NoGoolag
4.54K subscribers
13.1K photos
6.88K videos
587 files
14.1K links
Download Telegram
European Police Congress: Darknet must be removed
At the European Police Congress in Berlin, a ban on
Darknets in free democratic states was called for.

Less data protection, no
darknet

There is no need for Darknet in democracies, writes State Secretary Günter Krings at the European Police Congress. His second speaker called for the reduction of data protection in China to be taken as a guideline.

❗️China is doing the right thing

Wolfgang Sobotka, President of the Austrian National Council and successor to Krings, also spoke out against anonymity and data protection. He praised China for having no inhibitions and successfully ignoring data protection in the analysis of citizens. The Chinese government is working on a scoring system for its citizens. The procedure called Social Credit System relies on the comprehensive monitoring of the population.

https://www.heise.de/newsticker/meldung/Europaeischer-Polizeikongress-Weg-mit-dem-Darknet-4313276.html
#SaveTheInternet #FreeSpeach #darknet #dataprotection #EuropeanPoliceCongress
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
🎧 🇬🇧 Silk Road [Part 1- 2 - 3]

The Silk Road was an ancient network of trade routes that started in China in the 2nd century B.C. Via a combination of roads, and sea routes, goods like silk, paper and spices were transported from the producers in Asia to markets in Europe. Eventually, it wasn’t just goods that were traded – there were also ideas, customs, religions and even diseases.
The Silk Road expanded throughout different continents and civilizations for several centuries. It connected Asia, Europe, Africa and the Middle East. A marketplace across the world.

Two major expansions can be traced back to the Silk Road. One of these was the introduction of Buddhism into China. The second was the Black Death.

📻 Part 1:
https://t.me/BlackBox_Archiv/212
📻 Part 2:
https://t.me/BlackBox_Archiv/213
📻 Part 3:
https://t.me/BlackBox_Archiv/214

#SilkRoad #darknet #podcast #DEA
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Darknet platform for child porn: Investigators arrest 337 users

A playground for pedophiles, perverts and criminals: this is how US justice describes a platform for child pornography that has now been excavated.

South Korean National and Hundreds of Others Charged Worldwide in the Takedown of the Largest Darknet Child Pornography Website, Which was Funded by Bitcoin

Dozens of Minor Victims Who Were Being Actively Abused by the Users of the Site Rescued

Jong Woo Son, 23, a South Korean national, was indicted by a federal grand jury in the District of Columbia for his operation of Welcome To Video, the largest child sexual exploitation market by volume of content. The nine-count indictment was unsealed today along with a parallel civil forfeiture action. Son has also been charged and convicted in South Korea and is currently in custody serving his sentence in South Korea. An additional 337 site users residing in Alabama, Arkansas, California, Connecticut, Florida, Georgia, Kansas, Louisiana, Maryland, Massachusetts, Nebraska, New Jersey, New York, North Carolina, Ohio, Oregon, Pennsylvania, Rhode Island, South Carolina, Texas, Utah, Virginia, Washington State and Washington, D.C. as well as the United Kingdom, South Korea, Germany, Saudi Arabia, the United Arab Emirates, the Czech Republic, Canada, Ireland, Spain, Brazil and Australia have been arrested and charged.

Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division, U.S. Attorney Jessie K. Liu for the District of Columbia, Chief Don Fort of IRS Criminal Investigation (IRS-CI) and Acting Executive Associate Director Alysa Erichs of U.S. Immigration and Customs Enforcement (ICE)’s Homeland Security Investigations (HSI), made the announcement.

Darknet sites that profit from the sexual exploitation of children are among the most vile and reprehensible forms of criminal behavior,” said Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division. “This Administration will not allow child predators to use lawless online spaces as a shield. Today’s announcement demonstrates that the Department of Justice remains firmly committed to working closely with our partners in South Korea and around the world to rescue child victims and bring to justice the perpetrators of these abhorrent crimes.”

“Children around the world are safer because of the actions taken by U.S. and foreign law enforcement to prosecute this case and recover funds for victims,” said U.S. Attorney Jessie K. Liu. “We will continue to pursue such criminals on and off the darknet in the United States and abroad, to ensure they receive the punishment their terrible crimes deserve.”

