darkweb

Latest

  • Recommended Reading: Gaming's gender problems continue in VR

    by 
    Billy Steele
    Billy Steele
    09.03.2016

    With VR mode, 'Dead or Alive' goes from creepy to harassment Allegra Frank, Polygon Earlier this week, we caught a glimpse of Dead or Alive Xtreme 3 in virtual reality that's set to launch the same day as PlayStation VR. The game allows the user to continually touch a female character in a bikini even after she repeatedly asks them to stop. Dead of Alive has already garnered its share of attention for how it depicts and treats women, but now it rekindled the debate about what is and isn't okay when it comes to these virtual worlds.

  • FBI improved a Dark Web child pornography site, lawyer argues

    by 
    Jessica Conditt
    Jessica Conditt
    08.23.2016

    The FBI operated Playpen, a child pornography site on the Dark Web, for nearly two weeks in February 2015, distributing malware to users so the bureau could track suspected pedophiles across the globe. It was a major bust, with the FBI hacking 4,000 computers and leading to charges against 186 people so far, Motherboard reports. This week, a lawyer for one man accused of running Playpen argued that the site operated even better while under the FBI's control, leading to an increase in users and distribution numbers.

  • Thomas Trutschel/Photothek via Getty Images

    Irish court orders accused Silk Road admin's extradition to US

    by 
    Jon Fingas
    Jon Fingas
    08.14.2016

    Silk Road's saga hasn't ended just because some of its primary architects are behind bars. An Irish court has ordered the extradition of Gary Davis, an alleged key administrator for the Dark Web-based black market, to the US. Davis reportedly both handled customer questions and organized Silk Road's many items (including drugs and hacking tools) into sections. He's poised to appeal the ruling, and for good reason: he could face a life sentence if the US convicts him.

  • Lolostock via Getty Images

    MIT anonymity network promises to be more secure than Tor

    by 
    Jon Fingas
    Jon Fingas
    07.11.2016

    As crucial as Tor's anonymity network can be for keeping your online activity private, it's not flawless -- a motivated hacker can compromise legions of users, whether they're crooks or privacy-minded innocents. Researchers from MIT and EPFL might have a better way. They've developed an anonymity network, Riffle, that promises to maintain privacy so long as at least one server is safe.

  • Reuters/Tami Chappell

    Hacker claims to have 655,000 health care records for sale

    by 
    Jon Fingas
    Jon Fingas
    06.28.2016

    Hackers are getting all too creative in their bids to hold health care data for ransom. An intruder is selling records for 655,000 patients from three US health care organizations (in Atlanta, the central US and Farmington, Missouri) on the Dark Web as part of a ransom attempt. Details of what happened aren't clear, but the hacker claims to have exploited flaws in the Remote Desktop Protocol to perpetrate the heists. Also, this person maintains to DeepDotWeb that the companies had a chance to "make it go away" for a "small fee," but didn't -- the sale is upping the ante.

  • Silk Road 2.0 staffer gets 8 years in prison

    by 
    Jon Fingas
    Jon Fingas
    06.04.2016

    It's clear that authorities want Silk Road 2.0's operators to face stiff penalties for running an online black market... even when they're not the top dogs. A federal judge has sentenced Brian Farrell, a key assistant to site architect Blake Benthall, to 8 years in prison. Farrell had pleaded guilty in March to conspiring to sell illegal drugs (including cocaine, heroin and meth) through the Dark Web portal, which emerged just weeks after law enforcement shut down the original Silk Road in fall 2013.

  • Many legal porn sites are fronts for child abuse

    by 
    Andrew Dalton
    Andrew Dalton
    04.21.2016

    There has been a sharp increase in the number of websites hiding illegal images of child abuse behind otherwise legal-seeming adult pornography sites, the UK-based Internet Watch Foundation reported this week.

