You are on page 1of 25

A SEMINAR REPORT

ON
DARK WEB

Submitted in partial fulfilment of the requirements for the award of


the degree in

BACHELOR OF TECHNOLOGY

IN

COMPUTER SCIENCE AND ENGINEERING


BY
D.PRASANTH
(15BF1A0537)
Under the guidance of
Mrs. K.SANTHI,
Associate professor in CSE

SRI VENKATESWARA COLLEGE OF ENGINEERING


(DEPARTMENT OF COMPUTER SCIENCE & ENGINEERING)
(Approved by AITCE, New Delhi & Affiliated to JNTUA, Anantapuramu)
Karakambadi Road, Tirupati-517507, A.P
2018-2019
SRI VENKATESWARA COLLEGE OF ENGINEERING
(DEPARTMENT OF COMPUTER SCIENCE & ENGINEERING)
(Approved by AITCE, New Delhi & Affiliated to JNTUA, Anantapuramu)
Karakambadi Road, Tirupati-517507, A.P
2018-2019

Certificate
This is to certify that the seminar report entitled,

“ADVANCED DRIVER ASSISTANCE SYSTEM (ADAS)”


is a bonafide work done by

D.PRASANTH(15BF1A0537)

for the partial fulfilment of the requirements for the award of B. Tech Degree in
COMPUTER SCIENCE & ENGINEERING, JNT University Anantapur,
Anantapuramu.

Guide Head of the Department


(Mrs. K. SANTHI) (Dr. P E S N Krishna Prasad)
Associate professor in CSE

Submitted for seminar held on


ACKNOWLEDGEMENT

I am thankful to my guide Mrs. K. Santhi, Associate professor for her valuable


guidance and encouragement. Her helping attitude and suggestion have helped in the
successful completion of the seminar report.

I sincerely express my gratitude to Dr.P E S N Krishna Prasad, HOD of CSE


department for his consistent support in successful completion of seminar report.

I would like to express my deep gratitude to all those who helped directly or indirectly
to transform an idea into my working seminar report.

I would like to express our heartfelt thanks to Dr.N. Sudhakar Reddy, Principal.

Successful completion of any seminar report cannot be done without proper support
and encouragement. I sincerely thank to Management for providing all the necessary
facilities during the Course of study.

I would like to thank my parents and friends, who have the greatest contributions in all
my achievements, for the great care and blessings in making as successful in all my
endeavours.

D.PRASANTH
(15BF1A0537)
DECLARATION

I hereby declare that the seminar entitled “ADVANCED DRIVER ASSISTANCE


SYSTEM (ADAS)” submitted to the Department of COMPUTER SCIENCE, SRI
VENKATESWARA COLLEGE OF ENGINEERING, TIRUPATI in partial fulfilment of
requirements for the award of the degree of BACHELOR OF TECHNOLOGY.

D.PRASANTH
(15BF1A0537)
I. Introduction............................................................................................................................1
1. Terminology...................................................................................................................1
2. Definition.......................................................................................................................1
3. Layers of The Internet....................................................................................................2
4. Accessing the Dark Web...............................................................................................3
5. Navigating the Dark Web and Deep Web……………………………………………..4
5.1.Dark Web Services……………………………………………………………...6
5.1.1. Botnets…………………………………………………………………...6
5.1.2. Bitcoin services…………………………………………………………..7
5.1.3. Darknet markets…………………………………………………….……7
5.1.4. Hacking groups and services…………………………………………….8
5.1.5. Fraud services…………………………………………………………....9
5.1.6. Hoaxes and unverified content…………………………………………10
5.1.7. Phishing and scams……………………………………………………..11
5.1.8. Illegal pornography……………………………………………………..11
4.4. Advantages……………………...............................................................…… 12
4.5. Disadvantages....................................................................................................12
6. Is the Dark Web Anonymous?......................................................................................13
7.Why Anonymize Activity?............................................................................................13
7.1. Online Privacy………………………………………………………………..13
7.1.1. Anti_Censorship and Political Activism………………………………13
7.1.2. Sensitive Communication…………………………………..……….…14
7.1.3. Leaked Information……………………………………………………14

II. Government use of the Dark Web………………………………………………………….14


1. Law Enforcement.........................................................................................................14
2. Military and Intelligence..............................................................................................15

III. Conclusion............................................................................................................................16

REFERENCES....................................................................................................................17
ABSTRACT

The layers of the Internet go far beyond the surface content that many can
easily access in their daily searches. The other content is that of the Deep Web,
content that has not been indexed by traditional search engines such as Google. The
furthest corners of the Deep Web, segments known as the Dark Web, contain content
that has been intentionally concealed. The Dark Web may be used for legitimate
purposes as well as to conceal criminal or otherwise malicious activities. It is the
exploitation of the Dark Web for illegal practices that has garnered the interest of
officials and policymakers.

