SlideShare a Scribd company logo
1 of 34
Illuminating the Dark Web
 Introduction to Privacy, Anonymity & Security
 The TOR browser
 Accessing the Dark Net - Entry Points
 Communicating Privately & Anonymously - Using Email
 Cryptocurrencies – Bitcoin/Monero
Introduction to Privacy, Anonymity & Security
1. Privacy
A state in which one is not observed by others.
ID: Known Activity: Unknown
2. Anonymity
A state where the acting person's name is unknown.
ID: Unknown Activity: Known
3. Dark Web
4. Security
You cannot be private and anonymous if you are not secure.
• Students at Stanford University and MIT used ARPANET to coordinate the purchase of cannabis.
• Web-based drug forums, The Hive, launched in 1997, serving as an information sharing forum for practical drug
synthesis and legal discussion.
1970-1997
• Cyber-arms Bazaar, trafficking the most powerful crimeware and hacking tools.
• Forums such as ShadowCrew experimented with drug wholesaling on a limited scale.
• The first pioneering marketplace to use both TOR and Bitcoin escrow was Silk Road, founded by Ross Ulbricht in
February 2011.
2000-2011
•In October 2013, Project Black Flag closed and stole their users bitcoins in the panic shortly after Silk Road's shut down.
•In March 2015 the Evolution marketplace stole escrowed bitcoins worth $12 million.
•In April, TheRealDeal, cyber-arms market for software exploits launched to the interest of computer security experts.
•On July 31, the Italian police shut down Babylon darknet market seizing 11,254 Bitcoin wallet addresses and 1 million euros.
2013-2015
• In July 2017 Operation Bayonet culminated in coordinated multinational seizures of both the Hansa and
leading AlphaBay markets.
• In June 2018, darknet market activity was switching away from centralized marketplace websites and towards
alternatives such as direct chat on Telegram (service) or decentralized marketplaces like OpenBazaar.
2017-2018
Surface Web
Deep Web
Dark Web
All websites and web pages that a search engine like Google can find
are on the Clear Web/Surface Web.
Wikipedia, Yahoo, Google, Facebook 4% of all internet is Surface
Web.
Includes all web pages that are behind membership logins, all company
web pages used internally and other data like Academic Databases,
Medical Records, Financial Records, Governments Records, Online
banking accounts, personal email accounts.
A collection of websites that exist on an encrypted network
and cannot be found by using traditional search engines
Drugs, Guns, Killings, Tortures, Pornography
Deep Web + Dark Web = 96% of all internet
 When both buyers and sellers are anonymous, the credibility of
any ratings system is dubious. Ratings are easily manipulated, and
even sellers with long track records have been known to suddenly
disappear with their customers’ crypto-coins, only to set up shop
later under a different alias.
 Most e-commerce providers offer some kind of escrow service
that keeps customer funds on hold until the product has been
delivered. Every communication is encrypted, so even the
simplest transaction requires a PGP key.
 What makes it possible to do business on the dark web?
Financial transactions use Bitcoin, the cryptocurrency that helps
assure buyers and sellers anonymity.
 To list on a market, a vendor may have undergone an application
process via referral, proof of reputation from another market or
given a cash deposit to the market.
Is the Dark Web safe?
 Here are two examples of dark web activities that would raise legal concerns:
 Sharing pictures and videos of child pornography. In one FBI arrest, the
perpetrator traded material on a website with more than 100,000 registered
users.
 If you buy illegal drugs or hire a hit man, you can be arrested for
committing an illegal act. Browsing a website that offers those two things
would not be illegal.
 There are people and things on the dark web that you’ll want to avoid.
 Viruses. Never download anything from websites you don’t trust.
 Hackers. You can hire computer hackers to do illegal activities.
