0xCyberY / thedevilseye

The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

Home Page:https://git.io/JEFs2

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Python Version OS GitHub CodeFactor Lines of code PyPI Downloads GitHub repo size

The Devil's Eye

Darkweb OSINT tool, that extracts information (.onion links, descriptions) from the darkweb without requiring a Tor network

Note: Tor is not required to use this tool.

asciicast

Installation & Usage

Clone from Github:

git clone https://github.com/rlyonheart/thedevilseye.git
cd thedevilseye
pip install -r requirements
python devilseye [QUERY]

Install from Pypi:

pip install thedevilseye
devilseye [QUERY]

Upgrade to latest version:

python -m pip install --upgrade thedevilseye

Optional Arguments

Flag MetaVar Usage
-o/--output [FILENAME] write output to a specified file
-p/--page [NUMBER] page number. default is 1
-r/--raw return output in raw json format
-v/--verbosity run thedevilseye in verbose mode

Note: If your search query contains spaces, put it inside " " symbols.

LICENSE

license

About author

Contact author

About

The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

https://git.io/JEFs2

License:GNU General Public License v3.0


Languages

Language:Python 100.0%