Host Own .onion Website in Dark Web

We have learns how Tor network works and how to use it in our  Tor tutorialor tutorial. As we know dark websites uses .onion for their top level domain(TLD). Here the question comes can we create our own website in Dark Web using our Kali Linux system? The answer is yes easily.

host own dark web


In this post we are going to learn how we can host own .onion dark web in Kali Linux.

First of all we install and configure Tor service. To do that we run following command in our Kali Linux Terminal:

apt-get install tor
We press y for yes when it prompts for storage permission. The screenshot of the command is following:

install tor in Kali Linux

Then we need to configure torrc file located on /etc/tor/torrc . So we apply the following command :

leafpad /etc/tor/torrc

The screenshot is following:

configuring torrc

Then we need to find these two lines (showing in above picture) and remove # from both line and save the file . After doing this this will look like following :

configure torrc

Then we restart Tor by using following command:

service tor restart


Now we create a web page on our desktop called index.html or index.php. We do it by using

cd Desktop && touch index.html

Then we edit the web page file and code a simple website for demo. We open the html/php file in leafpad

leafpad index.html
And then we write a simple html code like following:

demo html website

Then we save and close this file. This file is in our Desktop, so we start a php based localhost server in our Desktop using following command:

php -S 127.0.0.1:80

php based web server

Now we check our hosted localhost website, by navigating 127.0.0.1 from our browser.

Then we leave this terminal window as it is. Then we open another terminal and type tor in command line.

tor
Let wait a bit and let it configure to 100%.
The screenshot is following:

php webserver connects with tor

All set our dark web is hosted. Hey wait, where is the .onion link ?

.onion link is generated randomly. To see our hosted demon dark website's .onion we open another terminal window (3rd time,because we can't close or use those terminals, otherwise connection will lost.) and type following command to see our Dark Web address

cat /var/lib/tor/hidden_service/hostname
The screenshot is following:
onion website link

Now we can access this .onion website with Tor browser from anywhere. Learn more about Tor and Tor Browser read our this tutorial.

This is a demo website for education purpose, but we can host any kind of website. Please do not abuse this to host illegal websites. That will be crime and we are not responsible for that.

Suraj Virus

comprehensive information on Ethical Hacking Tutorial, Computer science, Cloud Computer, Programming Languages ,Networking Computer Forensics ...

Post a Comment

Previous Post Next Post