TORBOT - A DEEP WEB CRAWLER FROM DEDSEC INSIDE





Dedsec Inside's new project TorBot has released its first beta version of the tool (v 1.0.0). TorBot is a feature rich tool developed in python 3 which crawls deep and dark web sites. It has the basic functionality of a web crawler including crawling onion links and emails. Current version of the tool also provides features like checking the status of the crawled links and searching for custom domains in crawled links etc. More features like fetching more useful info, database saving,etc will be added to torBot in the later versions. The repository is currently very active and contributions are very well welcomed. The source code can be seen in the DedSec inside's Public repository here: https://github.com/DedSecInside



Basic setup

Before you run the torBot make sure the following things are done properly:

  • Run tor service sudo service tor start
  • Set a password for tor tor --hash-password "my_password"
  • Give the password inside torbot.py from stem.control import Controller with Controller.from_port(port = 9051) as controller: controller.authenticate("your_password_hash") controller.signal(Signal.NEWNYM)
Read more about torrc here : Torrc

0 comments:

Post a Comment