Socks5 config

Xray-examples. Forked from v2ray-examples. Some examples of uses for Xray-core. Contribute to XTLS/Xray-examples development by creating an account on GitHub.

Socks5 config. If you are trying to use some external application with Tor, step zero should be to reread the set of warnings for ways you can screw up. Step one should be to try to use a SOCKS proxy rather than an HTTP proxy. Typically Tor listens for SOCKS connections on port 9050. Tor Browser listens on port 9150.

I have a SOCKS5 proxy set up through PuTTY with port 7777 configured as a dynamic port. I can use firefox/filezilla/etc by configuring them to use a SOCKS proxy with localhost and …

Configure your NordVPN qBittorrent proxy settings to use the qBittorrent client with the NordVPN proxy. Open qBittorrent. Navigate to the application preferences by clicking Tools > Options. Alternatively, press Alt + O on your keyboard. Select Connection. Locate the Proxy server section and fill in the following information: • Type: SOCKS5 SOCKS5 Proxy VS HTTP Proxy. There are a lot of differences between a SOCKS5 proxy and an HTTP proxy to the point that you could say both are completely different. Here are some examples: Ability to handle traffic. An HTTP proxy is built only to handle HTTP or HTTPS traffic while a SOCKS5 proxy can handle any type of traffic or protocol. Use config.xmrig.com to generate, edit or share configurations. Options. Network: -o, ... PORT connect through a SOCKS5 proxy -k, --keepalive send keepalived packet for prevent timeout (needs pool support) --rig-id=ID rig identifier for pool-side statistics (needs pool support) --tls enable ...Configure your Chrome with socks5 proxy www.txthinking.com. Topics. proxy socks5 Resources. Readme License. MIT license Activity. Stars. 44 stars Watchers. 5 watching Forks. 7 forks Report repository Releases No releases published. Packages 0. No packages published . Languages. JavaScript 46.8%; HTML 37.2%;Messaging around crypto during the Super Bowl was all about bravery and not missing out Comedian Larry David isn’t interested in great inventions throughout history—not the wheel, ...Apr 5, 2023 · Using a SOCKS5 proxy provides several benefits, including (but not limited to): Bypassing online blocks. Improved privacy and IP protection. Improved performance. Compatibility with many applications and devices. Let’s take a closer look at some of these benefits. 1. Gets you around online blocks. The configuration file for the socks client library allow control over logging and server selection. It is divided into two parts; global settings and routes. A line can be commented using the standard comment character #. Format. The global settings are in the form of a keyword followed by a colon and the value.May 23, 2017 · I am quite new to SSH and Ubuntu. I am trying to connect to a server (e.g. server1.com) via SOCKS5 proxy host (e.g. proxy1.com) for which username and password is already given. I am including the jump host directives and path to proxy username and password in the SSH config file but no luck until now as I am always getting an error:

Dec 18, 2022 · I couldn't find anything significant on google. How could I route all my router traffic(LAN or wireless) through a SOCKS5 proxy? Abort all traffic if proxy is unavailable. How to make it easier to change proxies in admin panel of openwrt router? Is it possible to make a separate page in openwrt admin panel of my router where I can load my list of …Mar 24, 2022 · How To Authenticate Socks 5 Proxies Inside PAC (Proxy Auto Config) Files. 31 Doing http requests through a SOCKS5 proxy in NodeJS. 0 Chrome extension TCP socket connection through a proxy. Related questions. 7 How ... How to set SOCKS5 proxy with auth for Chrome in selenium Python? 4Oct 23, 2018 · In Debian Linux, wget can be configured to use a proxy both via environment variables and via wgetrc.In both cases, the variable names to be used for HTTP and HTTPS connections are. http_proxy=hostname_or_IP:portNumber https_proxy=hostname_or_IP:portNumber Note that the file /etc/wgetrc takes …Jan 23, 2024 · ProxyChains is also good solution. You may modify its configuration file and add your SOCKS server. Then, simply type proxychains -q git clone git@xxx and the traffic goes through your proxy. For Windows users. You may consider to use NMAP instead of NetCat, since you can barely find a trustful nc binary for Windows. For Windows MSYS2 users Jul 24, 2017 ... How to create and configure a Socks5 Proxy Server on the AWS platform. Created using a CentOS 7 image in Amazon Web Services.CentOS 7 下 SSH 使用 Socks5 代理连接服务器. 有时因为各种原因,更倾向于让 SSH 走一个代理。. 如果有一个全局的 VPN 或者路由可以透明代理,那就不用多说了。. 但往往本地只运行了一个提供 socks5 代理的客户端,如此,SSH 通过 socks5 代理的使用方法记录如下 ...

