Scraping Dark Web Sites with Python

John Hammond
9 Apr 202419:29

Summary

TLDRIn this video, the speaker demonstrates how to automate interactions with websites on the dark web using Tor and Python. They show how to install and configure Tor on a Kali Linux virtual machine, use the torify command to tunnel traffic, and access onion sites with curl. The video also explains creating a Python script with the requests-tor library to scrape dark web data. Additionally, they highlight tools like Flare for monitoring cyber threats and the dark web. The speaker aims to educate viewers on tracking cybercrime and automating data collection from the dark web.

Takeaways

  • 🌐 The video discusses automating interactions with websites on the dark web using Tor and .onion addresses.
  • πŸ› οΈ The presenter demonstrates installing Tor on a Kali Linux virtual machine and using the 'torify' command to tunnel traffic through the Tor network.
  • πŸ”’ The importance of configuring the Tor control port for secure communication with the Tor service is highlighted, including enabling authentication methods.
  • πŸ“ The script shows how to modify the Tor configuration file to enable the control port and set it up for cookie authentication.
  • πŸ”„ The presenter explains how to restart the Tor service after configuration changes and verify the new IP address through Tor.
  • πŸ•΅οΈβ€β™‚οΈ The video mentions using Tor for threat intelligence gathering, tracking cybercrime, and understanding the activities of threat actors on the dark web.
  • πŸ›‘ The use of the 'requests-unixsocket' library in Python is introduced to automate HTTP requests through Tor.
  • πŸ€– An example Python script is provided to demonstrate how to scrape content from .onion websites using Tor.
  • πŸ”Ž The video showcases the use of tools like Flare for cyber threat intelligence and attack surface management, emphasizing the value of tracking threat actors and ransomware groups.
  • πŸ“ˆ The presenter discusses the potential for using Tor to scrape and monitor changes on dark web marketplaces, forums, and leak sites for intelligence purposes.
  • πŸ”— The script concludes with a mention of various resources and libraries for further exploration of Tor usage in Python and command-line tools.

Q & A

  • What is the main purpose of the video?

    -The main purpose of the video is to demonstrate how to automate interactions with websites on the dark web using tools like Tor, Curl, and Python.

  • Why does the speaker use a Kali Linux virtual machine?

    -The speaker uses a Kali Linux virtual machine because it is a popular environment for cybersecurity and penetration testing, providing necessary tools for the demonstration.

  • What is the command to install Tor as a service in Kali Linux?

    -The command to install Tor as a service in Kali Linux is `sudo apt install tor`.

  • What is the purpose of the 'torify' command?

    -The 'torify' command is used to wrap other commands and tunnel their traffic through the Tor network.

  • Why does the speaker modify the Tor configuration file?

    -The speaker modifies the Tor configuration file to enable the control port and authentication, which is necessary for tunneling traffic and automating interactions with Tor.

  • How can you verify that your IP address is routed through Tor using Curl?

    -You can verify that your IP address is routed through Tor using Curl by running the command `torify curl ifconfig.me` to see the IP address that Curl reports.

  • What are the two main ports used by Tor and what are their purposes?

    -The two main ports used by Tor are 9050 (for the Socks proxy) and 9051 (for the control port). The Socks proxy port is used for routing traffic through Tor, and the control port is used for configuration and management of the Tor service.

  • What Python library does the speaker install to make requests through Tor?

    -The speaker installs the `requests[socks]` library in Python to make requests through Tor.

  • How does the speaker automate accessing a dark web URL in Python?

    -The speaker automates accessing a dark web URL in Python by using the `requests` library with the Tor proxy settings, making a GET request to the URL through the Tor network.

  • What kind of information can be gathered from dark web scraping according to the speaker?

    -Information that can be gathered from dark web scraping includes threat intelligence, cyber crime activities, ransomware updates, leaked credentials, personal identifiable information (PII), and other cyber threats.

  • What tool does the speaker mention for tracking cyber threats and managing attack surfaces?