 Webcam hijacking. A website on the dark web may try to get a Remote
Administration Tool also known as a “RAT” onto your device.
Why would i want to use the Dark Web?
 Total anonymity principle - What you do there is your business. With certain precautions, what you do there
can’t be tracked or traced to you.
 Freedom of speech also is an issue, and some people would make an argument for privacy and anonymity
based on the First Amendment.
 Anonymity can have positive effects like being able to express views that are unpopular, but not illegal.
People operating within closed, totalitarian societies can use the Dark Web to communicate with the outside
world.
 You can do some things that aren’t illegallike taking part in a chess club or socializing on the Dark Web
version of Facebook, called Blackbook.
 A certain percentage of individuals who use the TOR browser because they value their privacy.
It’s Not All Illegal
Safety measures to be taken before visiting the Deep/Dark Web
 If you need to be safe in the dark world, use VPN.
 Don’t use your mobile phone for 2-step verification on TOR.
 Don’t operate user account outside TOR.
 Don’t post your personal information.
 Don’t use HTTP website on TOR.
 Don’t send unencrypted data over TOR.
 Don’t use TOR with Windows.
 Don’t forget to delete cookies and local website data.
 Don’t use TOR for Google search.
 Don’t use torrent to download from TOR.
Sometimes you have to demo a threat to spark a solution
The Onion Router
TOR
How TOR works?
 Web page requests are routed through a series of proxy servers operated by thousands of volunteers around the
globe, rendering your IP address unidentifiable and untraceable. Dark web sites end in .onion.
 Many pages require passwords or invites for access.
 The TOR protocol is open-source which means that many researchers have examined them to make sure they offer
the strongest possible security.
 Tor encrypts the data, including the next node destination IP address, multiple times and sends it through a virtual
circuit, random-selection Tor relays. Each relay decrypts a layer of encryption to reveal the next relay in the circuit
to pass the remaining encrypted data on to it. Each relay decrypts only enough of the data packet wrapper to know
which relay the data came from, and which relay to send it to next. The relay then rewraps the package in a new
wrapper and sends it on. The final relay decrypts the last layer of encryption and sends the original data to its
destination without revealing or knowing the source IP address.
 Exit relays can see the original data sent by the client, since they have to pass that data to the destination.
Accessing the Dark Net - Entry Points
 Discovering hidden services using DarkNet search engines
 Search engines
 Other websites such as:
a. Indexes
b. Forums
c. Subreddits
 Friends
 Discovering hidden services using listings & Onion Services
 The Hidden Wiki is the name of several censorship-resistant wikis operating as TOR hidden services.
 Addresses in the .onion are non-mnemonic, 16 or 56 character alpha-semi-numerical strings which
automatically generated based on a public key when a onion service is configured.
 Facebook is the biggest hidden service. The Dark Web comprises only 3% of the traffic in the TOR
network.
1. Creating a Fake Anonymous Identity
http://elfq2qefxx6dv3vy.onion/fakeid.php
2. Using Temporary Email Accounts
http://grrmailb3fxpjbwm.onion/
https://www.guerrillamail.com/
https://tempmailaddress.com
https://gist.github.com/michenriksen/8710649
3. Using Privacy Focused Email Providers
4. Using DarkNet Email Providers
temp mail - http://grrmailb3fxpjbwm.onion/
Proton Mail – https://protonmail.com/ OR https://protonirockerxow.onion/login
torbox - http://torbox3uiot6wchz.onion/
elude - http://eludemaillhqfkh5.onion/
Riseup - http://nzh3fv6jc6jskki3.onion
mail2tor - http://mail2tor2zyjdctd.onion/
5. Picking The Right Email Service
Communicating Privately & Anonymously - Using Email
In the world of cyber security, the last thing you want is to have a target painted on you.
Tim Cook - Apple CEO

