Blog

whonix
whonix
Last updated : April 18, 2024
2185
Spintales

How to Host Hidden Services on TOR Using Whonix?

 

Hosting Hidden Services on Tor network utilising Whonix is pretty simple and consumes a very little time. All you need to do is religiously follow all the steps mentioned below to get things done smoothly. To start off, you would need the Whonix Gateway and Whonix Workstation running on your system.

 

 

Step By Step Guide On Hosting Hidden Services On Tor Using Whonix

 

  • Run the Whonix Gateway and Whonix Workstation simultaneously on your computer.

startwhonix

 

  • Open the gateway and then open the console.
    Type “sudo nano/etc/tor/torrc” (without inverted comma) and press enter.

sudo nano/etc/tor/tor/torrc

  • Enter the password “torrcfile” and press enter.
  • Two lines are required at this point in torrc:
HiddenServiceDir /var/lib/tor/hidden_service/
HiddenServicePort 80 10.152.152.11:80 (80 is the port and the rest is the IP of the gateway).

 
  • After you have entered it using the sudo and nano, press Ctrl+O to save followed by Ctrl+X to exit.
  • Now, you would need to restart the Tor service. To do that type “sudo service tor reload” (without inverted comma) and press enter.

  • Next, you would need to know the status. To do so, you need to type “sudo service tor status”(without inverted comma) and press enter. This is pretty much it to the gateway.
  • Now, you need to check the hidden service address. Thus, you need to type “sudo cat /vat/lib/tor/hidden_service/hostname” (without inverted comma) and press enter.

 

To grab the best ever "How To" articles, make sure to take a look at Tutorials under https://darkweblink.com/blog.

  • Next, you would need to switch to Whonix Workstation and open tpd.
  • Type “sudo apt-get update” (without inverted comma) and press enter.

  • Enter the password and press enter to run the command.
  • Now, type the command “sudo apt-get install lighttpd” (without inverted comma) and press enter.
  • Type “Y” to continue and press enter.

  • Type “lighttpd” (without inverted comma) and press enter. Tor will read the local address now.
  • A page will open up and you need to modify the settings. To do that, head to “Settings” and go to “Preferences”. 

  • Go to “Advanced” then “Network” followed by “Connection”.
  • Under “Connection”, find ” Settings” and under it find the “Proxy Settings”. Head below and you will find the ” No Proxy For” field. In that field type 127.0.0.1 and click on “OK”.

  • To check if this is working, on the address bar type 127.0.0.1 and press Enter.
  • At this point, tpd is running. You need to check the .onion address of the hidden service which would take a couple of minutes.

  • These are all the procedures you need to follow and you will be able to host hidden services on Tor using Whonix.

Must Read


Disclaimer: Read the complete disclaimer here.



Share


Published at : 11/10/2022




Leave a Comment

By Submitting you agree to our Terms of Service and Privacy Policy.

Comments