Dante is a stable, popular, open-source SOCKS proxy. In this tutorial, you will be installing and configuring Dante to provide a SOCKS proxy on a Debian 11 server. Prerequisites. ... To successfully start Dante’s services, you’ll need to enable them in the config file. Dante’s config file is provided, ...Jan 29, 2024 · Before using the configuration file, it is recommended to understand some basic concepts and architecture, ... The scheme will be parsed as connector and dialer, for example socks5+tls will be converted to socks5 connector and tls dialer. The 192.168.1.1:8080 corresponds to the node field addr.Jan 23, 2024 · ProxyChains is also good solution. You may modify its configuration file and add your SOCKS server. Then, simply type proxychains -q git clone git@xxx and the traffic goes through your proxy. For Windows users. You may consider to use NMAP instead of NetCat, since you can barely find a trustful nc binary for Windows. For Windows MSYS2 users Feb 2, 2024 · We will cover some of the proxies that Git supports, how to configure them, and how to feed the proxy to our command line for single use. Let’s start. Supported Proxy Protocols in Git. Git supports the following proxies: HTTP; HTTPS; SOCKS4; SOCKS5; Use an HTTP Proxy in Git Commands. We normally edit the Git configuration file to use proxies. Dec 15, 2022 · 1. I configured the git proxy globally:. [https "https://github.com"] proxy = socks5://127.0.0.1:51837. However, when it was pushed to github, the connection was still abnormal. Through the opening log, I could see that although git uses socks proxy, it is resolved through the local dns, but the dns of github in my area was contaminated.Dec 16, 2023 · CRYPTO FLASHER PRO. Send fake crypto transactions to anyone either Bitcoin (BTC) or Tether (USDT) which flashes in the users's Binance, Bybit or Coinbase wallet, get withdrawal (sender) or deposit (receiver) confirmation emails and transaction on the blockchain network. See below for ongoing transactions using this system and the …

Youtube concert.

Starting with version 6.3 of Splunk Enterprise, you can configure a forwarder to use a SOCKS5 proxy host to send data to an indexer. You can do this by specifying attributes in a stanza in the outputs.conf configuration file on the forwarder. After you configure and restart the forwarder, it connects to the SOCKS5 proxy host, and optionally ... Feb 21, 2024 · Under the ‘Configure Proxy Access to the Internet’ heading select Manual proxy configuration. For the SOCKS Host enter localhost or 127.0.0.1 and for the port, use the custom port specified in your tunnel, 1337. Near the bottom, check the box ‘Proxy DNS when using SOCKS v5’ Click the OK button to save and close your configuration Feb 11, 2016 ... So i might need more configuration to secure my SOCKS5 proxy from people. That's why i want to enable access to my SOCKS proxy only via ...Jul 3, 2023 · NordVPN does support Socks5 proxy on its network. You can use some of their servers as SOCKS5 proxies.Since not the whole NordVPN’s server network support’s proxy, you may need to contact their customer support team and inquire about the servers’ names that do support the Socks5 proxy.. Whether it be NordVPN or Socks5 proxy, …

The configuration file for the socks client library allow control over logging and server selection. It is divided into two parts; global settings and routes. A line can be commented using the standard comment character #. Format. The global settings are in the form of a keyword followed by a colon and the value.The configuration file for the socks client library allow control over logging and server selection. It is divided into two parts; global settings and routes. A line can be commented using the standard comment character #. Format. The global settings are in the form of a keyword followed by a colon and the value.Dec 16, 2023 · CRYPTO FLASHER PRO. Send fake crypto transactions to anyone either Bitcoin (BTC) or Tether (USDT) which flashes in the users's Binance, Bybit or Coinbase wallet, get withdrawal (sender) or deposit (receiver) confirmation emails and transaction on the blockchain network. See below for ongoing transactions using this system and the …# Set socks5.mark = 438 \nbin/hev-socks5-tunnel conf/main.yml\n\n # Bypass upstream socks5 server \nsudo ip rule add fwmark 0x438 lookup main pref 10\nsudo ip -6 rule add fwmark 0x438 lookup main pref 10\n\n # Route others \nsudo ip route add default dev tun0 table 20\nsudo ip rule add lookup 20 pref 20\nsudo ip -6 route add default dev tun0 table …Aug 11, 2022 ... ... configuration options. Initially the intension was to bring together... Unable to connect Digibox/Bintec Router to Sophos XG via IPsec.Feb 3, 2019 · I used your config file, but I faced a problem. And by referring to the reference site and using the main config file, I was able to complete the work. Since I use v2ray on the system, instead of using the IP and port of the server, I used the IP and output port of v2ray. This is my sample config code. If you want to use my code, delete the ... Dec 26, 2021 · YAML is designed to be easy to be read, be written, and be interpreted by computers, and is commonly used for exact configuration files. In this chapter, we'll cover the common features of Clash and how they should be used and configured. Clash works by opening HTTP, SOCKS5, or the transparent proxy server on the local end. 2 days ago · If used as the first parameter on the command line, the curlrc config file is not read or used. See the -K, --config for details on the default config file search path. Prior to 7.50.0 curl supported the short option name q but not the long option name disable. Providing --disable multiple times has no extra effect. Disable it again with --no ...Read this article to find out why other plants won't grow under a black walnut tree. Expert Advice On Improving Your Home Videos Latest View All Guides Latest View All Radio Show L...Dec 9, 2019 · ip: address. When UDP is enabled, V2Ray needs to know the IP address of current host. Default value is "127.0.0.1". This must be set to the public IP address of the host, if you want to allow public UDP traffic. userLevel: number. User level. All incoming connections share this user level.

Nov 10, 2016 · If you’re behind a SOCKS proxy and want to use npm to install node packages you’re sadly out of luck. npm doesn’t support the use of SOCKS proxies, but it does support HTTP proxies. In this ...

The configuration names are following the below convention to represent the topology of the v2ray nodes inbound setup and how the configuration is going to work: [ Client ] - [ Bridge ] - [ Upstream ] For example socks5-vmess-vmess tells us that the client accepts socks5 connection and connects to the bridge with vmess … proxychains looks for configuration in the following order: SOCKS5 proxy host ip and port in environment variable ${PROXYCHAINS_SOCKS5_HOST} ${PROXYCHAINS_SOCKS5_PORT} (if ${PROXYCHAINS_SOCKS5_PORT} is set, no further configuration will be searched. if ${PROXYCHAINS_SOCKS5_HOST} isn't set, host ip will become "127.0.0.1") For example, if a SOCKS5 proxy is running on localhost port 8080, put 127.0.0.1 in the SOCKS Host field, 8080 in the Port field, and validate. If using proxychains-ng, the configuration takes place in /etc/proxychains.conf. You may have to uncomment the last line (set by default to use Tor), and replace it with the parameters of the …In today's digital age, privacy and security are more important than ever when browsing the internet. One way to enhance your online protection is by using a SOCKS proxy, specifically SOCKS5. In this guide, we will show you how to use SOCKS5 on Windows, as well as how to configure your browsers (Chrome, Mozilla Firefox, and Microsoft Edge) to use a …Sep 27, 2019 · In Summary. A SOCKs5 proxy is a lightweight, general-purpose proxy that sits at layer 5 of the OSI model and uses a tunneling method. It supports various types of traffic generated by protocols ...Mar 6, 2021 · To configure a SOCKS5 proxy for Torrenting in uTorrent, go to Preferences > Connection > Proxy Server. Photo by uTorrent. For more information on setting up a proxy for your torrents, check the comprehensive guide to Torrent proxy. iv. Configure SOCKS5 proxy on PlayStation 4 (PS4) PS4 allows you to configure a SOCKS5 proxy server for your ... Starting with version 6.3 of Splunk Enterprise, you can configure a forwarder to use a SOCKS5 proxy host to send data to an indexer. You can do this by specifying attributes in a stanza in the outputs.conf configuration file on the forwarder. After you configure and restart the forwarder, it connects to the SOCKS5 proxy host, and optionally ...

Dex trade.

Guess it game.

NordVPN is the best SOCKS5 VPN as it offers the largest SOCKS5 proxy network. In total, it employs 6,000+ servers in 60+ countries with numerous SOCKS5 proxy servers to choose from. Its SOCKS5 proxy is available on Windows, iOS, Android, Linux, and macOS. This feature is especially useful for torrenting …Oct 1, 2020 ... Using Socks5 proxy in Jmeter Web driver support proxy config ... In Jmeter after adding chrome driver support there is a proxy tab where we can ...When you connect to NordVPN’s servers, you can use BitTorrent and most other peer-to-peer platforms. But if you want to avoid using the NordVPN app, setting up a VPN proxy is the next best thing.. Note that NordVPN service should never be used to bypass copyright regulations.NordVPN does not promote, condone, or endorse the use of the service for …Aug 11, 2022 ... ... configuration options. Initially the intension was to bring together... Unable to connect Digibox/Bintec Router to Sophos XG via IPsec.1 Answer. Each command has its own configuration parameters and/or configuration files to use proxy servers. For example, w3m recognizes the HTTP_PROXY environment variable and uses it as a proxy if defined. wget also has options related to proxy settings. apt-get can be configured also to use a proxy …To configure Microsoft Edge for the SOCKS5 proxy, open the browser and click on the drop-down menu in the upper right corner, and access Settings. Scroll to find the Advanced settings and click on View advanced settings. Find the Proxy setup section and click on Open proxy settings.Apr 15, 2011 · I couldn't find anything on Acquire::socks::proxy in the apt.conf manual of Ubuntu Xenial. You could fix this by running a local http proxy that supports upstream socks proxy, for example Polipo. You need to configure Polipo as follows: proxyAddress = "::1". proxyPort = 8118. socksParentProxy = "sockshost:socksport". May 23, 2017 · I am quite new to SSH and Ubuntu. I am trying to connect to a server (e.g. server1.com) via SOCKS5 proxy host (e.g. proxy1.com) for which username and password is already given. I am including the jump host directives and path to proxy username and password in the SSH config file but no luck until now as I am always getting an error: ….

Dec 13, 2023 · Access PIA’s website and log in to your account. Then, access the Downloads section. Generate your SOCKS5 proxy credentials. Scroll down to the VPN Settings and look for the SOCKS section. Click on the generate/re-generate button to create your own passcode and username.Feb 13, 2024 · The following command starts a SOCKS5 proxy between your client machine and the remote SOCKS server: # The SSH tunnel continues running in the foreground after you run this ssh -D 1080 -q -N [email protected]. The SOCKS5 proxy lets you connect to your cluster's API server based on the following configuration: -D 1080 ... Oct 11, 2023 · Here are more in-depth configuration specifics for beginners: Set Up Proxies With Shadowrocket for iPhone. Download Shadowrocket from the App Store. Accept the VPN permissions prompt. Tap the “+” icon to add a server. Choose HTTP, Socks5 or SSH depending on your proxy type. Enter your provider's hostname/IP as the ...The Insider Trading Activity of JACKSON FRED A on Markets Insider. Indices Commodities Currencies StocksRelevant fragments of man 1 ssh:-D [bind_address:]port Specifies a local "dynamic" application-level port forwarding. This works by allocating a socket to listen to port on the local side, optionally bound to the specified bind_address.Whenever a connection is made to this port, the connection is …I wish to know if I can (and how to) modify the client config file in order to specify a socks5 proxy behind openVPN tunnel to route through my traffic. Note, I have …Jan 22, 2024 · 2. Goal: Tor Browser -> Socks5 proxy OS: Tails. For testing purposes I have chosen a socks proxy from here (e.g. 159.253.191.110:61111). I installed proxychains, then edited the config file: sudo apt-get update. sudo apt-get install proxychains. nano /etc/proxychains.conf. There I added my proxy below the Tor proxy:Jan 5, 2021 · pushing w/ proxychains suceeds $ proxychains git push [proxychains] config file found: /etc/proxychains.conf [proxychains] preloading /usr/lib/ Stack Exchange Network Stack Exchange network consists of 183 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, …May 21, 2023 · Proxy Providers . Proxy Providers give users the power to load proxy server lists dynamically, instead of hardcoding them in the configuration file. There are currently two sources for a proxy provider to load server list from: http: Clash loads the server list from a specified URL on startup.Clash periodically pulls the server list from remote if the …Configure a SOCKS Proxy in Git. As mentioned earlier, Git supports socks5:// and socks4:// protocols. Run the commands below to configure the SOCKS protocols. $ git config --global http.proxy socks5://proxy_server.com:port For a specific domain, run: Socks5 config, The SOCKS5 proxy lets you connect to your cluster's API server based on the following configuration: -D 1080: opens a SOCKS proxy on local port :1080. -q: quiet …, Jul 3, 2023 · NordVPN does support Socks5 proxy on its network. You can use some of their servers as SOCKS5 proxies.Since not the whole NordVPN’s server network support’s proxy, you may need to contact their customer support team and inquire about the servers’ names that do support the Socks5 proxy.. Whether it be NordVPN or Socks5 proxy, …, Crusher is an unmanned ground vehicle funded by DARPA and designed by Carnegie Mellon's National Robotics Engineering Center. Learn what it can do. Advertisement Crusher made its d..., Nov 10, 2023 · Change myproxyuser, myproxy_password, server_ip, and proxy_port with the authentication and configuration you have done before.. From the curl command above, your public IP address should become your proxy server IP address, not your home ISP IP address.. Troubleshooting. If you cannot establish a SOCKS5 connection to your …, Advertisement ­ Dur­ing WWI, it was discovered that you can add a chemical called tetraethyl lead to gasoline and significantly improve its octane rating. Cheaper grades of gasolin..., Jun 29, 2022 · After installing tor service, now we need to configure proxychains. To do so use the following command. nano /etc/proxychains.conf. You can use any editor of your choice here we are using nano, you can also use vim, leafpad or sublime etc. In the configuration, you will see “#” which means bash language comments., 4 days ago · The optional protocol types can be found in outbound protocols. settings: OutboundConfigurationObject. The specific configuration content varies depending on the protocol. See OutboundConfigurationObject in each protocol for details. tag: string. The identifier of this outbound connection, used to locate this connection in other configurations., 8 Answers. Sorted by: 195. I tested with Git 1.8.2 and SOCKS v5 proxy, following setting works for me: git config --global http.proxy 'socks5://127.0.0.1:7070' UPDATE 2017-3-31: …, On the heels of growing global Scotch whisky demand, the UK is cracking down on the spirit’s growing pool of imitators. Scotch whisky can already legally be called Scotch only if i..., Dec 26, 2021 · YAML is designed to be easy to be read, be written, and be interpreted by computers, and is commonly used for exact configuration files. In this chapter, we'll cover the common features of Clash and how they should be used and configured. Clash works by opening HTTP, SOCKS5, or the transparent proxy server on the local end. , May 21, 2023 · Proxy Providers . Proxy Providers give users the power to load proxy server lists dynamically, instead of hardcoding them in the configuration file. There are currently two sources for a proxy provider to load server list from: http: Clash loads the server list from a specified URL on startup.Clash periodically pulls the server list from remote if the …, Apr 4, 2018 ... ... socks5 proxy. In my Java code, I'm using the ... socks5 proxy. ... When