A lot of things people dislike about the internet get lumped into the ‘dark web’ — but what is it really? What if we told you only 1.5% of traffic on the secretive Tor network falls into the dark web category. Is it just tech’s version of the boogeyman? How worried should people be?
To help separate fact from fiction, we considered the evidence and asked the experts. Here are 10 things about the dark web in 2024 that you might have missed.
Key Takeaways
- The dark web is real: a serious source of concern for law enforcement and cybercrime experts. But its shrouded nature also makes it a place of myth and misconception.
- It’s a bag of contradictions. Many unpleasant things happen on the dark web, but also some good — and lots that are simply mundane.
- Cybercriminals value the dark web’s power to mask their activities, but so do human rights activists and dissidents in authoritarian regimes.
- It’s also growing, evolving, and branching out into new territory — even sending emissaries out to the legitimate web to do its dirty work.
What Do We Mean by Dark Web?
What is the dark web all about? You’ve heard the rumors: drug dens, fraud hubs, cybercrime marketplaces, hideous abuse content; how much of that is real?
Certainly, some of it.
Kiran Chinnagangannagari, Chief Product & Technology Officer at Securin, said:
“Imagine the internet as an iceberg. The visible portion, accessible through regular search engines, is the surface web. Beneath it lies the deep web, which consists of databases and private networks that are not indexed by search engines. Deeper still lies the dark web, accessible only through specialized software like Tor.”
How to get on the dark web? The quickest way to access the dark web is to download and install the Tor dark web browser. It routes your traffic through the Tor network, granting access to the deepest layer of the web.
However, this bottom layer is where most of the bad things happen.
The Tor network is frequently used to host dark web websites and forums involved in illegal activities like drug trafficking, hacking, stolen data trading, and worse.
Even with those negatives in mind, a closer look reveals a blend of contradictions. It’s both large … and small. Chaotic and highly organized.
Amid criminality and dodgy dealings, there’s enough good going on to argue the dark web is a net positive.
So, what happens if you go on the dark web? Let’s take a closer look.
10 Things About the Dark Web You May Not Have Known
1. It’s Big and Small
If you include the un-indexed deep web in the calculation, the dark web looks huge. Figures from ExpressVPN put its total size at around 7,500 terabytes of data versus around 20 TB for the surface web. That would mean 90-95% of what we call the internet is hidden from public view.
Depending on where you stand on privacy rights, that figure might be concerning. But the true dark web — the one that keeps law enforcement and cybersecurity teams up at night — is much smaller.
A study by King’s College London examined over 2,700 dark websites and found that roughly 60% hosted unsavory content.
As a proportion of all online activity, that’s barely a pinprick. ExpressVPN puts the dark web at less than 5% of the total internet.
2. In the Beginning, It Was Good. Much of It Still Is
“One surprising aspect often left out of dark web discussions is that a significant portion of its content and activity is actually legal,” says Stephen Kowski, Field CTO at SlashNext Security.
“Many journalists, activists, and privacy advocates rely on the dark web’s anonymity for safety and uncensored communication, especially in repressive regimes.”
In fact, the original intent behind Tor was to mask communications and protect the identities of US agents and dissidents operating behind the lines in authoritarian regimes.
Freenet (now Hyphanet), another network favored by criminals for its anonymizing features, was originally launched to protect freedom of speech and combat censorship.
3. AI Is Reshaping It
Large language models (LLMs) are all the rage on the surface web, and dark web actors have embraced them too. Cybersecurity researchers have already seen a surge in advertisements for ChatGPT clones in the web’s murkier corners.
A January 2024 report from Kaspersky found over 3,000 dark web posts discussing how ChatGPT and LLMs could be used for criminal purposes.
One version, called FraudGPT, is designed to trick people into sharing personal or financial information.
Another, called WormGPT, can be used to run AI-driven phishing campaigns and execute business email compromise (BEC) attacks.
Subscription fees run to as little as 100-200 dollars a month.
4. No One Controls It
Securin’s Chinnagangannagari says Tor’s open network of web servers allows the dark web to operate as a decentralized entity without overarching authority or organization. This layered complexity also makes dark web adversaries hard to defeat.
“It lacks central points of weakness, making it more challenging for authorities to infiltrate using conventional methods,” he says.
“By directing web traffic through a labyrinth of proxy servers managed by volunteers globally, Tor obscures users’ IP addresses, rendering them virtually untraceable with a level of privacy and anonymity that is impossible to achieve on the surface web.”
5. And Yet It’s Highly Organized
One common misconception about the dark web is that it’s chaotic.
“It isn’t,” says AJ Nash, VP & Distinguished Fellow of Intelligence at ZeroFox. “It’s a very well-organized, structured ecosystem with different layers and roles responsible for specific things.”
The dark web comprises a cybercriminal underground economy supply chain, from initial access brokers (IABs) who scan networks of unprotected organizations for vulnerabilities to the ransomware operators they sell the intelligence to. He adds:
“The dark web is a mirror image of the above-ground economy, where supply and demand matter, codes of conduct are followed, and enforcement is rampant.”
6. It Is Evolving
In addition to Tor and Freenet/Hyphanet, the dark web is extending its tentacles into other applications and taking on new forms.
Nick Ascoli, Senior Product Specialist at Flare, says cybercriminals are increasingly turning to popular encrypted messaging services like Telegram, Signal, Sessions, and Tox to conduct their affairs.
“It’s not uncommon for groups to host Telegram group chats where they share updates, plans, and stolen data,” he says. “These group chats are often free and open to join by anyone who has the app.”
7. The Term Is Expanding
Dark web is sometimes used interchangeably with deep web and darknet. Cybersecurity researchers are now starting to include websites hosted in shady jurisdictions in their definition.
