What is Darkweb|How does it work.

What is Darkweb|How does it work.

The darknet refers to networks that are not indexed by search engines such as Google, Yahoo or Bing. These are networks that are only available to a select group of people and not to the general internet public, and only accessible via authorization, specific software and configurations. This includes harmless places such as academic databases and corporate sites, as well as those with shadier subjects such as black markets, fetish communities, and hacking and piracy.

Total explanation of darkweb

The darknet is an overlay network to the internet that can only be accessed by specialized software, configurations and special authorizations, and often makes use of non-standard communication protocols in order for it to be deliberately inaccessible by the internet.

The term was originally coined in the 1970s to refer to computer networks that were isolated from the ARPANET for obvious security reasons. These darknets were able to receive communication from the ARPANET but were inaccessible and invisible in network lists and would disregard pings and other regular inquiries.

The term gained popular acceptance after the publication of the paper “The Darknet and the Future of Content Distribution” in 2002. In this paper, four Microsoft employees (Biddle, England, Peinado and Willman) argued that the darknet’s presence is the primary hindrance to the development of workable DRM technologies because of the prospect of inevitable copyright infringement.

In popular culture, the meaning of darknet became synonymous to that of the dark web, that part of the internet that cannot normally be visited with run-of-the-mill web browsers; it needs special browsers like TOR (The Onion Router), Freenet or I2P. Sites here are not indexed by search engines because they are simply not accessible to them. For example, academic databases are only available to faculty and students, and corporate networks are only available to employees. Peer-to-peer networks and self-hosted websites are also part of the darknet. It is difficult to track users in the darknet and so it became a haven for free speech and expression, especially in countries where the internet is heavily policed and blocked.

Users of this darknet are truly anonymous, and it is this anonymity that attracted the criminal element to it. Here they are free to conduct their business and express themselves without fear of repercussion. It has become a haven for criminals selling drugs and guns, human trafficking and scamming.

Dark web tools and services that present enterprise risk

The Into the Web of Profit report identified 12 categories of tools or services that could present a risk in the form of a network breach or data compromise:

  • Infection or attacks, including malware, distributed denial of service (DDoS) and botnets
  • Access, including remote access Trojans (RATs), keyloggers and exploits
  • Espionage, including services, customization and targeting
  • Support services such as tutorials
  • Credentials
  • Phishing
  • Refunds
  • Customer data
  • Operational data
  • Financial data
  • Intellectual property/trade secrets
  • Other emerging threats

The report also outlined three risk variables for each category:

  • Devaluing the enterprise, which could include undermining brand trust, reputational damage or losing ground to a competitor
  • Disrupting the enterprise, which could include DDoS attacks or other malware that affects business operations
  • Defrauding the enterprise, which could include IP theft or espionage that impairs a company’s ability to compete or causes a direct financial loss

Dark web browser

All this activity, this vision of a bustling marketplace, might make you think that navigating the dark web is easy. It isn’t. The place is as messy and chaotic as you would expect when everyone is anonymous, and a substantial minority are out to scam others. 

Accessing the dark web requires the use of an anonymizing browser called Tor. The Tor browser routes your web page requests through a series of proxy servers operated by thousands of volunteers around the globe, rendering your IP address unidentifiable and untraceable. Tor works like magic, but the result is an experience that’s like the dark web itself: unpredictable, unreliable and maddeningly slow.

[ Is your data being sold? What you need to know about monitoring the dark web. | Get the latest from CSO by signing up for our newsletters. ]

Still, for those willing to put up with the inconvenience, the dark web provides a memorable glimpse at the seamy underbelly of the human experience – without the risk of skulking around in a dark alley. 

Dark web search engine

Dark web search engines exist, but even the best are challenged to keep up with the constantly shifting landscape. The experience is reminiscent of searching the web in the late 1990s. Even one of the best search engines, called Grams, returns results that are repetitive and often irrelevant to the query. Link lists like The Hidden Wiki are another option, but even indices also return a frustrating number of timed-out connections and 404 errors.

Dark web sites

Dark web sites look pretty much like any other site, but there are important differences. One is the naming structure. Instead of ending in .com or .co, dark web sites end in .onion. That’s “a special-use top level domain suffix designating an anonymous hidden service reachable via the Tor network,” according to Wikipedia. Browsers with the appropriate proxy can reach these sites, but others can’t.

Dark web sites also use a scrambled naming structure that creates URLs that are often impossible to remember. For example, a popular commerce site called Dream Market goes by the unintelligible address of “eajwlvm3z2lcca76.onion.”

Many dark websites are set up by scammers, who constantly move around to avoid the wrath of their victims. Even commerce sites that may have existed for a year or more can suddenly disappear if the owners decide to cash in and flee with the escrow money they’re holding on behalf of customers.

