Torctl

Script to redirect all traffic through tor network including dns queries for anonymizing entire system
Alternatives To Torctl
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Proxychains5,692
4 months ago65gpl-2.0C
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
Toriptables2371
2 years agoPython
Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.
Docker Onion Nmap322
6 years agoShell
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Debian Privacy Server Guide301
4 years agomit
Guide to using a remote Debian server for security and privacy services
Locatejs276
2 years ago1mitJavaScript
Check if your location is actually hidden
Securedns270410 months ago4July 05, 202213mitC#
Secure, Modern, Fully-Featured, All-In-One Cross-Architecture & Cross-Platform DNS Server Using .NET 7.0
Tor Router261
3 months ago2gpl-3.0Shell
A tool that allows you to make TOR your default gateway and send all internet connections under TOR (as transparent proxy) to increase privacy/anonymity without extra unnecessary code.
Dns2socks143
2 years ago7otherC
dns2socks
Onionmx139
3 years ago9Ruby
Onion delivery, so delicious
Dohot124
2 years ago2bsd-2-clauseShell
DoHoT: making practical use of DNS over HTTPS over Tor
Alternatives To Torctl
Select To Compare


Alternative Project Comparisons
Popular Dns Projects
Popular Tor Projects
Popular Networking Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Shell
Dns
Tor
Tor Network