Step-by-step proxy setting for Linux

Comments: 1

Linux-based operating systems are user-friendly and efficient, yet they do not fully ensure network security. To secure your device, employing a Linux proxy is necessary. A proxy server can change your IP address, safeguard your data from potential cyber threats, ensure anonymity online, and circumnavigate internet restrictions. We will guide you through setting up a proxy for Linux OS using the graphical user interface.

Video guide for setting up a proxy in Linux

How to setup a proxy using Astra Linux

  1. Click on the Start icon located in the lower-left corner of the screen and navigate to the “Control Center”.

    1.png

  2. Choose the “Network” section.

    2.png

  3. Within the “Proxy” tab, input the IP address and port of the proxy server into the fields corresponding to the protocol type. After doing so, save the settings. For private proxies, an authorization window will prompt you to enter the username and password for the proxy server.

How to setup a proxy using Kali Linux

  1. On the main screen, click on the arrow in the upper right corner.

    3.png

  2. Navigate to the settings of the “Wired Settings” section.

    4.png

  3. In the menu on the left, select “Network proxy”.

    5.png

  4. For the proxy setup method, choose “Manual”.

    6.png

  5. In the field corresponding to your proxy type, enter the IP address and port of the proxy server.

    7.png

  6. Save and close the settings. If using a private proxy, after configuration, an authorization window will appear where you will need to enter your username and password.

How to setup a proxy using Ubuntu Linux

  1. Navigate to Settings by clicking on the gear icon in the sidebar.

    8.png

  2. Access the “Network” section, then click on the gears icon next to “Network Proxy”.

    9.png

  3. In the window that appears, select the “Manual” mode. In the field corresponding to your proxy type, input the IP address and port.

    10.png

  4. Close the window to complete the configuration. Reboot your device to apply the new settings. If you are using a private proxy, an authorization window will appear after setup where you will need to enter your proxy username and password.

Now you're equipped to configure a proxy on popular Linux-based operating systems. To verify the correct setup of your proxy server, open a web browser and search for “What is my IP address.” Click on any result that appears. If the IP address displayed on the site matches the IP of your proxy, the setup was successful.

Comments:

1 comment

Kavita