Advertisement
Guest User

bible

a guest
Dec 18th, 2018
7,734
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 222.69 KB | None | 0 0
  1. DNM’s Buyer Bible (As of 3/22/18)
  2. Table of contents
  3. 1. About
  4. 1.1 Before you start
  5. 1.2 Using reddit with Tor
  6. 2.A Tails
  7. 2.A.1 Got problems?
  8. 2.A.2 Installing Tail
  9. 2.A.3 Important settings and tips
  10. 2.A.4 Setting up persistence volume
  11. 2.A.5 Upgrading
  12. 2.A.6 Backing up
  13. 2.A.7 [Optional] Install Debian packages on boot
  14. 2.B Whonix
  15. 2.B.1 Installing the host OS
  16. 2.B.2 Installing Whonix
  17. 2.B.3 Starting and Shutting down Whonix
  18. 2.B.4 Performance tips
  19. 3. Bitcoin
  20. 3.1 Important tips regarding Bitcoin
  21. 3.1 How to buy bitcoins
  22. 3.2 Tumbling
  23. 3.3 Setting up your wallet
  24. 3.4 Sending bitcoins
  25. 3.5 Transactions not getting confirmed
  26. 3.6 Multi-Sig guides (coming soon)
  27. 4. PGP
  28. 4.1 Creating a key pair
  29. 4.2 Importing a public key
  30. 4.3 Encrypting a message 4.4 Signing and verifying a message
  31. 4.5 Decrypting an encrypted message
  32. 4.5 Formatting PGP texts for reddit
  33. 5. Shipping
  34. 5.1 Origin countries
  35. 5.2 Stealth
  36. 5.3 Non-arriving packages
  37. 5.4 Drop
  38. 5.5 LE actions and how to counter them
  39. 5.5.1 Controlled delivery
  40. 5.5.2 Monitored delivery
  41. 5.5.3 Love letter
  42. 6. OpenBazaar
  43. 6.1 Installation on Whonix
  44. 6.2 Customizing the settings
  45. 7. Darknetmarkets
  46. 7.1 Important tips for using markets
  47. 7.2 Using KeePassX
  48. 7.3 Choosing a market
  49. 7.4 Choosing a vendor
  50. 7.5 Types of scams
  51. 7.6 How to be a good buyer
  52. 7.7 Getting a lawyer
  53. 7.8 Making a purchase
  54. 7.9 Giving feedback
  55. 7.10 IRL OpSec
  56. 7.11 Uploading images securely
  57. 8. Alternative communication methods
  58. 8.A Email
  59. 8.B XMPP / Jabber
  60. Use CTRL-F to browse through the guide. About
  61. Hello and welcome to the Darknetmarkets bible for buyers. The buyer's DNM bible aims
  62. to be a complete guide that covers all steps that users have to take in order to buy
  63. securely from darknetmarkets.
  64. It orientates itself on OpSec best practices and, if exactly followed, will greatly minimize
  65. the risk of you getting caught. There never will be 100% security, but with the help of
  66. the buyer's DNM bible you can make it extremely hard and not worthwhile for law
  67. enforcement to catch you.
  68. If you are a complete new user and have heard nothing or close to nothing about topic
  69. like Tails, Bitcoin and PGP, you will need several hours to go through this guide and
  70. follow the instructions. In fact you will probably not be able to buy from darknetmarkets
  71. tomorrow or the day after tomorrow. It takes time to get the secure setup, which is
  72. described in the DNM bible, working. Once you finished the initial setup it will be pretty
  73. easy though. For future orders you just have to repeat the same steps for ordering on
  74. the secure setup that you already have.
  75. However buying from DNMs is not for everyone. If you have little computer experience
  76. and are not willing to invest much time, then you should stick to real life sources and
  77. stay away from the DNMs. They will only get you into big legal trouble if you do not use
  78. them correctly.
  79. If you are willing to learn and invest some time, then please read and follow every
  80. single step of the guide. If you run into problems please check if the DNM bible or the
  81. sidebar of /r/DarknetMarketsNoobs already has that issue covered. If not feel free to
  82. make a post on this subreddit with a detailed description of your issues.
  83. Some parts of this guide have gifs added to them which show how to do some of the
  84. steps. However these are just as additional information because software often changes
  85. and these gifs can quickly become outdated. Please read the guide first and the
  86. resources that are linked before blindly doing what is shown in the gif. If you get stuck
  87. somewhere you can watch the gifs which may clear things up for you.
  88. The DNM bible is only possible because a lot of awesome people dedicated countless
  89. hours of their free time to writing the tools you will use when following the guide. So
  90. please show your appreciation to them by making a donation to
  91. the torproject, Tails and/or GnuPG once in a while. If you have money to buy drugs,
  92. you also have money to reward the people who make it possible for you to order drugs
  93. safely to your front door. If you happen to not know for what an abbreviation stands for and what a certain term
  94. means, please check out the Darknet Dictionary by deepdotweb.
  95. One last thing: if you notice some dead links or outdated information, please send a
  96. message to /u/wombat2combat[+1]
  97. Happy reading and stay safe.
  98.  
  99. Author: /u/wombat2combat[+1]
  100. Co-Authors: /u/Seraphim_X
  101. Special thanks
  102. to: /u/torr0t, /u/lslst, /u/My_s3cr3t, /u/Joskins, /u/b00mtown_Vendor, /u/hugsfordrugs
  103. , /u/darknetsolutions and /u/Vendor-
  104. Bubblehash, /u/calsuthrowaway, /u/CookyDough for creating valuable resources that
  105. were used in the DNM bible too
  106. Proof-Readers: the community of /r/DarkNetMarkets and /r/DarkNetMarketsNoobs
  107. PDF Formatting: /u/MrOwnageQc
  108.  
  109.  
  110.  
  111.  
  112.  
  113.  
  114.  
  115.  
  116.  
  117.  
  118.  
  119.  
  120.  
  121.  
  122.  
  123.  
  124. Before you start
  125. So you are about to read how to commit felonies and reduce the risk of getting caught.
  126. While nobody except you and reddit knows what exact pages you visit on reddit, it is
  127. strongly recommended to not use your default browser for any DNM related reddit
  128. activities. For example your browser could store the visited sites in his history and
  129. somebody else sees it when using your computer. Or reddit sells the account data it
  130. has collected from you to other companies (e.g. for advertising purposes) and so others
  131. know that you are very interested in buying illegal drugs online. Reddit also tracks you
  132. across different sites and links your different identities (e.g. your facebook account)
  133. together so they might even get your real name at some point.
  134. It is extremely easy to protect yourself so that nobody knows that you even know
  135. about DNMs. So please take a look at the following chapter and follow the advice on
  136. there. It would be a shame if something that trivial ends up getting you prosecuted,
  137. wouldn't it?
  138. About video tutorials
  139. There are also video tutorials available but it is not recommended to use them. There
  140. are several reasons for that:
  141. • You compromise your OpSec when watching them because youtube for example knows
  142. that you are interested in buying drugs online (since you can not watch youtube videos
  143. in the Tor browser, but you can easily read this guide using the Tor browser).
  144. • They also miss a lot of crucial aspects that you need to know when buying.
  145. • They are not cross checked by many community members like the DNM bible but just
  146. produced by one single person and then published.
  147. • . . .
  148. tl;dr stick to the DNM bible and if you still have questions that are not solvable by
  149. googling, you can make a post on /r/DarknetMarketsNoobs.
  150.  
  151.  
  152.  
  153.  
  154. Using Reddit with Tor
  155. What is Tor?
  156. If you have not heard about Tor yet or are not very familiar with it, please take a few
  157. minutes to read this interesting explanation of it. It is absolutely crucial that you
  158. understand it, because the whole guide builds on that knowledge.
  159. Note: the Tor network not only allows you to browse normal, clearnet sites (like
  160. reddit.com) but also onion-sites (also called hidden services). These are special
  161. websites which allow the visitor and the operator of that special website (the hidden
  162. service) to stay anonymous. So nobody knows the identity of each other. The DNMs
  163. you will use later in this guide are an example for such a hidden service.
  164. About using reddit
  165. You can log in and browse Reddit with all JavaScript (a programming language that can
  166. be used to de-anonymize you) blocked, but replying to comments or voting will not
  167. work. Unfortunately you also need to enable JavaScript for viewing Selfposts on NSFW
  168. marked subreddits (like /r/DarkNetMarkets or /r/DarkNetMarketsNoobs). However you
  169. can avoid that by using this Add-on. If you need to post replies to comments or make
  170. posts, follow the instructions in this article.
  171. Instructions
  172. Set security slider to high
  173. The first thing you should do every time when you start the Tor browser is to set the
  174. security slider to high. That disables Javascript globally and does some other security
  175. enhancements.
  176. When using the Tor browser on Tails you will have to do this every time you boot Tails
  177. again, because you can only store bookmarks for your Tor browser, but no other Tor
  178. browser configuration files.
  179. Whitelist on NoScript
  180. Now when the above is done, click on the "S" symbol in the top left of the Tor browser
  181. and select "Options" fromt eh drop down menu. Then switch to the "Appearance" tab
  182. and:
  183. • check the checkbox for "Temporarily allow", and
  184. • uncheck the checkboxes for "Allow scripts globally (dangerous)" and "About NoScript"
  185. Now confirm the new settings by clicking on "OK". The you just have to go to
  186. reddit.com, click on the "S" symbol again and click on the drop down menu entry
  187. "Temporarily allow https://www.reddit.com".
  188. Done! You can now create an account and make posts, write comments and vote with
  189. that account.
  190. Solving the captchas
  191. On reddit and other sites Tor users usually have to solve captchas at some point,
  192. especially for account creation or sending a PM (actions that are being abused often by
  193. spammers). You should be able to solve it by having enabled JavaScript for the site you
  194. are currently on (not globally or allow all scripts for this site, just reddit.com if you are
  195. on reddit for example). Google's so called reCAPTCHA is a special captcha where you
  196. have to select certain images. It should work with the above steps but sometimes you
  197. get an error like "Your computer or network may be sending automated queries. "To
  198. protect our users,we can't process your request right now."
  199. They usually come right at the beginning when trying to solve the captcha. However to
  200. circumvent it simply get a new identity with the Tor browser button on the top left. You
  201. may have to do this a few times but eventually it should work. If you did it several
  202. times and it is still not working, wait some time and try again later. It should only be a
  203. matter of time to get around that error.
  204. Account Creation
  205. It is highly encouraged to create a new account for browsing, commenting and posting
  206. on darknetmarket related subreddits.
  207. If you are still not convinced to create a new account take a look at snoopsnoo and
  208. check out how much information is publicly available about your account. Note: although it currently looks like you need an email address for the account
  209. creation, you can just skip it by clicking the "Next" button. The same goes for choosing
  210. the 5 default subs you want to subscribe to at the beginning.
  211. Post Account Creation
  212. Go to your account preferences and:
  213. • check the option "I am over eighteen years old and willing to view adult content"
  214. • uncheck the option "label posts that are not safe for work (NSFW)"
  215. • uncheck the option "make my votes public"
  216. • uncheck the option "allow my data to be used for research purposes"
  217. • check the option "don't allow search engines to index my user profile"
  218. • uncheck the option "allow reddit to log my outbound clicks for personalization"
  219. • go to this page, uncheck all the checkboxes and click on the 'save options' button.
  220. By the way: you can see your past logins. When you use Tor this will just be a long list
  221. of different IP Addresses and no identifying information about you. However you should
  222. assume that reddit stores much more data than just the data shown to you.
  223. Browsing
  224. • Don't post information that can be used to identify you.
  225. • Don't log into the account outside of Tor.
  226. • If your account is shadowbanned due to a bad Tor node, you can message and request
  227. the admins to remove the ban/shadowban on your account. If you are not sure if your
  228. account is shadowbanned, make a post on /r/ShadowBan.
  229. • Commenting
  230. Please note that you need an extra free line between two of your paragraphs so that
  231. they get displayed as such. So just press enter twice after a sentence and you will write
  232. the future text in a new paragraph. That means it should look something like this:
  233. paragraph 1
  234. <free line here>
  235. paragraph 2 Also if you want to reply to a comment, please click on the "reply" link directly under
  236. that comment and then type the answer in the newly appeared field. That way the user
  237. you are replying to gets a notification and can answer to your new comment.
  238. Do you want to add more information to your initial post? Instead of making a new
  239. comment in your thread, click on the "edit" link directly under the text from your post,
  240. add the info you want and then confirm with save.
  241. Mentioning usernames
  242. To mention users, you have to write them like this: /u/wombat2combat[+1] so the
  243. targeted user gets a notification that he got mentioned. These notifications are turned
  244. on by default but keep in mind that they can also be turned off (although you should
  245. not do it if there is no good reason for it).
  246. If you do the username mentions it the text of a selfpost (a post on reddit which just
  247. contains text, like this one), users will never get notified though. Therefore you have to
  248. do it in comments.
  249. But if you mention more than three users in one comment (with '/u/username', writing
  250. their names normally like 'username' is okay), none of these users will get notified. So
  251. either mention three or less users in one comment or split the mentioning up into
  252. several comments.
  253. Formatting PGP encrypted messages, signed
  254. messages or keys properly
  255. To format PGP encrypted messages, signed messages or keys properly on reddit please
  256. follow these instructions.
  257. Spotting possible shills
  258. Shilling is an attempt by a user or vendor to discredit another person, promote their
  259. own product by acting like a satisfied customer, or any other attempt to raise or
  260. destroy business by using alternate accounts to pretend to be someone else. Here some
  261. tips on how to spot them.
  262.  
  263.  
  264. Tails
  265. Tails is a live operating system that you can start on almost any computer from a DVD,
  266. USB stick, or SD card. It aims at preserving your privacy and anonymity, and helps you
  267. to:
  268. • use the Internet anonymously and circumvent censorship (because all connections to
  269. the Internet are forced to go through the Tor network)
  270. • leave no trace on the computer you are using unless you ask it explicitly and
  271. • use state-of-the-art cryptographic tools to encrypt your files, emails and instant
  272. messaging
  273. As you can see it is a pretty useful operating system for doing things that you do not
  274. want others to find out. An it gets even better: you do not need to install any additional
  275. tools for using darknetmarkets! Everything you need as a buyer is already installed.
  276. Here is the default desktop of Tails. Pretty neat isn't it?
  277. Note: you can not run Tails and another OS like Windows or OS X at the same time
  278. since they are both operating systems and your computer can only run one at a time.
  279. Is Tails necessary?
  280. YES. Even if you are think you are just a small fish and nobody will go after you. Let
  281. me give you an example: you use the Tor browser on Windows to make your order and
  282. everything seems to go fine. However unfortunately your package gets caught by
  283. customs because the vendor did not package it correctly. Now law enforcement starts
  284. to investigate because someone tried to send illegal drugs to you. One possible
  285. consequence is that they will deliver the package to you but raid your house shortly
  286. afterwards because you are in possession of illegal drugs (called a controlled delivery).
  287. Since Windows is not secure, they will find all the evidence they need to prove in court
  288. that you made the order. You would not have these issues with Tails because nobody
  289. can say what you did on there or say what files you stored on your persistence volume.
  290. Tails does not even leave a trace that it was booted on your computer!
  291. So as you can see, Tails is not only to prevent you from getting caught but also for
  292. greatly minimizing the damage done if you get caught. Do I need a VPN?
  293. Normally, no.
  294. Here an excerpt form the Tails website about VPNs:
  295. Some users have requested support for VPNs in Tails to "improve" Tor's anonymity. You
  296. know, more hops must be better, right?. That's just incorrect -- if anything VPNs make
  297. the situation worse since they basically introduce either a permanent entry guard (if the
  298. VPN is set up before Tor) or a permanent exit node (if the VPN is accessed through
  299. Tor).
  300. Similarly, we don't want to support VPNs as a replacement for Tor since that provides
  301. terrible anonymity and hence isn't compatible with Tails' goal.
  302. Quoted from the official tails website
  303. The main goals of a VPN would be to a) hide your tor usage from your ISP and b) add
  304. another security layer.
  305. a) If you want to hide the fact that you are using Tor from your ISP, then you can
  306. select the "More Options" button on the Tails greeting screen and then select the Option
  307. "This computer's Internet connection is censored, filter or proxied". However if you are
  308. not living under an oppressive regime in which it is illegal or not possible to use Tor
  309. normally, it is not recommended to use that options since it only takes away resources
  310. from people who really need it.
  311. b) Assuming that law enforcement would break the Tor network and get the IP address
  312. that you used to connect to the Tor network, they would know your real identity (or at
  313. least the one of the owner of the WiFi that you used). If you would use a VPN they
  314. would only get the IP address of the VPN server that you used (assuming that you set
  315. up Tails and the VPN correctly). However it is extremely unlikely that LE would try to
  316. attempt this just to bust a buyer that bought a few grams. There is no known case
  317. where a buyer got busted by a Tor de-anonymization attack and there will probably
  318. never be one.
  319. There are many other OpSec factors which are more important and have a greater
  320. impact on your well-being, so please take care of them first before dealing with the
  321. Tails with a VPN topic.
  322. If you still want to use Tor and a VPN, please read this. Ordered without Tails before?
  323. If you did not use Tails for previous orders you made a mistake. The problem is not
  324. that much that law enforcement will catch you now because of it, but rather that if you
  325. get in trouble later they can still find proof for your past orders and then prosecute you.
  326. Therefore it is important to remove the evidence immediately and step up your OpSec
  327. for future purchases.
  328. The first step is to uninstall all the tools you used to order on your insecure OS. That
  329. includes the Tor browser, PGP tools, Bitcoin wallets, . . .
  330. After that you have to overwrite the free disk space on your hard drive. That is to make
  331. it harder to recover the deleted tools (and therefore evidence that can get you in
  332. trouble) but it will not delete any other files you have on your hard drive. That means
  333. the uninstalled tools will get overwritten but your personal documents (e.g. your
  334. pictures in your home folder) will not be affected by it.
  335. Here is how to do it on windows, mac and linux.
  336. Note: this is not 100% secure. There are always log files that you OS might have
  337. created which still show that you used tools that are common for DNM buyers (e.g. PGP
  338. tools). Therefore it is important that you follow the steps mentioned above and
  339. keep everything related to DNM purchases on Tails in the future.
  340. Using Tails on a personal/work computer
  341. Using Tails on a computer doesn't alter or depend on the operating system installed on
  342. it. So you can use it in the same way on your computer, a friend's computer, or one at
  343. your local library. After shutting down Tails, the computer will start again with its usual
  344. operating system.
  345. Tails is configured with special care to not use the computer's hard-disks, even if there
  346. is some swap space on them. The only storage space used by Tails is in RAM, which is
  347. automatically erased when the computer shuts down. So you won't leave any trace on
  348. the computer either of the Tails system itself or what you used it for. That's why we call
  349. Tails "amnesic".
  350. This allows you to work with sensitive documents on any computer and protects you
  351. from data recovery after shutdown. Of course, you can still explicitly save specific
  352. documents to another USB stick or external hard-disk and take them away for future
  353. use. Quoted from here.