Aamir Lakhani, cyber-security researcher and practitioner with Fortinet’s FortiGuard Labs, told Techopedia that the dark web can now include “websites and forums that are hosted in countries where international law enforcement has very little influence,” all of which “can be accessed with a normal web browser.”
Cybercriminals shared roughly 3,000 data breaches on popular dark web forums in 2023, he adds, while on Telegram there were discussions about 237 different vulnerabilities and how to exploit them.
8. It Has Secret Agents
The dark web has become synonymous with illegal sales of exfiltrated data. What’s less well known is how many of these breaches were facilitated by ‘Bad Bots’ — automated dark web agents that venture out into the surface web to exploit vulnerabilities and steal personal information.
Erez Hasson, Application Security Expert at Imperva (part of Thales), told Techopedia that bad bots are becoming a bigger cause for concern.
“They currently account for 32% of all internet traffic,” he says, “and are becoming more sophisticated in the means that they use to evade detection, making traditional security tools obsolete.”
He notes a close correlation between freshly available records from data breaches and an increase in bot attacks. In August 2022, Imperva recorded the highest number of bot attacks in the past two years, against a 70% increase in global data breaches during the same time frame.
9. Drug Sales Dominate
Sales of illicit drugs account for more than half the transactions on the dark web, making it the net underworld’s number one commodity.
Hungarian researchers found that prescription pharmaceuticals and cannabis make up roughly half of dark web drugs sold, with LSD and MDMA accounting for another 20%.
10. Crypto Is the Local Currency
Because they have built-in anonymizing features, 98% of dark web deals are transacted in cryptocurrencies like Bitcoin (BTC) or Ethereum (ETH).
According to the latest Chainalysis 2024 Crypto Crime Trends report, “Some forms of illicit cryptocurrency activity, such as darknet market sales and ransomware extortion, still take place predominantly in Bitcoin. Others, like scamming and transactions associated with sanctioned entities, have shifted to stablecoins.”
Darknet markets and fraud shops saw revenue decline in 2022. Chainalysis estimated that the total darknet market revenue for 2022 ended at $1.5 billion, down from $3.1 billion in 2021.
Still, the darknet market is one of the most prominent forms of crypto crime that saw revenues rise in 2023. Chainalysis noted: “ The sector as a whole is rebounding, with total revenue climbing back towards its 2021 highs.”
The Biggest Threats
And what about those awful urban myths? Happily, it seems that Red Rooms (probably) don’t exist, and Murder for Hire sites, while frightening, are just elaborate scams.
What is real in 2024 is the threat dark web actors pose to individuals and organizations.
Imperva’s Hasson warns that businesses need to stay vigilant as the dark web has enabled cybercrime as a service (CaaS), significantly lowering the barrier to entry for fraudsters and thieves. He says:
“A targeted distributed denial of service (DDoS) attack, leveraging botnets to inundate a specific website with traffic from numerous sources, can be commissioned on the dark web for as little as $5.”
In another example of cybercrime borrowing ideas from the legitimate economy, ZeroFox’s Nash points to rising enthusiasm for collaboration between dark web groups.
“There’s a lot of cross-pollination between these groups, which has been instrumental in providing cybercriminals with structured operations to increase profits. We’ve started to see a shift of communication between them, away from public domain to forming relationships and affiliate programs that synergize IABs and ransomware operators,” he says.
Sam Curry, Global VP, CISO at Zscaler, told Techopedia that protecting firms from dark web threats “isn’t about screening a credit card number here or annoying an employee there. It should respect natural use of the Internet for business.”
That’s possible if the guardrails are in place “to keep traffic on the right paths while respecting privacy and the rights of all.”
The Bottom Line: Proceed With Caution
Should you venture into the dark web? If you’re a casual web user, probably not. There are legitimate use cases — privacy, anonymity and whistleblower protection leap out as perfectly defensible ways to use it for good — but there’s also a lot of bad.
“While nothing on the Dark Web shocks me anymore, I always remain cautious about how deep I delve,” says Ngoc Bui, Cybersecurity Expert at Menlo Security.
Traumatic experiences can occur, she adds, such as mistakenly clicking on what seems to be a ransomware blog “only to discover the darkest aspects of human behavior.”
“Once you’ve gone too deep, you become more cautious about navigating the dark web’s rabbit holes,” Bui concluded.
FAQs
How do I find out if my information is on the dark web?
How to check dark web reports in Google?
Who created the dark web?
What illegal things happen on the dark web?
Is the dark web illegal?
References
- Kiran Chinnagangannagari?(Linkedin)
- Deep web vs. dark web: What’s the difference??(Expressvpn)
- Full article: Cryptopolitik and the Darknet?(Tandfonline)
- J Stephen Kowski, MSEE, JD – SlashNext | LinkedIn?(Linkedin)
- Hyphanet?(Hyphanet)
- AJ Nash – ZeroFox | LinkedIn?(Linkedin)
- Nick Ascoli – Flare | LinkedIn?(Linkedin)
- Author: Aamir Lakhani | Threatpost?(Threatpost)
- Thales Blog?(Cpl.thalesgroup)
- Ranking Trust Factors Affecting Risk Perception in Illicit Drug Purchase on the Darknet: A Large-Scale Survey Study in Hungary?(Ncbi.nlm.nih)
- 2024 Crypto Crime Trends: Illicit Activity Down as Scamming and Stolen Funds Fall, But Ransomware and Darknet Markets See Growth?(Chainalysis)
- Urban Dictionary: Red Rooms?(Urbandictionary)
- What’s being done about ‘murder-for-hire’ sites on the dark web, and how dangerous are they??(News.sky)
- Sam Curry | CXO Revolutionaries?(Zscaler)
- Secure the browser.?(Menlosecurity)