How to safely search the deep web – The Sydney Morning Herald – The Sydney Morning Herald

The deep web and its inner recess, the dark web those less well-trodden parts of the internet beyond the reach of Google and Bing are not for the faint-hearted or untrained. With the right tools, however, there's little to fear and plenty to discover. Here's how you can start exploring the deep web without having to worry about your digital well-being.

There are a few ways to approach this, but we're going to focus on one of the most straightforward and secure for simplicity's sake. We're going to be usingTails OS, a bootable operating system that includes everything you need to get down to those hidden parts of the web.

Play Video Don't Play

Play Video Don't Play

Previous slide Next slide

You can buy drugs, weapons and even assassins on it, so do we need the deep web?

Play Video Don't Play

Environment Minister Josh Frydenberg declared the decision a 'big win' as the Great Barrier Reef avoids UN 'in danger' list despite mass bleaching.

Play Video Don't Play

Former Richmond hardman Jake King, a friend of Vickery's, has been charged with making threats to kill over an alleged extortion attempt.

Play Video Don't Play

North Korea's new long-range missiles pose "very little risk" to Darwin or Cairns according to the Australian Defence Force.

Play Video Don't Play

An tourist with autism who went missing from a Melbourne beach has returned to the place he was staying with his family. Vision courtesy Seven News, Melbourne.

Play Video Don't Play

North Korea's decision to test an intercontinental ballistic missile has provoked anger and stern words from world leaders.

Play Video Don't Play

As former PM Tony Abbott continues to criticise his party, more are heaping criticism on him. Perhaps he should take some advice from fellow former PM Julia Gillard.

Play Video Don't Play

Coca-Cola Amatil has announced it will close its South Australia manufacturing plant after posting a drop in annual profit.

You can buy drugs, weapons and even assassins on it, so do we need the deep web?

If you're still unclear about what the deep web is, it's any part of the internet that's not indexed by search engines. Anywhere you can't get from just clicking links. A large part of the deep web is made up of.onionsites (likethe infamous Silk Road), which use a special top-level domain only reachable by a special browser called Tor. Technically, the dark web is a more illicit subsection of the deep web, though the terms are often confused.

For the curious or privacy-conscious internet explorer, it's worth checking out to see what lies beyond the internet we interact with on a day to day basis. But please note: you should be extra careful when clicking links on the deep web as some can lead toillegal sites. Browse at your own risk.

Fortunately Tails hasan installation wizardthat guides you step-by-step through the process of setting up the software. If you want to create a bootable USB copy of Tails (which we do), then you need a Windows machine and two 4GB+ USB sticks (the first is for an "intermediary" version of the OS).

You're also going to requireFirefox, theTor Browseror aBitTorrent clientin order to verify the initial download and confirm it is what it says it is. On top of that you need a Universal USB Installer utility, which the installation wizard directs you to, which will take care of creating the first USB stick using your downloaded Tails ISO.

Get the latest news and updates emailed straight to your inbox.

After that's done, boot from this newly created drive to configure the second one.This official guidetakes you carefully through the process. Use the 'Install by cloning' option in the Tails Installer to create your second USB stick, which includes some security enhancements and extras not built into the first one.

Finally, remove the first USB stick, keep the second in place, and boot from it. You're now ready to start venturing out into the deep web. If you run into trouble (and we hit one or two obstacles along the way), then a general web search for your issue orthe official Tails support portalshould get you moving again.

The Tor Browseris your gateway into the dark web. You can actually use it on Mac and Windows too, but Tails OS adds an extra few layers of security, and comes with Tor included. The browser is based on Firefoxso you shouldn't have many problems finding your way aroundand will open the Tails OS homepage by default.

As you might expect, browsing the deep web isn't quite as simple as clicking on a few links or searching Google. The best way in is through 'hidden' wikislike this one(note you won't be able to click through on any onion links without the Tor browser) and various others you can find via Reddit or with some clever web searching on sites likeDuckDuckGo.

Of course the whole point of the deep web is that casual internet users can't simply fire up Google or read a guide like this to get started easily,so finding working, up-to-date links and directories can take some time. Forums, plenty of patience, and occasionallythe Torch search engineare your best bets for finding a way into new communities.

The deep web has a reputation for shady activity, but it's also a place for whistleblowing, bitcoin exchanges, and political discussion away from the glare of the public internet. It's changed a lot in recent years as security agencies have become more aware of its presence, and it will continue to evolve in the future.

The Tor browser protects you by routing your traffic through various different IP locations (and you'll probably notice your web connection slows down a lot as a result).

And as we've already mentioned,Tails OS includes extra security featureslike built-in encryption, and because you're running it on a USB stick you really are leaving no trace. Tails itself stands for The Amnesiac Incognito Live System, which just about sums up why it's one of the best options for some deep web browsing.

Don't compromise that security and anonymity by giving away personal details, including email addresses and so on, and keep downloading to a minimum. Once you've set up Tails, it's generally common sense. But if you're up to something illegal, you can't rely on these security measures to protect you.

As for whether using Tor will get you in trouble with the authorities on its own, it largely depends where in the world you live and what you're doing with it, but it's worth bearing in mind thatnothing is ever 100 per cent anonymous and secure. For the most paranoid, there's always the option of tape over the webcam but sometimes even that might not be enough.

Follow this link:

How to safely search the deep web - The Sydney Morning Herald - The Sydney Morning Herald

Related Posts

Comments are closed.