  354. tl;dr you can use Tails on your normal computer and do not have to buy a burner
  355. laptop.
  356. Using Tails on your own WiFi
  357. If you use Tails (or Tor in general) on your own WiFi, your ISP will only know that you
  358. are using Tor but not what you are doing exactly. If you do not want your ISP to know
  359. that you are using tor you can tell Tor to use bridges on the Tails greeting screen
  360. (select "Yes" for the more options question and after pressing forward select the "My
  361. computer's Internet connection is censored, filtered or proxied" option). That will
  362. obfuscate the fact that you are using Tor from your ISP although it is not necessary as
  363. long as you are not living under an oppressive regime which blocks Tor and/or makes
  364. the use of it illegal. If that is not the case, please do not use bridges as it would take
  365. away resources from people who actually need them.
  366. So only reason for using another WiFi than your own is that an attacker would not get
  367. your real IP address in case of a de-anonymization attack but the one from the network
  368. you are using (e.g. the starbucks WiFi). However these attacks are unrealistic for
  369. buyers and the risks that this method brings along (e.g. someone shoulder-surfing or a
  370. camera recording your face and/or screen) make it not worth it for buyers. Therefore
  371. using your own WiFi along with following all the other tips in the DNM bible is a much
  372. better solution.
  373. Is it okay to use a WiFi with login?
  374. Sometimes you will have to log into WiFis with credentials that in some cases are also
  375. tied to your real identity (e.g. a college WiFi). Tails spoofs all MAC addresses by default,
  376. that means that a system administrator would only see that a seemingly other device
  377. than your default one logged in with your credentials. That adds some plausible
  378. deniability, because you can claim that someone stole your login credentials and logged
  379. in with them on another computer. Furthermore nobody knows what exactly you are
  380. doing since the whole internet traffic that Tails produces is routed through the Tor
  381. network and is therefore encrypted and nobody knows where it goes. So to make it
  382. short: yes you can use Tails in a WiFi that requires you to log in. Are DNS leaks an issue?
  383. When using Tor your computer does not make the DNS requests for the sites you visit
  384. but the exit node (the last node in the chain of relays that route your Tor traffic) makes
  385. the DNS requests for you. That is done because Tor does only support TCP but not UDP
  386. traffic. So just use Tails, which routes all your traffic through the Tor network, and you
  387. will not have to worry about it.
  388. I want to buy a new computer anyway,
  389. which works best with Tails?
  390. Many computers are able to run Tails, but if you have the choice you should keep the
  391. following tips in mind when picking a computer:
  392. • Do not use a mac, macbook or any other apple device because they can not always run
  393. Tails.
  394. • Make sure that no hardware parts in the computer are on the list of known issues.
  395. • If possible choose one that has not windows 8 or 10 installed because they are more
  396. likely to cause issues than the ones with older windows versions or no OS at all.
  397. Some users also report that alienware computers are working good with Tails. And here
  398. is a list of laptops that work good with Tails too.
  399. Is running the latest version of Tails
  400. necessary?
  401. Yes. It is absolutely crucial that you always use the latest version of Tails since the
  402. updates usually fix security vulnerabilities to which you are vulnerable by not
  403. upgrading. So take the few minutes and upgrade Tailsas soon as you get the
  404. notification that an update is available.
  405. Compatible hardware
  406. If you run into problems with Tails and your hardware, you might want to buy one of
  407. these if you can try using Tails on another computer: USB sticks
  408. The following listed USB sticks will work with Tails (tested with Tails 3.0).
  409. Note: some USBs are giving the error message "_________USB is configured as non-
  410. removable by manufacturer and tails will fail to start on it" This is even happening to
  411. drives that were known to work fine before. The Tails team are aware of this and have
  412. offered a work around that can be found here. If you want to read more about the bug
  413. report you can do so here. Should be fixed in Tails 3.1, due out Aug 8.
  414. • Kingston Data Traveler SE9 G2 16GB
  415. • Lexar Twist/Turn Jump Drive 16GB
  416. • Mushkin Atom 16GB
  417. • Onn 32GB (Walmart brand)
  418. • Transcend Jetflash 700 16GB
  419. All of the drives above can be found online easily. They range from $6-15 each. The
  420. Onn is a Walmart brand and can be found in most stores. The Lexar can be found in
  421. most Target stores.
  422. The Onn is manufactured by Sandisk as a private label for Walmart(just found this out
  423. but since passed testing left it in there)
  424. Original post
  425. USB WiFi adapters
  426. Note: before you buy extra hardware, try using an Ethernet cable that you plug in your
  427. router and your computer. It is usually the easiest solution and recommended over
  428. buying a new WiFi adapter.
  429. These USB WiFi adapters are known to work with Tails:
  430. • https://www.amazon.com/CanaKit-Raspberry-Wireless-Adapter-
  431. Dongle/dp/B00GFAN498/
  432. • https://www.amazon.com/Edimax-EW-7811Un-150Mbps-Raspberry-
  433. Supports/dp/B003MTTJOY/
  434. • Belkin N300 high-performance WiFi USB adapter USB Ethernet adapters
  435. These USB Ethernet adapters are known to work with Tails:
  436. • http://plugable.com/products/usb3-e1000
  437. • http://plugable.com/products/usb3-hub3me
  438. Can I buy USB sticks that already have Tails
  439. installed on it?
  440. No. Nothings prevents the seller from modifying the Tails installation which is on the
  441. USB stick so that it for example sends all the passwords you use to them. Always
  442. download, verify and install tails by yourself.
  443. Why is JavaScript enabled globally by default
  444. and the security slider set to low?
  445. There are a lot not so tech savvy Tails users who would have a hard time dealing with
  446. all the different settings if they were all set to high and they would have to make
  447. adjustments. Therefore the developers decided to set the default settings to not so
  448. strict values to make the Tails experience better for these users.
  449. You however, have to make sure that you set the security slider to high every time you
  450. start the Tor browser (because it is not possible to save the security slider settings
  451. between the reboots, even with persistence enabled).
  452.  
  453.  
  454.  
  455.  
  456.  
  457.  
  458.  
  459.  
  460.  
  461.  
  462. Got Problems?
  463. Common issues
  464. As mentioned previously, Tails works on almost any computer. So it is possible that
  465. your installation will not go as flawlessly as it usually should. However there are many
  466. way to solve issues that might come up. Please go through the following options one
  467. after another if you have difficulties getting tails on a USB stick or to boot:
  468. • Did you disable secure boot?
  469. • Look at the list of known issues and check if there is hardware on it that you use too
  470. (for example a USB brand or a certain network card). If it is on the list please check if
  471. there is also a solution described, if yes try it. Sometimes it is best to try booting Tails
  472. on another computer to see if it is working there, so you know if your computer is the
  473. problem.
  474. • Tor is not ready or other internet connection issues? Boot Tails, log in and do something
  475. else for about 5 to 10 minutes. Then go back and check if Tor is ready now by opening
  476. the Tor browser. If you still get the "Tor is not ready" warning, reboot Tails and try
  477. again. If that does not work try disabling MAC address spoofing on the Tails greeting
  478. screen when rebooting (select "More Options", click on "Forward" and click once on
  479. "Spoof all MAC addresses").
  480. • Are some password not getting accepted although they should be correct? Please check
  481. that you set the correct keyboard layout on the Tails greeting screen as described here.
  482. • Having trouble booting Tails although you followed the instructions on the Tails
  483. website? Check that your USB stick is not on the list of problematic USB sticks (e.g.
  484. SanDisk USB sticks are not a good choice for a Tails installation). Also try one
  485. of these USB sticks and see if they work.
  486. • If Tails freezes after you press enter in the boot screen, try not pressing enter to boot
  487. but letting Tails count down itself. If Tails worked previously but suddenly has freezing
  488. issues, try rebooting a couple of times. Some users report that it worked after about 5
  489. tries.
  490. • Does Tails freeze and only shows you a blue screen? A user reported that the following
  491. worked for him: When Tails first boots up (before choosing tails or tails failsafe
  492. version), press tab to open up the console. Don't modify anything, just type all of the
  493. following commands: nouveau.modeset=0 modeset.blacklist=nouveau noslash One of the commands above should get you past the blue screen. Unfortunately you will have
  494. to enter the commands every time you boot but it's better then it not working at all.
  495. • Having issues accessing your persistence data? You may be able to fix your problem by
  496. simply re-running the persistence configuration tool: Applications > Tails > configure
  497. persistent volume and enable the same options that you had before. Then reboot.
  498. • For OS X: If Tails does not show up when holding the alt key upon restart, try the
  499. following. Install rEFInd (if you use a Mac with El Capitan or later, rEFInd may not
  500. install properly). Then temporarily disabled SIP: hold command + R when you see the
  501. Apple logo after restarting, then go to Utilities -> Terminal, then type "crsutil disable" in
  502. the Terminal window then press Enter, then restart as normal and install rEFInd, then
  503. repeat the process but this time type "crsutil enable," turning SIP back on.
  504. • Can you not connect to your WiFi because it keeps asking for the password but you
  505. know you entering it correctly (e.g. it just asks for password after a few minutes of
  506. trying to connect)?. It could be an issue with Tails not recognizing drivers, so a solution
  507. would be to use a WiFi adapter or a wired connection (i.e. plug in an ethernet cable that
  508. is connected to your router).
  509. • Does the Tails installer does not work when clicking an option? Try this.
  510. • Do you get asked for a password when you want to install Tails by cloning? If the
  511. process is like this: you click on "install by cloning" it shows the USB stick you want to
  512. clone Tails to, so you click on "install Tails", then get asked to confirm the device
  513. selection, which you do, and are then told that authentication is required to "unmount
  514. General UDisk (/dev/sda1)" mounted by another user" (or a similar message) - which is
  515. when it asks you for the password. If that is the case, follow the instructions here (for
  516. the USB stick that you want to clone Tails on) but use fs=fat32 quick instead of fs=ntfs
  517. quick in step 9. If that does not work please try using two different USB sticks and
  518. avoid using the ones that are on the list of known issues.
  519. • If you have trouble with copying the persistence volume with these steps, please read
  520. the following thread and see if the final solution there works for you.
  521. • Can not open Electrum any more? Follow this.
  522. • Issues with your screen resolution? Check out this.
  523. • Are you using a mac and have issues installing/booting Tails? Try following these steps.
  524. • Icons and information located on the top right corner of the screen disappeared?
  525. • Boot problems and an error message like this "(initramfs) unable to find a medium
  526. containing a live file system on custom Live USB"? A user reported that using rufus and
  527. choose a different partition scheme helped. Also try holding the power button down for 10 seconds till the computer turns off and then turn it on again to see if it works with
  528. the second boot.
  529. Still not solved?
  530. Research your problem. That means using a search engine and the search function of
  531. the /r/DarknetMarketsNoobs subreddit to search for solutions for your problem. If that
  532. does not help you can make a post on /r/DarkNetMarketsNoobs but remember to give
  533. it a meaningful title (i.e. "When booting Tails I just get a blank screen" instead of "need
  534. help plz").
  535.  
  536.  
  537.  
  538.  
  539.  
  540.  
  541.  
  542.  
  543.  
  544.  
  545.  
  546.  
  547.  
  548.  
  549.  
  550.  
  551.  
  552.  
  553.  
  554.  
  555.  
  556. Installing Tails
  557. The Tails website has a very detailed documentation on how to install Tails from various
  558. OS, please follow them here.
  559. Note: if you use another keyboard layout than the default American one, you need to
  560. change it on the Tails greeting screen. Just click on the drop down list on the bottom
  561. right and scroll through the list. If you can not find yours, select the "Other..." entry at
  562. the bottom of that list and then start typing the name of your keyboard layout, i.e. if
  563. you want the Serbian one, start typing "ser" and it will automatically jump to it. After
  564. you selected the correct one on the list, press enter twice and you will be back at your
  565. Tails greeting screen with the changed keyboard layout.
  566. If you run into issues, please check the "Got problems?" chapter before posting
  567. on /r/DarkNetMarketsNoobs about it.
  568. Tip: if you choose the 2 USB option (which uses an "intermediary Tails", which is the
  569. one on the first USB stick), you can format that first USB stick after you are done
  570. installing Tails and everything is working (e.g. the persistence volume is working too).
  571. It is just used to install the final Tails and not needed afterwards.
  572. Note: you can download Tails over the clearnet (i.e. without using the Tor browser or a
  573. VPN). It is not illegal to download or use Tails. But you have to make sure that you
  574. verify the downloaded .iso file afterwards as it is described in the linked guide.
  575. Otherwise you could easily end up with a malicious .iso file which sends all your
  576. passwords to someone who will later steal all your bitcoins.
  577.  
  578.  
  579.  
  580.  
  581.  
  582.  
  583.  
  584.  
  585.  
  586.  
  587.  
  588. Important settings and tips
  589. • Every time you start the Tor browser, you have to set the security slider to
  590. high. This disables JavaScript (a programming language that websites can use to de-
  591. anonymize you) by default and enables some more security features.
  592. • If you use clearnet websites that require JavaScript (like reddit.com if you want to post,
  593. comment or vote), change the NoScript appearance so you can easily allow and
  594. disallow the scripts that you need as described previously.
  595. • If a DNM site ever asks you to enable JavaScript, leave immediately. Ideally
  596. warn the community on /r/DarkNetMarkets too by making a post there.
  597. • When shutting Tails down, it is best to wait until your computer is shut down
  598. completely before removing the USB stick. Tails will tell you that you can remove
  599. your USB stick now and shortly after that the computer shuts down completely.
  600. • Is it okay to leave Tails logged in? No, you should shut it down when you are not
  601. using it anymore for a longer period of time (e.g. 10 minutes). Yes, it is a pain in the
  602. butt to restart your computer every time, but it is good security practice. Otherwise law
  603. enforcement could just visit you and would have all the unencrypted evidence they
  604. need even though you used Tails.
  605. • Is it okay to resize the TorBrowser window? Changing the default size of the
  606. TorBrowser window should generally be avoided because it makes it a lot easier to
  607. track you across different sites. Although it is usually only an issue if you also have
  608. enabled JavaScript (which you should never do when browsing DNMs), it can also be
  609. done using only CSS (a style sheet language that you can not disable like
  610. JavaScript). Here is an example how that is possible with CSS. It is not too alarming,
  611. however, so just make sure you set the security slider to high every time you start
  612. TorBrowser, and do not change the default size of the TorBrowser window.
  613. • Never run Tails in a virtual machine (VM). That practice is discouraged by the Tails
  614. developers. Only use Tails as a standalone operating system on an USB stick for
  615. example. More on this topic.
  616.  
  617.  
  618.  
  619.  
  620.  
  621. Setting up the persistence
  622. volume
  623. Normally Tails forgets every change you made on it when you reboot (that is why it is
  624. called amnesiac). However when you want to order from DNMs you need t save some
  625. files. This is possible by setting up the persistence volume which allows you to store
  626. data which will not get deleted when you reboot.
  627. Here is how to set up the persistence volume, just follow the instructions there and
  628. make sure that you select all the following points when you get asked what data you
  629. want to store:
  630. • Personal Data
  631. • GnuPG
  632. • Network Connections (if you use WiFi)
  633. • Browser bookmarks
  634. • Bitcoin Client
  635. Note: if you want to store something in text files for example (after you have enabled
  636. the persistence volume and rebooted), these files have to be stored under
  637. home/Persistence.
  638. Make sure the persistence volume is actually working before you use it. That
  639. means for example set up a wallet like it is described later in the bible and then reboot
  640. to see if you can still access and read all the data you created.
  641. Note: you absolutely have to make sure that you do not forget or lose your persistence
  642. password. If you lose it, you also lose access to your whole Tails installation which
  643. includes PGP keys, market accounts, Electrum wallet if you have not written down your
  644. seed (which you should do), . . .
  645.  
  646.  
  647.  
  648.  
  649.  
  650. Upgrading
  651. To upgrade Tails just follow the guide on the Tails website.
  652. Does it say there is not enough space? Then you have to do a manual upgrade. If you
  653. wonder why there is not enough space on your large USB stick, here and explanation.
  654.  
  655.  
  656.  
  657.  
  658.  
  659.  
  660.  
  661.  
  662.  
  663.  
  664.  
  665.  
  666.  
  667.  
  668.  
  669.  
  670.  
  671.  
  672.  
  673.  
  674.  
  675.  
  676.  
  677.  
  678. Backing up
  679. It is crucial that you back up your data. Not just the data you have on Tails but all
  680. your other documents too. However this chapter will only deal with how to back up your
  681. persistence data which is stored on Tails. You probably do not want to loose access to
  682. your market account and wallet with all your money in it, so you need to do the
  683. following steps.
  684. Yes, nobody likes to make backups but you will be really annoyed if you loose your Tails
  685. USB stick and your market account and bitcoins with it.
  686. Since it is only reasonable to back up data if you already have some, you have to go
  687. back to this chapter after you have set up all the other tools and accounts. So before
  688. you make your first purchase you need to go back here and do the backup.
  689. In the following you have to ways how to back up your Tails persistence data:
  690. • Method 1: is a bit easier because you have to make less steps, but takes a bit longer
  691. and also produces a bigger backup file. It also makes a complete copy of your Tails USB
  692. stick, instead of just copying the persistence data, hence the bigger backup file but it
  693. will be faster to restore the backup.
  694. • Method 2: takes not so long (about 5 to 10 minutes) but requires you to copy and
  695. paste a few commands. In case you need to restore your Tails USB stick from that
  696. backup it will take a bit longer than the first method.
  697. Choose a method which is more suitable for you.
  698. Method 1
  699. Backing up your entire Tails USB stick
  700. Boot your primary OS (e.g. Windows or OS X) and download and install the tool USB
  701. Image Tool. Then plug in your Tails USB stick and use the tool to make an image of it.
  702. Then copy that image to another USB stick.
  703. Remember to stash your USB stick with the backup somewhere safe where nobody will
  704. find it easily but you can still retrieve it after your properties got searched and your
  705. assets seized. Restoring the backup
  706. You can just plug in the backup USB stick and boot it, since it contains all Tails data
  707. files and not just the persistence files.
  708.  
  709. Method 2
  710. Backing up your persistence data
  711. Reboot Tails and select "Yes" for the More Options question on the Tails greeting screen
  712. and enter the password for your persistence volume. Click on "Forward" and set an
  713. administrator password. It does not have to be that strong because it will be only used
  714. for this session. Confirm by clicking on "Login".
  715. Variant A: Using a script (shorter)
  716. Instead of entering all the commands one by one, you can also use a small script. To do
  717. that just click on "Applications" the top left corner, go to the category "Accessories" and
  718. select "Text editor". Then paste the code below into it and click on the save button.
