ENTERPRISE ONLY

.onion Site Vulnerability Scanning

Scan your Tor hidden services for OWASP Top 10, CVEs, SSL/TLS issues, and security misconfigurations.

Learn about darknet scanning

What We Scan

The same comprehensive vulnerability scanner you trust—now works on Tor hidden services (.onion sites).

OWASP Top 10

Scan .onion sites for the same critical vulnerabilities we find on clearnet sites.

  • SQL Injection
  • Cross-Site Scripting (XSS)
  • CSRF Vulnerabilities
  • Authentication Bypass
  • Security Misconfigurations

Known CVEs

Detect thousands of known vulnerabilities using Nuclei scanner via Tor.

  • Heartbleed (CVE-2014-0160)
  • Log4Shell (CVE-2021-44228)
  • POODLE, FREAK, Sweet32
  • Framework vulnerabilities
  • Outdated software detection

SSL/TLS Configuration

Verify SSL/TLS configuration on .onion sites (when using HTTPS over Tor).

  • Certificate validity
  • Weak cipher detection
  • Protocol version checks
  • Certificate chain validation
  • HSTS configuration

Security Headers

Analyze HTTP security headers on Tor hidden services.

  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy

See how it works

How Darknet Scanning Works

Our vulnerability scanner routes through Tor to securely scan your .onion services.

1

Add .onion Domain

Enter your Tor hidden service address (e.g., example1234567.onion)

2

Tor Proxy Connection

Scanner connects via Tor SOCKS5 proxy (Docker container)

3

Comprehensive Scan

Same powerful scanner: Wapiti, Nuclei, SSL checks, header analysis

4

Results & Remediation

Plain English vulnerability reports with code-level fix instructions

See use cases

Why Scan .onion Sites?

Security testing for Tor hidden services has unique challenges and requirements.

Privacy-First Services

Organizations running Tor hidden services (SecureDrop, whistleblower platforms, privacy-focused tools) need the same security rigor as clearnet sites.

Investigative Journalism

News organizations with SecureDrop instances need to ensure their .onion sites are secure and don't expose sources.

Development & Testing

Developers building Tor-enabled applications need automated security testing before launch.

Academic Research

Researchers studying Tor security, dark web economics, or anonymity networks need vulnerability data.

Legal & Compliance

Organizations must demonstrate security due diligence for all infrastructure—including .onion services.

Security Audits

Pentesters and security auditors need tools that work on Tor hidden services.

Legal compliance

Authorization & Legal Compliance

Darknet scanning requires explicit authorization. We take legal compliance seriously.

Authorization Requirements

  • Own Infrastructure Only: You can only scan .onion sites you own or manage.
  • Domain Verification: Prove ownership via meta tag in your .onion site's HTML (same process as clearnet domains).
  • Audit Trail: All .onion scans logged with timestamp, target, and verification status.
  • No Marketplace Scanning: Scanning illegal marketplaces, forums, or services is prohibited.

Security Measures

  • Tor SOCKS5 Proxy: All scans route through isolated Tor proxy (Docker container).
  • Zero Attribution: Scanner identity protected by Tor anonymity network.
  • Isolated Environment: Darknet scans run in separate infrastructure from clearnet.
  • No Data Collection: We only collect vulnerability data, not content or user data.

Get started

Ready to Scan Your .onion Sites?

Darknet vulnerability scanning is available exclusively on Enterprise plans.