More Related Content

Similar to Dark Web.pptx

Darknets - Introduction & Deanonymization of Tor Users By Hitesh Bhatia
Darknets - Introduction &  Deanonymization of Tor Users By Hitesh BhatiaDarknets - Introduction &  Deanonymization of Tor Users By Hitesh Bhatia
Darknets - Introduction & Deanonymization of Tor Users By Hitesh BhatiaOWASP Delhi
 
ABOUT DARK WEB
ABOUT DARK WEB ABOUT DARK WEB
ABOUT DARK WEB VenkatVs7
 
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdf
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdfDark web sites -Unveiling the Dark Web and its Enigmatic Links.pdf
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdfAuto Parts Wholesale Online
 
5 Ultimate Things You Should Know About Dark Web
5 Ultimate Things You Should Know About Dark Web5 Ultimate Things You Should Know About Dark Web
5 Ultimate Things You Should Know About Dark WebAmit Biwaal
 
The Dark Web : Hidden Services
The Dark Web : Hidden ServicesThe Dark Web : Hidden Services
The Dark Web : Hidden ServicesAnshu Singh
 
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...Auto Parts Wholesale Online
 
Deeplight Intelliagg
Deeplight IntelliaggDeeplight Intelliagg
Deeplight IntelliaggGavin O'Toole
 
Tor Project and The Darknet
Tor Project and The DarknetTor Project and The Darknet
Tor Project and The DarknetAhmed Mater
 
Journey into the Shadows A Beginner's Guide to the Dark Web.pptx
Journey into the Shadows A Beginner's Guide to the Dark Web.pptxJourney into the Shadows A Beginner's Guide to the Dark Web.pptx
Journey into the Shadows A Beginner's Guide to the Dark Web.pptxIbrahimSami14
 
Dark Web Kristin Finklea Specialist in Domestic Se
Dark Web Kristin Finklea Specialist in Domestic SeDark Web Kristin Finklea Specialist in Domestic Se
Dark Web Kristin Finklea Specialist in Domestic SeOllieShoresna
 
What is the Dark Web & How to Access itWe explain the Dark Web, .docx
What is the Dark Web & How to Access itWe explain the Dark Web, .docxWhat is the Dark Web & How to Access itWe explain the Dark Web, .docx
What is the Dark Web & How to Access itWe explain the Dark Web, .docxhelzerpatrina
 

Similar to Dark Web.pptx (20)

Darknets - Introduction & Deanonymization of Tor Users By Hitesh Bhatia
Darknets - Introduction &  Deanonymization of Tor Users By Hitesh BhatiaDarknets - Introduction &  Deanonymization of Tor Users By Hitesh Bhatia
Darknets - Introduction & Deanonymization of Tor Users By Hitesh Bhatia
 
ABOUT DARK WEB
ABOUT DARK WEB ABOUT DARK WEB
ABOUT DARK WEB
 
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdf
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdfDark web sites -Unveiling the Dark Web and its Enigmatic Links.pdf
Dark web sites -Unveiling the Dark Web and its Enigmatic Links.pdf
 
5 Ultimate Things You Should Know About Dark Web
5 Ultimate Things You Should Know About Dark Web5 Ultimate Things You Should Know About Dark Web
5 Ultimate Things You Should Know About Dark Web
 
Wp below the_surface
Wp below the_surfaceWp below the_surface
Wp below the_surface
 
The Dark Web : Hidden Services
The Dark Web : Hidden ServicesThe Dark Web : Hidden Services
The Dark Web : Hidden Services
 
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...
Dark web sites - Exploring the Dark Web, Dark Web Sites, and the Elusive Link...
 
What Is Dark Web.docx
What Is Dark Web.docxWhat Is Dark Web.docx
What Is Dark Web.docx
 
Deeplight Intelliagg
Deeplight IntelliaggDeeplight Intelliagg
Deeplight Intelliagg
 
Tor Project and The Darknet
Tor Project and The DarknetTor Project and The Darknet
Tor Project and The Darknet
 
Journey into the Shadows A Beginner's Guide to the Dark Web.pptx
Journey into the Shadows A Beginner's Guide to the Dark Web.pptxJourney into the Shadows A Beginner's Guide to the Dark Web.pptx
Journey into the Shadows A Beginner's Guide to the Dark Web.pptx
 
Darknet
DarknetDarknet
Darknet
 
Deep and Dark Web
Deep and Dark WebDeep and Dark Web
Deep and Dark Web
 
Dark Web Kristin Finklea Specialist in Domestic Se
Dark Web Kristin Finklea Specialist in Domestic SeDark Web Kristin Finklea Specialist in Domestic Se
Dark Web Kristin Finklea Specialist in Domestic Se
 
unit-1.pptx
unit-1.pptxunit-1.pptx
unit-1.pptx
 
Godfather 2.0
Godfather 2.0Godfather 2.0
Godfather 2.0
 
Deep web
Deep webDeep web
Deep web
 
Dark Web Site.pdf
Dark Web Site.pdfDark Web Site.pdf
Dark Web Site.pdf
 
What is the Dark Web & How to Access itWe explain the Dark Web, .docx
What is the Dark Web & How to Access itWe explain the Dark Web, .docxWhat is the Dark Web & How to Access itWe explain the Dark Web, .docx
What is the Dark Web & How to Access itWe explain the Dark Web, .docx
 
Cyber Crime Challanges
Cyber Crime ChallangesCyber Crime Challanges
Cyber Crime Challanges
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Dark Web.pptx

  • 1. Illuminating the Dark Web  Introduction to Privacy, Anonymity & Security  The TOR browser  Accessing the Dark Net - Entry Points  Communicating Privately & Anonymously - Using Email  Cryptocurrencies – Bitcoin/Monero
  • 2. Introduction to Privacy, Anonymity & Security 1. Privacy A state in which one is not observed by others. ID: Known Activity: Unknown 2. Anonymity A state where the acting person's name is unknown. ID: Unknown Activity: Known 3. Dark Web 4. Security You cannot be private and anonymous if you are not secure.
  • 3.
  • 4. • Students at Stanford University and MIT used ARPANET to coordinate the purchase of cannabis. • Web-based drug forums, The Hive, launched in 1997, serving as an information sharing forum for practical drug synthesis and legal discussion. 1970-1997 • Cyber-arms Bazaar, trafficking the most powerful crimeware and hacking tools. • Forums such as ShadowCrew experimented with drug wholesaling on a limited scale. • The first pioneering marketplace to use both TOR and Bitcoin escrow was Silk Road, founded by Ross Ulbricht in February 2011. 2000-2011 •In October 2013, Project Black Flag closed and stole their users bitcoins in the panic shortly after Silk Road's shut down. •In March 2015 the Evolution marketplace stole escrowed bitcoins worth $12 million. •In April, TheRealDeal, cyber-arms market for software exploits launched to the interest of computer security experts. •On July 31, the Italian police shut down Babylon darknet market seizing 11,254 Bitcoin wallet addresses and 1 million euros. 2013-2015 • In July 2017 Operation Bayonet culminated in coordinated multinational seizures of both the Hansa and leading AlphaBay markets. • In June 2018, darknet market activity was switching away from centralized marketplace websites and towards alternatives such as direct chat on Telegram (service) or decentralized marketplaces like OpenBazaar. 2017-2018
  • 5. Surface Web Deep Web Dark Web All websites and web pages that a search engine like Google can find are on the Clear Web/Surface Web. Wikipedia, Yahoo, Google, Facebook 4% of all internet is Surface Web. Includes all web pages that are behind membership logins, all company web pages used internally and other data like Academic Databases, Medical Records, Financial Records, Governments Records, Online banking accounts, personal email accounts. A collection of websites that exist on an encrypted network and cannot be found by using traditional search engines Drugs, Guns, Killings, Tortures, Pornography Deep Web + Dark Web = 96% of all internet
  • 6.
  • 7.
  • 8.
  • 9.  When both buyers and sellers are anonymous, the credibility of any ratings system is dubious. Ratings are easily manipulated, and even sellers with long track records have been known to suddenly disappear with their customers’ crypto-coins, only to set up shop later under a different alias.  Most e-commerce providers offer some kind of escrow service that keeps customer funds on hold until the product has been delivered. Every communication is encrypted, so even the simplest transaction requires a PGP key.  What makes it possible to do business on the dark web? Financial transactions use Bitcoin, the cryptocurrency that helps assure buyers and sellers anonymity.  To list on a market, a vendor may have undergone an application process via referral, proof of reputation from another market or given a cash deposit to the market.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16. Is the Dark Web safe?  Here are two examples of dark web activities that would raise legal concerns:  Sharing pictures and videos of child pornography. In one FBI arrest, the perpetrator traded material on a website with more than 100,000 registered users.  If you buy illegal drugs or hire a hit man, you can be arrested for committing an illegal act. Browsing a website that offers those two things would not be illegal.  There are people and things on the dark web that you’ll want to avoid.  Viruses. Never download anything from websites you don’t trust.  Hackers. You can hire computer hackers to do illegal activities.  Webcam hijacking. A website on the dark web may try to get a Remote Administration Tool also known as a “RAT” onto your device.
  • 17. Why would i want to use the Dark Web?  Total anonymity principle - What you do there is your business. With certain precautions, what you do there can’t be tracked or traced to you.  Freedom of speech also is an issue, and some people would make an argument for privacy and anonymity based on the First Amendment.  Anonymity can have positive effects like being able to express views that are unpopular, but not illegal. People operating within closed, totalitarian societies can use the Dark Web to communicate with the outside world.  You can do some things that aren’t illegallike taking part in a chess club or socializing on the Dark Web version of Facebook, called Blackbook.  A certain percentage of individuals who use the TOR browser because they value their privacy. It’s Not All Illegal
  • 18. Safety measures to be taken before visiting the Deep/Dark Web  If you need to be safe in the dark world, use VPN.  Don’t use your mobile phone for 2-step verification on TOR.  Don’t operate user account outside TOR.  Don’t post your personal information.  Don’t use HTTP website on TOR.  Don’t send unencrypted data over TOR.  Don’t use TOR with Windows.  Don’t forget to delete cookies and local website data.  Don’t use TOR for Google search.  Don’t use torrent to download from TOR.
  • 19. Sometimes you have to demo a threat to spark a solution
  • 21.
  • 22.
  • 23.
  • 24. How TOR works?  Web page requests are routed through a series of proxy servers operated by thousands of volunteers around the globe, rendering your IP address unidentifiable and untraceable. Dark web sites end in .onion.  Many pages require passwords or invites for access.  The TOR protocol is open-source which means that many researchers have examined them to make sure they offer the strongest possible security.  Tor encrypts the data, including the next node destination IP address, multiple times and sends it through a virtual circuit, random-selection Tor relays. Each relay decrypts a layer of encryption to reveal the next relay in the circuit to pass the remaining encrypted data on to it. Each relay decrypts only enough of the data packet wrapper to know which relay the data came from, and which relay to send it to next. The relay then rewraps the package in a new wrapper and sends it on. The final relay decrypts the last layer of encryption and sends the original data to its destination without revealing or knowing the source IP address.  Exit relays can see the original data sent by the client, since they have to pass that data to the destination.
  • 25.
  • 26. Accessing the Dark Net - Entry Points  Discovering hidden services using DarkNet search engines  Search engines  Other websites such as: a. Indexes b. Forums c. Subreddits  Friends  Discovering hidden services using listings & Onion Services
  • 27.  The Hidden Wiki is the name of several censorship-resistant wikis operating as TOR hidden services.  Addresses in the .onion are non-mnemonic, 16 or 56 character alpha-semi-numerical strings which automatically generated based on a public key when a onion service is configured.  Facebook is the biggest hidden service. The Dark Web comprises only 3% of the traffic in the TOR network.
  • 28. 1. Creating a Fake Anonymous Identity http://elfq2qefxx6dv3vy.onion/fakeid.php 2. Using Temporary Email Accounts http://grrmailb3fxpjbwm.onion/ https://www.guerrillamail.com/ https://tempmailaddress.com https://gist.github.com/michenriksen/8710649 3. Using Privacy Focused Email Providers 4. Using DarkNet Email Providers temp mail - http://grrmailb3fxpjbwm.onion/ Proton Mail – https://protonmail.com/ OR https://protonirockerxow.onion/login torbox - http://torbox3uiot6wchz.onion/ elude - http://eludemaillhqfkh5.onion/ Riseup - http://nzh3fv6jc6jskki3.onion mail2tor - http://mail2tor2zyjdctd.onion/ 5. Picking The Right Email Service Communicating Privately & Anonymously - Using Email
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34. In the world of cyber security, the last thing you want is to have a target painted on you. Tim Cook - Apple CEO