  • Flickr/Yuri Samoilov

    FBI must reveal the code it used to hack Dark Web pedophiles

    by 
    Jessica Conditt
    Jessica Conditt
    02.19.2016

    A judge has ordered the Federal Bureau of Investigation to turn over the complete code it used to infiltrate a child pornography site on the Dark Web, Motherboard reports. The FBI seized the Tor-based site known as "Playpen" in February 2015 and kept it running via its own servers for two weeks -- during this time, the bureau deployed a hacking tool that identified at least 1,300 IP addresses of visitors to the site worldwide.

  • FBI Dark Web hacks were a part of a global child porn bust

    by 
    Jon Fingas
    Jon Fingas
    01.23.2016

    That FBI hacking initiative that caught 1,500 pedophiles on the Dark Web? It was just the tip of the iceberg. Motherboard has discovered that the operation was just one part of Operation Pacifier, a global campaign to fight child porn hidden through anonymity networks like Tor. The effort had the FBI hacking systems as far afield as Chile, Denmark and Greece -- there are also hints of possible operations in Colombia and Turkey. The US agency wasn't working alone, either, as it teamed up with Europol to collect information and pass it along to local law enforcement.

  • Ross Ulbricht appeals his Silk Road conviction

    by 
    Jon Fingas
    Jon Fingas
    01.13.2016

    Silk Road founder Ross Ulbricht isn't taking his conviction laying down. His attorneys have appealed for a new trial in the case, primarily citing evidence of corrupt DEA and Secret Service agents that wasn't revealed until after the original trial. Allegedly, the government hid the agents' bitcoin laundering activities until it was too late, potentially skewing the outcome. As they both worked together and had experience with forensics (in the Secret Service agent's case), there's a possibility that they could have planted evidence to guarantee the conviction.

  • FBI hacked the Dark Web to bust 1,500 pedophiles

    by 
    Jessica Conditt
    Jessica Conditt
    01.07.2016

    The Federal Bureau of Investigation infiltrated and shut down what it called "the largest remaining known child pornography hidden service in the world" this summer, using a hacking method to track IP addresses on the Dark Web, Vice Motherboard reported. The Dark Web bulletin board site, named "Playpen," launched in August 2014 and within one year had garnered 215,000 accounts with 11,000 unique visitors each week.

  • The Silk Road bust almost didn't happen

    by 
    Jon Fingas
    Jon Fingas
    12.27.2015

    Officials like to boast about taking down Silk Road creator Ross Ulbricht (aka Dread Pirate Roberts), but it turns out that they almost didn't get him at all. The New York Times has learned that the Internal Revenue Service's Greg Alford spent months sifting through chat logs and other details to link Ulbricht to the online black market, but the DEA and FBI didn't take the tax investigator's work seriously. If it weren't for his insistence on pursuing the case and reviewing evidence, Ulbricht might still be running the Dark Web service today.

  • Comcast resets customer passwords after account info hits Dark Web

    by 
    Roberto Baldwin
    Roberto Baldwin
    11.09.2015

    If you received a correspondence from Comcast that your password was being reset, there's a good chance your customer information was for sale on a Dark Web marketplace. A list of 590,000 accounts were made available to anyone willing to pony up some cash for email and password information. The price for 100,000 accounts was $300 while the entire list would set someone back about $1,000. The rub is that only 200,000 of the accounts were actually active. Those have already been reset by Comcast. While the information is no longer valid, this is a good reminder that you should not use the same password on multiple accounts. If a customer used the same password for their Comcast account that they use for their email account, it's extremely simple for someone to take over any services associated with that email via a password reset.

  • The Dark Web may be smaller, pervier than previously thought

    by 
    Andrew Tarantola
    Andrew Tarantola
    06.01.2015

    Last week, two hackers unleashed an automated scanning tool on the the internet's deepest layers, known as the Dark Web. This digital underworld is accessible only through the Tor Network and trafficked largely by hackers and criminals looking to avoid the gaze of law enforcement. Hackers Alejandro Caceres and Amanda Towler set their website vulnerability scanning tool, PunkSPIDER, loose on the Dark Web in an effort to improve the semi-anonymizing network's security but made a surprising discovery: the Dark Web may not be nearly as large as experts estimate.

