20 April 2020

Nipe - A Script To Make TOR Network Your Default Gateway



Tor enables users to surf the Internet, chat and send instant messages anonymously, and is used by a wide variety of people for both Licit and Illicit purposes. Tor has, for example, been used by criminals enterprises, Hacktivism groups, and law enforcement agencies at cross purposes, sometimes simultaneously.

Nipe is a Script to make Tor Network your Default Gateway.

This Perl Script enables you to directly route all your traffic from your computer to the Tor Network through which you can surf the Internet Anonymously without having to worry about being tracked or traced back.

Download and install:
    git clone https://github.com/GouveaHeitor/nipe
cd nipe
cpan install Switch JSON LWP::UserAgent

Commands:
    COMMAND          FUNCTION
install Install dependencies
start Start routing
stop Stop routing
restart Restart the Nipe process
status See status

Examples:

perl nipe.pl install
perl nipe.pl start
perl nipe.pl stop
perl nipe.pl restart
perl nipe.pl status

Bugs

Related articles
  1. Hacker Tools For Mac
  2. Hack Tools For Pc
  3. Hacker Tools Windows
  4. Hacker Techniques Tools And Incident Handling
  5. World No 1 Hacker Software
  6. Pentest Tools Windows
  7. Hacker Tools For Pc
  8. Hacker Search Tools
  9. Hacker Search Tools
  10. Pentest Tools Nmap
  11. Hacker
  12. Underground Hacker Sites
  13. Pentest Tools Kali Linux
  14. Pentest Tools Android
  15. Hacker Tools Free
  16. Pentest Tools Subdomain
  17. Pentest Tools Open Source
  18. Hacker Tool Kit
  19. Pentest Tools Review
  20. Hack Tools
  21. Pentest Tools Bluekeep
  22. Usb Pentest Tools
  23. Hacker
  24. Install Pentest Tools Ubuntu

No comments:

Post a Comment