Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
-4 votes
1 answer
64 views

How to takeover forwarded tcp streams in Linux? [closed]

I have some TCP streams which are only going over my linux box. In theory, it only packet forwards them. Now some new idea happened on which now I think, it would be much better to also alter their ...
peterh's user avatar
  • 9,848
0 votes
1 answer
23 views

dd wrt as a proxy client

I want to use a router in a network with a proxy. Without the router, everything works if you open the proxy settings in Windows and enter the address and port. No additional actions are required. I ...
Сергей Корягин's user avatar
0 votes
0 answers
20 views

pushed openvpn client routes makes the http-proxy server to stop functioning, ip route advice required

I have both a proxy server and openvpn client running on an openWRT router, I have to setup a proxy server on the router and then connect the OpenVPN client running on the same router, because the ISP ...
osiaso 's user avatar
0 votes
0 answers
93 views

tproxy for only one application?

I need to route all udp traffic from one application through a proxy, and I think tproxy is a good option for this. I can run the app with a special user and filter by uid/gid before set-mark in ...
Irregular5866's user avatar
0 votes
1 answer
295 views

redirect traffic of wlan0 through v2ray http proxy

I have a Raspberry Pi with two interfaces. eth0 is connected to router to internet. wlan0 is acting as access point using hostapd and there is udhcpd service for wlan0. I installed v2raya which ...
Farzad X's user avatar
0 votes
0 answers
77 views

E2Guardian+Squid mark forwarded packets between interfaces

I read couple of similar scenarios but did not find any solution. So this is what I have at the moment. An Ubuntu 20.0 LTS box with E2Guardian 5.4 and Squid 4.10. This host is set as gateway for my ...
sfeher's user avatar
  • 1
0 votes
0 answers
235 views

How to redirect all traffic through a proxy without a loop?

I want to redirect all traffic from my apps and programs (including those that do not support proxy or VPNs in their app configuration) to a local HTTP/SOCKS proxy server, which will then redirect the ...
Farel Reski Aditiya's user avatar
0 votes
0 answers
427 views

Squid transparent proxy for HTTPS requests that have been redirected by DNAT rule

I would like to look into suspicious activity of possibly infected web application in my network. I wanted to use squid to intercept https requests with https_port directive. My network setup: http/...
Marcel Tkáč's user avatar
0 votes
0 answers
939 views

Config Wireguard server to use a socks proxy to access internet

There is a Wiregurad server that is working perfectly, but we need that Wireguard's server connect to the internet using socks proxy through the second server and ONLY Wireguard, Not other programs ...
AmyyazdaN's user avatar
  • 101
0 votes
0 answers
156 views

How can I forward my http/https request to 2 different upstream proxies based in the destilanation url?

Hi I am quite struggling to find a good solution to my problem. I have to forward http/https requests from my (Linux) server to 2 different proxy based on the destination URL. I've tried different ...
Zioalex's user avatar
  • 286
1 vote
1 answer
383 views

Local transparent proxy SSLSplit causes forwarding loop

I am trying to debug an application which sends RPCs via HTTPS. In order to read the actual RPC content, I am trying to use SSLSplit on the same machine as the application to MITM the connection. To ...
iMrFelix's user avatar
  • 113
1 vote
1 answer
568 views

Socks Proxy Connection Iptables Settings

i hope someone could help me because i can't get any further: I have the follwing Setup: System 1: PC Windows (192.168.240.2) System 2: PC Ubuntu (192.168.240.3) On the Ubuntu System i opened a ssh ...
sangul's user avatar
  • 15
0 votes
0 answers
764 views

Low-level tcp/udp proxy

Is it possible to set up a server which acts as a proxy that is able to delegate all incoming traffic (regardless of protocol) to the original destination? What I am trying to do is to allow only a ...
orange's user avatar
  • 187
1 vote
0 answers
241 views

Transparent proxying through a TAP interface

Say we have machine A, a recent Linux machine. And machine B, a machine whose traffic we want to proxy transparently. I'm a bit clueless on how to achieve this so please bear with me. Here's my take ...
Abdelrahman Eid's user avatar
1 vote
1 answer
3k views

Proxy outgoing traffic via all ports to a single local port using iptables

I have a linux machine, and there is a proxy server runs on this same machine listening 127.0.0.1:1080. I want to use iptables to achieve: For all outgoing HTTP(S) requests via port 1080, direct ...
liurui39660's user avatar

15 30 50 per page
1
2 3 4 5