After mass shooting in Germany, it is dark web paranoia

Pierluigi Paganini July 28, 2016

Is it so easy to buy a weapon on the Dark Web? Access a dark net, buy a weapon, make a massacre. Is this the crime chain behind recent attacks?

After mass shooting recently occurred in Germany the Dark Web monopolized the headlines. According to several German news outlets, the young man has bought the 9mm Glock 17 he used to kill nine innocents in Munich was a reactivated theater weapon purchased on a dark net. Many media outlets reported the ease with which everyone can purchase a weapon on the dark web.

Apart the great confusion about the terms Deep web and Dark Web that many journalists are still using in improper way, readers could have a distorted perception of this hidden part of the web and about the risks for the homeland security of any government.

In the dark web is it possible to find many black markets that offer illegal products and services, but there is a substantial difference between illegal goods.

In the dark net it isn’t difficult to find sellers that offer weapons, but even if you pay for a gun or a rifle you will have no certainty about the shipment. Many articles I read highlights the availability of weapons in the Dark markets, but they don’t explain that receive a weapon in total anonymity is not easy. In many cases, sellers are simply scammers, of course, victims of such kind of scams will never report it to law enforcement.

Of course, law enforcement and authorities must monitor black markets and any other crime forums in the dark nets. The tragic event in Munich raised the discussion about the monitoring of the dark web.

The German police, such as other law enforcement agencies, will fight illegal activities in the Dark Web with new efforts and resources, the news was officialized on Wednesday by Holger Muench, head of Germany’s Federal Police (BKA).

“We see that the dark net is a growing trading place and therefore we need to prioritize our investigations here,” said Holger Muench while presenting the latest annual report on cyber crime.

According to the report, the cybercrime cost Germany 40.5 million euros  in 2015 (+2.8 percent compared to 2014), the German police is concerned about the increasing abuse of dark nets for crime activities.

“The dark net, which is only accessible via special web browsers, is increasingly used to procure drugs, weapons, and counterfeit money, allowing users to trade anonymously and pay with digital currencies such as Bitcoin, the BKA said.” reported the Reuters.

The officials from the BKA confirmed that the German police has shut down five market places in the dark web last year. The BKA will be committed to persecuting operators behind principal black markets to dismantle criminal rings behind them.

The BKA’s document also reports more than 45,000 cases involved computer fraud, but the overall dimension of the criminal phenomena is much bigger.

“If we look ahead we see little relief,” added Muench. “Cyber crime is still a growing phenomenon – you could say almost a growing business, even a growing industry.”

ak 47 dark web Black Market

At this point, it is essential for law enforcement to intensify their HUMINT activities. Regarding the dark web and weapons, to better understand if it is so easy to buy weapons in the black market I suggest to take the principal black markets trying to buy such kind of goods … you will be surprised by the results.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Dark Web, weapons)



you might also like

leave a comment