  719. Store it as script.sh on your desktop and close the editor window after that.
  720. #!/bin/bash
  721.  
  722. DATE=`date +%m-%d-%Y-%H.%M.%S`
  723.  
  724. FNAME="$DATE-backup.tbz2.gpg"
  725.  
  726. OUTDIR=/home/amnesia
  727.  
  728. echo "Creating backup: $FNAME"
  729. echo "Placing in directory /home/amnesia"
  730.  
  731. cd /live/persistence/TailsData_unlocked
  732. tar cjf - . | gpg --cipher-algo AES -c - > $OUTDIR/$FNAME
  733. chmod ugo+rw $OUTDIR/$FNAME cd -
  734. Then switch to your desktop, right click on the script.sh file, select "Properties" and
  735. switch to the tab "Permissions" on the newly appeared window. Check the box "Allow
  736. executing file as program" and close the window again.
  737. When you are on your Tails desktop, click on "Applications" the top left corner and go to
  738. the category "System Tools". Select the "Root Terminal" entry and enter the root
  739. password you have previously set.
  740. Then enter the following line and press enter:
  741. /home/amnesia/Desktop/script.sh
  742. After you press enter it will prompt you for a password. Choose a strong one because if
  743. law enforcement can guess it, they have all the evidence they need laid out in front of
  744. them. Note: when you enter it, the characters will not appear in the terminal. Just enter
  745. your password, press enter, confirm it by entering it again and press enter again.
  746. Wait till it is finished, i.e. the last line of the root terminal (at the bottom) starts with
  747. "root@amnesia:/home/amnesia#". Then you can close the terminal window and follow
  748. the directions under Copying the backup file.
  749. Variant B: Entering commands manually (longer)
  750. You can also choose to enter the commands to make the backup manually all by
  751. yourself. To do that just do the following steps.
  752. When you are on your Tails desktop, click on "Applications" the top left corner and go to
  753. the category "System Tools". Select the "Root Terminal" entry and enter the root
  754. password you have previously set.
  755. Now enter the commands one after another by copying them and then right click in the
  756. root terminal and select "Paste", after that press enter. Wait after each one till it is
  757. finished, i.e. the last line of the root terminal (at the bottom) starts with
  758. "root@amnesia:".
  759. cd /live/persistence/TailsData_unlocked/
  760. This goes into the directory where all your persistence files are stored. tar cjf - . | gpg --cipher-algo AES -c - > /home/amnesia/YYYY-MM-DD-
  761. backup.tbz2.gpg
  762. This backs up all files in that directory and pushes them into a file called YYYY-MM-DD-
  763. backup.tbz2.gpg in your persistence file folder. Replace the date placeholders with the
  764. actual current date so you later know when you made this backup just by looking at the
  765. filename (e.g. 2017-02-10-backup.tbz2.gpg).
  766. After you press enter it will prompt you for a password. Choose a strong one because if
  767. law enforcement can guess it, they have all the evidence they need laid out in front of
  768. them. Note: when you enter it, the characters will not appear in the terminal. Just enter
  769. your password, press enter, confirm it by entering it again and press enter again.
  770. cd /home/amnesia/
  771. This goes into your home directory.
  772. chmod ugo+rw YYYY-MM-DD-backup.tbz2.gpg
  773. This makes it possible for every user to read and write the backup file. It is necessary
  774. because you created the backup file as root and only he would be able to read and
  775. write the file. That does not mean that everybody can read the content of your
  776. encrypted backup, it just allows you to copy it to your USB stick in the next step. The
  777. content of the backup is still only readable if you know the password you set earlier.
  778. Note: you can press TAB once to use the autocomplete function. That means just type
  779. the beginning of the long backup filename (e.g. "2017-") and then press TAB. That will
  780. add the rest of the filename to your command.
  781. Now you just have to follow the next part: Copying the backup file.
  782. Copying the backup file
  783. Almost done! Now just plug in your USB stick on which you want to store the backup
  784. file (it does not need additional encryption because the backup file is already encrypted
  785. itself). Then go into your home directory (by clicking on "Home" on your Tails desktop)
  786. where you will see the backup file. Copy it to your USB stick that you plugged in by
  787. clicking on the name of your USB stick on the left sidebar and then pasting the backup
  788. file. However, it would be a shame if you lost your Tails USB stick but think you at least
  789. got a backup of it, just to later discover that there is a problem with it and you really
  790. lost all your data permanently. This would suck, so invest one more minute in checking
  791. if the backup was successfully:
  792. • right click on the YYYY-MM-DD-backup.tbz2.gpg file and select "Open With Decrypt
  793. File". Then you will see a file called YYYY-MM-DD-backup.tbz2 in the same directory.
  794. Double click on it and go through the folders a bit to see if your persistence files got
  795. backed up correctly (e.g. go into the folder called "persistence" and check if you can
  796. open some txt files you stored there).
  797. If that is the case you can delete the YYYY-MM-DD-backup.tbz2.gpg and the YYYY-MM-
  798. DD-backup.tbz2 file from your Persistence folder, but do not delete the YYYY-MM-DD-
  799. backup.tbz2.gpg file from the USB stick.
  800. Remember to stash your USB stick with the backup somewhere safe where nobody will
  801. find it easily but you can still retrieve it after your properties got searched and your
  802. assets seized.
  803. It is also recommended to follow the 3-2-1 rule:
  804. 3 copies of your data, 2 different mediums (USB, CD/DVD, Paperkey), 1 stored offsite
  805. (Bank Box, Friends/Relatives, etc).
  806. Restoring your persistence data
  807. Now if the worst case happens and you loose your Tails USB stick or it gets destroyed
  808. you have to do the following to restore your data. Create a new Tails USB
  809. stick and enable the persistence volume on it. Make sure that you enabled the
  810. persistent volume for the exact same categories as you had on your old one (e.g. they
  811. should be Personal Data, GnuPG, Network Connections (if you used WiFi), Browser
  812. bookmarks and Bitcoin Client).
  813. Reboot Tails and select "Yes" for the More Options question on the Tails greeting screen
  814. and enter the password for your persistence volume. Click on "Forward" and set an
  815. administrator password. It does not have to be that strong because it will be only used
  816. for this session. Confirm by clicking on "Login".
  817. When you are on your Tails desktop, click on "Home" and select your USB stick from
  818. the left sidebar of the file explorer window. After you left clicked on the USB stick you
  819. will see the content of it, it should contain the backup file (YYYY-MM-DD-
  820. backup.tbz2.gpg). Now hover over the entry of your USB stick on the left sidebar and you should see where it is mounted, e.g. if your USB stick is called "backup", the path
  821. should be "/live/amnesia/backup". Remember that path.
  822. Then click on "Applications" the top left corner and go to the category "System Tools".
  823. Select the "Root Terminal" entry and enter the root password you have previously set.
  824. Now enter the commands one after another by copying them and then right click in the
  825. root terminal and select "Paste", after that press enter. Wait after each one till it is
  826. finished, i.e. the last line of the root terminal (at the bottom) starts with
  827. "root@amnesia:".
  828. cd /live/persistence/
  829. This goes into the directory where all your persistence files are stored.
  830. rm -r TailsData_unlocked/*
  831. This removes all files currently stored on your persistence volume since you want to
  832. replace them with your old ones from the backup).
  833. cd TailsData_unlocked
  834. This goes into the directory where all your persistence files were stored.
  835. cp /live/amnesia/backup/YYYY-MM-DD-backup.tbz2.gpg ./
  836. This copies the backup file from your backup USB stick (which is called "backup" in this
  837. example) to the directory where all your persistence files were stored. There may be
  838. some issues if your USB stick name contains spaces or other special characters. In that
  839. case copy the backup file to your home folder (using the file browser) and then enter
  840. the command "cp /home/amnesia/YYYY-MM-DD-backup.tbz2.gpg ./" instead of the
  841. above.
  842. Note: you can press TAB once to use the autocomplete function. That means just type
  843. the beginning of the long backup filename (e.g. "2017-") and then press TAB. That will
  844. add the rest of the filename to your command.
  845. gpg -o backup.tbz2 --decrypt YYYY-MM-DD-backup.tbz2.gpg
  846. This decrypts the backup file, enter the password for it in the terminal when asked for
  847. it. tar xvjf backup.tbz2
  848. This extracts the files from the decrypted archive.
  849. rm YYYY-MM-DD-backup.tbz2.gpg
  850. This removes the encrypted backup file from your current directory because you do not
  851. need it any more.
  852. rm backup.tbz2
  853. This removes the decrypted backup file from your current directory because you do not
  854. need it any more.
  855. Now reboot Tails and see if you have your old files back by:
  856. • starting Electrum and checking the balance
  857. • checking the home/Persistence folder for your old files
  858. • checking the browser bookmarks by starting the Tor browser
  859. • checking the PGP keys by clicking on the clipboard icon, selecting "Manage Keys" and
  860. then going in the "GnuPG Keys" section on the left sidebar
  861. If you get an error that the clock failed to synchronize (your old data should still be
  862. recovered) just reboot Tails and you should be able to connect to the internet again.
  863.  
  864.  
  865.  
  866.  
  867.  
  868.  
  869.  
  870.  
  871.  
  872.  
  873. Whonix
  874. When you should use this guide
  875. This guide shows an alternative, but still secure setup. Usually Tails is the easier and
  876. faster solution, so try it out if you have not already.
  877. However sometimes users have issues with it that can no be resolved by reading
  878. through the DNM bible, googling the issues and asking on dedicated forums
  879. (like /r/DarknetMarketsNoobs or /r/tails).
  880. In these cases it is better to follow this guide since it is less hassle for you and still
  881. gives you a reasonable secure setup instead of a horrible one which for example
  882. involves windows (the get-in-jail-free card).
  883. General
  884. This guide is for installing Whonix on a Linux distribution such as Ubuntu, Debian or
  885. Linux Mint. It is important to choose a distribution that offers Full Disk
  886. Encryption such as the named ones. Otherwise, your whole setup would be useless. If
  887. you are not really keen with Linux, it is recommended that you use Ubuntu or Linux
  888. Mint in the following as they are easy to use and there are many resources available if
  889. you run into issues.
  890. ->DO NOT USE WHONIX ON WINDOWS OR OS X.<- They are insecure and
  891. cancerous to your OpSec. If you want to play the game, do it right.
  892. Note: more security can be achieved by using Qubes with Whonix. However this is more
  893. for technically advanced people and higher profile users and therefore a smaller target
  894. group. This guide is for using Whonix without Qubes, guides for Qubes will follow at
  895. some point in the future though.
  896. Related subs for additional resources:
  897. • /r/Whonix
  898. • /r/VirtualBox
  899. What is Whonix?
  900. It's basically like a sandboxed and torrify'd Linux operating system (OS) which you can
  901. run while running your usual operating system (called host OS). That means you boot for example Ubuntu from a USB stick and then run Whonix (the guest OS) within your
  902. booted Ubuntu (an OS in an OS). In Whonix's words:
  903. Whonix is a desktop operating system designed for advanced security and privacy. It
  904. realistically addresses attacks while maintaining usability. It makes online anonymity
  905. possible via fail-safe, automatic, and desktop-wide use of the Tor network. A heavily
  906. reconfigured Debian base is run inside multiple virtual machines, providing a substantial
  907. layer of protection from malware and IP leaks. Pre-installed applications, pre-configured
  908. with safe defaults are ready for use. Additionally, installing custom applications or
  909. personalizing the desktop will in no way jeopardize the user. Whonix is the only actively
  910. developed OS designed to be run inside a VM and paired with Tor.
  911. For more information please visit their website.
  912. Note: you could also easily use Tor in combination with a VPN when using this guide. To
  913. do that simply run the VPN software on your host OS (e.g. Ubuntu or Linux
  914. Mint). However this is often unnecessary, especially as a buyer, since DNM users get
  915. frequently busted because they made other, more simple mistakes. So it is far more
  916. important that you take care of these other factors first by reading and following every
  917. page of the DNM bible, instead of jumping on a rather unnecessary OpSec measure
  918. (using a VPN).
  919. Here a quick comparison of Whonix with other OS.
  920.  
  921.  
  922.  
  923.  
  924.  
  925.  
  926.  
  927.  
  928.  
  929.  
  930.  
  931.  
  932.  
  933.  
  934. Installing the host OS
  935. To be able to run Whonix, you must first choose and install the hos OS, on which you
  936. will later run Whonix. Like a program that you run on an OS, only that the program in
  937. this case is a full OS itself.
  938. Note: install the host OS on an USB stick with much space or an external hard drive. It
  939. should have at least 16GB, more than 64GB are not necessary.
  940. As mentioned at the beginning, if you are not that tech-savvy you should use Ubuntu or
  941. Linux Mint. Just follow these and these instrucutions on how to install Ubuntu with Full
  942. Disk Encryption (FDE). If you want to use Linux Mint follow these instrcutions and
  943. choose the option "Encrypt the new Linux Mint installation for security" during the
  944. installation.
  945. Tip: it is recommended to use an external SSD or at least a USB 3.0 stick.
  946.  
  947.  
  948.  
  949.  
  950.  
  951.  
  952.  
  953.  
  954.  
  955.  
  956.  
  957.  
  958.  
  959.  
  960.  
  961.  
  962.  
  963.  
  964. Installing Whonix
  965. Installing
  966. Before you install Whonix, a small note that it consists of two different OS: the Gateway
  967. and the Workstation. When you set everything up you do all your work (like using the
  968. Tor browser, decrypting PGP messages, . . .) on the Workstation. The Workstation
  969. contacts the Gateway in the background (i.e. you do not have to do anything) and
  970. sends the entire internet traffic that you produce on the Workstation to it.
  971. The Gateway then connects to the Tor network and sends your traffic through it. That
  972. gives you an additional security advantage. So you basically run three operating
  973. systems (OS) at a time: your host OS (e.g. Ubuntu), Whonix Gateway and Whonix
  974. Workstation. Normally you can only boot one OS at a time on your computer, but with
  975. a special software (called VirtualBox) you can run more. Do not worry it is not that
  976. complicated, just follow the steps below.
  977. To install Whonix just follow the instructions on this page. For the step 2 (called "Install
  978. Whonix") of the linked guide you need to open the Konsole. Do that by simply pressing
  979. CTRL + ALT + T and then enter the command from the guide.
  980. Do not forget to verify the downloaded Whonix files as explained in the guide. Also
  981. change the default password ("changeme") on the Whonix Workstation and Gateway.
  982. OpSec improvement
  983. Since you are running Whonix, please also consider using this Add-On to warn other
  984. users if a DNM executes JavaScript.
  985.  
  986.  
  987.  
  988.  
  989.  
  990.  
  991.  
  992.  
  993. Starting and shutting down
  994. Whonix
  995. Starting
  996. First, start the Whonix-Gateway. Select the Whonix-Gateway in VirtualBox, and hit the
  997. big Start button or double click on the entry in the list on the left.
  998. Tip: enlarge the Gateway and Workstation windows after you started them for
  999. improved usability.
  1000. Once the desktop environment has loaded (i.e. you see the desktop), open the Konsole
  1001. by double clicking on the Konsole-shortcut on the desktop and change your password
  1002. by hitting ENTER after typing
  1003. passwd user
  1004. • The default username is: user
  1005. • The default password is: changeme
  1006. Change the password to what you want it to be. It does not has to be that complex but
  1007. you should not use the default one either.
  1008. Note: to change the keyboard layout, press the Start button at the bottom left ->
  1009. Computer -> System Settings -> Input Devices -> switch to the "Layouts" tab on the
  1010. by default selected keyboard category -> check the "Configure layouts" checkbox ->
  1011. click "Add" and add your desired laypout. Then remove the default English (US) layout
  1012. and save the settings by clicking "Apply".
  1013. Tip: you can copy the commands and then right-click in the Konsole-window (terminal)
  1014. and select paste. Alternatively you can also press CTRL + SHIFT + V to paste the
  1015. command into the Konsole.
  1016. After that update your system by typing the following command into the Konsole
  1017. sudo apt-get update && sudo apt-get dist-upgrade
  1018. Important: Whonix checks on the Gateway and Workstation every 24 hours if updates
  1019. for the installed software are available. If yes you get a window that contains
  1020. something like this: WARNING: Debian Package Update Check Result: apt-get reports that packages can be
  1021. updated.
  1022. [some more text how to open the Konsole]
  1023. sudo apt-get update && sudo apt-get dist-upgrade
  1024. Simply copy the command, open the Konsole according to the instructions, paste the
  1025. command and press ENTER. Then it prints out a few lines in the window and asks you
  1026. with a message like the following if you want to install the updates:
  1027. Do you want to continue? [Y/n]
  1028. Type y and press ENTER. Then wait till it finish, i.e. the line at the bottom of the
  1029. Konsole window begins with user@host:~$. Then you can close the window and reboot
  1030. Whonix (Gateway and Workstation).
  1031. Sometimes you also only get updates on the Gateway and not the Workstation, or the
  1032. other way around. In that case, do not worry and apply the updates as described
  1033. above.
  1034. If the checking for updates somehow fails, reboot the Gateway and the Workstation and
  1035. see if the checking works this time. If the update check then does not run autmatically
  1036. (after the reboot), run the update command manually by entering the sudo apt-get
  1037. update && sudo apt-get dist-upgrade command from above manually in the Konsole.
  1038. If there are no updates available, i.e. your system is up to date, you will still get a
  1039. window after the check is finished which shows a few lines of text which contain "INFO"
  1040. in green font at the beginning of some lines.
  1041. Now after all that is done, go back to the VirtualBox window on your host OS, select the
  1042. Whonix-Workstation, and click the big Start button. Then go back to to the beginning of
  1043. the "Starting Whonix" section of this guide and do all that stuff in your Workstation
  1044. desktop environment.
  1045. Note: you only need to change your password once (once on the Gateway and once on
  1046. the Workstation), not every time you reboot Whonix.
  1047. After you did the whole updating for the Workstation too, you can download the Tor
  1048. borwser. To do that, double click the Tor Browser icon on your desktop. Follow the
  1049. prompts, and get the version you want. Make sure that the version does not contain an
  1050. "a" or "b" which stands for alpha and beta versions that are not yet ready to be
  1051. released for all users and may contain bugs. Then launch the Tor Browser by double clicking on the desktop icon called "Tor Browser
  1052. (AnonDist)". Now you need to configure it a bit to make it more secure. First set the
  1053. security slider to high. The link goes to the Tails website but since it is about the Tor
  1054. browser, it also applies to Whonix. Fortunately, Whonix preserves your settings so you
  1055. do not need to set the slider to high every time you reboot Whonix.
  1056. Now JavaScript (JS) is disabled globally, which is how it should be if you only use
  1057. DNMs. However if you want to use reddit or other sites that require JS, please
  1058. follow these instructions.
  1059. Tip: On on the top right corner, click on the icon with the three horizontally stacked
  1060. bars and choose "Customize". Drag the bookmarks and downloads icons up to your
  1061. menu bar or your tool bar so you can use them easily. Click "Exit Customize" in the
  1062. green box on the lower right side.
  1063. Important: on the Workstation, wait till the small globe icon with the clock is green
  1064. before starting the Tor browser. That means that the time synchronization was
  1065. successful. If it is yellow just wait some more time before starting the Tor browser. If it
  1066. has a small red and white cross, it means that the check failed. In that case restart the
  1067. Workstation and wait till the symbol goes green.
  1068. Shutting down
  1069. Always close out Whonix in reverse order. That means, shutd own the Workstation first,
  1070. then shutdown the Gateway. After the VirtualBox windows for both are closed, you can
  1071. also close VirtualBox. To finish, shut down your host OS after that.
  1072. If you are running terminal-based version of the Gateway for performance reasons, just
  1073. enter the command
  1074. sudo poweroff
  1075. and press ENTER to shut the Gateway down.
  1076.  
  1077.  
  1078.  
  1079.  
  1080.  
  1081.  
  1082. Performance tips
  1083. Running essentially three operating systems (OS) at the same time can take up some
  1084. resources from your computer. Especially if you are all doing it from a USB stick and
  1085. not an internal SSD for example. So in the following some tips which you can follow if
  1086. you want to improve the performance of your Whonix setup. If everything is running
  1087. smoothly, you do not need to follow them (if it is not broke, do not fix it).
  1088. Make sure you have followed the previous Whonix chapters already so you are
  1089. improving a secure setup and do not have to start all over again (e.g. because you use
  1090. Whonix on Windows).
  1091. Note: most of the tips that involve changing VirtualBox settings for VMs (the Whonix
  1092. Gateway and Workstation) require the the the VMs to be shut down. So only boot up
  1093. your Linux distribution that you use for running Whonix (e.g. Ubuntu or Linux Mint) but
  1094. do not start Whonix too.
  1095. Using more CPUs for the Workstation
  1096. Since the Workstation will do the most amount of work, it should also be able to make
  1097. good use of your CPUs. To ensure that, open the VirtualBox window -> right-click on
  1098. the "Whonix-Workstation" entry on the left -> select "Settings" -> go to the "System"
  1099. category -> switch to the "Processor" tab.
  1100. Now you should see two sliders: "Processor(s)" and "Execution Cap". If the "Execution
  1101. Cap" slider is not already set to 100 percent (on the right end), please drag it there. If
  1102. the "Processor(s)" slider is not disabled, set it to the middle value (i.e. if the maximum
  1103. is 4 CPUs set it to 2 or if the maximum is 8 CPUs set it to 4).
  1104. If you can not move the slider you only need to do one additional step, which is
  1105. enabling an option called "VT-x technology" in your BIOS or UEFI settings. This may
  1106. sound complicated but is pretty easy and can give you an enormous performance
  1107. boost. Here are the steps, you basically need to get into your BIOS / UEFI settings ->
  1108. search for an option called something like Virtualization or VT-x -> enable it -> save
  1109. settings and reboot.
  1110. Then when you rebooted with the new settings, the "Processor(s)" slider should not be
  1111. disabled any more. Now you can change it according to the instructions above. Reducing the RAM for the Gateway
  1112. You can reduce the amount of RAM that the Gateway is allowed to take up which helps
  1113. reducing the overall work load for your computer. Read this first and then you can
  1114. adjust the memory in VirtualBox.
  1115. Open the VirtualBox window -> right-click on the "Whonix-Gateway" entry on the left -
  1116. > select "Settings" -> go to the "System" category. Now you should see a slider called
  1117. "Base Memory" under the "Motherboard" tab. As mentioned in the previous link, the
  1118. minimum requirement for the Gateway is 256 Megabyte RAM. You should set it to a bit
  1119. more than that (around 300), apply the other performance tips as well and then see if
  1120. the Gateway and Workstation are running more smoothly. If you then still have
  1121. performance issues, you can reduce the memory down to 256 Megabyte.
  1122. Now you will only see the terminal-based version of the Gateway even when it is fully
  1123. booted. This saves the computer some resources but you will still be able to do all the
  1124. tasks you need to do on it (which is essentially only updating the software if there are
  1125. updates available).
  1126. So in the future start the Gateway -> wait till you get the login prompt -> enter your
  1127. username (default "user") and password (default "changeme") and press ENTER. After
  1128. that the Gateway will hijack your command line input when it is checking for software
  1129. updates, meaning that it will print out some lines without showing you the usual input
  1130. line where you can enter commands. In such cases just wait till it is finished and gives
  1131. you a message ending with "Please feel free to press enter to return back to your
  1132. normal prompt".
  1133. So press ENTER and check if the above lines (which show the result of the software
  1134. update check) contain something like "[WARNING] [whonixcheck] Debian Package
  1135. Update Check Result: apt-get reports that packages can be updated." If you see such a
  1136. line, enter the command
  1137. sudo apt-get update && sudo apt-get dist-upgrade
  1138. and press ENTER. That command should also be shown to you in a few lines under the
  1139. line which contains the note that packages can be updated. Then when you get the line
  1140. "Do you want to continue? [Y/n]" press either ENTER (which answers the "Update? Yes
  1141. / No" question with the answer that was capitalized, in this case the "Y" for "Yes") or
  1142. type y and press ENTER. Tip: you can also copy that update command by highlighting it -> right-click on it ->
  1143. select "Copy" -> left click again to un-highlight it and return to your input-line -> right-
  1144. click -> select "Paste".
  1145. This process replaces the usual update process which shows you the notification
  1146. window where you copy the update command and paste it into the terminal (like you do
  1147. on the Workstation).
  1148. To shut down the Gateway in the future just enter the command
  1149. sudo poweroff
  1150. and press ENTER.
  1151. Using an SSD
  1152. If you are not already using an SSD for your Ubuntu or Linux Mint installation, consider
  1153. switching to one. It offers significant speed boosts over a normal USB stick. You can
  1154. easily buy a cheap external SSD online or in stores. They do not need to have much
  1155. capacity either for this use-case, 50 or 75 Gigabyte would easily be sufficient. If that is
  1156. not an option consider using a USB 3.0 stick on a 3.0 port over a 2.0 one which gets
  1157. you better results.
  1158.  
  1159.  
  1160.  
  1161.  
  1162.  
  1163.  
  1164.  
  1165.  
  1166.  
  1167.  
  1168.  
  1169.  
  1170. Bitcoin
  1171. Bitcoin is a cryptocurrency and a payment system. To get some basic information
  1172. please take 5 minutes of your time and read the texts on these two sites:
  1173. • bitcoinsimplified.org
  1174. • bitcoin.org
  1175. F.A.Q.
  1176. If the price of bitcoin increases/decreases, does that
  1177. mean the listing on the DNM become more
  1178. expensive/cheaper?
  1179. Not at all. The price will still be the same. Say if a vendor has a listing for $20, and the
  1180. price of bitcoin drops, the item will still be $20, but the bitcoin equivalent will change.
  1181. the vendor will only loose money after someone has made a purchase and the price of
  1182. bitcoin drops.
  1183. Do both Bitcoin wallets have to be online at the same
  1184. time?
  1185. No, to make transactions it is not necessary to have both Bitcoin wallets (the sending
  1186. and receiving one) to be online. The transaction will be processed automatically, just
  1187. make sure you follow the tips in the following chapters.
  1188. What is a satoshi?
  1189. The satoshi is currently the smallest unit of the bitcoin currency recorded on the block
  1190. chain. It is a one hundred millionth of a single bitcoin (0.00000001 BTC). More
  1191. details here.
  1192.  
  1193.  
  1194.  
  1195.  
  1196.  
  1197. Important tips regarding Bitcoin
  1198. • SAVE YOUR ELECTRUM SEED. Write it down on a sheet of paper, in a text file and/or
  1199. remember it. Just make sure that you still have access to it if you loose your Tails USB
  1200. stick. Then you will always be able to recover all your bitcoins.
  1201. • Do I have to do something in order to receive bitcoins? No, you just need to send the
  1202. bitcoins to one of the addresses under the "Addresses" tab. It is not necessary to fill out
  1203. the form under the "Receive" tab.
  1204. • Use a new Bitcoin address for every transaction. You have many different ones to
  1205. choose from under the "Addresses" tab and you should use them because it does not
  1206. cost anything to use or create new addresses. It further strengthens your OpSec, so do
  1207. not use one Bitcoin address twice.
  1208. • Make sure you have enough to order and pay for shipping. A little extra left over is ok.
  1209.  
  1210.  
  1211.  
  1212.  
  1213.  
  1214.  
  1215.  
  1216.  
  1217.  
  1218.  
  1219.  
  1220.  
  1221.  
  1222.  
  1223.  
  1224.  
  1225.  
  1226. How to buy bitcoins
  1227. There are two ways you can obtain Bitcoin. You can mine it, however this requires
  1228. investment in the appropriate hardware, so most people who use the DNM will purchase
  1229. their Bitcoin one way or another.
  1230. Fortunately there are many different ways how to buy Bitcoin. Some are can be easier
  1231. and more convenient and some can take a bit longer but do not require you to reveal
  1232. your identity. Since you are going to buy some not-so-legal items with them it is
  1233. desirable to not have your identity linked to the bitcoin you bought in the first place, so
  1234. you do not have to go through the hassle of attempting to obfuscate it later on.
  1235. The following are descriptions of several ways to buy bitcoins. The general rule is
  1236. to not visit these websites with the TorBrowser or a proxy that is not in your country.
  1237. The reason behind that is that you do not want to raise suspicion because buying
  1238. bitcoins is not illegal so why would a user need to log in using the Tor browser?
  1239. However you can use the WiFi of a cafe (or another network that is not tied to your
  1240. identity) or a VPN (choose a server that is in your country) to log into these websites.
  1241. That way you do not raise suspicion but still are anonymous, as long your purchase
  1242. methods do not reveal your identity to the website.
  1243. It is your choice to pick what path you want to go in order to obtain bitcoins. If you are
  1244. just a personal buyer, it will be still fine if you use a non-anonymous method, like a
  1245. bank wire transfer, as long as you follow the instructions in the Sending
  1246. bitcoins chapter too.
  1247. Can I use fake names/email addresses/. . .?
  1248. Sometimes you have to give a real name or other identifying data to create an account
  1249. on the bitcoin exchange. While buying BTC is not illegal, you do not want to make it too
  1250. easy for law enforcement in case they investigate you. So the general rule of thumb is
  1251. to use fake/throwaway data as long as you do not break the law with that.
  1252. For example it is better to create a new email address than using your existing one to
  1253. create an account on the exchange. But do not, for example, buy a fake ID to avoid
  1254. showing your real ID. Keep in mind to not use obvious fake data, i.e. avoid using
  1255. names like "John Smith." Methods - How & Where to Buy Bitcoins
  1256. LocalBitcoins (LBC)
  1257. LocalBitcoins.com is one of the most popular methods of buying bitcoins. On this site,
  1258. you will find lots of sellers and the price per bitcoin they offer. You can get some great
  1259. deals on bitcoins, but make sure you check the rate before you buy, do not get ripped
  1260. off!. It is best to choose sellers that already have some positive feedback to reduce the
  1261. risk of you getting scammed.
  1262. There are many methods which you can use to buy bitcoins: the easy and fast ones
  1263. (e.g. wire transfer) are pretty common and the rates are lower. However that often
  1264. comes with the disadvantage of losing your anonymity. Other methods, that are a bit
  1265. more time consuming and slower (e.g. meeting face to face with a seller), can be more
  1266. anonymous though.
  1267. You normally get your bitcoins within a short space of time. You can then move your
  1268. bitcoins from your LBC wallet to any wallet of your choice. More on that in the following
  1269. chapters.
  1270. Three of the most often used and more anonymous payment methods are:
  1271. • In person - you meet with the seller in a public place, you hand them cash and they
  1272. send you the bitcoins. Make sure you read this post before doing a cash trade. The
  1273. main thing is to select a seller that has a good history. Message them any questions
  1274. you have and they will be helpful so you know what to expect. They'll bring a phone or
  1275. laptop with them and will send the coins on the spot. Once they are sent it's impossible
  1276. to cancel the transaction. You can also check the transaction on the blockchain using
  1277. your phone/laptop. You can also use escrow.
  1278. • Bank deposit - open a trade, and the seller gives you their bank and account info. You
  1279. deposit cash into their bank account, upload a picture of the deposit slip, and they send
  1280. you bitcoins. Some banks will require ID from you to make the cash deposit into any
  1281. bank account.
  1282. • Cash in the Mail - you send cash to the seller through the mail, and they send you
  1283. bitcoins.
  1284. Paxful
  1285. Paxful.com is a P2P trading platform similar to LocalBitcoins where sellers and buyers
  1286. exchange directly and Paxful provides escrow. It is possible to buy coins without providing ID verification, though the rates are usually higher. Here is some more
  1287. information on Paxful such as ID requirements from /r/DarkNetMarkets users.
  1288. BitQuick.co
  1289. BitQuick.co is a US-based hybrid P2P exchange where BitQuick provides escrow service
  1290. between you and the trader, or you can buy directly from BitQuick. BitQuick will sell
  1291. you bitcoins (up to $400 without ID verification), or you can trade with one of the
  1292. independent sellers who sells bitcoins on their platform by cash deposit at banks and
  1293. credit unions, MoneyGram payment, or Western Union transfer. It is like LBC and Paxful
  1294. but with fewer payment options.
  1295. Bisq
  1296. Bisq, available from Bisq.network (formerly BitSquare.io) is an open-source desktop
  1297. application that allows you to buy and sell bitcoins in exchange for national currencies,
  1298. or alternative cryptocurrencies and supports cash transactions. Quoted from their
  1299. website:
  1300. Unlike traditional online exchanges, Bisq is designed to be:
  1301. • Instantly accessible – no need for registration or approval from a central authority.
  1302. • Decentralized – there is no single point of failure. The system is peer-to-peer and
  1303. trading can not be stopped or censored.
  1304. • Safe – Bitsquare never holds your funds. Decentralized arbitration system and security
  1305. deposits protect traders.
  1306. • Private – no one except trading partners exchange personally identifying data. All
  1307. personal data is stored locally.
  1308. • Secure – end-to-end encrypted communication routed over Tor.
  1309. • Open – every aspect of the project is transparent. The code is open source.
  1310. • Easy – we take usability seriously.
  1311. Mycelium Marketplace
  1312. Mycelium Marketplace (previously called "Mycelium Local Trader") is the P2P bitcoin
  1313. trading marketplace within the popular Mycelium Bitcoin Wallet available on Android
  1314. devices. There is a Mycelium Wallet for iPhones, but the Mycelium Market portion of
  1315. the app is not allowed by Apple. In the app, go to Buy / Sell Bitcoin and then hit Mycelium Marketplace, and you will see any local bitcoin traders for a specified
  1316. area who posted an ad on Mycelium Market and their feedback on previous trades.
  1317. Trades are handled through the app, but you meet the trader in person at a public
  1318. place to make the transaction - usually settled in cash, very similar to a LocalBitcoins
  1319. in-person trade. Mycelium's headquarters are in the EU, but the app is used worldwide.
  1320. LibertyX
  1321. LibertyX.com operates the largest cash-to-bitcoin onramp network in the US. It allows
  1322. you to purchase bitcoin in-person up to $1,000 per day at over 13,000 local stores with
  1323. only a phone number for SMS verification. For more information, please visit their
  1324. website, LibertyX.com.
  1325. Bitcoin ATMs
  1326. There are also Bitcoin ATMs in some places which can be a very easy and reliable way
  1327. to get bitcoins. Simply search for "Bitcoin ATM map" or "Bitcoin ATMs near <your
  1328. location>" to see if there are some in your area. If that is the case you should also
  1329. check out what limits there are, what kind of identifications it requires for certain
  1330. amounts, what the exchange rates are and if there are cameras. Sometimes you have
  1331. to visit the ATM to get this information. Here is a short list of resources, for your
  1332. convenience:
  1333. • https://www.coindesk.com/bitcoin-atm-map/
  1334. • https://CoinATMradar.com
  1335. • https://BitcoinATMmap.com
  1336. • https://CoinMap.org
  1337. More ways
  1338. • https://en.bitcoin.it/wiki/Buying_bitcoins
  1339.  
  1340.  
  1341.  
  1342.  
  1343.  
  1344.  
  1345. Tumbling
  1346. Foreword
  1347. Bitcoin tumbling is a highly debated topic and many people have different opinions on
  1348. different aspects of tumbling. For example what tumbling method is the best, if and
  1349. when tumbling is necessary, . . . This chapter sticks to neutral viewpoints based on
  1350. facts and common sense. It avoids taking part in opinionated discussions about
  1351. tumbling.
  1352. Please also keep in mind that some tumblers are illegal itself because they are
  1353. obviously heavily involved in money laundering and operate without any licenses. So,
  1354. depending on the tumbler, it may be even illegal to use it. Why do people still use
  1355. tumblers if they break the law by doing it although they want to specifically hide the
  1356. fact that they break the law? They usually either do not know that the tumbling which
  1357. they do is illegal or they would rather get convicted of "using a tumbler" instead of
  1358. buying the illegal goods they bought.
  1359. The charges would be like helping a criminal enterprise (by paying the tumbling fee to
  1360. the tumbler operators) or money laundering. But keep in mind that this does not apply
  1361. to every tumbler and law enforcement would still have to prove that you used a
  1362. tumbler which they would only be able to do if they somehow know that bitcoin
  1363. addresses of that tumbler (e.g. by arresting the operators and analyzing the data they
  1364. seized).
  1365. Furthermore you are not the only one using the tumbler. There are many more
  1366. criminals with higher profiles that use it too. Therefore the tumbler also becomes a
  1367. worthwhile target for law enforcement. You may be affected too if the tumbler for
  1368. example gives you the "hot" bitcoins of a criminal that is already heavily under
  1369. investigation.
  1370. What is tumbling?
  1371. If you do not know what tumbling is, please take 4 minutes to read the Wikipedia
  1372. article about it. It is necessary to understand the following parts.
  1373. Please keep in mind that there is not just one method to tumble bitcoins. You can for
  1374. example use centralized services which you use through a website interface or even
  1375. tools that you have to install on your computer. Also tumbling is not 100% effective or secure and it can not guarantee that you are immune to any sort of blockchain
  1376. analysis. That means adversaries may still be able to follow your money flow despite
  1377. using a tumbler.
  1378. (When) Do I have to tumble?
  1379. That is by far the most debated question around tumbling. the general consensus is
  1380. that you do not need to hide the origin of your bitcoins (which tumbling aims to do), if
  1381. you identity is not linked to them. That means if you for example bought them in cash
  1382. in an in-person deal, you identity is usually not tied to them (assuming that you did not
  1383. show your ID or similar things). If you would have bought them using your bank
  1384. account, your identity would be tied to the bitcoins you bought since there is a record of
  1385. you buying them with your name on it.
