Proxy

Configuration

See cntlm

export http_proxy="http://<username>:<password>@<proxy-server-url>:<port>"

sudo nano /etc/apt/apt.conf
Acquire::http::proxy "http://user:pass@proxy.domain.com:8080"; 
Acquire::ftp::proxy "ftp://proxy:port/"; 
Acquire::https::proxy "https://proxy:port/";

Get proxy information

SSL Certificates

Import SSL certificates for the whole system. See SSL Certificates

Firefox Extensions for Proxies

Used to change Firefox proxy configuration. Useful when using Burp Suite or any web proxy to intercept HTTP requests.

Proxy SwitchyOmega

Download

  • Create a profile “Proxy Profile” Localhost with protocol HTTP, server 127.0.01, port 8080.
  • Create a profile “Switch Profile” Burp based on rules: Host wildcard, *somedomain*, profile Localhost. Default: leave to Direct.
  • Click on SwitchyOmega icon and choose Burp.

Foxy Proxy Standard (broken since last Firefox update…)

Installation

In Firefox:
Click on Menu, Add-Ons
Click on Plugins
Search FoxyProxy
Install FoxyProxy Standard

Usage

Select "Use Enable Proxies by Patterns and Order" from drop-down list.

Create a proxy "Burp URL".
Proxy Type: HTTP
Proxy IP: 127.0.0.1
Port: 8080
Click "Save and Edit Patterns"
Name: Specific URL
Pattern: *some_url* (example: *lisandre.com*)

Create a proxy "Burp URL".
Proxy Type: HTTP
Proxy Type: System (if available), or Direct (no proxy)

TO CONFIGURE ACCESS TO INTERNET FROM KALI WITHIN THE NETWORK:
Choose automatic detection with PAC, enter address http://wpad/wpad.dat