
Darknet
Darknet Drug Markets Expand, While TRM Labs Peddles State Propaganda
Despite institutional claims of disruption, darknet drug trade hit $2.4 billion in 2024. Messaging platforms like Telegram and WhatsApp are misrepresented.
Darknet
Despite institutional claims of disruption, darknet drug trade hit $2.4 billion in 2024. Messaging platforms like Telegram and WhatsApp are misrepresented.
osint
India’s state machinery is targeting OSINT platforms for exposing the very data its agencies routinely mishandle. The crackdown aims not to protect citizens' data—but to criminalize decentralized intelligence gathering.
chrome
Chrome 135 and Firefox 137 shipped this week with patches for over 20 security flaws, including high-severity memory exploits that could enable remote code execution. Despite no public evidence of active exploitation, the nature of these bugs makes delayed updates a security risk.
AI
OpenAI has quietly rolled out OpenAI Academy, an expansive educational platform designed to train users across industries in AI fundamentals, tools, and real-world implementation.
GrapheneOS
GrapheneOS replaced its outdated European infrastructure with a high-performance 25Gbps server sponsored by Macarne. This move directly addresses overloaded bandwidth during major Android updates and positions the project for aggressive user growth.
digital payments
Visa’s latest Stay Secure study paints a revealing picture: Nigeria is racing ahead in digital payment adoption, but cyber fraud is close behind. The data shows rising consumer trust, but the threat of phishing, scams, and data breaches remains alarmingly real.
osint
If you’re into OSINT, bug bounty hunting, or just enjoy digging through the internet’s forgotten corners, OneDorkForAll is a GitHub repo you’ll want to bookmark.
Darknet & Darkweb News, OpSec, OSINT and More
Tor Browser 14.0.9 didn’t launch with bells and whistles—but it patched key security and privacy issues under the hood. Here's a clear, no-fluff breakdown of what got fixed, why it matters, and how it affects you.
Google's new Gmail encryption sounds like a win for privacy—until you look closer. It's only for paying enterprise users, because regular users aren't customers. They're data.
France’s competition watchdog has fined Apple €150 million for the way it rolled out its App Tracking Transparency feature—arguing the privacy update unfairly crushed competition.
Federal authorities seized over $8.2 million in stolen USDT linked to a pig butchering scam that preyed on romance-seeking victims across the U.S. But this wasn’t just about financial fraud—it exposed a global network tied to human trafficking and Chinese organized crime.
PrivacyWall talks a big game about privacy but once you look under the hood, it's just another search engine leaning on the same surveillance infrastructure it claims to reject.
A newly discovered malware named RESURGE is targeting Ivanti Connect Secure vulnerabilities, delivering stealth capabilities like rootkits and web shells. Tied to China-linked espionage groups.
If you care about your privacy, start by understanding how much of your digital fingerprint is exposed. EFF's "Cover Your Tracks" is a vital tool that reveals how unique your browser is and how effective your privacy defenses really are.
Zen Browser enabled remote debugging by default—without prompting users. That's not just bad practice; it’s a serious privacy risk masquerading as developer convenience.
Storm-0249 has launched a new attack wave using fake Windows 11 Pro download sites to spread the advanced Latrodectus malware. Learn how this scam works, why it’s effective, and the practical steps you can take to protect yourself and others.
Over 230,000 user records tied to Gemini and Binance are now for sale on dark web forums, raising serious questions about the scope and source of the leaks. While Binance denies a breach and blames phishing, the scale of exposed personal data suggests something deeper is at play.
Kaspersky’s latest threat report reveals a massive surge in infostealer malware, with over 2.3 million bank cards exposed on the dark web and up to 25 million devices compromised in 2024 alone.
Tor just dropped an emergency browser update for Windows users—version 14.0.8—and if you’re still running 14.0.7, you're exposed. This release patches critical Firefox security flaws, updates core components, and signals just how fast things can break if you're not staying current.