Open In App

How to Install Ghost_Eye Tool in Kali Linux ?

GhostEye is an information gathering, footprinting, scanner, and Reconnaissance tool built with Python 3. It captures information about the target and gives us detailed information about our objectives.



It only requires a domain or IP address. GhostEye is compatible with all Linux distributions.

Features:

Ghost Eye available Options:

Installation:

Step 1: Install Python3 on Kali using the following command:



sudo apt install python3

Step 2: In addition, you need to install the Nmap and EtherApe tools using the following command:

sudo apt install nmap etherape

Step 3: If you have completed the above requirements, then, you can proceed to the next step and clone the Ghost Eye repo using the following command:

git clone https://github.com/BullsEye0/ghost_eye.git

Step 4: The tool has been downloaded and cloned successfully. Now to list out the contents of the tool use the following command.

ls

Step 5: Now that the Github archive file (i.e. ghost_eye) is installed in Kali, we need to change the working directory to the Ghost Eye folder.

cd ghost_eye

Step 6: You are now in the tool’s directory. The following command will list the contents of the directory.

ls

Step 7: All the files in the tool are listed here. You may need to install tool requirements. To install the requirements, run the following command:

pip3 install -r requirements.txt

Step 8: All requirements have been downloaded. Now it’s time to start the tool using the following command:

python3 ghost_eye.py

Usage:

Let’s see the usage according to the options provided by this tool.

Option 1: Etherape – Graphical Network Monitor

It is a graphical network monitor and packet sniffer that collects and displays information graphically. It can also filter the traffic shown and read packets from a file as well as live from the network.

Option 3: WhoIs Lookup

WhoIs searches the Whois database for an object. Whois a query and response protocol commonly used to access databases that show users from an Internet source, such as a domain name or IP address.

Option 4: Nmap Port Scan

Nmap port scan looks for open ports on the provided connection or IP address. In the Ghost Eye script, a nmap -Pn scan is utilized. -pn causes all hosts to be treated as online, bypassing host discovery.

Option 6: Clickjacking test

An attacker uses a transparent iframe in a window to direct the user to click a button or link to take another server with a similar-looking window. In a sense, the attacker captures the clicks intended for the original server and redirects them to the alternate server.

Option 7: Robots.txt Scanner

The robots.txt file is used to inform online robots such as search engine crawlers about which areas of the website robots are allowed to explore and index.

Option 9: Link Grabber

Link Grabber will analyze the HTML source code of a website and retrieve links from it. For simple review hrefs or pages, links are shown in plain text.

Option 10: IP Location Finder

We can use the IP Location Finder to find information about a certain URL or IP address. This tool will retrieve the latitude and longitude of the device or server.

Options 13: Crawler Target URL + Robots.txt

Options 15: Exit


Article Tags :