Law enforcement officials are getting better at finding and prosecuting owners of sites that sell illicit goods and services. In the summer of 2017, a team of cyber cops from three countries successfully shut down AlphaBay, the dark web’s largest source of contraband, sending shudders throughout the network. But many merchants simply migrated elsewhere.

The anonymous nature of the Tor network also makes it especially vulnerable to DDoS, said Patrick Tiquet, Director of Security & Architecture at Keeper Security, and the company’s resident expert on the topic. “Sites are constantly changing addresses to avoid DDoS, which makes for a very dynamic environment,” he said. As a result, “The quality of search varies widely, and a lot of material is outdated.”

Commerce on the dark web

The dark web has flourished thanks to bitcoin, the crypto-currency that enables two parties to conduct a trusted transaction without knowing each other’s identity. “Bitcoin has been a major factor in the growth of the dark web, and the dark web has been a big factor in the growth of bitcoin,” says Tiquet.

Nearly all dark web commerce sites conduct transactions in bitcoin or some variant, but that doesn’t mean it’s safe to do business there. The inherent anonymity of the place attracts scammers and thieves, but what do you expect when buying guns or drugs is your objective?

Dark web commerce sites have the same features as any e-retail operation, including ratings/reviews, shopping carts and forums, but there are important differences. One is quality control. When both buyers and sellers are anonymous, the credibility of any ratings system is dubious. Ratings are easily manipulated, and even sellers with long track records have been known to suddenly disappear with their customers’ crypto-coins, only to set up shop later under a different alias.

Most e-commerce providers offer some kind of escrow service that keeps customer funds on hold until the product has been delivered. However, in the event of a dispute don’t expect service with a smile. It’s pretty much up to the buyer and the seller to duke it out. Every communication is encrypted, so even the simplest transaction requires a PGP key.

Even completing a transaction is no guarantee that the goods will arrive. Many need to cross international borders, and customs officials are cracking down on suspicious packages. The dark web news site Deep.Dot.Web teems with stories of buyers who have been arrested or jailed for attempted purchases.

Is the dark web illegal?

We don’t want to leave you with the impression that everything on the dark web is nefarious or illegal. The Tor network began as an anonymous communications channel, and it still serves a valuable purpose in helping people communicate in environments that are hostile to free speech. “A lot of people use it in countries where there’s eavesdropping or where internet access is criminalized,” Tiquet said.

If you want to learn all about privacy protection or cryptocurrency, the dark web has plenty to offer. There are a variety of private and encrypted email services, instructions for installing an anonymous operating system and advanced tips for the privacy-conscious.

There’s also material that you wouldn’t be surprised to find on the public web, such as links to full-text editions of hard-to-find books, collections of political news from mainstream websites and a guide to the steam tunnels under the Virginia Tech campus. You can conduct discussions about current events anonymously on Intel Exchange. There are several whistleblower sites, including a dark web version of Wikileaks. Pirate Bay, a BitTorrent site that law enforcement officials have repeatedly shut down, is alive and well there. Even Facebook has a dark web presence.

“More and more legitimate web companies are starting to have presences there,” Tiquet said. “It shows that they’re aware, they’re cutting edge and in the know.”

There’s also plenty of practical value for some organizations. Law enforcement agencies keep an ear to the ground on the dark web looking for stolen data from recent security breaches that might lead to a trail to the perpetrators. Many mainstream media organizations monitor whistleblower sites looking for news.

Staying on top of the hacker underground

Keeper’s Patrick Tiquet checks in regularly because it’s important for him to be on top of what’s happening in the hacker underground. “I use the dark web for situational awareness, threat analysis and keeping an eye on what’s going on,” he said will. “I want to know what information is available and have an external lens into the digital assets that are being monetized – this gives us insight on what hackers are targeting.”

If you find your own information on the dark web, there’s precious little you can do about it, but at least you’ll know you’ve been compromised. Bottom line: If you can tolerate the lousy performance, unpredictable availability, and occasional shock factor of the dark web, it’s worth a visit. Just don’t buy anything there.

How the Dark Web works

Beneath our everyday internet lurks a murky network of encrypted sites known as the Dark Web. Is it all bad? No. But it does fuel a lucrative criminal subculture that could threaten businesses and consumers.

Image source: ZD net

The Dark Web is an ominous network of shadowy hackers hellbent on stealing company data, overthrowing the country, and selling drugs to your kids with Bitcoin.

Or is it? The hidden and encrypted internet enables hackers and activists and criminals. It’s also a wonderful source for shocking headlines and salacious YouTube stories, and a communication and privacy-enhancing platform. Powered by a network of encrypted websites and accessible only by using a complex set of security tools, the Dark Web is as intriguing as it is beguiling. To understand the realities of the hidden internet, better grab a flashlight.

The Dark Web and the deep web are terms often confused and used interchangeably. The deep web is a term that refers to sites and pages unavailable to the general public and not indexed by traditional search engines, like corporate intranet sites, private social media posts, and pages with nofollow search tags.