Individuals can access the Dark Web by using special software such as Tor
(short for The Onion Router). Tor relies upon a network of volunteer computers to
route users’ web traffic through a series of other users’ computers such that the
traffic cannot be traced to the original user. Some developers have created tools
such as Tor2web that may allow individuals access to Tor- hosted content without
downloading and installing the Tor software, though accessing the Dark Web through
these means does not anonymize activity. Once on the Dark Web, users often navigate
it through directories such as the “Hidden Wiki,” which organizes sites by category,
similar to Wikipedia. Individuals can also search the Dark Web with search engines,
which may be broad, searching across the Deep Web, or specific, searching for
contraband like illicit drugs, guns, or counterfeit money. While on the Dark Web,
individuals may communicate through means such as secure email, web chats, or
personal messaging hosted on Tor. Though tools such as Tor aim to anonymize
content and activity, researchers and security experts are constantly developing means
by which certain hidden services or individuals could be identified or
“deanonymized.”

Just as criminals can rely upon the anonymity of the Dark Web, so too can the
law enforcement, military, and intelligence communities. They may, for example, use
it to conduct online surveillance and sting operations and to maintain anonymous tip
lines. Anonymity in the Dark Web can be used to shield officials from identification
and hacking by adversaries. It can also be used to conduct a clandestine or covert
computer network operation such as taking down a website or a denial of service
attack, or to intercept communications. Reportedly, officials are continuously working
on expanding techniques to deanonymize activity on the Dark Web and identify
malicious actors online.
DARK WEB

Part I. Introduction

The dark web is the World Wide Web content that exists on darknets, overlay
networks that use the Internet but require specific software, configurations, or authorization
to access.The dark web forms a small part of the deep web, the part of the Web not indexed
by web search engines, although sometimes the term deep web is mistakenly used to refer
specifically to the dark web.

The darknets which constitute the dark web include small, friend-to-friend peer-to-
peer networks, as well as large, popular networks like Tor, Freenet, I2P, and Riffle operated
by public organizations and individuals. Users of the dark web refer to the regular web as
Clearnet due to its unencrypted nature. The Tor dark web may be referred to as onionland, a
reference to the network's top-level domain suffix .onion and the traffic anonymization
technique of onion routing.

1. Terminology
The dark web has often been confused with the deep web, which refer to the parts of the
web not indexed (searchable) by search engines. This confusion dates back to at least
2009.Since then, especially in reporting on Silk Road, the two terms have often been
conflated, despite recommendations that they should be distinguished.

2. Definition

Darknet websites are accessible only through networks such as Tor ("The Onion
Routing" project) and I2P ("Invisible Internet Project"). Tor browser and Tor-accessible sites
are widely used among the darknet users and can be identified by the domain ".onion". While
Tor focuses on providing anonymous access to the Internet, I2P specializes on allowing
anonymous hosting of websites. Identities and locations of darknet users stay anonymous
and cannot be tracked due to the layered encryption system. The darknet encryption
technology routes users' data through a large number of intermediate servers, which protects
the users' identity and guarantees anonymity. The transmitted information can be decrypted
only by a subsequent node in the scheme, which leads to the exit node. The complicated
system makes it almost impossible to reproduce the node path and decrypt the information
layer by layer.Due to the high level of encryption, websites are not able to track geolocation
and IP of their users, and users are not able to get this information about the host. Thus,
communication between darknet users is highly encrypted allowing users to talk, blog, and
share files confidentially.
The darknet is also used for illegal activity such as illegal trade, forums, and media
exchange for pedophiles and terrorists.

