SusmithKrishnan / torghost

TorGhost is an anonymization script. TorGhost redirects all internet traffic through SOCKS5 tor proxy. DNS requests are also redirected via tor, thus preventing DNSLeak. The scripts also disables unsafe packets exiting the system. Some packets like ping request can compromise your identity.
GNU General Public License v3.0
851 stars 281 forks source link

JSON Decode Error #57

Closed miPwn closed 4 years ago

miPwn commented 4 years ago

App no longer starts - model change?

Traceback (most recent call last): File "torghost.py", line 238, in File "torghost.py", line 226, in main File "torghost.py", line 104, in start_torghost IOError: [Errno 13] Permission denied: '/etc/tor/torghostrc' [10262] Failed to execute script torghost

mohsen-mirzaei commented 4 years ago

use this command: sudo torghost -s

miPwn commented 4 years ago

It's already running as su

miPwn commented 4 years ago

IMG_20200214_145612

gmkbenjamin commented 4 years ago

Fixed in 3d1541bd64fa58c72038e81ea895b9990adc4cb2