How to anonymize all network traffic with TorGhost

What Is Torghost?

TorGhost is a Python-based utility designed for Linux users that discreetly channels all of your internet traffic through the Tor network, affording you anonymity and preventing any traceability. Its straightforward setup requires nothing more than a quick installation and program launch. TorGhost proves invaluable in bolstering your online privacy and security while also facilitating access to restricted websites by circumventing censorship.

This open-source and cost-free tool eliminates the need for the Tor browser and can seamlessly route your internet traffic through the Tor network. In this video tutorial, we'll delve into the practical implementation of TorGhost, offering a flexible alternative to the traditional Tor browser approach. Consequently, we witnessed TorGhost in action, resolving DNS queries and initiating the Tor service with the IP address 155.5.14.13.2. Notably, this process can potentially mislead ISPs, such as Markus Koch in this case.

Throughout the week, if you've acquired any insights, you may choose to participate in a preparedness test. However, please be aware that taking the test is optional. This video tutorial explores TorGhost and provides guidance on altering your DNS configuration. You have the option to either reroute or forward it as per your preferences.

 

Anonymize Your Internet Traffic With Torghost

TorGhost is an effective anonymization tool that employs a SOCKS5 proxy to obscure your internet traffic. It ensures that DNS requests don't leak any sensitive information, as all DNS requests are skillfully rerouted through the Tor network, thereby enhancing the security of your online activities.

 

Step 1: Install Tor Ghost

To install Tor Ghost, there are only a few commands to throw in a terminal window, as seen below.

git clone https://github.com/SusmithKrishnan/torghost.git
cd torghost
chmod +x build.sh
./build.sh

 

Step 2: Run Tor Ghost

  • Torghost v3.0 usage:

  -s      --start        Start Torghost
  -r      --switch       Request new tor exit node
  -x      --stop         Stop Torghost
  -h      --help         Print this help and exit
  -u      --update       Checks for updates

 

  • Run Tor Ghost:

As root run the following command:

python3 torghost.py --start TorGhost

after running this command you will see something like this:

┌──(root㉿kali)-[/opt/torghost]
└─# python3 torghost.py --start TorGhost
[17:46:43] Always check for updates using -u option
[17:46:43] Torrc file already configured
[17:46:43] DNS resolv.conf file already configured
[17:46:43] Stopping tor service 
[done]
[17:46:43] Starting new tor daemon 
[done]
[17:46:43] setting up iptables rules
[done]
[17:46:43] Fetching current IP...
[17:46:43] CURRENT IP : 185.220.101.54

As u see you now have changed your current IP.

 

I hope you found How to anonymize your network traffic with TorGhost article helpful! If you have any questions about this guide, please leave a comment below or reach out to me on Twitter @amrelsagaei

Leave a comment

Your email address will not be published. Required fields are marked *