Proxifier Guide

How to tunnel application/system traffic using Proxifier for Windows

A “Proxifier” – is a set of software designed to tunnel the targeted application’s internet traffic through a proxy of any kind – it can be SOCKS4, SOCKS5 or HTTP proxy. This can be done, even if the original application that you’re going to target as part of this process does not originally support any kind of proxy.

Different software performing such process exists for Windows operating systems, one of these is “Proxifier” designed by Initex Software.

The alternative for “Proxifier” is “ProxyCap”, however it will not be a part of this guide.

We’ll take a look on earlier mentioned “Proxifier” software, to see how you can it be used with the SOCKS proxy purchased in our private proxy shop. The guide is divided in to three sections:

  1. How to add purchased proxy to Proxifier database so it can be used in the next steps
  2. How to setup Proxifier to tunnel one targeted application traffic
  3. How to setup Proxifie to tunnel ALL running applications’ traffic

Adding a new proxy to Proxifier database

To later use the proxy as part of the rule defining process, firstly we have to add it to local Proxifier database.

  1. Run the Proxifier
  2. On the top of the application click on Profile -> Proxy Servers
  3. Click on “Add” button and enter the proxy IP/Hostname and port +protocol.
    This is the information you get when you purchase a socks proxy from our list (click here to see the list)
  4. (Optional) If you would like to see if entered proxy works correctly, please click “Check” button – you’re going to see the results of the check shortly.
  5. Click on “Ok” button – Congratulations! You’ve added a new proxy to Proxifier internal database. Now you can scroll down to learn how to define a rule.

Tunneling targeted application traffic

In this part of the guide, we’ll assume that you have an application that does not originally have a support for proxy systems.

However you want to be able to run it using proxy. With “Proxifier” such scenario is surely possible.

For the purpose of this guide, we’ll assume that the target application is “chrome” internet browser.

Chrome does not have custom SOCKS support, instead it heavy relies on the operating system for proxy support.

Settings a rule to proxify one application

  1. Run the Proxifier
  2. On the top of the application click on Profile -> Proxification Rules
  3. Click on “Add” button and enter the name of the rule, it can be called anything you want.
    Afterwards, under the “Applications” sections click on “Browse” and select the executable file of the application which you want to “Proxify”. E.g chrome.exe or firefox.exe
  4. Set the “action” for previously defined application/s. In our case, we want to run the browser using originally defined proxy.
    Select the preferred proxy IP/Hostname and port from the list and click on “OK”
  5. Your rule has been defined, restart the application to apply the changes (it’s not necessary, but advised in the case where things are not working as you expect )
  6. Congratulations! Now the internet traffic of your defined applications is flowing through the selected proxy!

Setting a rule to proxify ALL applications

In this part, we’ll set a proxifier rule to tunnel all running application’s traffic through a proxy purchased in our socks proxy shop. This is fairly easy to achieve.

  1. Run the Proxifier
  2. On the top of the application click on Profile -> Proxification Rules
  3. Find the “Default” rule on the list displayed on the screen.
  4. Set the “action” for “Default” rule. In our case, we want to tunnel all applications’ traffic using originally defined proxy.
    Select the preferred proxy IP/Hostname and port from the list and click on “OK”
  5. Congratulations! Now the traffic of ALL running applications Is flowing through selected proxy!