  1386. But just because you do not need to tumble when you identity is not linked to the
  1387. bitcoins, it does not means you can send them straight to an illegal online drug market.
  1388. You have to go the path that is described in the Sending bitcoins chapter. Otherwise
  1389. you are vulnerable to getting your bitcoin exchange account getting closed or even
  1390. getting prosecuted.
  1391. Note: you do not necessarily have to go through every station of the described path if
  1392. you bought them anonymously, but make sure that there is at least one wallet
  1393. between your exchange and the DNM. That means a path like Bitcoin exchange ->
  1394. Electrum on Tails -> DNM would still be okay, if your identity is not tied to the bitcoins.
  1395. It is obviously better if you exactly follow the path from the Sending bitcoins chapter
  1396. but you can take a shortcut without compromising your OpSec much here if you think it
  1397. is worth it.
  1398. Regardless of how you bought your bitcoins: be smart and do not send them directly to
  1399. a DNM.
  1400. So what about the cases when my identity is tied to the bitcoins? Do I need to tumble
  1401. then?
  1402. The answer is: it depends. If you are a normal buyer, i.e. do not buy several pounds a
  1403. month, then you still do not have to worry about adversaries looking at the blockchain
  1404. and analyzing that data to catch you. It is simply not in your threat model. However
  1405. what you should worry about, is how to send the bitcoins to the DNM. It is obviously
  1406. still not okay to send them directly to a DNM, so it is crucial that you follow go the
  1407. path that is described in the Sending bitcoins chapter. Since your are buying illegal goods with the bitcoins you bought, the last thing you
  1408. want is anybody knowing about your purchases. You can prevent that and get plausible
  1409. deniability (so you can claim that you never bought drugs with the bitcoins you
  1410. bought), by simply following the Sending bitcoins chapter.
  1411. If you still want to tumble for additional peace of mind feel free to do so, but keep in
  1412. mind that the tumbling itself can be illegal as explained above in teh foreword.
  1413. But what if you are a rather big buyer? Then it may be worth tumbling your bitcoins as
  1414. you deal with larger quantities of illegal goods and you want to make sure that there
  1415. are absolutely no holes in your OpSec through which law enforcement could fuck you.
  1416. To learn how to tumble and what you need to watch out for, read the following
  1417. paragraphs.
  1418. How do I tumble?
  1419. When you decide to tumble go this path: Bitcoin exchange -> normal wallet (e.g.
  1420. Electrum on windows) -> Tumbler -> Electrum on Tails -> DNM. That way you
  1421. do not directly send the bitcoins you bought to a tumbler, which could get you into
  1422. difficulties as explained in the foreword.
  1423. Important: if you use a centralized tumbler, visit the tumbler site on tails, store any
  1424. information it gives you (e.g. some tumbling services give you a PGP signed message
  1425. with details for your tumbling process) and write down the Bitcoin address where you
  1426. have to send the bitcoins to. Then boot your normal OS and send the bitcoins to that
  1427. address (since you have the bitcoins that you want to tumble in your normal wallet
  1428. (e.g. Electrum on windows)).
  1429. If the tumbler offers a random time delay and/or multiple output transactions, use
  1430. them. It is additional, free OpSec strengthening and only costs you a bit of time. If you
  1431. do not choose these options it might be trivial to spot your cleaned bitcoins. For
  1432. example if you send 1 btc to a tumbler, all an adversary has to do is to monitor the
  1433. Bitcoin transactions over the next few minutes and look out for a transaction that is as
  1434. big as 1 btc minus the tumbler fee. Now he found the bitcoins you think are "clean". So
  1435. be smart and use a random time delay and multiple output transactions whenever
  1436. offered.
  1437. What services are there?
  1438. The most widely used kind of tumblers are the centralized ones that are operated by
  1439. anonymous third parties which you have to trust that they clean your bitcoins. You can find them on the superlist. Make sure to not use links from random other sources, like
  1440. websites that you found through googling "tumbler onion addresses" since they usually
  1441. spread phishing links. To cross check the links you find on the superlist, follow the
  1442. instructions here.
  1443. The centralized tumblers are widely adopted since they are easy to use and do not
  1444. require much user action. However there are also other anonymization methods for
  1445. bitcoin transactions, like CoinJoin for example. However when using implementations of
  1446. CoinJoin (which itself is not a service that you can readily use but rather a concept of
  1447. how you can anonymize bitcoin transactions), or similar tumblers make sure you
  1448. research them beforehand. If for example one project is abandoned and has not
  1449. received any updates recently, you should stay away from it since you may not get any
  1450. benefits when using it or you even compromise your OpSec by doing so.
  1451. Cross-Cryptocurrency Tumbling
  1452. Cross-Cryptocurrency tumbling is a do-it-yourself tumbling method that involves
  1453. exchanging cryptocurrencies into others to break the link. An example would be: you
  1454. buy bitcoins and exchange them through shapeshift to another cryptocurrency. Then
  1455. you could change that back to Bitcoin again (ideally using another exchange).
  1456. Alternatively, if you exchanged your btc to Monero, you could also make a Bitcoin
  1457. payment using xmr.to.
  1458. There are many ways to switch between several crpytocurrencies and achieve a
  1459. somewhat tumbling-like process. The goal is to make tracing your money flow harder
  1460. by using multiple cryptocurrencies.
  1461. While this sounds easy and secure, there are some things you need to pay attention to:
  1462. • The exchange rates can make it very costly and maybe not worth it.
  1463. • The process can take some time and the value of the cryptocurrencies you used
  1464. probably changes in that period. To your advantage or to your disadvantage.
  1465. • Do not just use any cryptocurrency. Some offer significant benefits over others (like
  1466. more privacy and anonymity) and some can even compromise your OpSec if you use
  1467. them!
  1468.  
  1469.  
  1470. Setting up your wallet
  1471. Electrum 2FA
  1472. Do not use Electrum wallets with two-factor authentication (2FA). You may
  1473. think that 2FA for markets is good (which it is) so it must be good for Electrum on Tails
  1474. too. No. It requires you to bring your smartphone into DNM activities as well as
  1475. installing google apps on it which is the last thing you want for an anonymous DNM
  1476. wallet.
  1477. Plus your wallet will be secure enough if you keep your seed secure (e.g. written down
  1478. on a piece of paper in a secret location and stored in a .txt file in your persistence
  1479. directory, more on that later) and use KeePassX for your wallet password.
  1480. Please just create a normal wallet as described in the following steps.
  1481. Using Whonix?
  1482. If you are using Whonix, you need a couple of minutes to install Eelectrum first. Go to
  1483. the electrum website and since you set NoScript to disable scripts globally, you should
  1484. see a page without much content. To fix this, allow scripts temporarily
  1485. for https://electrum.org by clicking on the NoScript-Symbol and clicking on the entry
  1486. "Temporarily allow https://electrum.org"..
  1487. Now under the headline "Easy Installation", look for the line of the table that begins
  1488. with "Linux". Copy the first command under the line "Install dependencies:", open the
  1489. Konsole (using the shortcut on your desktop) and paste the command (right click ->
  1490. paste) and press ENTER. It will ask you for your password, enter it and press ENTER
  1491. again. Then some lines will appear in the Konsole window. After the bottom line of the
  1492. Konsole begins with "user@host:~$" again, copy the second command under "Install
  1493. Electrum:" and execute that too.
  1494. When the second command is also finished you can close the Konsole window and press
  1495. the Home-button at the bottom left of your task bar. Enter "electrum" into the search
  1496. field, right click on the appearing entry and select "Add to Desktop". Then go to your
  1497. Desktop and start Electrum using the new shortcut.
  1498. Then you will get an install wizard that will ask you how you want to connect to a
  1499. server. Select "Auto-Connect" and click next. In the next step you can rename your wallet. It is recommended to just use the default name "default_wallet". After you
  1500. clicked next, follow the steps under setting up Electrum.
  1501. Setting up Electrum
  1502. Fortunately Tails already comes with a wallet installed. So everything you have to do is
  1503. to set it up. To do this click on "Applications" on the top task bar and select the
  1504. category "Internet". Then click on the "Electrum Bitcoin Wallet" entry in the list on the
  1505. right.
  1506. If you get the warning that "Persistence is disabled for Electrum" you either need to set
  1507. it up first so you do not lose your bitcoins.
  1508. It should now start an installation wizard, in the following the questions it should ask
  1509. you and what answers you will have to pick:
  1510. What kind of wallet do you want to create? Choose "Standard Wallet"
  1511. Do you want to create a new seed, or restore a wallet using an existing seed? Choose
  1512. "Create a new seed"
  1513. You now get that new seed. As long as you remember that seed, you
  1514. can always recover your bitcoins (even if you lose your password or your USB stick
  1515. with Tails gets lost). So make damn sure that you either remember it or write it down
  1516. somewhere where nobody else can find it.
  1517. Confirm Seed Now type in the seed you have remembered or written down.
  1518. Choose a password to encrypt your wallet keys Do not skip this step. Instead choose a
  1519. strong password using KeePassX. In case you loose it, you can always restore your
  1520. wallet with the seed and set a new password.
  1521. Almost done!
  1522. Now you just have to make a few change in the settings. Go to "Tools" -> "Preferences"
  1523. and check the checkbox for "Use dynamic fees" and the one for "Enable Replace-By-
  1524. Fee". Then switch to the "Transactions" tab in the new window and check the option
  1525. "Use multiple change addresses". Then switch to the "Appearance" tab and switch the
  1526. "Base unit" to BTC and change the "Online Block Explorer" to blockchainbdgpzk.onion.
  1527. After that you should also change the value of "Zeros after decimal point" to something
  1528. like 5. Now close the dialog by clicking on "Close".
  1529. Last but not least, press CTRL + A so you get the "Addresses" tab displayed which
  1530. shows all your Bitcoin addresses belonging to your wallet. Do the same steps for your normal wallet (e.g. Electrum on windows, details here) too,
  1531. but skip changing the "Online Block Explorer" value.
  1532. You also do not need to set up the normal electrum wallet to connect over the Tor
  1533. network because it's goal is not to hide the identity of the owner, unlike the electrum
  1534. wallet on Tails. So everybody can know that you withdrew the bitcoins from an
  1535. exchange to your personal electrum wallet (the normal one) but then you send them to
  1536. the anonymous one (electrum on Tails), as described in the next chapter.
  1537. Congratulations, you now have set up your Electrum wallet on Tails!
  1538. Important note
  1539. Electrum has a list of several servers which it will ask in order to get the balance of the
  1540. addresses that belong to your wallet. Law enforcement could easily set up such a server
  1541. to collect information about when what IP address asks for the balance of what Bitcoin
  1542. addresses. So Electrum is not anonymous.
  1543. However if you use Electrum on Tails, law enforcement only knows which addresses
  1544. belong to that wallet (because the IP address of a Tor exit node suddenly request the
  1545. balance of for example 20 specific addresses) but not the true IP address of the owner
  1546. because Tails routes it's entire internet traffic through the Tor network.
  1547. Because of this issue it is very important that you exactly follow the steps in
  1548. the sending bitcoins chapter.
  1549. Electrum questions?
  1550. Check their FAQ, their documentation and google your question. If that does not help,
  1551. you can post your question on /r/darknetmarketsnoobs
  1552. Electrum not starting any more?
  1553. First make sure you still have your seed for that wallet and can access it even if your
  1554. Tails USB stick would break completely.
  1555. Then right click on desktop, open terminal, and type in
  1556. electrum
  1557. and press ENTER. See if it loads. If it does not do the following steps: Make sure that "Bitcoin client" is checked in the list of data that will be preserved
  1558. between reboots (go Applications -> System Tools -> Configure persistent volume to
  1559. see the list).
  1560. One user also reported that doing a few reboots and in the end leaving it alone made
  1561. the electrum window pop up eventually.
  1562. Several users also reported that the following helped: go Applications -> System Tools
  1563. -> Configure persistent volume and uncheck the Electrum option. Then reboot and
  1564. check the option again. To finish it, reboot again and test if electrum opens.
  1565. Reboot Tails and try deleting the "electrum" folder in the
  1566. directory /live/persistence/TailsData_unlocked/ because it could be that the Electrum
  1567. files are corrupted. Then restart Tails and see if you can open Electrum again, if yes you
  1568. will have to restore your old wallet from your seed.
  1569. If that does not work go into your /home/amnesia/ directory and press CTRL + h. then
  1570. rename the folder .electrum to .electrum.bak. After that restart and see if you can start
  1571. Electum now.
  1572.  
  1573.  
  1574.  
  1575.  
  1576.  
  1577.  
  1578.  
  1579.  
  1580.  
  1581.  
  1582.  
  1583.  
  1584.  
  1585.  
  1586.  
  1587. Sending bitcoins
  1588. This chapter deals with sending your bitcoins from the source you got them (e.g. a
  1589. Bitcoin exchange) to the final destination (a DNM). Unfortunately it is not as easy as
  1590. sending them straight to your market deposit address because exchanges have banned
  1591. and flagged accounts in the past that did that.
  1592. The path
  1593. Note: as described earlier, if you use Electrum an attacker can see what addresses
  1594. belong to what wallet and which IP address regularly checks the balance of these
  1595. addresses.
  1596. In general the path you should send your bitcoins is: Bitcoin exchange -> normal
  1597. wallet (e.g. Electrum on windows) -> Electrum on Tails -> DNM.
  1598. Note: That normal wallet and the Electrum wallet on Tails have to be different wallets.
  1599. So you have to do the setup process described previously twice: once for your normal
  1600. wallet and once for your Electrum wallet on Tails.
  1601.  
  1602. Bought your BTC completely anonymously?
  1603. If you bought your BTC completely anonymously (e.g. on a BTC ATM which has no
  1604. cameras and requires no phone number), you should go:
  1605. Source (e.g. BTC ATM) -> Electrum wallet on Tails -> Market.
  1606. Otherwise you would just unnecessarily reveal information with the 'normal wallet' in
  1607. the default sending BTC path described above. If you want to be extra cautious you can
  1608. go this path:
  1609. Source (e.g. BTC ATM) -> Electrum wallet #1 on Tails -> Electrum wallet #2 on Tails -
  1610. > Market
  1611.  
  1612. To set up your normal wallet (in this case Electrum on windows) just go to the Electrum
  1613. website, download it and follow the instructions in the previous chapter to set up a new
  1614. wallet.
  1615. This process is to add plausible deniability: you can always say that you withdrew the
  1616. coins from the exchange to your own wallet (the normal wallet). Then you sold them to
  1617. an "anonymous stranger" (who owns the Electrum wallet on Tails) who then transferred them to a market. That way you do not incriminate yourself and have some plausible
  1618. deniability.
  1619. If you would go exchange -> Electrum on Tails -> DNM, it would be pretty obvious that
  1620. you are the one who sent the bitcoins to the DNM (assuming that the DNM deposit
  1621. address is known), because nobody would give the DNM deposit address to the Bitcoin
  1622. seller when buying the bitcoins. That means: if you still claim that you sold the bitcoins
  1623. to someone else after withdrawing them from the exchange to your Electrum wallet on
  1624. Tails, that new buyer would have given you his DNM deposit address. This is extremely
  1625. unlikely because you normally do not give out DNM deposit addresses out when buying
  1626. bitcoins, but rather one that belongs to one of your wallets. Therefore nobody would
  1627. believe you that you sold the bitcoins to a stranger. So your plausible deniability would
  1628. be gone.
  1629. With the recommended path (marked in bold above) you can believably claim that
  1630. someone else sent the bitcoins to a DNM and the exchange will most likely not ban your
  1631. account because you did not sent them directly to a DNM.
  1632. Note: some markets have a minimum amount of bitcoins you have to send for a
  1633. deposit. Make sure you meet that requirement or you could lose your money!
  1634. I did not sent my bitcoins that way before,
  1635. am I fucked?
  1636. You will probably be fine, BUT make sure you go the path described above in the future
  1637. for every DNM deposit. You do not have to delete your DNM account or Bitcoin
  1638. exchange account, but step up your OpSec in the future.
  1639. Sending bitcoins with Electrum
  1640. The process
  1641. To send bitcoins from your Electrum wallet to an address just go to the "Send" tab and
  1642. enter the destination Bitcoin address in the "Pay to". When sending the bitcoins make
  1643. sure you use the transaction fee that is dynamically created by Electrum (by default it
  1644. will get confirmed within 5 blocks). That means just let the slider under the amount
  1645. field be in the middle. If you are sending the bitcoins from the normal wallet you have
  1646. to get a receiving address from your Electrum wallet on Tails first. To do that go to the "Addresses" tab in your Electrum wallet on Tails and write down the value of one of the
  1647. Bitcoin addresses listed under "Receiving".
  1648. Note: you can double click on the space on the right of the address to change the label
  1649. of that address. It is recommended to label it as "used <current date>" for example, so
  1650. you know that you already used it and do not use it again.
  1651. After that boot your normal OS again and start Electrum again. Then you can go to the
  1652. "Send" tab again and send the bitcoins to the address of your Electrum wallet on Tails.
  1653. When you received the bitcoins on Electrum wallet on Tails you can repeat the same
  1654. send-process but this time send them to the deposit address that your market gave
  1655. you.
  1656. Setting the fee manually
  1657. You can also set the fee manually to ensure that your transaction (short: tx) does not
  1658. take too long to confirm. Using the dynamic fee as described above is usually the best
  1659. way though. If you do want to set the fee manually though, follow these steps:
  1660. 1. Go to bitcoinfees.21.co, allow JavaScript for "https://bitcoinfees.21.co" and scroll down
  1661. to the bottom of the graphs. There you see a sentence like "The fastest and cheapest
  1662. transaction fee is currently 390 satoshis/byte".
  1663. 2. Open Electrum and go Tools -> Preferences and uncheck the "Use dynamic fees"
  1664. option. Then you can set the transaction fee per kilobyte (kb) in BTC/kB. If it shows
  1665. mBTC/kB, switch to the "Appearance" tab and select "BTC" as the base unit from the
  1666. dropdown menu.
  1667. 3. Now change the value of the transaction fee per kb like this: If the recommended fee
  1668. from the website is 390 satoshis/byte, set the fee to 0.0039 BTC/kB. That means,
  1669. append three zeros to the satoshis/byte value as well as a point after the zero on the
  1670. far left. If the website would have recommended 280 satoshis/byte instead, you should
  1671. set the fee to 0.0028 BTC/kB instead in Electrum.
  1672. 4. Done! Now click on the close button.
  1673.  
  1674.  
  1675.  
  1676.  
  1677. Transactions not getting
  1678. confirmed
  1679. Transactions not getting confirmed
  1680. Bitcoin transactions become "confirmed" when miners accept to write them in the
  1681. Bitcoin blockchain. In general, the speed of confirmation depends on the fee you attach
  1682. to your transaction; miners prioritize transaction that pay the highest fees.
