SS When to use it? .IP 1) 4 When the only way to get "outside" from your LAN is through proxy server. .IP 2) 4 When you are behind restrictive firewall which filters outgoing connections to some ports. .IP 3) 4 When you want to use two (or more) proxies in chain: .br like: your_host <\-\-> proxy1 <\-\-> proxy2 <\-\-> target_host .br .IP 4) 4 When you want to "proxify" some programs with no proxy support built\-in (like telnet). .IP 5) 4 When you don't want to pay for eBorder / premeo socks driver :) .SS Some cool features: .IP \(bu 4 This program can mix different proxy types in the same chain. For instance: .RS your_host <\-\->socks5 <\-\-> http <\-\-> socks4 <\-\-> http <\-\-> target_host .RE .IP \(bu 4 Different chaining options are supported. For instance: .RS .IP \(bu 4 take random proxy from the list .IP \(bu 4 chain proxies in exact order .IP \(bu 4 chain proxies in dynamic order (smart exclude dead proxies from chain) .RE .IP \(bu 4 You can use it with any TCP client application, even network scanners. Yes, yes \- you can make portscan via proxy (or chained proxies) for example with Nmap scanner by fyodor (www.insecure.org/nmap). proxychains nmap \-sT \-PO \-p 80 \-iR (find some webservers through proxy) .LP NOTE: to run suid/sgid programs(like ssh) through proxychains you have to be root .SH "FILES" .LP proxychains looks for config file in following order: .RS .TP file listed in environment variable \fBPROXYCHAINS_CONF_FILE\fR or provided as a \fI\-f\fR argument to proxychains script or binary. .TP .I ./proxychains.conf .TP .I $(HOME)/.proxychains/proxychains.conf .TP .I /etc/proxychains.conf .TP .I /etc/proxychains4.conf .RE .LP More information is provided in \fI/etc/proxychains4.conf\fR file. .SH "EXAMPLES" .TP To run this program the standard way type: .EX proxychains telnet targethost.com .EE .PP In this example, it will run telnet through proxy(or chained proxies) specified by proxychains.conf. .TP To run this program with custom configuration file: .EX proxychains -f /etc/proxychains-other.conf telnet targethost2.com .EE .PP In this example, it will use a different configuration file as specified to connect to targethost2.com host. .SH "COPYING" .PP proxychains is distributed under the GNU General Public License. (GPL 2.0 or greater). .SH "SEE ALSO" .B https://github.com/rofl0r/proxychains-ng .SH "AUTHORS" .PP The original author is: .LP Net Creature, Proxy Labs .br .PP This manual page was updated by .MT 073plan@\:gmail.com Boyuan Yang .ME for the Debian Project (and may be used by others).