3. Layers of The Internet

Dept. Of CSE, SVCE, TPT. Page 1


DARK WEB

Many may consider the Internet and World Wide Web (web) to be synonymous; they
are not. Rather, the web is one portion of the Internet, and a medium through which
information may be accessed. In conceptualizing the web, some may view it as consisting
solely of the websites accessible through a traditional search engine such as Google.
However, this content known as the “Surface Web” is only one portion of the web. The Deep
Web refers to “a class of content on the Internet that, for various technical reasons, is not
indexed by search engines,” and thus would not be accessible through a traditional search
engine. Information on the Deep Web includes content on private intranets (internal
networks such as those at corporations, government agencies, or universities), commercial
databases like Lexis Nexis or Westlaw, or sites that produce content via search queries or
forms. Going even further into the web, the Dark Web is the segment of the Deep Web that
has been intentionally hidden. The Dark Web is a general term that describes hidden Internet
sites that users cannot access without using special software. While the content of these sites
may be accessed, the publishers of these sites are concealed. Users access the Dark Web with
the expectation of being able to share information and/or files with little risk of detection.

In 2005, the number of Internet users reached 1 billion worldwide. This number
surpassed 2 billion in 2010 and crested over 3 billion in 2014. As of July 2016, more than
46% of the world population was connected to the Internet. While data exist on the number
of Internet users, data on the number of users accessing the various layers of the web and on
the breadth of these layers are less clear.

Surface Web. The magnitude of the web is growing. According to one estimate, there
were 334.6 million Internet top-level domain names registered globally during the second
quarter of 2016. This is a 12.9% increase from the number of domain names registered
during the same period in 2015. As of February 2017, there were estimated to be more than
1.154 billion websites. As researchers have noted, however, these numbers “only hint at the
size of the Web,” as numbers of users and websites are constantly fluctuating.

Deep Web. The Deep Web, as noted, cannot be accessed by traditional search engines
because the content in this layer of the web is not indexed. Information here is not “static and
linked to other pages” as is information on the Surface Web. As researchers have noted, “it’s
almost impossible to measure the size of the Deep Web. While some early estimates put the
size of the Deep Web at 4,000–5,000 times larger than the surface web, the changing
dynamic of how information is accessed and presented means that the Deep Web is growing
exponentially and at a rate that defies quantification.”

Dark Web. Within the Deep Web, the Dark Web is also growing as new tools make it
easier to navigate. Because individuals may access the Dark Web assuming little risk of
detection, they may use this arena for a variety of legal and illegal activities. It is unclear,
however, how much of the Deep Web is taken up by Dark Web content and how much of the
Dark Web is used for legal or illegal activities.

Dept. Of CSE, SVCE, TPT. Page 2


DARK WEB

4. Accessing the Dark Web

The Dark Web can be reached through decentralized, anonymized nodes on a number
of networks including Tor (short for The Onion Router) or I2P (Invisible Internet Project)
Tor, which was initially released as The Onion Routing project in 2002, was originally
created by the U.S. Naval Research Laboratory as a tool for anonymously communicating
online. Tor “refers both to the software that you install on your computer to run Tor and the
network of computers that manages Tor connections.” Tor’s users connect to websites
“through a series of virtual tunnels rather than making a direct connection, thus allowing
both organizations and individuals to share information over public networks without
compromising their privacy.” Users route their web traffic through other users’ computers
such that the traffic cannot be traced to the original user. Tor essentially establishes layers
(like layers of an onion) and routes traffic through those layers to conceal users’ identities.
To get from layer to layer, Tor has established “relays” on computers around the world
through which information passes. Information is encrypted between relays, and “all Tor
traffic passes through at least three relays before it reaches its destination.” The final relay is
called the “exit relay,” and the IP address of this relay is viewed as the source of the Tor
traffic. When using Tor software, users’ IP addresses remain hidden. As such, it appears
that the connection to any given website “is coming from the IP address of a Tor exit relay,
which can be anywhere in the world.”

While data on the magnitude of the Deep Web and Dark Web and how they relate to the
Surface Web are not clear, data on Tor users do exist. According to metrics from the Tor
Project, the mean number of daily Tor users in the United States across the first two months

Dept. Of CSE, SVCE, TPT. Page 3


DARK WEB

of 2017 was 353,753— or 19.2% of total mean daily Tor users. The United States has the
largest number of mean daily Tor users, followed by Russia (11.9%), Germany (9.9%), and
United Arab Emirates (9.2%).

5. Navigating the Dark web and Deep web

Traditional search engines often use “web crawlers” to access websites on the Surface
Web. This process of crawling searches the web and gathers websites that the search
engines can then catalog and index. Content on the Deep (and Dark) Web, however, may
not be caught by web crawlers (and subsequently indexed by traditional search engines) for
a number of reasons, including that it may be unstructured, unlinked, or temporary content.
As such, there are different mechanisms for navigating the Deep Web than there are for the
Surface Web.

Dept. Of CSE, SVCE, TPT. Page 4


DARK WEB

Users often navigate Dark Web sites through directories such as the “Hidden Wiki,”
which organizes sites by category, similar to Wikipedia. In addition to the wikis, individuals
can also search the Dark Web with search engines. These search engines may be broad,
searching across the Deep Web, or they may be more specific. For instance, Ahmia, an
example of a broader search engine, is one “that indexes, searches and catalogs content
published on Tor Hidden Services.” In contrast, Grams is a more specific search engine
“patterned after Google” where users can find illicit drugs, guns, counterfeit money, and
other contraband.

When using Tor, website URLs change formats. Instead of websites ending in
.com, .org, .net, etc., domains usually end with an “onion” suffix, identifying a “hidden
service.” Notably, when searching the web using Tor, an onion icon displays in the Tor
browser.

Tor is notoriously slow, and this has been cited as one drawback to using the service.
This is because all Tor traffic is routed through at least three relays, and there can be delays
anywhere along its path. In addition, speed is reduced when more users are simultaneously
on the Tor network. On the other hand, increasing the number of users who agree to use
their computers as relays can increase the speed on Tor.

Tor and similar networks are not the only means to reach hidden content on the web.
Other developers have created tools such as Tor2web that may allow individuals access to
Tor- hosted content without downloading and installing the Tor software. Using bridges
such as Tor2web, however, does not provide users with the same anonymity that Tor offers.
As such, if users of Tor2web or other bridges access sites containing illegal content—for
instance, those that host child pornography they could more easily be detected by law
enforcement than individuals who use anonymizing software such as Tor.

Dept. Of CSE, SVCE, TPT. Page 5


DARK WEB

5.1 Dark Web Services

This are categorized list of notable onion services accessible through the Tor
anonymity networ-k , these are the Deep web links.

5.1.1 Botnets

A botnet is a number of Internet-connected devices, each of which is running one or


more bots. Botnets can be used to perform distributed denial-of-service attack (DDoS attack),
steal data, send spam, and allows the attacker to access the device and its connection. The
owner can control the botnet using command and control (C&C) software.[2][better source
needed] The word "botnet" is a combination of the words "robot" and "network". The term is
usually used with a negative or malicious connotation.

A botnet is a logical collection of internet-connected devices such as computers,


smartphones or IoT devices whose security has been breached and control ceded to a third
party. Each such compromised device, known as a "bot", is created when a device is
penetrated by software from a malware (malicious software) distribution. The controller of a
botnet is able to direct the activities of these compromised computers through communication
channels formed by standards-based network protocols such as IRC and Hypertext Transfer
Protocol (HTTP).
Botnets are increasingly rented out by cyber criminals as commodities for a variety of
purposes.

Dept. Of CSE, SVCE, TPT. Page 6


DARK WEB

5.1.2 Bitcoin Services

Bitcoin services such as tumblers are often available on Tor, and some – such


as Grams – offer darknet market integration.A research study undertaken by Jean-Loup
Richet, a research fellow at ESSEC, and carried out with the United Nations Office on
Drugs and Crime, highlighted new trends in the use of Bitcoin tumblers for money
laundering purposes. With Bitcoin people can hide their intentions as well as their
identity. A common approach was to use a digital currency exchange service which
converted Bitcoin into an online game currency (such as gold coins in World of Warcraft)
that will later be converted back into money. It has been shown possible that Block
chain and cryptocurrency can be used to regulate the dark web.

5.1.3 Darknet markets

Commercial darknet markets, which mediate transactions for illegal drugs and other
goods, attracted significant media coverage starting with the popularity of Silk Road and
Diabolus Market and its subsequent seizure by legal authorities.Other markets sell software
exploits and weapons Examination of price differences in Dark web markets versus prices
in real life or over the World Wide Web have been attempted as well as studies in the
quality of goods received over the Dark web. One such study was performed on Evolution,
one of the most popular crypto-markets active from January 2013 to March 2015.Although
it found the digital information, such as concealment methods and shipping country, "seems
accurate", the study uncovered issues with the quality of illegal drugs sold in Evolution,
stating that, "... the illicit drugs purity is found to be different from the information indicated
on their respective listings."[45] Less is known about consumer motivations for accessing
these marketplaces and factors associated with their use.

Dept. Of CSE, SVCE, TPT. Page 7


DARK WEB

5.1.4 Hacking groups and services

Many hackers sell their services either individually or as a part of groups. Such
groups include xDedic, hackforum, Trojanforge, Mazafaka, dark0de and the TheRealDeal
darknet market.[48] Some have been known to track and extort apparent pedophiles.[49]
Cyber crimes and hacking services for financial institutions and banks have also been offered
over the Dark web.Attempts to monitor this activity have been made through various
government and private organizations, and an examination of the tools used can be found in
the Procedia Computer Science journal.Use of Internet-scale DNS Distributed Reflection
Denial of Service (DRDoS) attacks have also been made through leveraging the Dark Web.
There are many scam .onion sites also present which end up giving tools for download that
are infected with trojan horses or backdoors.

Top Hacker groups in darkweeb is ANONYMOUS, SHADOW BROKERS, NINJA


HACKERS etc.,

Dept. Of CSE, SVCE, TPT. Page 8


DARK WEB

5.1.5 Fraud services

The dark web is the reign of scammers; many sellers claim to have products that will
never send to buyers, even when they have paid for it. Weapons are probably one of the
goods that most of all suffer this kind of problems. In the vast majority of the cases when
scammers get paid don’t ship the weapons explaining to the buyers that law enforcement
have intercepted the shipment. Of course, victims will never receive the goods and cannot sue
the sellers.

Recently the producers from the German broadcaster ARD have decided to
investigate the possibility to buy weapons on the dark web. They conducted an interesting
experiment to understand if it is really so simple to buy this kind of goods, in particular, one
journalist tried to buy an AK-47 rifle, aka Kalašnikov and paid $800 worth of bitcoin.

The German journalists were working for a show titled “Fear of terror—how
vulnerable is Germany” with the intent to understand how criminals could access weapons
offered for sale in the black markets.

“If you want to kill someone, or to beat the shit out of him, we are the right guys,”
reads the hitman website. “We have professional hitmen available through the entire USA,
Canada, and Europe, and you can hire a contract killer easily.” The group claims to come
from Albania.

The truth behind the popular hitman service was clear after the website was hacked
and data leaked online. Experts from the Risk Based Security firm analyzed data posted
online that includes the lists of “hitmen,” photos of targets that the customers had uploaded
when asked the service, the overall orders, and the messages purportedly between users and
site operators.

Besa Mafia, a very sophisticated scam: “A few weeks ago, one such dark website
going by the name “Besa Mafia” became victim of a hacker using the handle “bRpsd,” who
breached the site’s database and posted the information online where it was accessible to
anyone. The information posted is a serious potential concern as the Besa Mafia site has a
reputation as being an actual hitman-for-hire service with links to the Albanian mafia.”
explained the experts at Risk Based Security. “Data leaked in this breach contains user
accounts, personal user messages, ‘hit’ orders posted to the site, and a folder named ‘victims’
that contains additional documents within it.”The original leak post also contained 250
accounts with usernames, email addresses, and passwords, however, this data was not
included in the download. The two CSV files from the leak are named orders.csv and msg.csv
that contain 38 ‘hit’ orders and 2,682 personal messages to and from site administrators.”

Dept. Of CSE, SVCE, TPT. Page 9


DARK WEB

The experts have no doubt; the website was a scam, and its operators have designed it
to maximize their profits considering that murder on demand ranges between $5,000 and
$200,000.

The alleged killers have their price list, killing a person simulating an accident is an
additional $4,000, beating an individual goes for $500 and burn his car costs $1,000.

The site allows wannabe killers to register their profile on the site, specifying their
abilities (pistol or sniper rifle), military background and so on.

In reality, the unique goal for the Besa Mafia site operators is to get paid for services
that they are not able to provide.

5.1.6 Hoaxes and unverified content

There are reports of crowdfunded assassinations and hitmen for hire,however, these
are believed to be exclusively scams.The creator of Silk Road, Ross Ulbricht, was arrested by
Homeland Security investigations (HSI) for his site and allegedly hiring a hitman to kill six
people, although the charges were later dropped.

There is an urban legend that one can find live murder on the dark web. The term
"Red Room" has been coined based on the Japanese animation and urban legend of the same
name. However, the evidence points toward all reported instances being hoaxes.

On June 25, 2015, the indie game Sad Satan was reviewed by Youtubers Obscure
Horror Corner which they claimed to have found via the dark web. Various inconsistencies in
the channel's reporting cast doubt on the reported version of events.There are several
websites which analyze and monitor the deep web and dark web for threat intelligence

Dept. Of CSE, SVCE, TPT. Page 10


DARK WEB

5.1.7 Phishing and scams

Evident to the fact that criminals out there are working around the clock to ensure that
they can take advantage of any situation for personal financial gain, the same is no different
for darknet users who happen to be targets of online cybercriminals. Through phishing links,
hackers can steal the login information of the user and access their accounts without their
knowledge.

How Darknet Phishing Sites Work In the darknet markets scenario, scammers create a
website with a striking resemblance to the actual marketplace. One can say that the only
difference is with a few characters (or maybe even one) which is very difficult for the average
user to detect.

Given the fact that the links to the marketplace are a combination of alphanumeric
characters, the possibility of a market user taking time to observe and identify that each
letter/number in the URL is correct is very low.

Because of this, a person who intends to visit a particular darknet market for one
reason or the other may end up falling victim to a phishing scheme.

5.1.8 Illegal pornography

There is regular law enforcement action against sites distributing child pornography
often via compromising the site by distributing malware to the users. Sites use complex
systems of guides, forums and community regulation. Other content includes sexualised
torture and killing of animals and revenge porn.

The legality of child pornography is explicitly addressed in 94 of the 187 Interpol


member states as of 2008, according to research performed by the International Centre for
Missing & Exploited Children (ICMEC) Koons Family Institute on International Law and
Policy Of those 94 countries, 58 criminalized possession of child pornography regardless of
intent to distribute. This figure does not count legislation outlawing all pornography; figures
that also include non-specific bans on all pornography would therefore be higher if available.

Convictions for possessing child pornography also usually include prison sentences,
but those sentences are often converted to probation for first-time offenders.[3] Some nations
such as Canada and Australia have laws banning cartoon, anime, manga or written child
pornography and others require ISPs (Internet service providers) to monitor internet traffic to
detect it.

The United Nations Optional Protocol on the Rights of the Child requires states to
outlaw the "producing, distributing, disseminating, importing, exporting, offering, selling or

Dept. Of CSE, SVCE, TPT. Page 11


DARK WEB

possessing for the above purposes" of child pornography.The Council of Europe's


Cybercrime Convention, the Council of Europe Convention on the Protection of Children
against Sexual Exploitation and Sexual Abuse, and the EU Framework Decision that became
active in 2006 require signatory or member states to criminalize all aspects of child
pornography.Article 34 of the United Nations Convention on the Rights of the Child
(UNCRC) stated that all signatories shall take appropriate measures to prevent the
exploitative use of children in pornographic performances and materials

4.2 Advantages

 Anonymity

 Freedom to SEARCH

 You can publish & do anything

 Open banned websites also

 More knowledge gain

4.3 Disadvantages

 The Deep web doesn’t work as smoothly

 Slow compare to our normal browser

 Piracy is increase

 Hacking is fastly grown

 Prison to illegal activities

6. Is the Dark Web Anonymous?


Guaranteed anonymity is not foolproof. While tools such as Tor aim to anonymize
content and activity, researchers and security experts are constantly developing means by
which certain hidden services or individuals could be identified or “deanonymized.”

For example, in October 2011 the “hacktivist” collective Anonymous, through its Operation
Darknet, crashed a website hosting service called Freedom Hosting—operating on the Tor
network—which was reportedly home to more than 40 child pornography websites. Among
these websites was Lolita City,cited as one of the largest child pornography sites with over
100GB of data.

Dept. Of CSE, SVCE, TPT. Page 12


DARK WEB

Anonymous had “matched the digital fingerprints of links on [Lolita City] to Freedom
Hosting” and then launched a Distributed Denial of Service (DDoS) attack against Freedom
Hosting.In addition, through Operation Darknet, Anonymous leaked the user database—
including username, membership time, and number of images uploaded—for over 1,500
Lolita City members.

In 2013, the Federal Bureau of Investigation (FBI), reportedly took control of


Freedom Hosting and infected it with “custom malware designed to identify visitors.” Since
2002, the FBI has supposedly been using some form of a “computer and internet protocol
address verifier” consistent with the malware in the Freedom Hosting takeover to “identify
suspects who are disguising their location using proxy servers or anonymity services, like
Tor.”

In February 2017, hackers purportedly affiliated with Anonymous took down


Freedom Hosting II—a website hosting provider on the dark web that was stood up after the
original Freedom Hosting was shut down in 2013. Hackers claimed that over 50% of the
content on Freedom Hosting was related to child pornography. Website data were dumped,
some of which may now identify users of these sites.Of note, security researchers estimated
that Freedom Hosting II thoused 1,500–2,000 hidden services (about 15-20% of their
number of active sites.

The FBI conducted an investigation into a child pornography website known as


Playpen, which was operating on the Dark Web and had nearly 215,000 members. In 2015,
Virginia District Court judge authorized a search warrant allowing law enforcement to
employ a network investigative technique to try to identify actual IP addresses of computers
used to access Playpen. Through the use of the NIT, the FBI was able to uncover about 1,300
IP addresses and subsequently trace those to individuals. Criminal charges have been filed
against more than 185 individuals.

7.Why Anonymize Activity?

A number of reasons have been cited why individuals might use services such as Tor
to anonymize online activity. Anonymizing services have been used for legal and illegal
activities ranging from keeping sensitive communications private to selling illegal drugs. Of
note, while a wide range of legitimate uses of Tor exist, much of the research on and concern
surrounding anonymizing services involves their use for illegal activities. As such, the bulk
of this section focuses on the illegal activities.

7.1. Online Privacy

Tor is used to secure the privacy of activities and communications in a number of


realms. Privacy advocates generally promote the use of Tor and similar software to maintain

Dept. Of CSE, SVCE, TPT. Page 13


DARK WEB

free speech, privacy, and anonymity. There are several examples of how it might be used for
these purposes:

7.1.1. Anti-Censorship and Political Activism

Tor may be used as a “censorship circumvention tool, allowing its users to reach
otherwise blocked destinations or content.” Because individuals may rely upon Tor to access
content that may be blocked in certain parts of the world, some governments have reportedly
suggested tightening regulations around using Tor. Some have purportedly blocked access to
it at times. Political dissidents may also use Tor to secure and anonymize their
communications and locations, as they have reportedly done in dissident movements in Iran
and Egypt.

7.1.2. Sensitive Communication

Tor may also be used by individuals who want to access chat rooms and other forums
for sensitive communications—both for personal and business uses. Individuals may seek out
a safe haven for discussing private issues such as victimization or physical or mental
illnesses. They may also use Tor to protect their children online by concealing the IP
addresses of children’s activities. Businesses may use it to protect their projects and help
prevent spies from gaining a competitive advantage.

7.1.3. Leaked Information

Journalists may use Tor for communicating “more safely with whistleblowers and
dissidents.” The New Yorker’s Strongbox, for instance, is accessible through Tor and allows
individuals to communicate and share documents anonymously with the publication. In
addition, Edward Snowden reportedly used Tails (an “operating system optimized for
anonymity”)—which automatically runs Tor—to communicate with journalists and leak
classified information on U.S. mass surveillance programs. Among the documents leaked by
Snowden was a top-secret presentation outlining National Security Agency (NSA) efforts to
exploit the Tor browser and de-anonymize users.

Dept. Of CSE, SVCE, TPT. Page 14


DARK WEB

II. Government use of the Dark Web

Because of the anonymity provided by Tor and other software such as I2P, the Dark
Web can be a playground for nefarious actors online. As noted, however, there are a number
of areas in which the study and use of the Dark Web may provide benefits. This is true not
only for citizens and businesses seeking online privacy, but also for certain government
sectors namely the law enforcement, military, and intelligence communities.

4.5 Law Enforcement

Just as criminals can leverage the anonymity of the Dark Web, so too can law
enforcement. It may use this to conduct online surveillance and sting operations and to
maintain anonymous tip lines. While individuals may anonymize activities, some have
speculated about means by which law enforcement can still track malicious activity.

As noted, the FBI has put resources into developing malware that can compromise
servers in an attempt to identify certain users of Tor. Since 2002, the FBI has reportedly used
a “computer and internet protocol address verifier” (CIPAV) to “identify suspects who are
disguising their location using proxy servers or anonymity services, like Tor.” It has been
using this program to target “hackers, online sexual predators, extortionists, and others.”
Law enforcement has also reportedly been working with companies to develop additional
technologies to investigate crimes and identify victims on the Dark Web.

In addition to developing technology to infiltrate and deanonymize services such as


Tor, law enforcement may rely upon more traditional crime fighting techniques; some have
suggested that law enforcement can still rely upon mistakes by criminals or flaws in
technology to target nefarious actors. For instance, in 2013 the FBI took down the Silk Road,
then the “cyber- underworld’s largest black market.” Reportedly, “missteps” by the site’s
operator led to its demise; some speculate that “federal agents found weaknesses in the
computer code used to operate the Silk Road website and exploited those weaknesses to hack
the servers and force them to reveal their unique identifying addresses. Federal investigators
could then locate the servers and ask law enforcement in those locations to seize them.”

Dept. Of CSE, SVCE, TPT. Page 15


DARK WEB

Military and Intelligence

Anonymity in the Dark Web can be used to shield military command and control
systems in the field from identification and hacking by adversaries. The military may use
the Dark Web to study the environment in which it is operating as well as to discover
activities that present an operational risk to troops. For instance, evidence suggests that the
Islamic State (IS) and supporting groups seek to use the Dark Web’s anonymity for
activities beyond information sharing, recruitment, and propaganda dissemination, using
Bitcoin to raise money for their operations.In its battle against IS, the Department of
Defense (DOD) can monitor these activities and employ a variety of tactics to foil terrorist
plots.

DOD’s Defense Advanced Research Projects Agency (DARPA) is conducting a


research project, called Memex, to develop a new search engine that can uncover patterns
and relationships in online data to help law enforcement and other stakeholders track
illegal activity. Commercial search engines such as Google and Bing use algorithms to
present search results by popularity and ranking, and are only able to capture
approximately 5% of the Internet.By sweeping websites that are often ignored by
commercial search engines, and capturing thousands of hidden sites on the Dark Web, the
Memex project ultimately aims to build a more comprehensive map of Internet content.

Activity (IARPA) may be related to searching data stored on the Deep


Web.Reportedly, conventional tools such as signature-based detection don’t allow
researchers to anticipate cyber threats; as such, officials are responding to rather than
anticipating and mitigating these attacks.The Cyber-attack Automated Unconventional
Sensor Environment (CAUSE) program seeks to develop and test “new automated
methods that forecast and detect cyber-attacks significantly earlier than existing
methods.”It could use factors such as actor behavior models and black market sales to
help forecast and detect cyber events.

Dept. Of CSE, SVCE, TPT. Page 16


DARK WEB

Part III. Conclusion

The Deep Web and Dark Web have been of increasing interest to researchers, law
enforcement, and policymakers. However, clear data on the scope and nature of these
layers of the Internet are unavailable; anonymity often afforded by services such as Tor
for users accessing the deepest corners of the web contributes to this lack of clarity, as
does the sometimes temporary nature of the websites hosted there. Individuals,
businesses, and governments may all rely upon the digital underground. It may be used
for legal and illegal activities ranging from keeping sensitive communications private to
selling illegal contraband. Despite some reaching for increased privacy and security
online, researchers have questioned whether there will be a corresponding

uptick in individuals turning to anonymizing services such as Tor. They’ve suggested that
while there may not be the incentive for individuals to migrate their browsing to these
anonymizing platforms, “it is much more likely for technological developments related to
the Dark Web to improve the stealthiness of darknets.” As such, law enforcement and
policymakers may question how best to contend with evolving technology such as
encryption and the challenges of attribution in an anonymous environment to effectively
combat malicious actors who exploit cyberspace, including the Dark Web.

Dept. Of CSE, SVCE, TPT. Page 17


DARK WEB

REFERENCES:

[1] Greenberg, Andy (19 November 2014). "Hacker Lexicon: What Is the dark web?" .Wired
Archived from the original on 30 August 2015. Retrieved 27 August 2015.
[2] Egan, Matt (12 January 2015). "What is the dark web? How to access the dark website –
How to turn out the lights and access the dark web (and why you might want to)". Archived
from the original on 19 June 2015. Retrieved 18 June 2015.
[3]Solomon, Jane (6 May 2015). "The Deep Web vs. The dark web". Archived from the
original on 9 May 2015. Retrieved 26 May 2015.
[4] Chacos, Brad (12 August 2013). "Meet Darknet, the hidden, anonymous underbelly of
the searchable Web". Archived from the original on 12 August 2015. Retrieved 16 August
2015.
[5] Beckett, Andy (26 November 2009). "The dark side of the internet". Archived from the
original on 8 September 2013. Retrieved 9 August 2015.
[6] Deep Web(film)
[7] "A Marketer's Guide to the Dark Web: Start Your Search!". eds.b.ebscohost.com.
Retrieved 2016

Dept. Of CSE, SVCE, TPT. Page 18


DARK WEB

Dept. Of CSE, SVCE, TPT. Page 19

You might also like