  • Ross Ulbricht verdict dismisses the idea of Silk Road as a safe place

    by 
    Mona Lalwani
    Mona Lalwani
    05.30.2015

    Ross Ulbricht is going away for life. The prosecution urged judge Katherine Forrest to send a strong message to anyone who might be tempted to go the Silk Road way, and she did. In addition to maximum time, the judge ordered $183 million, the estimated total sales from Silk Road, to be paid as restitution. When the 31-year-old mastermind was convicted on seven charges (including distributing narcotics over the internet, money laundering, engaging in a continuing criminal enterprise, and conspiracies related to those crimes) earlier this year, it was clear that he would spend a significant chunk of his life in prison. But over the past few weeks, his parents rallied support on social media and the defense made every attempt to highlight a different side of the drug market and its creator. They claimed Silk Road actually reduced harm, and that users were safer buying drugs through the site than on the streets.

  • Silk Road Survival: In conversation with 'Deep Web' director Alex Winter

    by 
    Chris Velazco
    Chris Velazco
    05.22.2015

    An unassuming, Mormon family man. A brilliant physics and engineering student with a goofy smile. Five years ago, neither of these men knew each other, let alone suspected that they'd be drawn into a web suffused with libertarian dogma, hard drugs and the sort of rhetorical dedication that allegedly drove that student -- Ross Ulbricht -- to order a hit on that family man. That's the weighty world that digital documentarian Alex Winter set out to explore in his new film, Deep Web. By his own admission, the documentary -- which first appeared at SXSW in March and hits Epix on May 31st -- can't tell the whole story of the Silk Road, an anonymous bazaar of hallucinogens, hitmen and, really, whatever you were looking for. Ulbricht is still behind bars after being found guilty of all seven charges leveled at him earlier this year, which included narcotics trafficking, computer hacking and money laundering. One even crowned him a "kingpin," and stuck him with the punishment attached to the title. While he and the rest of us wait to see what his sentencing holds, though, Deep Web acts as an important crash course in the events that led to all this. We spoke to director Winter to understand how and why he put the story together on film.

  • Your Tor-based email isn't as secure as you think

    by 
    Jon Fingas
    Jon Fingas
    04.26.2015

    A recent security breach just provided a painful reminder that Tor's anonymity network isn't completely foolproof against truly determined intruders. The email service SIGAINT is warning users that someone recently launched a sustained attempt to break into its servers and snoop on messages. While that direct attack wasn't successful, the culprit also tried setting up malicious exit nodes (where data reaches the normal internet) in hopes of spying on messages the moment they left Tor. The chances of actually connecting to one of these rogue routers was slim (about 2.7 percent), but you clearly wouldn't have enjoyed winning this lottery.

  • NSA and GCHQ employees may be undermining the agencies' work to hack Tor

    by 
    Sean Buckley
    Sean Buckley
    08.22.2014

    It's no secret that US and British spy agencies are trying to crack the Tor network, but new information suggests that the agencies' floundering efforts may be sabotaged from within. For the uninitiated, Tor is a web browser that anonymizes a person's identity, location and browsing activity using various technologies -- it's also a known gateway to the so-called "dark-web" that hosts sites like the Silk Road. Naturally, spy organizations see it as a threat, but the Tor Project's Andrew Lewman says some of the agencies' employees are undermining their own hacking efforts. "There are plenty of people in both organizations who can anonymously leak data to us and say, maybe you should look ere, maybe you should fix this," he told the BBC in a recent interview. "And they have."

  • Study claims that virtual drug dealing cuts back on real violence

    by 
    Jon Fingas
    Jon Fingas
    06.03.2014

    Few would say the FBI was doing something wrong by shutting down Silk Road's online black market, but new research suggests that there may have been a silver lining to the service's dark cloud. Researchers Judith Aldridge and David Decary-Hetu claim in a recent study that Silk Road was cutting back on violence. Since many of the sales were dealer-to-dealer rather than to customers, that supposedly reduced the chances for real-world confrontations -- you can't start a gun battle over prices when you're on the other side of the country.