  1683. Another reason could be that the Bitcoin network is overloaded at the moment.
  1684. Sometimes a lot of unconfirmed transaction rack up (tens of thousands) which you
  1685. can spot here (onion link). these have to get processed, which will take a while.
  1686. However for now you have to be patient and wait. It can take several hours or
  1687. sometimes over a day for a transaction to get confirmed. Making posts about it
  1688. on /r/DarknetMarketsNoobs is not confirming your transaction faster.
  1689. In the meantime you can check if the destination address of the transaction is correct,
  1690. because if not you can wait forever for the coins to arrive.
  1691. Make sure that you use the transaction fee that is dynamically created by Electrum next
  1692. time (by default it will get confirmed within 5 blocks). That means just let the slider
  1693. under the amount field be in the middle in the "Send" tab.
  1694. There are however two ways which can speed up your transaction:
  1695. • Increase the transaction fee in Electrum. This is only possible for "replaceable"
  1696. transactions. To create this type of transaction, you must have enabled "Replace by
  1697. Fee" in your preferences, before sending the transaction. If it takes too long till this
  1698. transaction gets confirmed you can right click on the transaction and then upgrade the
  1699. fee to make it get confirmed faster (only works if you did not spend the full amount of
  1700. bitcoins in your wallet).
  1701. • If you sent the bitcoins to an address you do not control (e.g. a market), the best you
  1702. can do is try the ViaBTC Transaction Accelerator. It may or may not work.
  1703. • Create a "child pays for parent" transaction, with a generous fee. A CPFP is a new
  1704. transaction, that compensates for the small fee of the parent transaction. It can be
  1705. done by the recipient of the funds, or by the sender, if the transaction has a change
  1706. output. Here is a step-by-step guide, however it is not that easy so you might just wait
  1707. till your transaction gets confirmed eventually. Can I cancel a transaction I made?
  1708. No, you will have to wait till it get confirmed eventually or rejected by the Bitcoin
  1709. network.
  1710. Will I lose my bitcoins?
  1711. No, you will just have to wait some time till it gets confirmed or rejected.
  1712.  
  1713.  
  1714.  
  1715.  
  1716.  
  1717.  
  1718.  
  1719.  
  1720.  
  1721.  
  1722.  
  1723.  
  1724.  
  1725.  
  1726.  
  1727.  
  1728.  
  1729.  
  1730.  
  1731.  
  1732.  
  1733.  
  1734. PGP
  1735. General information
  1736. Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy
  1737. and authentication for data communication. PGP is often used for signing, encrypting,
  1738. and decrypting texts, e-mails, files, directories, and whole disk partitions and to
  1739. increase the security of e-mail communications.
  1740. To get a general understanding of it's design please take a few minutes to read this.
  1741. When you create a PGP key, it gives you two unique keys. A public key, and a private
  1742. key. You are to not, at any times, or for any reason, give anyone your private key.
  1743. That is for your eyes only. Your public key, however, is able to be given out so others
  1744. can encrypt messages with your public key, send them to you, and then only YOUcan
  1745. decrypt them with your private key.
  1746. This works exactly opposite when buying from vendors. You use their public key to
  1747. encrypt all your shipping information, etc, then you send the encrypted message. Only
  1748. the vendor is able to see it as only they possess the private key to decrypt, and read,
  1749. your message.
  1750. Note: if you want to make sure that you can properly encrypt and decrypt messages
  1751. with PGP please go to /r/GPGpractice
  1752. Sent a message without PGP?
  1753. Did you sent a message which contained sensitive data (e.g. your address) without
  1754. encrypting it with PGP by yourself?
  1755. Then it is best to delete your market account and start a new one. And no, this
  1756. is not overkill. When the Silk Road servers were seized, a lot of messages were not PGP
  1757. encrypted and contained addresses in plaintext. In the following years the FBI gave
  1758. those data to other law enforcement agencies around the world and they busted buyers
  1759. that sent their addresses unencrypted. So if you would continue to order with that
  1760. account, the evidence against you would just stack up even more.
  1761. Please make the cut now and create a new market account with which you will always
  1762. PGP encrypt your address by yourself. Do I need to encrypt all messages?
  1763. You only need to encrypt messages containing sensitive information such as packaging
  1764. details (which should only ever be discussed between a vendor and a buyer) or
  1765. addresses. Saying "Thanks!" doesn't need encryption.
  1766. Can I decrypt a PGP message I sent?
  1767. No, only the user whose public key you used to encrypt the message can decrypt it.
  1768. However if you select the public keys of the users you want to send the message
  1769. to and your own public key, then you will be able to decrypt the encrypted message (as
  1770. long as your PGP key is not expired). You will learn later how to do that.
  1771. What is the difference between PGP and
  1772. GPG?
  1773. It is explained here.
  1774.  
  1775.  
  1776.  
  1777.  
  1778.  
  1779.  
  1780.  
  1781.  
  1782.  
  1783.  
  1784.  
  1785.  
  1786.  
  1787.  
  1788.  
  1789. Creating a PGP key pair
  1790. Tails
  1791. Click on the clipboard icon on task bar at the top of your screen and select the option
  1792. "Manage Keys". On the new window that appeared, click on "File" at the top and select
  1793. the "New..." option. Then a list of items shows up that you can create, choose "PGP
  1794. Key" and click "Continue".
  1795. Then you can enter your "Full Name". Obviously do not use your real one because
  1796. everybody that has you public key later can see that name. It is best to choose the
  1797. same username that you already have on a market because it will make it easier for
  1798. your vendor.
  1799. The name has to be at least 5 characters long, if your name is shorter just add the
  1800. market that you are using at the end of it or "DNM" for example.
  1801. After that you can enter your email address. It is not necessary and if you do not have
  1802. one you can leave it blank. However if you want to create one please take a look at
  1803. the Email chapter of the DNM bible. If you already have one that you want to enter in
  1804. that field, please make sure that it fulfills the requirements mentioned in
  1805. the Email chapter.
  1806. If one of the points is not fulfilled, please create a new one by following the steps in the
  1807. email section or do not enter an email address for the PGP key creation.
  1808. Now click on "Advanced key options" and set the "Key strength (bits)" to 4096 and the
  1809. "Expiration Date" to one or two years in the future.
  1810. Note: After a key pair expired it can not be used to send you encrypted messages any
  1811. more (i.e. your public key can not be used) and you can not decrypt messages any
  1812. more (i.e. your private key can not be used). It is a really useful feature that all DNM
  1813. users should use because once the key expired nobody can read the messages any
  1814. more, which means there will be no usable evidence against you. It is easy to set (just
  1815. check the option during the creation of the key) and barely adds any extra work (i.e.
  1816. creating a new PGP key once every year is not much work compared to the enormous
  1817. OpSec boost you get).
  1818. However it is still technically possible to use your private key even after it expired,
  1819. although not all tools let you do that. So in order to get that OpSec boost, you need to delete your old, expired PGP key after you created your new one and updated your
  1820. DNM account settings with the new key.
  1821. Confirm the data by clicking on "Create". You now get asked to set a password which is,
  1822. in combination with your private key, necessary to decrypt messages that were
  1823. encrypted with your public key. Please choose a strong password by using KeePassX.
  1824. After you clicked on "OK" you will have to wait a bit (usually not longer than a few
  1825. minutes) and you will see your key in the list of GnuPG keys (click on "GnuPG keys" on
  1826. the left sidebar).
  1827. Congratulations, you now created your own PGP key pair!
  1828. One last thing: if you want to copy your public key, just select your key in the "GnuPG
  1829. keys" list and press CTRL + C. Now you have your public key copied and can paste it
  1830. anywhere.
  1831. Your public key should look like this:
  1832. -----BEGIN PGP PUBLIC KEY BLOCK-----
  1833. Version: GnuPG v1
  1834.  
  1835. mQINBFhNDOsBEACzwJJVsMo7sIiLhvCsLx2n+DVHzw1trM/C8Yao8EmWdDYe3ei9
  1836. mXRqSudbD6S4KvJfm+ZeOlEQ6gGoG2q3aFYASRgcK7WDhs+jwG42EA+j2oIpU/EO
  1837. 8EQXTmTn8T+LQT84JZ5KkiZZp2CqLU8RVszfkKEj1oX/sO5watxNQur4fbk9FiCA
  1838. 1MjHMYir1g==
  1839. =TV04
  1840. -----END PGP PUBLIC KEY BLOCK-----
  1841. The gibberish part in the middle will be a bit longer though. The "Version" line may also
  1842. be different or not exist at all. It is just additional information and not necessary, in fact
  1843. it only gives away information about the software that you are using, so feel free to
  1844. remove that line before entering your public key in the DNM account settings.
  1845. Whonix
  1846. Do all of the following steps on the Whonix Workstation. Open KGpg by double clicking
  1847. on the shortcut on the Desktop. On the top bar go Keys -> Generate Key Pair.
  1848. Then you can enter your Name. Obviously do not use your real one because everybody
  1849. that has you public key later can see that name. It is best to choose the same username that you already have on a market because it will make it easier for your
  1850. vendor.
  1851. The name has to be at least 5 characters long, if your name is shorter just add the
  1852. market that you are using at the end of it or "DNM" for example.
  1853. After that you can enter your email address. It is not necessary and if you do not have
  1854. one you can leave it blank. However if you want to create one please take a look at
  1855. the Email chapter of the DNM bible. If you already have one that you want to enter in
  1856. that field, please make sure that it fulfills the requirements mentioned in
  1857. the Email chapter.
  1858. If one of the points is not fulfilled, please create a new one by following the steps in the
  1859. email section or do not enter an email address for the PGP key creation.
  1860. Leave the Comment field empty. Set the key size to 4096 (bit) and the Expiration to
  1861. one or two years in the future.
  1862. Note: After a key pair expired it can not be used to send you encrypted messages any
  1863. more (i.e. your public key can not be used) and you can not decrypt messages any
  1864. more (i.e. your private key can not be used). It is a really useful feature that all DNM
  1865. users should use because once the key expired nobody can read the messages any
  1866. more, which means there will be no usable evidence against you. It is easy to set (just
  1867. check the option during the creation of the key) and barely adds any extra work (i.e.
  1868. creating a new PGP key once every year is not much work compared to the enormous
  1869. OpSec boost you get).
  1870. However it is still technically possible to use your private key even after it expired,
  1871. although not all tools let you do that. So in order to get that OpSec boost, you need to
  1872. delete your old, expired PGP key after you created your new one and updated your
  1873. DNM account settings with the new key.
  1874. You now get asked to set a password which is, in combination with your private key,
  1875. necessary to decrypt messages that were encrypted with your public key. Use
  1876. KeePassX to generate and store a strong password.
  1877. After you clicked on "OK" you will have to wait a short time (usually not longer than a
  1878. minute) and you will get a window that says that your new key pair was created. Check
  1879. the box to the left of "Save as" in the box titled "Revocation Certificate" and click on OK
  1880. to close the window.
  1881. Congratulations, you now created your own PGP key pair! One last thing: if you want to copy your public key, just right click on your key in the
  1882. "Key Management" window 8the one you see after opening KGpg through the shortcut
  1883. from the Desktop), select "Export Public Key" and check the options "Clipboard" and
  1884. "Clean Key" on the newly appeared window. Now you have your public key copied and
  1885. can paste it anywhere, like in your market profile which you should definitely do.
  1886. Your public key should look like this:
  1887. -----BEGIN PGP PUBLIC KEY BLOCK-----
  1888.  
  1889. mQINBFhNDOsBEACzwJJVsMo7sIiLhvCsLx2n+DVHzw1trM/C8Yao8EmWdDYe3ei9
  1890. mXRqSudbD6S4KvJfm+ZeOlEQ6gGoG2q3aFYASRgcK7WDhs+jwG42EA+j2oIpU/EO
  1891. 8EQXTmTn8T+LQT84JZ5KkiZZp2CqLU8RVszfkKEj1oX/sO5watxNQur4fbk9FiCA
  1892. 1MjHMYir1g==
  1893. =TV04
  1894. -----END PGP PUBLIC KEY BLOCK-----
  1895. The gibberish part in the middle will be a bit longer though.
  1896.  
  1897.  
  1898.  
  1899.  
  1900.  
  1901.  
  1902.  
  1903.  
  1904.  
  1905.  
  1906.  
  1907.  
  1908.  
  1909.  
  1910.  
  1911. Importing a public key
  1912. Tails
  1913. To be able to send someone an encrypted message (e.g. your address to a vendor),
  1914. you need their public key. In order to get a vendor's public key you have to visit his
  1915. profile and look out for a link that is named like "PGP key" or "Vendor public key".
  1916. Sometimes it is also featured directly on the vendor's profile page.
  1917. When you found it, it should look like this:
  1918. -----BEGIN PGP PUBLIC KEY BLOCK-----
  1919. Version: GnuPG v1
  1920.  
  1921. mQINBFhNDOsBEACzwJJVsMo7sIiLhvCsLx2n+DVHzw1trM/C8Yao8EmWdDYe3ei9
  1922. mXRqSudbD6S4KvJfm+ZeOlEQ6gGoG2q3aFYASRgcK7WDhs+jwG42EA+j2oIpU/EO
  1923. 8EQXTmTn8T+LQT84JZ5KkiZZp2CqLU8RVszfkKEj1oX/sO5watxNQur4fbk9FiCA
  1924. 1MjHMYir1g==
  1925. =TV04
  1926. -----END PGP PUBLIC KEY BLOCK-----
  1927. The gibberish part in the middle will be a bit longer though. The "Version" line may also
  1928. be different or not exist at all. It is just additional information and not necessary, in fact
  1929. it only gives away information about the software that you are using, so feel free to
  1930. remove that line.
  1931. Now copy that public key and go to your "GnuPG keys" list. Then press CTRL + V and
  1932. you should see your vendor's public key in that list.
  1933. If you get a pop up with the following error:
  1934. Could not display 'Clipboard text'
  1935. Reason: Unrecognized or unsupported data.
  1936. there was a formatting problem with the key you copied into the clipboard. Make sure
  1937. that you are copying all of the key including the five dashes at the beginning and end of
  1938. the key and the BEGIN and END statements. PGP is very picky about formatting errors. Whonix
  1939. To be able to send someone an encrypted message (e.g. your address to a vendor),
  1940. you need their public key. In order to get a vendor's public key you have to visit his
  1941. profile and look out for a link that is named like "PGP key" or "Vendor public key".
  1942. When you found it, it should look like this:
  1943. -----BEGIN PGP PUBLIC KEY BLOCK-----
  1944. Version: GnuPG v1
  1945.  
  1946. mQINBFhNDOsBEACzwJJVsMo7sIiLhvCsLx2n+DVHzw1trM/C8Yao8EmWdDYe3ei9
  1947. mXRqSudbD6S4KvJfm+ZeOlEQ6gGoG2q3aFYASRgcK7WDhs+jwG42EA+j2oIpU/EO
  1948. 8EQXTmTn8T+LQT84JZ5KkiZZp2CqLU8RVszfkKEj1oX/sO5watxNQur4fbk9FiCA
  1949. 1MjHMYir1g==
  1950. =TV04
  1951. -----END PGP PUBLIC KEY BLOCK-----
  1952. The gibberish part in the middle will be a bit longer though. The "Version" line may also
  1953. be different or not exist at all. It is just additional information and not necessary, in fact
  1954. it only gives away information about the software that you are using, so feel free to
  1955. remove that line.
  1956. Now copy that public key and open the KGpg window. At the top you see a few buttons,
  1957. one of which is named "Import Key". Click it and select "Clipboard" on the window that
  1958. appeared. Confirm by clicking "OK".
  1959. If all went well, you should get a message like "1 key processed. One key imported:
  1960. One RSA key imported.". Close the window by clicking on "OK" and check the list of
  1961. PGP keys to see if it contains the PGP key you just imported. When you find it, right-
  1962. click on it and select "Key Properties". Then select "Ultimately" from the drop-down
  1963. menu for the field "Owner trust" and confirm by clicking "OK". This will make it easier
  1964. for you to quickly encrypt messages with that PGP key (i.e. send encrypted messages
  1965. to that vendor).
  1966. If you get an error like "Key importing failed. Please see the detailed log for more
  1967. information.", there was probably a formatting problem with the key you copied into
  1968. the clipboard. Make sure that you are copying all of the key including the five dashes at
  1969. the beginning and end of the key and the BEGIN and END statements. PGP is very picky
  1970. about formatting errors Encrypt a message with PGP
  1971. Tails
  1972. Note: you first need to import the public key of the user (e.g. a vendor) that you want
  1973. to message, so you can encrypt messages that you want to send to him.
  1974. To encrypt messages with PGP you first have to type that message in a text editor (e.g.
  1975. gedit). Then press CTRL + A and CTRL + C to copy it. After that click on the clipboard
  1976. icon and select "Sign/Encrypt Clipboard with Public Keys".
  1977. On the new window select the public key of the user you want to encrypt the message
  1978. for (e.g. your vendor) by checking the checkbox in front of the list entry. Then select
  1979. your key on the drop down list on the right of "Sign message as:" and make sure that
  1980. the "Hide recipients" option is unchecked.
  1981. When that is done, click on "OK" and you should get asked if you trust these keys. Click
  1982. on "Yes" and enter your password for your private key. To confirm that it encrypted
  1983. your message properly go back to your text editor and press CTRL + V. If you see
  1984. something that looks like this
  1985. -----BEGIN PGP MESSAGE-----
  1986.  
  1987. hQIMA8Pzj/CHV15DAQ/+JOWXCC6vDIxNge3xRqHsKCSEToFkx02qXd9PwWRFESgc
  1988. QZGwh6yz0DVlB7yKJZvzRK1O0tS2wLpKKMBNv8dPv/u6B609yXzP6ns3066C7ymO
  1989. PAFA1MgvKvu7mUg5wxFRPKgFfYxBNbCleS5MzPp8bPJq6xQaVeOOogPtFWerN/vM
  1990. iIcCod+JyWoBgy3iBw==
  1991. =alkJ
  1992. -----END PGP MESSAGE-----
  1993. it is encrypted properly. The gibberish in the middle (the actual encrypted message) will
  1994. be a little bit longer for you.
  1995. Note: after you encrypted your message you will not be able to decrypt it any more.
  1996. Only the person with the corresponding private key and the password will be able to do
  1997. it (in this case the vendor). If you need to backup the message content, store the
  1998. plaintext of it somewhere in a file before encrypting the message. However as long as
  1999. you still have your own private key and remember your password you set for it, you can always decrypt the messages that you got in the past (i.e. that were encrypted with
  2000. your public key). This is assuming that your key has also not expired yet.
  2001. Note: there should also be a line that starts with "Version:" between the "-----BEGIN
  2002. PGP MESSAGE-----" and the beginning of the gibberish part. Please remove it, so the
  2003. encrypted message looks like above since the version line only gives unnecessary
  2004. information to an attacker.
  2005. Now all you have to do is going to the market or email website, paste the clipboard
  2006. content into the relevant text field and send the message or email.
