Deep Web

After mass shooting in Germany, it is dark web paranoia

Is it so easy to buy a weapon on the Dark Web? Access a dark net, buy a weapon, make a massacre. Is this the crime chain behind recent attacks?

After mass shooting recently occurred in Germany the Dark Web monopolized the headlines. According to several German news outlets, the young man has bought the 9mm Glock 17 he used to kill nine innocents in Munich was a reactivated theater weapon purchased on a dark net. Many media outlets reported the ease with which everyone can purchase a weapon on the dark web.

Apart the great confusion about the terms Deep web and Dark Web that many journalists are still using in improper way, readers could have a distorted perception of this hidden part of the web and about the risks for the homeland security of any government.

In the dark web is it possible to find many black markets that offer illegal products and services, but there is a substantial difference between illegal goods.

In the dark net it isn’t difficult to find sellers that offer weapons, but even if you pay for a gun or a rifle you will have no certainty about the shipment. Many articles I read highlights the availability of weapons in the Dark markets, but they don’t explain that receive a weapon in total anonymity is not easy. In many cases, sellers are simply scammers, of course, victims of such kind of scams will never report it to law enforcement.

Of course, law enforcement and authorities must monitor black markets and any other crime forums in the dark nets. The tragic event in Munich raised the discussion about the monitoring of the dark web.

The German police, such as other law enforcement agencies, will fight illegal activities in the Dark Web with new efforts and resources, the news was officialized on Wednesday by Holger Muench, head of Germany’s Federal Police (BKA).

“We see that the dark net is a growing trading place and therefore we need to prioritize our investigations here,” said Holger Muench while presenting the latest annual report on cyber crime.

According to the report, the cybercrime cost Germany 40.5 million euros  in 2015 (+2.8 percent compared to 2014), the German police is concerned about the increasing abuse of dark nets for crime activities.

“The dark net, which is only accessible via special web browsers, is increasingly used to procure drugs, weapons, and counterfeit money, allowing users to trade anonymously and pay with digital currencies such as Bitcoin, the BKA said.” reported the Reuters.

The officials from the BKA confirmed that the German police has shut down five market places in the dark web last year. The BKA will be committed to persecuting operators behind principal black markets to dismantle criminal rings behind them.

The BKA’s document also reports more than 45,000 cases involved computer fraud, but the overall dimension of the criminal phenomena is much bigger.

“If we look ahead we see little relief,” added Muench. “Cyber crime is still a growing phenomenon – you could say almost a growing business, even a growing industry.”

At this point, it is essential for law enforcement to intensify their HUMINT activities. Regarding the dark web and weapons, to better understand if it is so easy to buy weapons in the black market I suggest to take the principal black markets trying to buy such kind of goods … you will be surprised by the results.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Dark Web, weapons)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

20 mins ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 hour ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

11 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

19 hours ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

22 hours ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.