leaving out the proxy settings ( builder.setHttpClientConfigCallback(...) ) ..., Oct 5, 2023 · This method is convenient because SSH is often pre-installed on most Linux systems. To create a SOCKS proxy on our Linux machine, we can use the ssh command with the -D option: $ ssh -D 1080 username@remote_server. Here, remote_server is the hostname or IP address of the server we want to proxy through. , Jan 29, 2024 · Before using the configuration file, it is recommended to understand some basic concepts and architecture, ... The scheme will be parsed as connector and dialer, for example socks5+tls will be converted to socks5 connector and tls dialer. The 192.168.1.1:8080 corresponds to the node field addr., Aug 23, 2012 · Step one should be to try to use a Socks proxy rather than an http proxy — Tor runs a Socks proxy on port 9050 on Windows, or see above for OSX and Linux. If that fails, feel free to install privoxy. However, please realize that this approach is not recommended for novice users. Privoxy has an example configuration of Tor and Privoxy. , Nov 10, 2023 · Change myproxyuser, myproxy_password, server_ip, and proxy_port with the authentication and configuration you have done before.. From the curl command above, your public IP address should become your proxy server IP address, not your home ISP IP address.. Troubleshooting. If you cannot establish a SOCKS5 connection to your …, Jan 25, 2021 · Another helpful tip is to create a host-specific configuration for dynamic port forwarding in your ~/.ssh/config file. For example: [bob@workstation ~]$ cat ~/.ssh/config Host bastion Hostname bastion.securecorp.io User bob DynamicForward 1080 [ A free course for you: Virtualization and Infrastructure Migration Technical Overview. ] Wrap up, Mar 24, 2022 · How To Authenticate Socks 5 Proxies Inside PAC (Proxy Auto Config) Files. 31 Doing http requests through a SOCKS5 proxy in NodeJS. 0 Chrome extension TCP socket connection through a proxy. Related questions. 7 How ... How to set SOCKS5 proxy with auth for Chrome in selenium Python? 4, Jan 31, 2022 · nope, still not an answer. you can configure the router to use a proxy, this link have been provided. but you could also set it up so all devices behind it use it, making any kind of. proxy configuration on the client (s) unnecessary, they …, 2024-01-17. Title: Unlocking the Power of SOCKS5: A Comprehensive Guide. Introduction: In today's digital landscape, online security and anonymity are paramount. Many users …, Click OK to close the testing window and Save to save your SOCKS5 configuration. Close the Options menu and restart Vuze. Upon restarting, you should see a green indicator with SOCKS written next to it in the status bar. This indicator shows that the SOCKS5 connection is working properly. Also available in:, Configure the Socks5 proxy server: After the software installation, configure the Socks5 proxy server according to your preferences. This includes setting the …, This tutorial will explain how to Install and Configure the Dante Socks5 Proxy on Debian/Ubuntu., Configure a localhost SOCKS proxy. Proxy SwitchyOmega. 4,6 (3,8 N) Điểm xếp hạng trung bình: 4,6/5. 3,8 N lượt xếp hạng. Google không xác minh các bài đánh giá. Tìm hiểu thêm về kết quả và bài đánh giá. Manage and switch between multiple proxies quickly & easily., Jan 22, 2024 · 1 Answer. See your proxys configuration file. Usually there should be an option "bind". Set that to your lan accessable ip address or even to any address (0.0.0.0). To be sure you should check the proxys documentation on how to actually bind to addresses or interfaces. After binding to the lan ip (and maybe configuring the firewall to allow ..., Mar 20, 2024 · Dante - A free SOCKS server. Dante is a product developed by Inferno Nettverk A/S. It consists of a SOCKS server and a SOCKS client, implementing RFC 1928 and related standards. It is a flexible product that can be used to provide convenient and secure network connectivity. Inferno Nettverk A/S provides commercial services related …, But you set it up as a SOCKS proxy, regardless of browser. These screenshots were done with a forwarded X11, so the fonts are ugly, but pay it no mind. First, go to the preferences window (tools -> options or edit -> preferences, depending on OS). Then, go to Advanced -> Network -> Settings.... Use the following configuration …, On the heels of growing global Scotch whisky demand, the UK is cracking down on the spirit’s growing pool of imitators. Scotch whisky can already legally be called Scotch only if i..., 我需要的是设置socks5代理,虽然不太一样,但我还是瞎设置了一下,没有成功 瞎设置,把 http 换成 socks ,输入 git config –global socks.proxy socks://127.0.0.1:1080, Clash supports multiple inbound protocols, including: SOCKS5. HTTP (S) Redirect TCP. TProxy TCP. TProxy UDP. Linux TUN device (Premium only) Connections to any inbound protocol listed above will be handled by the same internal rule-matching engine. That is to say, Clash does not (currently) support different rule sets for …, Also the best v2ray-core, with XTLS support. Fully compatible configuration. t.me/projectXray. Topics. dns tls tunnel network proxy socks5 shadowsocks anticensorship vpn trojan reality vmess utls xray wireguard vless xtls xudp Resources. Readme License. MPL-2.0 license Code of conduct. Code of conduct, Description. Socks5 Configurator is a very simple tool, can help you set socks5 proxy and bypass domain browser. Open Source: https://github.com/txthinking/socks5-configurator. …, Dec 15, 2022 · 1. I configured the git proxy globally:. [https "https://github.com"] proxy = socks5://127.0.0.1:51837. However, when it was pushed to github, the connection was still abnormal. Through the opening log, I could see that although git uses socks proxy, it is resolved through the local dns, but the dns of github in my area was contaminated.