  2007. After you did this please close the text editor and if it asks you if the changes should be
  2008. saved, select "Close without saving".
  2009. Whonix
  2010. Note: you first need to import the public key of the user (e.g. a vendor) that you want
  2011. to message, so you can encrypt messages that you want to send to him.
  2012. Open the KGpg window and select File -> Open Editor. Then type in the message that
  2013. you want to encrypt in the new editor window. To encrypt it, click on the "Encrypt"
  2014. button at the bottom and then select the according PGP key from the list that appeared
  2015. in the new window (i.e. the PGP key of the vendor that you want to send the encrypted
  2016. message to).
  2017. Then the text in the editor will change to something like this:
  2018. -----BEGIN PGP MESSAGE-----
  2019.  
  2020. hQIMA8Pzj/CHV15DAQ/+JOWXCC6vDIxNge3xRqHsKCSEToFkx02qXd9PwWRFESgc
  2021. QZGwh6yz0DVlB7yKJZvzRK1O0tS2wLpKKMBNv8dPv/u6B609yXzP6ns3066C7ymO
  2022. PAFA1MgvKvu7mUg5wxFRPKgFfYxBNbCleS5MzPp8bPJq6xQaVeOOogPtFWerN/vM
  2023. iIcCod+JyWoBgy3iBw==
  2024. =alkJ
  2025. -----END PGP MESSAGE-----
  2026. if it is encrypted properly. The gibberish in the middle (the actual encrypted message)
  2027. will be a little bit longer for you.
  2028. Note: after you encrypted your message you will not be able to decrypt it any more.
  2029. Only the person with the corresponding private key and the password will be able to do it (in this case the vendor). If you need to backup the message content, store the
  2030. plaintext of it somewhere in a file before pressing the Encrypt-button.
  2031. Now all you have to do is going to the market or email website, paste the clipboard
  2032. content into the relevant text field and send the message or email.
  2033. After you did this please close the editor window and click the "Discard" button when it
  2034. asks you if you want to save the document.
  2035.  
  2036.  
  2037.  
  2038.  
  2039.  
  2040.  
  2041.  
  2042.  
  2043.  
  2044.  
  2045.  
  2046.  
  2047.  
  2048.  
  2049.  
  2050.  
  2051.  
  2052.  
  2053.  
  2054. Signing and verifying a message
  2055. with PGP
  2056. Tails
  2057. Signing
  2058. If you just want to sign a message, everybody will see that content of it and if they
  2059. have your public key they also know that you signed it. It is usually not necessary to
  2060. sign messages as a normal DNM buyer but if you need to do it, here is how.
  2061. This is not for encrypting your address or other private messages. Everybody
  2062. can read a signed message (that's not encrypted).
  2063. Type that message in a text editor (e.g. gedit). Then press CTRL + A and CTRL + C to
  2064. copy it. After that click on the clipboard icon and select "Sign/Encrypt Clipboard with
  2065. Public Keys". On the new window do not check any keys in the recipient list but select
  2066. your key on the drop down list on the right of "Sign message as:". Also make sure that
  2067. the "Hide recipients" option is unchecked.
  2068. When that is done, click on "OK" and enter your password for your private key. To
  2069. confirm that it signed your message properly go back to your text editor and press
  2070. CTRL + V. If you see something that looks like this
  2071. -----BEGIN PGP SIGNED MESSAGE-----
  2072. Hash: SHA512
  2073.  
  2074. signed message text
  2075. -----BEGIN PGP SIGNATURE-----
  2076.  
  2077. iQIcBAEBAgAGBQJYg5AQAAoJEMPzj/CHV15DTbkP/iweuHOlCH9fxa2CqBoxUn2D
  2078. BZiW94/PMitNAG1hP/Nucc+rAbRgvmtrQ/GfPkcgtUmsLJy0+duMk7PBg1Q3imkz
  2079. icqHhI6eN7F4aHSlM1kVKIXhNSwE0AVaf5n45Yrqtkt+O3BQ7aH/v5vcFbTTzIcf
  2080. XJGfhh/OAig8+w6LQvJL
  2081. =QsWE
  2082. -----END PGP SIGNATURE----- it is signed properly. The gibberish in the middle will be a little bit longer for you. Now
  2083. all you have to do is going to the market or email website, paste the clipboard content
  2084. into the relevant text field and send the message or email.
  2085. After you did this please close the text editor and if it asks you if the changes should be
  2086. saved, select "Close without saving".
  2087. Verifying
  2088. Before you can verify the PGP signed message, you need to import the public key of the
  2089. user that signed the message. So see where it is listed (e.g. on the vendor's profile on
  2090. the market) and then import it
  2091. After that you can copy the PGP signed message which should look something like this:
  2092. -----BEGIN PGP SIGNED MESSAGE-----
  2093. Hash: SHA512
  2094.  
  2095. Text of the PGP signed message.
  2096. -----BEGIN PGP SIGNATURE-----
  2097.  
  2098. iQIcBAEBAgAGBQJYsU1SAAoJEMPzj/CHV15DkfgP/RcJw9EtFiv/+4LIV5rrgqcF
  2099. +FHEZiYb5jQhsqHrR7jS69rAwxzMD/rttQxMMw4cXBDh/dQaelwOVWbcy4DUwHaj
  2100. c3gFOzt/42VK40LcQlEs
  2101. =ON6z
  2102. -----END PGP SIGNATURE-----
  2103. After you have copied it, click on the clipboard icon at the top taskbar and select
  2104. "Decrypt/Verify Clipboard". The a new window should pop up which contains "Good
  2105. signature from <name of the key pair that signed the text>" at the bottom, if the
  2106. signature was correct.
  2107. Whonix
  2108. Signing
  2109. Open the KGpg window and select File -> Open Editor. Then type in the message that
  2110. you want to sign in the new editor window and click on the button "Sign/Verify". Select
  2111. your PGP key from the newly appeared list and clic on "OK". It will then prompt you for
  2112. the password of your PGP key, enter it and confirm again by clicking on "OK". Now the content of the editor should look like this:
  2113. -----BEGIN PGP SIGNED MESSAGE-----
  2114. Hash: SHA512
  2115.  
  2116. signed message text
  2117. -----BEGIN PGP SIGNATURE-----
  2118.  
  2119. iQIcBAEBAgAGBQJYg5AQAAoJEMPzj/CHV15DTbkP/iweuHOlCH9fxa2CqBoxUn2D
  2120. BZiW94/PMitNAG1hP/Nucc+rAbRgvmtrQ/GfPkcgtUmsLJy0+duMk7PBg1Q3imkz
  2121. icqHhI6eN7F4aHSlM1kVKIXhNSwE0AVaf5n45Yrqtkt+O3BQ7aH/v5vcFbTTzIcf
  2122. XJGfhh/OAig8+w6LQvJL
  2123. =QsWE
  2124. -----END PGP SIGNATURE-----
  2125. if it is signed properly. The gibberish in the middle will be a little bit longer for you. Now
  2126. all you have to do is going to the market or email website, paste the copied content of
  2127. the editor into the relevant text field and send the message or email.
  2128. After you did this please close the editor window and click the "Discard" button when it
  2129. asks you if you want to save the document.
  2130. Verifying
  2131. Before you can verify the PGP signed message, you need to import the public key of the
  2132. user that signed the message. So see where it is listed (e.g. on the vendor's profile on
  2133. the market) and then import it
  2134. After that you can copy the PGP signed message which should look something like this:
  2135. -----BEGIN PGP SIGNED MESSAGE-----
  2136. Hash: SHA512
  2137.  
  2138. Text of the PGP signed message.
  2139. -----BEGIN PGP SIGNATURE-----
  2140.  
  2141. iQIcBAEBAgAGBQJYsU1SAAoJEMPzj/CHV15DkfgP/RcJw9EtFiv/+4LIV5rrgqcF
  2142. +FHEZiYb5jQhsqHrR7jS69rAwxzMD/rttQxMMw4cXBDh/dQaelwOVWbcy4DUwHaj
  2143. c3gFOzt/42VK40LcQlEs
  2144. =ON6z -----END PGP SIGNATURE-----
  2145. After you have copied it, open a new editor window, paste the signed message into it
  2146. and click on the "Sign/Verify" button. The a new window should pop up which contains
  2147. "Good signature from <name of the key pair that signed the text>", if the signature
  2148. was correct.
  2149.  
  2150.  
  2151.  
  2152.  
  2153.  
  2154.  
  2155.  
  2156.  
  2157.  
  2158.  
  2159.  
  2160.  
  2161.  
  2162.  
  2163.  
  2164.  
  2165.  
  2166.  
  2167.  
  2168.  
  2169. Decrypting an encrypted
  2170. message
  2171. Tails
  2172. To decrypt PGP encrypted messages just follow the guide on the Tails website.
  2173. Whonix
  2174. Open the KGpg window and select File -> Open Editor. Paste the message that you
  2175. want to decrypt in the new editor window. To decrypt it, click on the "Decrypt" button
  2176. at the bottom. It will then prompt you for the password of your PGP key, enter it and
  2177. confirm again by clicking on "OK".
  2178. If all went well, you will see the decrypted message in the editor window. To reply you
  2179. can open a new editor window and type in the response (and check the first editor
  2180. window with the decrypted message during that process if you need to re-read parts of
  2181. the decrypted message again).
  2182. To encrypt your reply, follow the steps from the Encrypting a message chapter.
  2183.  
  2184.  
  2185.  
  2186.  
  2187.  
  2188.  
  2189.  
  2190.  
  2191.  
  2192.  
  2193. Formatting PGP texts for reddit
  2194. Note: when publishing signed messages, you have to press enter after you wrote a
  2195. handful of words in one line because otherwise the users will have to scroll sideways
  2196. and it will look like this:
  2197. This is a very long sentence which will be included in a PGP signed message
  2198. and if you do not press ENTER once in a while the user will have to scroll
  2199. sideways.
  2200. instead of this (which is much easier to read):
  2201. This is a very long sentence which will be included in a PGP signed message
  2202. but
  2203. since you pressed pressed ENTER once in a while it is much easier to read
  2204. because
  2205. the users do not have to scroll sideways.
  2206. To get it right when you have to press enter, just try to make your lines as long as in
  2207. the example above and then post it on reddit. If the lines are still a bit too long just re-
  2208. format the text that you signed (by making the line breaks earlier) and sign that new
  2209. message again. Then edit your post or comment which includes the old signed message
  2210. and replace it with the newly signed message (keep in mind you must follow the steps
  2211. below too).
  2212. The line breaking is only necessary when writing the text for signed messages. If you
  2213. just want to send or post encrypted messages or keys you only have to do the following
  2214. :
  2215. Linux:
  2216. 1. Open a text editor (gedit if you are on Tails or KWrite if you are on Whonix) and paste
  2217. your PGP encrypted message, signed message or key into it.
  2218. 2. Mark the whole text by pressing CTRL + A and press TAB once if you are on Tails or
  2219. twice if you are on Whonix.
  2220. 3. Mark the whole text again by pressing CTRL + A and copy it with CTRL + C.
  2221. 4. Done, you now can paste it into a reddit comment or post.
  2222. Windows, OS X, others: 1. Go to the website https://html-online.com/editor/ and tell NoScript to allow scripts
  2223. from https://html-online.com
  2224. 2. Scroll down to the second textarea and paste your PGP encrypted message, signed
  2225. message or key into it.
  2226. 3. Mark the whole text by pressing CTRL + A and press TAB twice.
  2227. 4. While the text is still marked, copy it with CTRL + C.
  2228. 5. Done, you now can paste it into a reddit comment or post. Please close the tab of the
  2229. html-online.com site now.
  2230.  
  2231.  
  2232.  
  2233.  
  2234.  
  2235.  
  2236.  
  2237.  
  2238.  
  2239.  
  2240.  
  2241.  
  2242.  
  2243.  
  2244.  
  2245.  
  2246.  
  2247. Shipping
  2248. Postal Systems
  2249. Getting a letter or parcel from Point A to Point B is the goal. Nearly every country
  2250. worldwide has a system to achieve this. Interchanging mail between each countries is
  2251. called "international" mail. If the mail piece is delivered in the same country it was sent
  2252. from, it is called "domestic" mail.
  2253. Although countries vary in system design, similar things like mail sorting facilities and
  2254. Customs inspection facilities are found in most. International mail goes through two
  2255. customs inspection facilities, one from the country of origin, and the other in the
  2256. country of it's destination. International mail is subject to far more eyes and inspection
  2257. (including unwarranted opening and x-raying, varying on a country's laws and common
  2258. practices) than is domestic mail which merely goes through sorting facilities. In the
  2259. USA, all domestic First-Class mail is protected by law against unwarranted search and
  2260. seizure.
  2261. International mail is also more expensive, and has higher loss rates than domestic mail.
  2262. Certain countries are known for having particularly strict Customs inspections on
  2263. incoming mail, including Singapore, Australia, New Zealand, Israel, Norway, Sweden,
  2264. Finland, and many Middle Eastern and Asian countries. Ordering contraband via
  2265. international mail to and from these countries is up to the buyer, but generally
  2266. discouraged because of the elevated risk of detection and arrest.
  2267. Accepting packages
  2268. This is a very useful resource that you should really read before continuing with the
  2269. other chapters.
  2270. How long do I have to wait between two
  2271. orders?
  2272. It is strongly recommended to not order more than one package at a time, and if the
  2273. package arrived successfully and without trouble you can make your next order. That
  2274. way in the worst case (your package gets intercepted) law enforcement seizes
  2275. only one package with illegal goods and your address on it. If they discover more than one package of contraband, it will be harder for you and your lawyer to deny your
  2276. knowledge about it in court.
  2277. Do I need to change my shipping address?
  2278. No, if you follow the steps in the DNM Bible and do not order more than one package at
  2279. a time, you can reuse your address.
  2280. My package is damaged.
  2281. Sometimes packages get a bit damaged while not being completely opened. Remember
  2282. that those boxes get thrown around a lot. It is for example possible that it was tossed
  2283. onto the ground, bent, manhandled by workers or torn by sorting machines.
  2284. It is a federal offense to open someone else's mail. Nevertheless if someone could see
  2285. the illicit content of your mail through the holes you should not order for a while. If the
  2286. contraband could not be seen, because of a visual barrier and/or a decoy the vendor
  2287. used, you will most likely be fine even if your mail was delivered damaged.
  2288. Can I order to a university or a dorm?
  2289. Yes, but make sure you haven't signed away any of your rights to your school giving
  2290. them permission to search your mail. Remember that your university can search your
  2291. dorm without your knowledge and without cause.
  2292. Can I order to my workplace?
  2293. No. Do you want to get fired AND arrested at the same time! Keep all DNM activities
  2294. separate from your work.
  2295. Should I check tracking?
  2296. Do not check tracking at all, unless a substantial or abnormal amount of time has
  2297. passed without delivery. You will only leave traces when doing so but will not make it
  2298. arrive faster. For more details visit the non arriving packages chapter. If you absolutely
  2299. have to check it (which should never be the case), do not use Tor to do it. It will be a
  2300. huge red flag and law enforcement already knows about DNM users checking their
  2301. packages over Tor. Instead use a third party website if possible, so not the one of your
  2302. mail carrier but a website which checks the tracking for you. Examples are TrackingEx and PackageMapping. Also do not use your own WiFi for checking the
  2303. tracking number. Use one that is not tied to your identity (e.g. a cafe) or use a VPN and
  2304. choose a server that is in the same country as you (to not raise any red flags).
  2305. What should I do if I receive a double order,
  2306. additional items, or something I didn't order
  2307. at all?
  2308. Contact the vendor. If you can reasonably make use of the product, you should offer to
  2309. pay for it. If you can only really partially use or you will use it but didn't really want it,
  2310. you might consider paying shipping + 50% of the item's price. If you just don't want it
  2311. or can't use it at all, please at least let them know. Try to be good to good vendors.
  2312. There's a better chance they'll be good to you.
  2313. How to dispose of the packaging
  2314. When you extracted the goods from your package, you will have some left over
  2315. packaging material. It is best to not throw it in your own trash to not incriminate
  2316. yourself too much. It is recommended to either burn it or throw it away in a trash can
  2317. somewhere away from any location associated with you. A very common practice in
  2318. drug investigations is to collect and look through a suspect's trash for evidence of drug
  2319. law violations.
  2320.  
  2321.  
  2322.  
  2323.  
  2324.  
  2325.  
  2326.  
  2327.  
  2328.  
  2329. Origin Countries
  2330. The first rule is: stick to domestic whenever possible. Mail that does not cross any
  2331. country border will get far less checked than all other mail. This reduces the risk of you
  2332. not getting your package or even getting in legal trouble.
  2333. However one disadvantage is that the prices can be a bit higher compared to other
  2334. listings from vendors that ship not from your country. You have to decide for yourself if
  2335. you want to take the higher risk and pay a bit less or if you want to play it safe and pay
  2336. a bit more.
  2337. If you buy for the first time or for one of the first times, it is best to stick to domestic
  2338. even if you have to pay a bit more. Many new users worry too much during their first
  2339. orders (e.g. get paranoid) or even make mistakes. In order to get yourself some peace
  2340. of mind you should stick to domestic because it generally means a higher success
  2341. chance.
  2342. "Hot" Origin Countries
  2343. If you order international, it is strongly discouraged to order from the following "hot
  2344. countries" because mail coming from these countries will usually get checked
  2345. extensively.
  2346. • The Netherlands (NL) - notorious origin country for all drugs
  2347. • Colombia (CO) - notorious cocaine and heroin origin country
  2348. • Peru (PE) - notorious cocaine origin country
  2349. • Bolivia (BO) - notorious cocaine origin country
  2350. • Venezuela (VE) - significant but marginal cocaine origin country with possibly rising
  2351. market share
  2352. • Ecuador (EC) - significant but marginal cocaine origin country
  2353. • Canada (CA) is on Israel's drug origin country watch list, and, specifically, XpressPost
  2354. (express mail) from Canada is often opened by US Customs indiscriminately. Note: Mail
  2355. that is not XpressPost from Canada is usually not cause for extra concern.
  2356. • Spain (ES) is on Israel's drug origin country watch list. This affects imports into Israel.
  2357. • France (FR) is on Israel's drug origin country watch list. This affects imports into Israel.
