The dark web is a hidden part of the internet that cannot be accessed as easily. To get to the dark web, you need to use special tools designed to provide anonymity and privacy for the dark web’s users and website administrators. While there are many legitimate reasons to use the dark web, its anonymity makes it fertile ground for illegal activity.

Read on for an overview of the origins and history of the dark web, and answers to common questions you need to know before you use it.

What Is the Dark Web?

The dark web consists of websites and services that operate anonymously and aren’t accessible in the “public” part of the internet. This means that dark websites cannot be found using common search engines such as Google or standard web browsers like Chrome. Dark web users need a special browser, called Tor, to access it. Dark website URLs end in .onion, and they can’t be accessed with any other type of web browser.

The dark web is known for its privacy and anonymity. There are plenty of legitimate reasons to use it to remain private and anonymous — such as bypassing government censorship, finding niche content, participating in forums or chat boards, whistleblowing crimes to journalists, or even contacting the CIA.

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information.

Transactions on the dark web are typically conducted using cryptocurrencies such as Bitcoin to maintain anonymity. Law enforcement agencies and cybersecurity experts actively monitor the dark web to look for lawbreakers. It’s important to exercise caution and use appropriate security measures when using the dark web to help avoid encountering criminals or illegal content.

Deep Web vs. Dark Web: What’s the Difference?

The deep web is also made up of content that is not indexed by search engines and requires a login to access. You probably use the deep web all the time — examples may include bank accounts, your email, and login-restricted content such as news or streaming entertainment. The deep web is far and away the largest part of the internet.

The dark web is similar in that it can’t be found by search engines, but that is where the similarities end. Unlike the deep web, the dark web can’t be found via standard web browsers or by navigating to a login page through a “public” facing website.

The History of the Dark Web

1990s: Creation of Onion Routing

Dark web history is packed with government influence. “Onion routing” – the core principle that enables Tor to maintain user anonymity — was developed and funded in the mid-1990s by the U.S. federal government.

Onion routing was created to protect individuals in the intelligence community by allowing them to communicate anonymously. It also served to protect whistleblowers, allow freedom of thought and expression for citizens and journalists who lived under oppressive regimes, and keep others out of danger by protecting their anonymity.

Onion routing was first developed at the U.S. Naval Research Laboratory by scientists Paul Syverson, David Goldschlag, and Michael Reed. The project’s development continued through the Defense Advanced Research Projects Agency (DARPA) until the U.S. Navy patented onion routing in 1998.

2002 – 2006: Origins of the Tor Project

After onion routing was patented, additional computer scientists joined the original development team in 2002 and created the biggest project for onion routing yet: The Onion Routing Project, now commonly known as the Tor Project.

The Navy would later release the code for Tor under a free license. In 2006, several of the same scientists who developed Tor founded the Tor Project, a Massachusetts-based non-profit organization. The Tor Project maintains the software and browser of the same name and still receives funding from the U.S. government.

Current and past sponsors of the Tor Project include multiple branches of the U.S. government, including the Department of Defense, as well as governments of other modernized countries, human rights foundations, and many others. These sponsors fund the Tor Project because they believe it helps protect advocates of democracy in authoritarian states.

The Tor Project maintains that while it accepts federal funding, the organization does not work with the NSA to reveal the identities of any of its users.

Early 2000s – Present: Tor’s Illegal Uses

While Tor (and similar dark web software/browsers) have uses that keep people safe, the anonymity that it provides can be exploited for criminal purposes.

The dark web created a unique opportunity for digital black markets to thrive, and people began to take advantage. Transactions on the dark web are often carried out with Bitcoin or other cryptocurrencies, which are unregulated and difficult to trace back to the user.

These transactions can range from drug and weapon purchases to illicit pornography and even human trafficking. While new hidden services frequently pop up, law enforcement agencies continually work to shut down dark marketplaces and bust the people behind them. Even though Tor is known for keeping its users anonymous, law enforcement has methods to identify and locate criminals.

One particularly infamous example of this is the story of Ross Ulbricht and the Silk Road — a story that caused many people to hear about the dark web for the first time.

February 2011: Ross Ulbricht Creates the Silk Road Marketplace

“I created Silk Road because I thought the idea for the website itself had value, and that bringing Silk Road into being was the right thing to do. I believed at the time that people should have the right to buy and sell whatever they wanted so long as they weren’t hurting anyone else… Silk Road was supposed to be about giving people the freedom to make their own choices, to pursue their own happiness, however they individually saw fit.”

– Excerpt from Ross Ulbricht’s letter to Judge Katherine Forrest prior to his sentencing

The Silk Road was essentially a dark web marketplace for drugs. Users could buy their products with Bitcoin and even leave ratings and reviews to inform other buyers of safety, quality, etc. Think eBay but untraceable.

The marketplace was created by Ross Ulbricht, known as Dread Pirate Roberts on the site. He was a 26-year-old recent graduate of Penn State University with a master’s degree in materials science and engineering. Over the course of his days as a graduate student, he developed a strong interest and belief in libertarian philosophy and economic theory.

Following his graduation, he was unsatisfied with a regular day job and his legitimate attempts at entrepreneurship continually fell through. That’s when Ulbricht conceived the Silk Road, a marketplace where people could buy and sell whatever they wanted.

Ulbricht believed people should have the freedom to sell and purchase the products that they desired, despite their illegality, so long as they were not causing harm to anyone else. The way he saw it, he was setting up a truly free market that was safe from the grasp of law enforcement. It should be noted that the sale of any product used to “harm or defraud” another individual was strictly prohibited.

