Anonymous on Kali Linux at the highest level.

Anonymous on Kali Linux – In this article, I will show you how to protect or hide your Linux machine from the internet with anonymous.

Linux is one of the best penetration testing toolkits it also needs to protect information from hackers and attackers or else you need to protect yourself. so in this article will help you to protect your Linux machine with anonymous

Anonymous on kali Linux

The purpose of the Whoami tool makes you as anonymous as possible on Kali Linux. It is user-friendly with its ease of use and simple interface. It follows two different paths to ensure the highest possible level of anonymity.

Features

  1. Anti MITM
  2. Log killer
  3. IP changer
  4. Dns Changer
  5. Mac changer
  6. Anti cold boot
  7. Timezone changer
  8. Hostname changer
  9. Browser anonymization

How to install and use anonymous tool

Step 1:

If you do not update your system regularly or have not installed these packages on your system, you will not be able to use the tool. So type the below command on your Linux terminal.

									sudo apt update && sudo apt install tar tor curl python3 python3-scapy network-manager				

Step 2:

Now clone the repository so type the below command on your terminal. 

									git clone https://github.com/omer-dogan/kali-whoami				

Step 3:

Now change your directory root to kali-whoami so type the below command.

									cd kali-whoami				

Step 4:

After that install, the anonymous tool so type the below command.

									sudo make install				

How to use anonymous linux tool

Anonymous on Kali Linux at the highest level.

Download Whoami Tool

Post a Comment

أحدث أقدم