SEE: Cybersecurity spotlight: The ransomware battle (Tech Pro Research)

Above the deep web hovers the clearnet, the traditional internet and mobile web used by billions of people around the world. The clearnet is secure, and encryption is used to move secure data from place to place all the time. SSL guards passwords and protects credit card information during e-commerce transactions. But the very nature of the clear internet is that anonymity is rare. Computer and mobile IP addresses are constantly logged and easily traced. Cookies help web marketers track online activity and analyze behavior.

What differentiates the so-called Dark Web is the method by which sites are accessed. The Dark Web, or darknet, is a network of sites with encrypted content, accessible only with a secure suite of secure-browsing tools, like Tor. Tor — an acronym for the onion router — is a package of open-source security tools written for a customized version of the Mozilla Firefox browser, compatible with Windows, OS X, and Linux. The software encrypts user traffic and passes the IP address through the complex of Tor nodes.

These ‘onion layers’ help protect the user’s anonymity and provide access to similarly protected websites. These sites range from forums to wiki pages to blogs and function much like clearnet sites. Dark Web domains frequently employ non-memorable, hashed URLs with the .onion top level domain. These sites block inbound traffic from all non-secure internet connections.

Personal and work computers often house mission-critical data, like sensitive files, passwords, and health records. Because Tor can be used and the Dark Web can be accessed on a traditional home PC, security professionals rely on additional security tools like the Tails operating system. Tails is a Linux distribution that can be installed on and run from a portable flash drive. By accessing the Dark Web via Tails, user behavior is never logged locally, and it is significantly more challenging for malicious software to harm the host PC.

The Dark Web is used frequently by good actors for legitimate reasons. Encryption, security, and privacy are championed by news organizations, tech companies, universities, and activists in repressive regimes. The U.S. State Department helps fund the Tor project, and according to the United Nations, encryption is a fundamental human right. Facebook operates a widely used secure Dark Web portal to the social network.

SEE: Down the Deep Dark Web is a movie every technologist should watch (TechRepublic)

Yet it is also true that the Dark Web is an opaque, sometimes twisted, reflection of the clearnet. Crime is profligate. Black markets enable the morally libertine to profit handsomely in Bitcoin. The most famous Dark Web market, the Silk Road, allowed vendors and buyers to conduct business anonymously and enabled the sale of drugs, guns, humans, identities, credit card numbers, zero-day exploits, and malicious software. The site was raided and shut down by the FBI in 2013, but the idea of an anonymous, encrypted black market spread rapidly. Today, the site Deep Dot Web lists dozens of Dark Web markets.

Special report: Cyberwar and future of cybersecurity

“The Dark Web operates a lot like the clear web,” said Emily Wilson, Director of Analysis at security firm Terbium Labs. “The same crime that happens off line, all the time, also happens on the Dark Web.” In many ways, she said, because it’s relatively easy to visit Dark Web markets, it’s sometimes easier to see criminal activity as it happens.

Although it’s not necessary for the layperson to visit the Dark Web often, if ever, every consumer is at risk of identity theft and should have a basic understanding of how the encrypted internet functions. Businesses should be aware that data from hacked companies and the government is easy to find and purchase on the encrypted internet. A number of companies, including Tripwire, ID Agent, and Massive, monitor the Dark Web and help businesses respond to Dark Web data leaks.

The Dark Web is not entirely malicious, but it’s also not a safe place to visit. Novices and experts alike should exercise care and caution when visiting the Dark Web. ZDNet does not condone illegal or unethical activity. Offensive material can sometimes be just a click away. Browse at your own risk. Never break the law. Use the Dark Web safely, and for legal purposes only.

SEE: Network Security Policy (Tech Pro Research report)

The Dark Web — like encryption — is a double-edged sword. The hidden internet enables both good and bad actors to work uninhibited anonymously. And like encryption, the Dark Web is a reality for both consumers and business. Companies need to know about the Dark Web, Wilson said, and they need to be prepared for incidents to occur.

But consumers and companies shouldn’t overreact to perceived threats. The Dark Web is not enormous. “Compared to the clearnet, the Dark Web is maybe a few thousand, or few hundred thousand [sites.],” Wilson explained. “Only a few thousand return useful content, and compared to the clearnet there’s tiny amount of regular Tor users.”

source : ZD NET

THANK YOU FOR VISITING OUR PAGE AND HOPE YOU HAVE GAINED SOMETHING FROM OUR PAGE

Samyog Budhathoki

I am Samyog Budhathoki and i am still a student.. I am certified graphics designer and have done diploama in computer application. Due to interest in tech today i am able to create my own blogging website. Even my level is small but i am ready to share all my knowledge among you. i will feel happy to share my knowledge among you.

Leave a Reply

Your email address will not be published. Required fields are marked *