June 2011: The Silk Road Gains Popularity

Using the Tor network as the anonymous marketplace and Bitcoin as the medium of exchange, the Silk Road became a one-stop shop for just about every mind-altering substance that exists. The hidden service gained traction in 2011 and then hit the mainstream when a Gawker article about the site was published.

By this time, it had caught the attention of law enforcement and politicians. Sen. Chuck Schumer, D-New York, called for an investigation by federal authorities including the DEA and Department of Justice to shut the site down.

From 2011 to 2013, the Silk Road hosted 1.2 million transactions between 957,079 users, totaling about $1.2 billion in value. According to the FBI, Dread Pirate Roberts earned $79.8 million in commission from all the transactions. (Ulbricht claims he sold the site to someone else and was no longer Dread Pirate Roberts at the time of his arrest and subsequent conviction.)

2013: The End of the Silk Road

Authorities were able to trace the pseudonym back to Ulbricht thanks to the efforts of an IRS investigator who was working with the DEA on the Silk Road case in mid-2013.

With a mix of infiltration, social engineering, and many hours of investigative work, authorities were able to discover Ulbricht’s identity. He was arrested in San Francisco, where his seized laptop provided ample evidence that he was the mastermind behind the Silk Road.

He was charged with money laundering, computer hacking, and conspiracy to traffic narcotics. It was alleged he offered a total of $700,000 for hitmen services to take out people who were trying to blackmail him, but he was never charged for these allegations for lack of sufficient evidence.

Throughout his trial, Ulbricht’s lawyers maintained that he was no longer the individual in control of Dread Pirate Roberts and had been set up as a fall guy. The judge ruled that any “speculative statements” claiming that Ulbricht was no longer in charge of the Silk Road would not be allowed and were to be removed from the record of the case, even though the account had been accessed while he was incarcerated and awaiting his trial.

The FBI shut down the Silk Road in October 2013.

May 2015: Ulbricht is Sentenced

On May 29, 2015, Ulbricht was sentenced to two life terms plus 40 years without the possibility of parole.

He serves as a cautionary tale of placing too much faith in the ability to remain anonymous in the dark corners of the web. He and his family continue to fight what they see as an unjust sentence. Many individuals (including the creator of Silk Road 2.0) were convicted of similar crimes and received sentences of less than 10 years.

2015 – Present

Following the demise of Silk Road, many other illegal dark marketplaces popped up to take its place. Just as quickly, illegal marketplaces that get created may get shut down by law enforcement. Today, the dark web still operates as a place for users to navigate the web anonymously, whether it be for legal or illegal reasons. Law enforcement continues to track activity on the dark web with the aim of shutting down criminal enterprises.

The Future of the Dark Web

The future of the dark web is uncertain as it continues to evolve and adapt to new technologies and law enforcement methods. New encryption and anonymity tools may arise to counter the advancement of law enforcement and government monitoring tools.

Cryptocurrencies will likely remain the primary way to facilitate dark web transactions. And the dark web will likely continue to act as a hub for criminal activities including drug trafficking, illegal pornography, cybercrime, and the sale of stolen data. Just as important to note, the dark web will continue to offer privacy and safety for people who want to use it for legitimate reasons.

Law enforcement will continue to invest in resources and technology to help them monitor and combat crime on the dark web, as well as collaborate across borders to tackle illegal dark web operations. And dark web users may respond by developing more sophisticated methods to avoid detection.

Public awareness about the use and risks associated with the dark web can help individuals protect themselves and avoid its more dangerous aspects. Ultimately, the future of the dark web rests on the balance between technology, law enforcement, and societal attitudes toward privacy and online security.

Dark Web Regulations

There have been many proponents for greater regulation of the dark web. For example, the G20 and the Financial Action Task Force have promoted the idea of cryptocurrency companies providing information on users and their transactions. Regulations that can affect the dark web include:

  • Prohibition of drug trafficking, weapons trafficking, certain types of pornography, and the sale of stolen consumer data.
  • Cooperation agreements that allow law enforcement agencies to partner and share information when investigating dark web crimes.
  • Surveillance and monitoring initiatives that enable authorities to track and identify individuals on the dark web.
  • Restriction of encryption technologies in some countries, such as virtual private networks (VPNs) to prevent users from hiding their identities online.
  • Financial regulations that monitor and direct online transactions.

Of course, enforcing these regulations can prove challenging due to the anonymous nature of the dark web. Penalties may range from fines to imprisonment depending on the jurisdiction and the severity of the offense.

Dark Web FAQs

Is it illegal to access the dark web?

It is not illegal to access the dark web.

How do you get on the dark web?

You need Tor, a secure browser, to access the dark web. You can then enter a dark web URL to visit a website or search for content using a dark web directory. Consider using a VPN to maintain greater anonymity.

What should you do if your information is on the dark web?

If your personal information is found on the dark web using a dark web scan, your identity is already at risk. You could become the victim of financial fraud, employment identity scams, tax identity theft, and more. Here are the steps you should take if your information is found on the dark web:

  • Freeze your credit reports with the credit bureaus.
  • Change your passwords for your online accounts and create strong, unique passwords for each account.
  • Turn on multifactor authentication for all online accounts.
  • Monitor your financial accounts and credit reports for signs of fraud.

One of the strongest weapons in the fight against identity theft is IdentityIQ credit and identity monitoring. You can monitor your credit reports and other national databases and receive alerts when suspicious activity occurs. In addition, IdentityIQ provides dark web monitoring to scour the dark web for your information and warn you when it’s found.

What are some of the risks of the dark web?

Risks on the dark web include illegal drugs, weapons and firearms, hacking tools and services, fraudulent documents and counterfeit money, malware and ransomware, identity theft, and more.