Privacy-respecting, hackable metasearch engine - searX

2 min read
Privacy-respecting, hackable metasearch engine - searX

pronunciationsɜːks

What is searX?

Searx is a free internet metasearch engine which aggregates results from more than 70 search services. Users are neither tracked nor profiled. Additionally, searx can be used over Tor for online anonymity.

Features

  • Self hosted
  • No user tracking
  • No user profiling
  • About 70 supported search engines
  • Easy integration with any search engine
  • Cookies are not used by default
  • Secure, encrypted connections (HTTPS/SSL)
  • Hosted by organizations, such as La Quadrature du Net, which promote digital rights

Github

What is searx.space?

This website shows the SearXNG (and searx) public instances. It is updated every 24 hours, except the response times which are updated every 3 hours.

How does searx protect privacy?

Searx protects the privacy of its users in multiple ways regardless of the type of the instance (private, public). Removal of private data from search requests comes in three forms:

  1. removal of private data from requests going to search services
  2. not forwarding anything from a third party services through search services (e.g. advertisement)
  3. removal of private data from requests going to the result pages

Removing private data means not sending cookies to external search engines and generating a random browser profile for every request. Thus, it does not matter if a public or private instance handles the request, because it is anonymized in both cases. IP addresses will be the IP of the instance. But searx can be configured to use proxy or Tor. Result proxy is supported, too.

Searx does not serve ads or tracking content unlike most search services. So private data is not forwarded to third parties who might monetize it. Besides protecting users from search services, both referring page and search query are hidden from visited result pages.

It's self hostable!

Create a new searx instance just in five minutes using Docker

docker pull searx/searx
docker run --rm -d -v ${PWD}/searx:/etc/searx -p 1234:8080 -e
BASE_URL=http://localhost:1234/ searx/searx

Go to http://localhost:1234

Inside ${PWD}/searx, you will find settings.yml and uwsgi.ini. You can modify these files according to your needs and restart the Docker image.


If you want to learn more about other methods of installation chick here.

Keep Exploring!

Harduex blog


Follow