How to Host Hidden Services on ToR Using Whonix?

Host Hidden Services on ToR network utilising Whonix is pretty simple and consumes a very little time. All you need to do is religiously follow all the steps mentioned below to get things done smoothly. To start off, you would need the Whonix Gateway and Whonix Workstation running on your system.

  • Run the Whonix Gateway and Whonix Workstation simultaneously on your computer.
Start Whonix Gateway & Workstation
  • Open the gateway and then open the console.
    Type “sudo nano/etc/tor/tor/torrc” (without inverted comma) and press enter.
sudo nano/etc/tor/tor/torrc
  • Enter the password “torrcfile” and press enter.
  • Two lines are required at this point in torrc:
HiddenServiceDir /var/lib/tor/hidden_service/
HiddenServicePort 80 10.152.152.11:80 (80 is the port and the rest is the IP of the gateway).
Adding in torrc
  • After you have entered it using the sudo and nano, press Ctrl+O to save followed by Ctrl+X to exit.
  • Now, you would need to restart the Tor service. To do that type “sudo service [email protected] reload” (without inverted comma) and press enter.
sudo service [email protected] reload
  • Next, you would need to know the status. To do so, you need to type “sudo service [email protected] status”(without inverted comma) and press enter. This is pretty much it to the gateway.
sudo service [email protected] status
  • Now, you need to check the hidden service address. Thus, you need to type “sudo cat/vat/lib/tor/hidden_service/hostname” (without inverted comma) and press enter.
check the hidden service address
  • Next, you would need to switch to Whonix Workstation and open tpd.
  • Type “sudo apt.get update” (without inverted comma) and press enter.
Update workstation
  • Enter the password and press enter to run the command.
  • Now, type the command “sudo apt.get install lighttpd” (without inverted comma) and press enter.
  • Type “Y” to continue and press enter.
  • Type “lighttpd” (without inverted comma) and press enter. Tor will read the local address now.
  • A page will open up and you need to modify the settings. To do that, head to “Settings” and go to “Preferences”. 
modify the settings.
  • Go to “Advanced” then “Network” followed by “Connection”.
  • Under “Connection”, find ” Settings” and under it find the “Proxy Settings”. Head below and you will find the ” No Proxy For” field. In that field type 127.0.0.1 and click on “OK”.
  • To check if this is working, on the address bar type 127.0.0.1 and press Enter.
check
  • At this point, tpd is running. You need to check the .onion address of the hidden service which would take a couple of minutes.
check the .onion address

These are all the procedures you need to follow and you will be able to host hidden services on Tor using Whonix.

Guides & References:
Learn How to Install whonix?

Previous articleHow To Use Reddit With Tor?

Dark Web News provides the best research information of DEEP WEB and Dark Web for general information purposes. Darkweb Link Provides the information that are opt through research and following up articles found in surface or in the deep web.

You May Also Like

Leave a Reply

Your email address will not be published. Required fields are marked *


Unique Visitors
» 26,551 Today
» 30,604 Yesterday
» 177,092 This Week
» 118,747 This Month
» 3,758,892 This Year
» 19,993,987 Total (since 2019-12-11)
» Record: 205,757 (2023-08-13)
Counter by DarkWeb.Solutions