Click here to Skip to main content
15,882,017 members
Articles / Operating Systems / Linux
Tip/Trick

Anonymity on the Internet

Rate me:
Please Sign up or sign in to vote.
5.00/5 (2 votes)
6 Jun 2020CPOL5 min read 7.1K   1  
Online Anonymity for Penetration Testing
Anonymity is the first concept of penetration testing or ethical hacking. Anonymity is hiding your identity from the public. This article describes some of the concepts behind it.

Introduction

Anonymity is an especially important principle in ethical hacking. In other words, hide your identity in the world of ethical hacking. Public IP address is your identity. As you know, there may be two IP addresses for a network device such as a personal computer, called public and private IP addresses. Private IP address is only available to the local area network and therefore not especially relevant to hacking. However, when you connect to the Internet, your public IP address is your identity. First, hackers need to make sure that their identity is hidden while they have unauthorized access to computer systems. Hacking is illegal, but to protect against hackers, you need to understand how hackers use sound techniques to hide from the public internet. That's why ethical hacking has come to action.

Background

There are few ways to hide your identity on the public Internet. In addition to the IP address, another important thing is the MAC address. The MAC address is the physical or hardware address of your network card of the computer. The MAC address is allocated to the network card by the network card manufacturer. A MAC address contains a part to identify the manufacturer. The MAC address is globally unique and can be used to identify your computer on the local area network. Network devices such as computers, printers, network phones connected by network switches and network switches play as a central hub for forwarding packets between network devices. To do this efficiently, network switches cache MAC address and relevant IP address in a table. Therefore, hiding MAC address is also important to Anonymity of the internet. There are tools to allocate a temporary MAC address to your network card. For example, Kali Linux "macchanger" command allows you to manipulate the MAC address of your computer. Kali Linux is a Linux flavor which comes with tools to conduct penetration testing.

Proxy servers can be used to hide your identity on internet. Proxy server is a middleman between you and the internet. Instead of you, you route traffic via the proxy server and the proxy server face to the Internet. Target devices see the proxy server IP and therefore your identity is hidden. But keep in mind that the proxy server knows who you are, and the proxy server provider might reveal your identity if requested by an authorized party. As a professional ethical hacker, you might be buying a proxy server from a trustworthy provider and route your traffic through it. Disadvantages of proxy servers are, they may be slow, and you're in the dark, so you don't know what's going on inside the proxy server. Some proxy servers do not accept traffic from certain penetration testing tools, and you are not allowed to access certain IP ranges or regions that may be within your target. The use of a chain of proxy servers increases anonymity on the internet and it is hard to back-track your identity when using a set of proxy servers.

Virtual Private Networks (VPN) can be used to encrypt your traffic and make it difficult to monitor your identity over the internet. Basically, VPN uses encrypted communication channels and may be faster than using proxy services. There are many VPN providers, and we can purchase one that is suitable to meet our requirements. As we discussed with proxy servers, VPN providers also have our footprints and can open your identity on request from authorized parties.

Using the Above Methods

There are web browsers that facilitate anonymous web browsing. Use anonymous web browsers to hide your identity on the internet. There is a popular web browser, Tor, which can be used for anonymous web browsing. You can download and install Tor web browser using the following URL, https://www.torproject.org/download/. The websites you visit using the Tor web browser cannot be traced back, and anonymous web browsing enforced.

We've already described proxy chains. The open source software called Proxychains is available for the Linux systems. The Linux version of Kali Linux came as Proxychains preinstalled. You can configure Proxychain on Kali Linux by altering Proxychain configuration file. You can open configuration file using a text editor such as nano. The configuration file contains sufficient information as comments to configure the chain of proxies.

 

sudo nano /etc/proxychains.conf

You will need a set of proxy servers for the above configuration changes. You can use commercial or open proxy servers for the purpose. You can find a set of open proxy servers using the following website:

 

https://www.proxynova.com/proxy-server-list/

In terms of anonymity on the Internet, DNS servers are another particularly important entity. DNS servers are used to direct your traffic to the destination. Basically, when you type a URL or initiate a form of request to an Internet resource, DNS systems help to redirect the traffic to the target site. Generally, when you connect to the Internet, your Internet service provider allocates DNS servers for you. However, if necessary, your DNS servers will allow to find your details back. Changing your root DNS servers helps to keep you hidden from the public internet. There are Open DNS servers available on the internet. You can search for open DNS servers and set one of them as your primary and secondary DNS servers. With Microsoft Windows, you can use network card properties to modify your DNS servers. In Linux based systems, you can open and see the following file for DNS server details. You can modify or add new DNS entries to the same file.

 

cat /etc/resolv.conf

You can also use VPN services to hide your DNS servers. As we discussed before, changing DNS servers hides your footprint of accessing Internet resources and thus hides your identity. There are paid and freeware VPN services available and selecting a proper VPN service is especially important. Using a VPN connection, you can directly connect to a remote server such as proxy server and bypass your root domain name system (DNS). VPN services provide point to point secure channel for your internet traffic. But still, VPN provider has information of your origin and possibility to discourse on a request of an authorized body.

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
Architect
Sri Lanka Sri Lanka
An experienced software architect with a B.sc./M.sc

Comments and Discussions

 
-- There are no messages in this forum --