    -The speaker mentions 'Flare' as a tool for tracking cyber threats and managing attack surfaces, providing visibility into various threats and vulnerabilities.

Outlines

00:00

🌐 Automating Dark Web Interactions with Tor

The speaker begins by apologizing for the hotel room setting and introduces the topic of automating interactions with websites on the dark web using Tor, a tool that enables anonymous communication. The speaker demonstrates how to install and configure Tor on a Kali Linux virtual machine, including enabling the control port for Tor to allow for programmatic interaction. The video also covers using 'torify' to tunnel traffic through Tor and the importance of configuring the Tor service correctly to achieve this. The potential applications of such automation in threat intelligence and tracking cybercrime are briefly mentioned.

05:01

πŸ”Ž Exploring Cyber Threat Intelligence with Onion Addresses

This paragraph delves into the use of Tor for scraping and automating interactions with .onion addresses to gather threat intelligence. The speaker discusses the importance of tracking cybercriminal activities, such as ransomware attacks, by accessing their leak sites and forums on the dark web. Tools like Flare are highlighted for their ability to provide insights into threat actors and potential data breaches. The speaker also demonstrates how to use Tor to access an onion link and retrieve HTML content from a ransomware group's site, showcasing the practical application of Tor in threat intelligence gathering.

10:03

πŸ› οΈ Automating Dark Web Data Retrieval with Python

The speaker transitions to discussing the automation of dark web data retrieval using Python, starting with installing the 'requests[socks]' library to make HTTP requests through Tor. A Python script is created to demonstrate how to use the 'requests_tor' module to send requests to .onion addresses and retrieve web page data. The script is then modified to access a different dark web URL, revealing the versatility of the approach. The speaker also touches on the discovery of a 'website seized' notice, hinting at the dynamic nature of content on the dark web and the importance of staying updated with the latest changes.

15:04

πŸ“š Resources for Automating Tor Interactions and Dark Web Scraping

The final paragraph provides a list of resources and further reading for those interested in automating interactions with Tor and scraping the dark web. The speaker mentions various Python libraries such as 'torpy', 'stem', and 'torrequest', which can be used for different levels of Tor interaction and control. Additionally, the paragraph references a Medium article and a resource by Dan Nadir that provide detailed instructions and insights on working with Tor in Python. The speaker concludes by emphasizing the value of these tools for tracking and understanding the ever-changing landscape of cyber threats.

Mindmap

Keywords

πŸ’‘Tor

Tor, short for The Onion Router, is a network designed to provide users with anonymity and privacy online by routing their internet traffic through multiple servers. In the video, the speaker discusses installing Tor as a background service on a Kali Linux virtual machine to access dark web sites, such as onion addresses.

πŸ’‘Onion Addresses

Onion addresses are web addresses used on the Tor network, characterized by their '.onion' top-level domain. They are not accessible through regular internet browsers but require Tor to resolve. The video focuses on automating interactions with these addresses using tools like curl and Python libraries.

πŸ’‘Curl

Curl is a command-line tool used for transferring data with URLs. It supports various protocols and can be used for web scraping. In the video, the speaker demonstrates how to use curl with Tor to fetch data from onion sites, showcasing its potential for automating dark web interactions.

πŸ’‘Requests Library

The Requests library is a popular Python HTTP library used for making requests to web servers. In the video, the speaker uses the requests-tor library, an extension of the Requests library, to automate web scraping of onion addresses within Python scripts.

πŸ’‘Kali Linux

Kali Linux is a Debian-based Linux distribution used for penetration testing and security research. The speaker uses Kali Linux as the operating system for demonstrating how to automate web interactions with the dark web, highlighting its importance in cybersecurity.

πŸ’‘Threat Intelligence

Threat intelligence refers to information that helps organizations understand potential cyber threats. The video mentions using tools and techniques to gather threat intelligence from the dark web, such as tracking cybercrime and ransomware groups, to enhance cybersecurity measures.

πŸ’‘Torify

Torify is a command that allows users to route other commands through Tor, effectively using it as a proxy. In the video, the speaker demonstrates how to use torify with curl to fetch data from onion sites, showing how it integrates Tor's anonymity features into other tools.

πŸ’‘Dark Web

The dark web is a part of the internet that is not indexed by traditional search engines and requires special software, like Tor, to access. The video explores methods to automate interactions with dark web sites to gather intelligence and track cyber threats.

πŸ’‘Control Port

The control port is a Tor configuration setting that allows programs to interact with the Tor service programmatically. The speaker discusses enabling and configuring the control port in the Tor configuration file to facilitate automated web scraping and IP manipulation.

πŸ’‘Cybercrime

Cybercrime involves criminal activities carried out using computers and the internet. The video emphasizes tracking cybercrime on the dark web, such as ransomware attacks and data breaches, to build threat intelligence and protect organizations from potential threats.

Highlights

Automating interactions with websites using command line tools like curl and scripting languages like Python.

Introduction to automating website interactions on the dark web using Tor hidden services and onion addresses.

Installing Tor as a service on a Kali Linux virtual machine to tunnel through the onion router.

Using the torify command to wrap other commands and tunnel traffic through Tor.

Configuring Tor by editing the torrc file to enable the control port and adjust authentication settings.

Restarting the Tor service to apply changes and enable Tor to handle traffic.

Using curl with torify to access and pull information from onion sites, including viewing current IP addresses.

Exploring the reasons for scraping and automating interactions with onion addresses, such as threat intelligence and tracking cybercrime.

Using tools like Flare to monitor the dark web for exposed attack surfaces, leaked credentials, and other cyber threats.

Creating a Python script using the requests_unofficial and requests_tor libraries to automate requests to onion sites.

Demonstrating how to use the requests_tor library to create a Tor client and make GET requests to onion sites.

Automating the process of scraping dark web pages and extracting HTML content using Python.

Discussing the challenges and alternatives for automating Tor-based scraping, including other libraries like TorPy and Stem.

Showcasing practical examples and use cases for scraping dark web sites, such as tracking ransomware groups and monitoring leak sites.

Exploring additional resources and articles for further reading on Tor automation and dark web scraping techniques.

Transcripts

play00:00

hi I am out on travel so this is a hotel

play00:04

room video please don't hate me I'm

play00:06

sorry in a lot of other videos I've

play00:09

showcased how you can automate

play00:10

interactions with the website whether

play00:12

you're on the command line using tools

play00:14

like curl or in scripting languages like

play00:17

python where you can use libraries and

play00:19

packages modules like requests but I

play00:22

haven't showcased how we might be able

play00:24

to automate this or scrape different

play00:26

websites that might be in the dark web

play00:29

you using tour hidden services or do

play00:32

onion addresses so in this video that's

play00:34

what we're going to dive into thankfully

play00:37

this is really easy to do so I am inside

play00:39

of my Cali Linux virtual machine I'll

play00:41

hit Control Alt t on my keyboard to open

play00:44

up a terminal f11 to full screen zoom in

play00:46

to make this text a little bit easier

play00:48

for you to read and I will go ahead and

play00:51

install tour just as a service that

play00:54

might run in the background so that I

play00:55

could tunnel through the onion router

play00:58

and access some of those dark websites

play01:00

like onion addresses moving through

play01:03

different relays and nodes across that

play01:05

network will pseudo appt install tacy to

play01:07

automatically confirm enter my password

play01:10

for Cali and then go ahead and install

play01:12

tour now one command that is actually

play01:14

bundled with the tour package is this

play01:16

thing called torify and if I actually

play01:18

wanted to take a look at the Man pages

play01:20

for that we could see it is a wrapper

play01:23

for tour Soxs and tour so like a socks

play01:25

proxy how we might move through and have

play01:28

some network communication through that

play01:30

protocol think of this like proxy chains

play01:32

on the command line you could basically

play01:34

put it in front of other commands you'd

play01:35

want to run and that tunnels your

play01:37

traffic all through tour I'll hit Q to

play01:39

get out of that so say I were to use

play01:41

Curl on the command line and access just

play01:44

if config doso and that will give me hey

play01:48

my current public IP address I'm fine

play01:51

with that but if I wanted to wrap that

play01:53

through torify let's see if I could get

play01:55

that to come through for me m not

play01:57

working all that well turns out we

play02:00

actually need to configure and enable

play02:01

that inside of the tour configuration

play02:03

file so I could pseudo Nano Etc tour and

play02:08

T RC for that configuration file and

play02:11

having this open in our text editor I

play02:13

want to scroll through and try to find

play02:15

the configuration settings that all

play02:17

change in this case we want to enable

play02:19

the control Port we want to ensure that

play02:21

is uncommented and you could add a

play02:23

little bit more security here as it

play02:25

notes if you enable the control Port be

play02:27

sure to enable one of these

play02:29

Authentication methods to prevent

play02:30

attackers from accessing it so you could

play02:32

add your own hashed control password for

play02:35

the sake of Simplicity just cruise into

play02:37

this demo I won't do that but I will

play02:39

actually uncomment and again maybe you

play02:41

had an octo Thorp or hashtag present

play02:43

there for cookie authentication and this

play02:46

value was originally the number one I'll

play02:48

toggle that just to zero inside Nano crl

play02:51

o to save the file crl X to exit and

play02:54

with that I will service I think tour

play02:57

restart is all that we should need to go

play03:00

ahead and restart that service now

play03:02

fingers crossed I'll be able to do this

play03:05

torfi curl command and finally get a new

play03:08

IP address separate from what I would

play03:10

have had originally just naturally going

play03:13

through tour or without tour in this

play03:15

case but through Tour on that end

play03:17

toggling on that control port and

play03:20

manipulating and changing some of the

play03:21

authentication to actually interact with

play03:24

the tour service and maybe authenticate

play03:26

or change your IP address or manipulate

play03:28

what routes or nodes that you move

play03:30

through is kind of optional in sometimes

play03:32

but honestly probably good to do for

play03:34

this case however in some tools that you

play03:37

might use it's not always necessary and

play03:39

of course this was just a cutesy example

play03:42

trying to see our current IP address to

play03:44

validate that we're moving through tour

play03:46

but we might be asking actually why

play03:49

would we even do this why would you want

play03:51

to scrape or interrogate or automate

play03:53

interactions with like onion addresses

play03:56

things that we haven't even dug into yet

play03:58

but consider all of the thread

play04:00

intelligence or just hey maybe tracking

play04:03

cyber crime and threat actors and

play04:05

adversaries that you might be able to do

play04:07

with that if you build and create your

play04:08

own thread intelligence feed or automate

play04:11

what's out there on onion sites you

play04:13

might like in this twoo some really

play04:15

awesome tools like flare that awesome

play04:18

cyber threat intelligence and attack

play04:20

surface management solution where

play04:22

attackers thread actors and aders series

play04:24

no longer have the information Advantage

play04:26

because you can get out in front of it

play04:28

let me log in here super quick spinning

play04:30

up our dashboard we can take a look at

play04:33

our threat risk assessment our exposed

play04:36

attack surface and maybe get a better

play04:38

understanding of look how secure are we

play04:41

and our business our organization and

play04:43

our company are there any leaked

play04:44

credentials are there any personal

play04:46

identifiable information or pii that's

play04:48

out across the dark web or even the

play04:51

clear net in Shady cyber crime telegram

play04:54

groups or for sale on marketplaces or

play04:56

within data breaches all of that awesome

play04:58

stuff we could dig into within flare and

play05:01

even on top of that getting a better

play05:03

idea as to what cyber criminals are up

play05:05

to and what damage they're doing like I

play05:08

tend to track ransomware thread actors

play05:10

and adversaries that do damage

play05:12

encrypting the devices and data of

play05:14

companies and businesses we could see oh

play05:16

play ransomware or 8base or lock bit 3.0

play05:20

what they're up to and what data they

play05:22

might be dumping for those victims that

play05:24

could be really worthwhile information

play05:26

to keep tabs on and honestly we could

play05:28

just use this as basically a Google

play05:30

Across the dark web and do just Global

play05:34

searches for any severity of a threat or

play05:37

information exposure or risk that we

play05:38

want to track in any of these different

play05:40

categories like the open internet leaky

play05:42

S3 buckets GitHub repositories or pce

play05:45

spin posts maybe just then the dark web

play05:49

marketplaces where malware could be

play05:50

bought and sold Forum posts where thread

play05:53

actors are chatting with each other or

play05:55

telegram the real social media for cyber

play05:58

crime look I could just look for for oh

play06:00

info stealer malware I'll put that in

play06:03

quotes and then we'll see what's popping

play06:05

up maybe hey I'll go ahead and change

play06:07

the date just to say look I'll do a

play06:09

custom range here so we aren't getting

play06:11

anything super duper recent about

play06:13

November 2023 up to just the start of

play06:15

December 2023 and if I search for this

play06:18

look at all of the crazy shenanigans

play06:20

that we might be able to dig into and of

play06:22

course you'll actually get all of the

play06:24

links all of the references flare will

play06:26

just outright give that to you alongside

play06:28

the actor maybe some uh summary of the

play06:30

content whether or not you want to take

play06:32

down information that's pertinent to you

play06:34

your company your business and then

play06:36

maybe some artificial intelligence to

play06:38

help translate Russian languages or

play06:40

again vernacular that you're not

play06:42

familiar with like I totally can't read

play06:44

that I don't understand that language oh

play06:46

here's a good example looks like AI was

play06:48

able to offer a quick synopsis little

play06:50

bit of a summary here the details it's

play06:52

worth digging into and even some

play06:54

remediation or mitigation guides you

play06:56

could of course create your own

play06:57

identifiers for things that you want to

play06:59

track like your business your company

play07:01

your name whatever you want and maybe

play07:03

track down o the flow of threats as to

play07:05

what might feed into the other as

play07:07

Associated events and Trends across the

play07:09

cyber crime or threat intelligence

play07:11

industry and Supply chains just as well

play07:14

if ransomware attacks actually have a

play07:16

thirdparty maybe trickle down effect

play07:19

onto your world anyway I'm driving down

play07:22

that road to note how we might be able

play07:24

to dig into those threat actors cyber

play07:27

crime and stuff out on the dark web that

play07:29

we might want to track so just as an

play07:31

example this is an onion link that I'm

play07:34

actually viewing through the tour

play07:35

browser hey that graphical user

play07:37

interface the web browser to just simply

play07:39

go to any onion address that we want to

play07:43

big long V3 URL with a onion TLD or top

play07:47

level domain you can't naturally access

play07:49

that with curl but if we funnel it

play07:51

through tour or maybe scrape it in

play07:53

Python we totally could let me get back

play07:55

to C and I'll show you look if I were to

play07:57

try to curl that big on ransomware URL

play08:01

that was a page that had a listing of

play08:03

those different ransomware groups and

play08:04

maybe their own onion leak sites that we

play08:07

might want to keep track of

play08:08

unfortunately c will tell us hey we

play08:10

don't know how to do that in this case

play08:12

not going to resolve an onion address

play08:14

but we might be able to tell curl look

play08:16

we have tour set up and installed we

play08:19

should actually still pull that info cuz

play08:21

if I were to try and tfy this I think

play08:24

it'll still whine at me but we could

play08:26

tell Tor excuse me we could tell curl

play08:29

look let's actually use a socks 5 host

play08:32

name and we'll specify our current local

play08:35

host

play08:37

1271 with our Port

play08:39

9050 which is that default Port that the

play08:42

tour service we listening on not the

play08:45

control port in this case because we're

play08:46

not manipulating or tweaking and tuning

play08:48

some tour settings but we just want that

play08:51

socks proxy to funnel through if I add

play08:54

these arguments in and then I paste my

play08:56

URL fingers crossed will be able to pull

play08:58

down this onion site across the dark web

play09:02

in an automated way not using just a

play09:04

tour browser let me hit enter on this

play09:06

and hopefully I got that syntax right

play09:08

takes a little bit cuz we're funneling

play09:09

through all those noes but take a look

play09:11

now we've got all of the HTML specific

play09:14

to that exact web page and looks it's

play09:16

listing out all of those different gangs

play09:18

all those different sites all those

play09:20

illicit underground cyber crime

play09:22

syndicates and includes a couple other

play09:23

links that we might be able to dig into

play09:25

that's pretty cool at least for a

play09:27

one-off on the command line curl we

play09:30

could pull down onion sites now of

play09:32

course the better question well okay how

play09:35

do we automate that and maybe a

play09:36

scripting language like python let me

play09:39

show you how on the command line inside

play09:41

of our Cali Linux or whatever virtual

play09:43

machine you might like we could use pip

play09:46

to install a new python Library I'll go

play09:48

ahead and pip install requests uncore

play09:52

tour and that will allow us to make

play09:55

requests across tour we'll go ahead and

play09:57

install that get it staged set up for us

play10:00

and then I'll create a new script maybe

play10:03

requests T testing. py and now inside my

play10:06

text editor I'll add my usual shabang

play10:09

line user bin environment Python 3 and

play10:12

we'll go ahead and import requests

play10:14

uncore tour but truthfully there is one

play10:18

sort of subm module or piece of data in

play10:20

this package that I'm most interested in

play10:22

so actually change that from request

play10:25

tour I want to go ahead and import

play10:27

requests tour with with a capital r

play10:30

capital T and no underscore in this case

play10:33

now with that module imported we can go

play10:35

ahead and create sort of a client or the

play10:37

way we could interact with it and if you

play10:39

wanted to get used to oh just how you

play10:41

naturally type requests.get or request.

play10:44

poost when you use some scripting

play10:46

language stuff in Python like this we

play10:48

can call that object just requests and

play10:50

I'll create a new requests tour object

play10:53

and I'll pass in some parameters here

play10:55

we'll specify tour ports like the actual

play10:58

proxy ports that Tor might be listening

play11:00

on

play11:01

9050 as we saw and I'll add a comma

play11:04

there just to den note hey that's

play11:06

usually a tuple we just got to make sure

play11:08

that value is set and it'll actually

play11:09

Supply another T C ports for our control

play11:13

Port that 9051 that you saw set in the

play11:17

tour configuration file that should be

play11:19

9051 with that set and staged again this

play11:22

is super duper simple all we need to do

play11:25

is a usual requests.get and we can

play11:28

supply any URL that could still be a

play11:31

onion address across the dark web let me

play11:34

Define a variable for that here we'll

play11:36

just paste in the ransomware sites we

play11:38

had been using previously and I'll

play11:40

Define that as a variable let me capture

play11:43

that and we'll print out the response or

play11:45

the text of that request.get just like

play11:48

we normally do in Python and actually

play11:51

since that is usually just one port we

play11:53

should toggle that variable name the

play11:55

keyword argument to tour cport singular

play11:58

no s at the very very end now again

play12:00

super simple with all this set I can get

play12:03

back to my command line and let's try to

play12:05

run my Python 3 requests toward testing.

play12:08

py script fingers crossed again it'll

play12:11

take a little bit because we're

play12:12

tunneling through all that traffic but

play12:14

look we have all that output and we can

play12:16

in an automated way within python

play12:19

interact with those dark web URLs V3

play12:22

onion addresses and tour hidden services

play12:25

this is all the actual output the raw

play12:28

HTML in the source of the web page

play12:30

that's returned to us when we view this

play12:32

in our tour browser in that graphical

play12:35

user web browser interface here but let

play12:38

me actually go pull this a little bit

play12:39

further because again we're not doing

play12:41

anything too crazy but we're just

play12:42

demonstrating that we can access onion

play12:44

sites let me see if I can pull down that

play12:46

alv or black cat ransomware blog and

play12:49

maybe we could track oh specific new

play12:51

updates on leak sites or maybe get the

play12:54

alerts when we're seeing new changes

play12:56

across the dark web let's use this as an

play12:58

example I'll go back to my script and of

play13:00

course we can make this whatever we want

play13:02

but let's just change that URL to now

play13:04

get to alfv in their leak site back to

play13:07

the command line super easy we'll just

play13:09

run this one more time but take a look

play13:11

at what we've got here obviously

play13:12

requesting a new page and we'll get the

play13:15

HTML that gives us some interesting

play13:17

breadcrumbs scrolling up to the top here

play13:20

this tells us oh the website has been

play13:22

seized and this is actually kind of a

play13:25

little gimmick a little bit of a trick

play13:27

and exit scam that that thread actor

play13:29

ransomware gang alv and black cat had

play13:32

been up to recently where they're trying

play13:34

to scam out a lot of their Affiliates

play13:35

the whole cyber threat Intel community

play13:37

and a lot of infos Pros were digging

play13:39

into this previously but if we took a

play13:40

look at the web page here I'll get back

play13:42

to that ransomware leak site take a look

play13:44

if we open the link that brings us to

play13:46

the this website has been seized page

play13:49

and it is looking like oh a formal

play13:52

official law enforcement operation to

play13:54

take down that ransomware gang and their

play13:57

online presence in their leak site

play13:59

however it's something that a lot of

play14:01

folks have been tracking and saying look

play14:02

it's not I even wanted to get my head

play14:05

straight on this over on Twitter or X or

play14:07

whatever and it was just validating hang

play14:08

on was this an April Fool's joke or was

play14:10

it still the exit scam whatever or is

play14:13

this a real interdiction and some folks

play14:15

chimed in look that is still the exit

play14:17

scam I thank them and they linked this

play14:18

really cool little thread and right up

play14:20

from Fabian here I love the fact that

play14:22

they end up changing the file path just

play14:24

like we saw if we were digging into the

play14:27

actual HTML source code of the

play14:29

application just like we saw from our

play14:31

python code output look if you actually

play14:33

dig into this you can see maybe even the

play14:35

stupid copy pasta clone mirroring any

play14:38

open directory that would like save page

play14:41

as for any regular actual law

play14:43

enforcement interdiction and takedown I

play14:45

think that's just a little cool bit and

play14:47

worthwhile to mix in here now hey if you

play14:49

wanted to dig into any of these

play14:50

resources online there are a lot of

play14:52

references articles blogs and write up

play14:55

that showcase even Tori like we started

play14:57

with some of the tricks that you got in

play14:59

the mix and maybe some of the control

play15:01

Port communication altering or tweaking

play15:03

some of the settings maybe getting a new

play15:05

IP address through all the nodes relays

play15:07

and tunnels alongside the documentation

play15:10

or at least the sort of public page

play15:11

showcasing that requests tour package

play15:14

and library in Python you could dig into

play15:16

and actually see a little bit more of

play15:18

what you might be able to do here I do

play15:19

like the advance you should section

play15:21

where they show you look you could very

play15:22

easily just check your IP get a new

play15:25

identity test some things or make any

play15:27

other HTTP method request that you want

play15:30

and look I'll be the first to admit

play15:31

maybe you have another solution or a

play15:34

better tool or a better trick some

play15:35

techniques to actually accomplish this

play15:38

script and automate some scraping of

play15:40

tour hidden Services V un addresses or

play15:43

the dark web there's torpy just as well

play15:46

a pure python implementation of the tour

play15:49

protocol so you don't even need to have

play15:51

that tour client installed like we did

play15:53

to begin with OR stem or other libraries

play15:56

that we might be able to dig into they

play15:57

showcase this with some command line

play15:59

examples that are really kind of slick

play16:01

and even a little bit of the Python

play16:03

syntax itself if you wanted to import it

play16:06

and use it within your own code and

play16:07

scripts here's another simple one tour

play16:09

requests you can find this online and

play16:11

that's pretty basic pretty similar just

play16:13

like we did with requests unor tour

play16:16

import this thing hey you could have a

play16:18

context manager if you wanted to

play16:19

requests.get as usual and that is one

play16:22

easy way to do it you could have maybe a

play16:24

little bit more communication there and

play16:25

actually stage and set up some of the

play16:26

passwords like the client or control

play16:29

Port authentication and let me actually

play16:31

dive into that a little bit this

play16:33

resource danan Madar is actually really

play16:35

awesome because it talks a little bit

play16:37

about all of this it actually offers

play16:39

some more links lets you install tour

play16:41

just as we did to begin with take a look

play16:43

at the version go ahead and check out

play16:45

the status of that service bounce

play16:47

restart stop and start as you need to

play16:49

and then maybe even interact with that

play16:50

control Port super duper simple you can

play16:53

just try to authenticate but once you

play16:55

validate hey we actually have the

play16:56

control Port running configured and set

play16:58

in r RC file then maybe you could

play17:00

authenticate and set up a new hashed

play17:04

password just like we saw in that file

play17:06

you could generate one with just a

play17:07

simple command T tac tac hashen password

play17:10

and whatever you want slap that into the

play17:12

config file and you're good to go you

play17:14

can do your authentication you can then

play17:16

check your IP with torify you could then

play17:18

manipulate and change your IP address or

play17:21

you can even use stem one really awesome

play17:24

library that lets you manipulate and do

play17:26

a little bit more fine-tuning with a lot

play17:28

of the really or nodes that you travel

play17:30

and Traverse through while you move

play17:32

through that tour onion router protocol

play17:34

you can validate this with other tools

play17:36

like privoxy you could go ahead and dig

play17:38

into other libraries that might change

play17:40

your own IP address so there is a lot

play17:42

out there and it's just a matter of

play17:43

Googling and playing with what you're

play17:45

interested in I do want to give another

play17:46

shout out to this medium article because

play17:48

it digs into a really cool use case of

play17:50

tour within Python and they dig into

play17:53

that stem library that python module

play17:56

that I just kind of alluded to with a

play17:58

little bit more detail on how you could

play18:00

dig into specific relays or nodes that

play18:02

you move through they have some cool

play18:04

visuals and they set up using stem and

play18:07

this I think gives you a little bit more

play18:08

of an idea for the syntax or code that

play18:10

you might be able to use and get some

play18:12

better fine tooth comb granularity and

play18:15

what you're going to do as you move

play18:17

through tool but at the end of the day

play18:19

look it's still automating interaction

play18:22

with onion websites cross the dark web

play18:25

tour hidden services and if you want you

play18:27

can scrape whatever data like oh

play18:29

ransomware updates or potential breaches

play18:32

or just changes or modifications to

play18:34

forums that you might be tracking

play18:36

marketplaces where you want to see

play18:37

whether or not things are actually being

play18:39

modified up down Sales reviews anything

play18:42

that is worth your attention you could

play18:44

put together with your own code if you'd

play18:46

like to build out something custom but I

play18:48

will acknowledge look there's a whole

play18:50

lot out there and there's almost too

play18:52

much of it it's a little overwhelming

play18:54

and look if you just want a solution

play18:55

that's quick and easy already done for

play18:57

you and manages this with so much insane

play18:59

Telemetry invisibility please do take a

play19:02

look at flare big thanks to flare for

play19:04

sponsoring this video they are seriously

play19:06

incredible they have so much cool data

play19:08

and I love just being able to look

play19:10

around and see what threats are out

play19:12

there and know and assess my own attack

play19:14

service thank you so much for watching

play19:16

hope you enjoyed this video please do

play19:17

those YouTube algorithm things like

play19:18

comment subscribe and I'll see you in

play19:21

the next one in the hotel cuz I'm still

play19:23

on Trav so this is it for a little

play19:27

bit

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
Web AutomationDark WebTor TutorialCybersecurityPython ScriptingOnion AddressesCurl CommandsTor ConfigurationThreat IntelligenceCyber Crime