👉🏼 Read more:
https://www.justice.gov/opa/pr/south-korean-national-and-hundreds-others-charged-worldwide-takedown-largest-darknet-child

👉🏼 Read as well:
https://www.nbcnews.com/news/amp/ncna1066511

#darknet #platform #pedo #takedown #southkorea
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Silk-Road - Casefile True Crime (part 1 - 3)

The Silk Road is recognized as the very first true globalization that the world experienced. The free trade of goods and the passing of ideas and customs from one society to another. It changed everything.

It would be many centuries later that a very different kind of marketplace would open up on a modern platform, a new trade route – using the same name.

Silk Road.

👉🏼 🎧 Silk Road Part 1
https://t.me/BlackBox_Archiv/212

👉🏼 🎧 Silk Road Part 2
https://t.me/BlackBox_Archiv/213

👉🏼 🎧 Silk Road Part 3
https://t.me/BlackBox_Archiv/214

Nob and the Dread Pirate Roberts started to communicate regularly. The Dread Pirate Roberts had no idea he was really speaking to a DEA agent. And the DEA agent had no idea about the true identity of the Dread Pirate Roberts.

#SilkRoad #darknet #podcast
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@BlackBox_Archiv
Millions of Telegram Users’ Data Exposed on Darknet

Telegram’s built-in contact import feature was exploited to leak the personal data of millions of users onto the
darknet.

Telegram, a major privacy-focused messaging app, has suffered a data leak that exposed some personal data of its users on the darknet.

A database containing the personal data of millions of Telegram users has been posted on a darknet forum. The issue was first reported by Russian-language tech publication Kod.ru on Tuesday.

According to the report, the database contains phone numbers and unique Telegram user IDs. It remains unclear exactly how many users' data was leaked while the database file is about 900 megabytes.

About 40% of entries in the database should be relevant
Telegram has reportedly acknowledged the existence of the leaked database to Kod.ru. The database was collected through exploiting Telegram’s built-in contacts import feature at registration, Telegram reportedly said.

Telegram noted that the data in the leaked database is mostly outdated. According to the report, 84% of data entries in the database were collected before mid-2019. As such, at least 60% of the database is outdated, Telegram declared in the report.

Additionally, 70% of leaked accounts came from Iran, while the remaining 30% were based in Russia.

https://kod.ru/darknet-sliv-baza-telegram-jun2020/

👉🏼 Read more:
https://cointelegraph.com/news/millions-of-telegram-userss-data-exposed-on-darknet

#tg #telegram #leak #breach #database #exposed #darknet
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
A Five-Year Analysis of the Darknet

The last five years have seen the evolution and adaptation of dark web marketplaces to usher in a new era of cybercrime.

The dark web has played host to a large community of users selling illegal goods and cybercriminal services for years.

The past five years has seen the paradigm shift in the manner in which darknet markets operate, with the evolution of these sites to adapt to changing buyer need, supply chain factors and emerging technologies.

An Overview:

Looking back, Silk Road was launched in the year 2011 at the first dark web marketplace. The years that followed were marked with steady growth that has since expanded. Tor, which happens to be one of the most popular anonymity tools used by darknet market users, was found to host roughly 80,000 platforms, according to a 2015 report.

Experts estimate that the dark web economy garners more than $1 trillion in annual revenues, a staggering figure that surpasses the Gross Domestic Product of several countries of the world.

Indeed, this success can be attributed to the fact that dark web marketplaces have continued to evolve and shift according to metamorphoses of the global threat landscape. The past five years have been marked by significant shifts to emergent platforms, communication channels and products, as darknet user paranoia continues to grow across the board.

In 2019 alone, analysts noted that the emergence of radical changes in the public sphere had a profound effect in the dark web underworld where fake news and propaganda services grew tremendously.

In addition, the channels of darknet communication were subjected to significant changes, along with shift in the manner in which dark web markets and forums were managed.

👀 👉🏼 (Tor-Browser)
http://tapeucwutvne7l5o.onion/a-five-year-analysis-of-the-darknet

#analysis #darknet
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
How the Dark Web Drug Supply Has Responded to COVID-19

The
darknet drug markets suffered initial disruptions in shipment speeds before recovering to become more efficient than legitimate supply chain systems.

Like legitimate supply chains, dark web drug markets depend on substance imports from China, and the coronavirus pandemic led to closure of Chinese chemical supply firms and factories.

Importantly, drug dealers depend of legitimate trade routes to sustain their illicit commercial activities. The fact that EU borders remained open did not make things better for most of the darknet and legitimate supply chains as shipping capacities took a nose dive.

