Penetration Testing mailing list archives

Re: [PEN-TEST] Hiding IP address


From: H D Moore <hdm () SECUREAUSTIN COM>
Date: Wed, 14 Feb 2001 07:14:01 -0600

This site has SocksWrap32 (Win32 Winsock API wrapper, makes any program
socksified) as well as a UN*X script called "runsocks" that is distributed
with thier reference implementation.

http://www.socks.nec.com/


On Tuesday 13 February 2001 12:22 pm, Thad Horak wrote:
I'm pretty familiar with using winsock applications
and diffent socks chains to bounce my connection a few
times to mask my IP address when using WinX operating
systems. Can anyone point me to documentation/tips on
how to perform the same with Linux. I've heard several
people say it's possible, but can't seem to find any
info on it. Thanks.

Thad Horak


Current thread: