TorBot

From GCA ACT
Revision as of 02:59, 4 July 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description

torBot is a tool that automates crawling and identifying different services on the Tor network, helping researchers and developers overcome the network’s complexity and anonymity. According to the OWASP website, torBot currently contains the following completed features:


  1. Onion Crawler (.onion).(Completed)
  2. Returns Page title and address with a short description about the site.(Partially Completed)
  3. Save links to database.(PR to be reviewed)
  4. Get emails from site.(Completed)
  5. Save crawl info to JSON file.(Completed)
  6. Crawl custom domains.(Completed)
  7. Check if the link is live.(Completed)
  8. Built-in Updater.(Completed)
  9. TorBot GUI (In progress)
  10. Social Media integration.(not Started)

More Information

URL: https://owasp.org/www-project-torbot/

Maintenance Status: Active

Last Updated Date: < 1 year

Formats Available: See website.

Social Media Links: Unknown

Contact Information: See website.

License Information: GNU Public License