Nonetheless, although the coronavirus-related restrictions seemed to freeze operations across the global drug supply chains, the situation in the dark web economy was different. Mexican drug cartels suffered from the pandemic’s economic ramifications as user buying power tanked – meanwhile, the darknet drug markets did not really suffer a serious dent in drug sales.

👀 👉🏼 (Tor-Browser)
http://tapeucwutvne7l5o.onion/how-the-dark-web-drug-supply-has-responded-to-covid-19

👀 👉🏼 Online Drug Markets Are Entering a 'Golden Age'
https://www.vice.com/en_us/article/dyz3v7/online-drug-markets-are-entering-a-golden-age

👀 👉🏼 Vaccine for COVID-19 and Other Scams on the Dark Web
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vaccine-for-covid-19-and-other-scams-on-the-dark-web/

👀 👉🏼 (PDF) From Dealer to Doorstep – How Drugs Are Sold On the Dark Net
https://www.swansea.ac.uk/media/From-Dealer-to-Doorstep-%C3%A2%C2%80%C2%93-How-Drugs-Are-Sold-On-the-Dark-Net.pdf

👀 👉🏼 (PDF) EMCDDA AND EUROPOL ANALYSE IMPACT OF PANDEMIC ON EU DRUG MARKETS
https://www.emcdda.europa.eu/system/files/attachments/13099/COVID19_DrugMarkets_EMCDDA_Europol_Final_web.pdf

#darknet #markets #drugs #europol #covid #study #pdf
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
Predictions on Empire Market User Migration After $30 Million Exit Scam

Experts have predicted that White House, Versus, and Icarus Markets stand to be the most probable candidates to absorb victims of the $30 million Empire Market exit scam

Like weather, the dark web is defined by clear cycles that denote the natural stages of darknet markets and how they respond to law enforcement, DDoS attacks and several other so-called “enemies”.

Being fuelled by illicit operations, dark web markets have continuously failed to provide the much-needed user protection to shield buyers and vendors from losses resulting from law enforcement seizures and exit scams.

Nonetheless, the widespread uncertainty has not prevented the dark web ecosystem from wielding unmatched dynamism, which is evidenced by emergence of new markets and migration of users to adjust to the already-mentioned enemies of the darknet.

👀 👉🏼 http://tapeucwutvne7l5o.onion/predictions-on-empire-market-user-migration-after-30-million-exit-scam

👀 👉🏼 https://www.vice.com/en_in/article/z3e533/online-drug-market-empire-disappears-with-dollar30-million-of-users-money

👀 👉🏼 https://cryptoslate.com/darknet-marketplace-empire-exit-scams-with-30-million-in-bitcoin/

#empire #exitscam #darknet #predictions #migration
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
AlphaBay Darknet Market Moderator Handed 11-Year Prison Sentence

A former AlphaBay market moderator has been sentenced to 11 years in prison

A Colorado man who served as moderator for the now-defunct AlphaBay dark web market is set to spend 11 years of his life in prison.

Through a press statement by the U.S. Department of Justice (DOJ), authorities announced that the 26-year-old Bryan Connor Herrell has been sentenced by the U.S. District Court Judge Dale Drozd to 11 years behind bars.

The convict had initially faced charges in June 2019 for the part he played in enabling the sale of illicit goods and services via the AlphaBay market. The court session took place in the Eastern District of California, with the defendant pleading guilty in January 2020.

Reportedly, the DOJ had planned to set a hearing date for the man’s sentencing in May, but took place just recently owing to the government-sanctioned restrictions related to the current global COVID-19 crisis.

👀 👉🏼 http://tapeucwutvne7l5o.onion/alphabay-darknet-market-moderator-handed-11-year-prison-sentence

👀 👉🏼 https://www.justice.gov/opa/pr/colorado-man-sentenced-11-years-prison-moderating-disputes-darknet-marketplace-alphabay

#alphabay #marketplace #darknet #moderator #prison
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
I am a former (convicted) Darknet vendor, dealing in cocaine and heroin to all 50 states from June of 2016 to early 2017. AMA! - ask me anything

My short bio: I was one of the most popular USA domestic cocaine vendors on the darknet on Alphabay and Dream, beginning in the summer of 2016 into early 2017. I initially started selling pure cocaine, and expanded my menu to Xanax and Heroin a couple of months in. AMAA! My Proof: Proof submitted confidentially to moderators

👀 👉🏼 https://www.reddit.com/r/IAmA/comments/iqlr29/iama_i_am_a_former_convicted_darknet_vendor/

#darknet #vendor #dealer #questions
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
Fishing in the Piracy Stream: How the Dark Web of Entertainment is Exposing Consumers to Harm

Digital Citizens Investigation Finds Malware on PiracyApps That Steal User Names and Passwords, Probe to Breach Networks, and Secretly Upload Data.

👀 👉🏼 (PDF)
https://www.digitalcitizensalliance.org/clientuploads/directory/Reports/DCA_Fishing_in_the_Piracy_Stream_v6.pdf

👀 👉🏼 Read as well:
Dark Web-Hosted Movies and Fake Apps Are Costing the US Movie and TV Industry Billions Every Year
http://tapeucwutvne7l5o.onion/dark-web-hosted-movies-and-fake-apps-are-costing-the-us-movie-and-tv-industry-billions-every-year

#darknet #darkweb #movies #piracy #report #pdf
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
Dream Vendor "Canna_Bars" Sentenced to Prison

A judge in a California court sentenced Jose Robert Porras III to five years and 10 months in federal prison for distributing a controlled substance and illegally possessing firearms. The Northern California Illicit Digital Economy Task Force (NCIDE) investigated Porras in 2018 and identified him as the operator of vendor accounts on Hansa Market, Wall Street Market, and Dream Market

https://darknetlive.com/post/dream-vendor-canna-bars-sentenced-to-prison


#fp #fingerprints #photo #darknet #market
Media is too big
VIEW IN TELEGRAM
Monitoring the Dark Web - TITANIUM Project

TITANIUM has researched, developed, and validated novel data-driven techniques and solutions designed to support Law Enforcement Agencies (LEAs) charged with investigating criminal or terrorist activities involving virtual currencies and/or underground markets in the darknet.

The result of TITANIUM is a set of services and forensic tools, which operate within a privacy and data protection environment that is configurable to local legal requirements, and can be used by investigators

👀 👉🏼 https://titanium-project.eu/

#titanium #police #eu #darknet #cybercrime #video #thinkabout
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
No, the Darknet is not the stronghold of all evil!

The anonymization service Tor can be used for good and bad, a study examines what outweighs. However, this goes a long way wrong.

To obtain information about the usage patterns of the Tor network, scientists Eric Jardine (Virginia Tech/USA), Andrew Lindner (Skidmore College/USA) and Gareth Owenson (University of Portsmouth/UK) operated about 1 percent of the Tor entry nodes for about seven months between December 31, 2018, and August 18, 2019, and studied the connections that were made there.

👀 👉🏼 https://www.pnas.org/content/early/2020/11/24/2011893117

#tor #darknet #study #thinkabout
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
'Largest illegal darknet marketplace' DarkMarket taken offline

Authorities say the
darknet platform had half a million users, where drugs, counterfeit money, stolen credit card data, anonymous SIM cards and malware were traded. The suspected operator was arrested in Germany.

German prosecutors in the cities of Koblenz and Oldenburg said on Tuesday that they had shut down what was "probably the largest illegal marketplace on the Darknet" called DarkMarket and arrested the man believed to operate it near Germany's border with Denmark.

The detained man, believed to be DarkMarket's operator, is a 34-year-old Australian national.

Authorities say drugs, counterfeit money, stolen credit card data, anonymous SIM cards and malware were all traded on the site, which had a half a million users and transacted business in cryptocurrencies equivalent to a value of €140 million ($170 million).

Oldenburg police said the raid took place over the weekend. "Investigators were able to shut down the marketplace and turn off the server on Monday," prosecutors said.

International probe
DarkMarket's bust was not the first for German authorities, which have found illegal platform operators on German soil in recent years. In 2019, Koblenz prosecurots announced the discovery of darknet servers hosted from a former NATO bunker in a sleepy German town.

Authorities say the probe that uncovered DarkMarket involved a months-long international law enforcement operation.

US agencies like the #FBI, #DEA narcotics law enforcement division and #IRS tax authority all contributed to the investigation, along with police from #Australia, #Britain, #Denmark, #Switzerland, #Ukraine and #Moldova, with #Europol playing a "coordinating role."

https://www.dw.com/en/largest-illegal-darknet-marketplace-darkmarket-taken-offline/a-56200737

https://www.tagesschau.de/inland/darknet-plattform-vom-netz-101.html

#DarkMarket #cybercrime #darknet
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag