Monday, April 20, 2020

Nipe - A Script To Make TOR Network Your Default Gateway



Tor enables users to surf the Internet, chat and send instant messages anonymously, and is used by a wide variety of people for both Licit and Illicit purposes. Tor has, for example, been used by criminals enterprises, Hacktivism groups, and law enforcement agencies at cross purposes, sometimes simultaneously.

Nipe is a Script to make Tor Network your Default Gateway.

This Perl Script enables you to directly route all your traffic from your computer to the Tor Network through which you can surf the Internet Anonymously without having to worry about being tracked or traced back.

Download and install:
    git clone https://github.com/GouveaHeitor/nipe
cd nipe
cpan install Switch JSON LWP::UserAgent

Commands:
    COMMAND          FUNCTION
install Install dependencies
start Start routing
stop Stop routing
restart Restart the Nipe process
status See status

Examples:

perl nipe.pl install
perl nipe.pl start
perl nipe.pl stop
perl nipe.pl restart
perl nipe.pl status

Bugs

Read more


  1. Pentest Reporting Tools
  2. Nsa Hack Tools Download
  3. Easy Hack Tools
  4. Underground Hacker Sites
  5. How To Install Pentest Tools In Ubuntu
  6. Hacker Tools
  7. Hacking Tools Hardware
  8. Hacker Hardware Tools
  9. Hacker
  10. Pentest Tools For Mac
  11. Best Hacking Tools 2019
  12. Hack Tools Pc
  13. Hacker Tools For Mac
  14. Hacker Tools For Ios
  15. Hak5 Tools
  16. Best Hacking Tools 2020
  17. Best Hacking Tools 2020
  18. Hack And Tools
  19. Pentest Tools Website Vulnerability
  20. Hacker Tools For Pc
  21. Hacker Tools Hardware
  22. Pentest Tools Download
  23. How To Install Pentest Tools In Ubuntu
  24. Hacking Tools Github
  25. Pentest Tools Online

No comments: