Descarga Deep explorer - Busca tus propios sitios .onion activos


Herramienta cuyo propósito es la búsqueda de servicios ocultos en la red Tor, usar el navegador Ahmia y rastrear los enlaces obtenidos.

INSTALAR

pip3 install -r requirements.txt

USO

python3 deepexplorer.py STRING_TO_SEARCH NUMBER_OF_RESULTS TYPE_OF_CRAWL

EJEMPLOS

python3 deepexplorer.py "legal thing" 40 default legal (will crawl if results obtained in browser do not reach 40, also the script will show links which have "legal" string in html [like intext dork in google])
python3 deepexplorer.py "ilegal thing" 30 all dni(will crawl every link obtained in browser [ultil reachs 30], also the script will show links which have "dni" string in html [like intext dork in google])
python3 deepexplorer.py "legal thing" 30 none (do not crawl, only obtain links from browser).

Comments