  2358. Though their list may differ somewhat from global customs agencies including US
  2359. Customs, the US State Department gives a decent idea about which countries they
  2360. consider to be major sources of drugs. In their yearly International Narcotics Control
  2361. Strategy Report, they give details about the following countries which they consider to be "Major Illicit Drug Producing, Drug-Transit, Significant Source, Precursor Chemical"
  2362. countries. As of INCSR 2018 Volume 1, those are:
  2363. Major Illicit Drug Producing, Drug-Transit, and Significant Source Countries
  2364. Major Illicit Drug Producing and Major Drug-Transit Countries
  2365. A major illicit drug producing country is one in which:
  2366. A. 1,000 hectares or more of illicit opium poppy is cultivated or harvested during a
  2367. year; B. 1,000 hectares or more of illicit coca is cultivated or harvested during a year;
  2368. or C. 5,000 hectares or more of illicit cannabis is cultivated or harvested during a year,
  2369. unless the President determines that such illicit cannabis production does not
  2370. significantly affect the United States. [FAA § 481(e)(2)]
  2371. A major drug-transit country is one:
  2372. A. that is a significant direct source of illicit narcotic or psychotropic drugs or other
  2373. controlled substances significantly affecting the United States; or B. through which are
  2374. transported such drugs or substances. [FAA § 481(e)(5)]
  2375. The following major illicit drug producing and/or drug-transit countries were identified
  2376. and notified to Congress by the President on September 13, 2017, consistent with
  2377. section 706(1) of the Foreign Relations Authorization Act, Fiscal Year 2003 (Public Law
  2378. 107-228):
  2379. Afghanistan, The Bahamas, Belize, Bolivia, Burma, Colombia, Costa Rica, Dominican
  2380. Republic, Ecuador, El Salvador, Guatemala, Haiti, Honduras, India, Jamaica, Laos,
  2381. Mexico, Nicaragua, Pakistan, Panama, Peru, and Venezuela.
  2382. Major Precursor Chemical Source Countries
  2383. The following countries and jurisdictions have been identified to be major sources of
  2384. precursor or essential chemicals used in the production of illicit narcotics:
  2385. Afghanistan, Argentina, Bangladesh, Belgium, Bolivia, Brazil, Burma, Canada, Chile,
  2386. China, Colombia, Costa Rica, Dominican Republic, Ecuador, Egypt, El Salvador,
  2387. Germany, Guatemala, Honduras, India, Indonesia, Mexico, the Netherlands, Nigeria,
  2388. Pakistan, Peru, Republic of Korea, Singapore, South Africa, Switzerland, Taiwan,
  2389. Thailand, the United Kingdom, and Venezuela. Countries known for strict customs
  2390. enforcement on inbound international mail
  2391. Certain countries are known for having particularly strict customs inspections on
  2392. incoming mail. Ordering contraband via international mail to and from these countries
  2393. is up to the buyer, but generally discouraged because of the elevated risk of detection
  2394. and arrest. Notable countries:
  2395. • Australia (AU)
  2396. • New Zealand (NZ)
  2397. • Israel (IL) - don't order drugs to Israel from Canada, Spain, France or the Netherlands
  2398. • Norway (NO)
  2399. • Sweden (SE)
  2400. • Finland (FI)
  2401. • Singapore (SG) and many other Asian countries
  2402. • Most Middle Eastern countries
  2403. Also inform yourself if your country is part of some kind of organization or has trade
  2404. deals with other countries that allows mail to get send more easily and gets less
  2405. checked.
  2406.  
  2407.  
  2408.  
  2409.  
  2410.  
  2411.  
  2412.  
  2413.  
  2414.  
  2415.  
  2416.  
  2417. Stealth
  2418. Stealth is important to get your ordered product to your front door. It is mainly a
  2419. vendor topic (because they have to package the order) but you have to pay attention to
  2420. it too, in order to avoid getting into legal trouble because you chose a vendor who is
  2421. known for his bad stealth.
  2422. The important difference between stealth and decoy is that stealth is used to make the
  2423. pack appear as normal as possible and also conceal the smell of the drugs. The decoy is
  2424. an item that is used to hide the drugs inside the pack in an attempt to mitigate the
  2425. possibility that the drugs in your pack will be found. Therefore decoys are essential in
  2426. international orders because these packages get inspected two times by customs (in
  2427. the origin country and in the destination country). They are not that important for
  2428. domestic order though because they do not cross borders.
  2429. So if you order internationally you should look closely on the reviews for the vendor (as
  2430. described in the choosing a vendor chapter) and check if they uses decoys and
  2431. adequate stealth.
  2432.  
  2433.  
  2434.  
  2435.  
  2436.  
  2437.  
  2438.  
  2439.  
  2440.  
  2441.  
  2442.  
  2443.  
  2444. Non arriving packages
  2445. General
  2446. Keep in mind that some vendors mark your order shipped before they actually ship it
  2447. (for security reasons and/or because they are lazy). So do not expect that they actually
  2448. shipped your order out when it got marked shipped.
  2449. There can also be a lot of other reasons why your package is late (e.g. weather, postal
  2450. strike, . . .), so please be patient.
  2451. Testing if your mail gets intercepted
  2452. To test if your mail gets intercepted you can mail yourself something (preferably from a
  2453. post office as far away from you as possible).
  2454. • Package it carefully yourself. Remember exactly how you placed things. Take pics if it'll
  2455. help.
  2456. • Get creative. Use colorful tape, make shapes over the openings of the package with it.
  2457. Use a specific number of packaging peanuts that you counted out. Wrap the object you
  2458. mail in some thin holiday wrapping paper. Tape that too. Go crazy! It doesn't matter if
  2459. it looks sketch, shucks, might be better for it. Hell, maybe even hand write the info on
  2460. the pack.
  2461. • The item you send doesn't matter so long as it's legal (I'd send one of those motion
  2462. sensor cameras that hunters use to capture night time wildlife). Remember, we're
  2463. trying to find out if our mails being tampered with.
  2464. • Conduct this experiment as many times as necessary.
  2465. And some more ideas how to check if the package got intercepted.
  2466. Got "Undeliverable as Addressed"?
  2467. This means that the receiver address on the package doesn't "exist", or couldn't be
  2468. read by the post man/woman. This could be for a number of reasons, the most
  2469. common being, you forgot to include your apartment/unit number that you live in.
  2470. Other possible reasons: you spelt something wrong, you gave a fake name (don't do
  2471. this). Even more possible causes: mail man/woman is dumb/blind and can't interpret your address, the shipping address got smeared/smudged along the way, or the vendor
  2472. you purchased your lab supplies from forgot to include your apartment number
  2473. although you sent it to the vendor.
  2474. Scenario:
  2475. You're patiently waiting for your order to come. You think it's supposed to be here
  2476. today so you check the tracking number to see it's status which says "Undeliverable as
  2477. Addressed - package will be shipped back to sender if sender address is valid". You
  2478. panic for a bit and then come to you're senses, but you still don't exactly know what to
  2479. do. But lucky for you, you have this guide and you keep on reading ahead.
  2480.  
  2481. What to do if it's been LESS than a day since you're package was marked
  2482. "Undeliverable as Addressed" (i.e. it's 12pm and the tracking number indicates your
  2483. package was marked "Undeliverable" at 7:30am):
  2484. Call the post office that your tracking information says it's sitting at. If they answer
  2485. (unlikely), politely explain your situation and give them your name and the correct
  2486. shipping address. They may ask you to just come in and pick it up though, don't be
  2487. scared cause you didn't do anything wrong. In my experiences local post office phone
  2488. numbers lead to no where, or the workers just don't pick up the phone, but maybe it'll
  2489. work for you.
  2490. If calling your post office doesn't work, then go to the post office that your tracking
  2491. information says it's sitting at. Make sure you have your ID (or proof of residency at the
  2492. package's shipping address), having the package's tracking number is not necessary
  2493. but it will help a lot, so bring it. Politely (use sir/ma'am & please/thank-you) tell them
  2494. that you're experiencing issues with getting a package delivered, and were told to come
  2495. down to this post office to pick it up because it's sitting at this post office. If they ask
  2496. what the issue is, say it was supposedly marked "Undeliverable". They'll ask for your
  2497. ID, give it to them, and also give them the tracking number.
  2498. They should be able to find it, if it's there. If they don't find it, or if the cranky USPS
  2499. worker essentially tells you to fuck off, then don't panic. Call the toll-free 800 USPS
  2500. customer service phone number (google it), be prepared to stay on hold for 30 to 90
  2501. minutes, but stay on, because it'll be worth it. Once the hold music stops and you're
  2502. able to talk to a customer service agent tell them the scenario, give them your name
  2503. and full/correct address. They'll say something like "ok we should hopefully be able to get this sent to you". Be
  2504. prepared to wait another 5 to 10 days before you receive it though (that's if they were
  2505. able to get the package and update the label, sometimes they aren't able to update the
  2506. label if it's been too long -- keep reading if you find that happens to you).
  2507.  
  2508. What to do if it's been OVER a day since you're package was marked "Undeliverable as
  2509. Addressed" (i.e. it's Jan 15th and the tracking number indicates your package was
  2510. marked "Undeliverable" on Jan 13th ):
  2511. Call the toll-free 800 USPS customer service phone number (google it), be prepared to
  2512. stay on hold for 30 to 90 minutes, but stay on, because it'll be worth it. Once the hold
  2513. music stops and you're able to talk to a customer service agent tell them the scenario,
  2514. give them your name and full/correct address.
  2515. They'll say something like "ok we should hopefully be able to get this sent to you". Be
  2516. prepared to wait another 5 to 10 days before you receive it though (that's if they were
  2517. able to get the package and update the label, sometimes they aren't able to do that).
  2518. So you watched the tracking number for a week, saw it come to your city, it looks like
  2519. it's gonna get delivered, then all of a sudden you see the dreaded "Undeliverable as
  2520. Addressed" error.
  2521. This is because you initially tried to fix the "Undeliverable" package issue a little too late
  2522. and they were unable to update the shipping address fully and could only try and send
  2523. it back to your city. This is not a problem, hopefully you caught it soon enough this
  2524. time, all you need to do are the steps above with the title "What to do if it's been LESS
  2525. than a day since you're package was marked "Undeliverable as Addressed". Then bam!
  2526. You should have your package and be happy!
  2527.  
  2528.  
  2529.  
  2530.  
  2531.  
  2532.  
  2533. Drop
  2534. Regardless of where you choose to get your order delivered to, always have a "clean"
  2535. house when you are expecting a package. That means do not have any illegal or
  2536. suspicious things (like a bong) in your house or any other locations tied to your
  2537. identity. That is because if something goes wrong, your properties will get searched. If
  2538. law enforcement then finds illegal things, it is much harder to argue in front of the court
  2539. that you are a perfectly law abiding citizen who knows nothing about the drugs that
  2540. someone sent to his address.
  2541. Should I use my real name if ordering to my
  2542. home address?
  2543. Yes. From the beginning, this has been one of the most debated topics for buyers. The
  2544. conclusion has always been: Use your real name. No, your idea is not original. No, you
  2545. are not exempt from this rule. Using your real name does not automatically make you
  2546. more guilty. The point of using your real name is to blend it in with the other packages
  2547. you receive. USPS keeps track of names delivered to addresses. A fake name sticks out
  2548. like a sore thumb to your local postman, and the USPS computers.
  2549. If a package is discovered, it doesn't matter whose name is on it. It matters that they
  2550. can prove that you ordered it, which will not be the case if you followed all the steps in
  2551. the DNM bible. Using your real name increases the chance of a smooth delivery.
  2552. Living with your parents?
  2553. If you are living with your parents do NOT order to their house. It does not matter if
  2554. they do not check your mail or know that you are doing drugs. If only a tiny mistakes
  2555. happens (e.g. the vendor does not seal the product he sends properly) you parent's
  2556. house could get raided by law enforcement. Needless to say that they will
  2557. be very pissed and will know that you ordered the package. They took care for you for
  2558. well over a decade and you want to show your appreciation by ordering drugs to their
  2559. house?
  2560. Do not do it. Instead get a P.O. box and get your packages delivered there. Are you not
  2561. old enough to open one? Then close this tab and any DNM related sites too. Seriously,
  2562. DNMs are for adults (therefore the subs are set to 18+) not for kids who want to test
  2563. out the "secret deepp dank webz and order lots of drugz". On a funnier side, this might also be a reason for you to not order to your parents
  2564. house.
  2565. Should I sign for the package/mail if asked
  2566. to?
  2567. Depends on your jurisdiction. Some require it as a prerequisite to police action, others
  2568. don't.
  2569. Yet, if a CD (controlled delivery) is in place to happen, you're going to get arrested.
  2570. Maybe not at that point in time if you refuse to sign, but it will happen. If they have
  2571. made the decision to CD you, they aren't gonna let you off the hook if you refuse to
  2572. sign. Not signing will suspicious too.
  2573. Also, signing for a package doesn't make you guilty. Its the courts job to prove that you
  2574. asked for the package, and signing for a package does not prove this.
  2575. The only reason postal services have you sign is to say that you received the package,
  2576. and that they have done their job. It's a standard practice, especially for international
  2577. mail and deliveries.
  2578. So why are there so many people on the "don't Sign" boat? Not signing make you feel
  2579. like you have a say in the most dangerous part of the darknet process. People are
  2580. paranoid and anxious, and want a say in what's happening around them. Once the
  2581. package is out however, there is little any person can do against any LEO (Law
  2582. Enforcement Officer) intervention.
  2583. Using a drop
  2584. Definition of a drop: a place where you are not connected to, but retrieve questionable
  2585. mail from.
  2586. If you still want to use a drop, although it is strongly discouraged, in the following are
  2587. some tips.
  2588. Note: a PO box does not fall under the drops section.
  2589. There are many right ways to do one, and your best weapon is your own imagination.
  2590. Every situation is going to be different and adapting to each is part of the deal. These
  2591. are not easy, but can be very worth it.
  2592. From /u/VIadThePutin posted here: A drop address needs to be created, cultivated even. A quick run through on how I pick
  2593. some of my drops:
  2594. • I pick a house with no one living in it (but not bank owned)
  2595. • Make it look lived in, including mow the lawn, weed the garden, maybe throw a kids toy
  2596. out there.
  2597. • Stop by every day or two for at least a week, preferably two or three. You want the
  2598. neighbors to have a vague notion of someone living there without being able to pick out
  2599. your face.
  2600. • Get the mail man used to mail coming here, send junk mail to this address (This is
  2601. where you pick the delivery name) cheap packages, whatever. Be mindful that Amazon
  2602. mails through UPS and the USPS man won't know if you've had packages delivered. I
  2603. stop by every day and put the mail on the counter inside the house, waiting a few days
  2604. before opening just
  2605. Now I run a property management business, so I have access to a rotating group of
  2606. empty houses; not everyone is going to have this situation. Opening a PO box in
  2607. someone else's name is a good option. I've opened boxes in my name in other states
  2608. for friends before, I just give them the keys and have no idea what they do with it. I
  2609. purchased for short term and my friend just keeps renewing every time the little slip
  2610. says time is up. No fake ID needed, plausible deniability for me and a mailing address
  2611. for them.
  2612. Please, do not take this as all encompassing instructions for how to cultivate a drop
  2613. address, this are just quick main points off the top of my head. There are lots of little
  2614. things that also need doing, but depend on the situation specific to the drop you're
  2615. working on.
  2616. Can I use my PO box right after I created it?
  2617. It is not necessary to wait some time but it is recommended. Some people order small
  2618. legal items first to check if everything is working correctly. Several users reported
  2619. issues with the first usage of their PO box, e.g. the employees forgot to activate the
  2620. box. It would be a shame if you run into issues with a package that contains illicit
  2621. items, wouldn't it? It is way better to send a test package made by you to your PO box
  2622. or an amazon/ebay/. . . order first. Furthermore, consider looking into /r/freebies to
  2623. make sure that you don't only have drugs coming to it though.
  2624. LE actions and how to counter
  2625. them
  2626. Law enforcement makes use of several tactics to prosecute buyers. Some of them are
  2627. described in the following chapters and also how you can protect yourself against them.
  2628.  
  2629.  
  2630.  
  2631.  
  2632.  
  2633.  
  2634.  
  2635.  
  2636.  
  2637.  
  2638.  
  2639.  
  2640.  
  2641.  
  2642.  
  2643.  
  2644.  
  2645.  
  2646.  
  2647.  
  2648.  
  2649.  
  2650.  
  2651.  
  2652.  
  2653.  
  2654.  
  2655.  
  2656.  
  2657. Controlled Delivery (CD)
  2658. What is a Controlled Delivery?
  2659. This is an attempt to accept a package containing drugs to obtain a solid reason for a
  2660. search of your home to be conducted. They get you to accept the package and they
  2661. believe that this is reasonable cause to believe you ordered the package and knew it
  2662. was coming. Just because a package requires a signature does not mean it is in
  2663. anyway a CD
  2664. How do people get CD'ed?
  2665. This can happen in many ways. They may order a bulk amount of product from abroad.
  2666. LE may have noticed an influx of packages from the same person and inspect one and
  2667. profile you for a while. You are more likely to get CD'ed when ordering large
  2668. amounts from another country. Domestic packages of a smaller quantity are very
  2669. unlikely to get caught, and if its a personal amount, you will more likely get a love
  2670. letter and that will be the end of it. They may start monitoring your mail.
  2671. What happens in a CD?
  2672. LE will try and deliver a package containing drugs to you as you would normally receive
  2673. them. Nothing will look out of the ordinary if done correctly. A common misconception
  2674. is a SWAT team will come bursting through your doors shooting at everything that
  2675. moves. This is not true. They will get you to accept the package, and they will come
  2676. out of hiding and announce their presence and give you instructions on what they want
  2677. you to do. That is normally step out of the house.
  2678. How much of ____(product) will they do a
  2679. CD for?
  2680. This question has such a varying answers by where you live, what your past is, how old
  2681. you are, how much extra time and money LEO/your local police force has, and other
  2682. factors, that it cannot be answered to a global audience. Use your head. If you are
  2683. ordering lots of stuff, use a drop. There is no strait definition of "Bulk". Use your damn
  2684. head, and make smart choices. What do they do after you accept the
  2685. package?
  2686. They search your house trying to find other drugs you have ordered. They will look for
  2687. empty letter and packages with return address on them. It is not 100% true that they
  2688. always take your computer. The chances are that if you don't tell them anything, they
  2689. wont know that they came from a DNM. Do not talk to the police, only through
  2690. your lawyer that you researched beforehand.
  2691. How can I protect myself from a potential
  2692. CD?
  2693. A few things can hint at a possible CD. A very long time for postage. A seizure letter
  2694. from a big order or if the vendor is busted and they seize his outgoing mail.
  2695. How do you protect yourself? First thing first is basic OpSec, that means read and
  2696. follow this guide step for step. Unless you know what you are doing, do not use a drop.
  2697. Believe it or not, your address is one of the safest places to order to. Always use your
  2698. real name and address if you can, as it's less suspicious. If you are going to get CD'ed,
  2699. you will regardless if you are ordering to a vacant house or a PO box, they will catch
  2700. you out if they want to. You also put the vendor at risk, so my best advice is to order to
  2701. your house using your real name.
  2702. One of the most important things to do if you suspect a CD is to clean your house. It
  2703. does not hurt to get rid off all illegal items and ideally suspicious items too (e.g. a
  2704. bong). Because if they do not find anything in the search, its hard to convict you of any
  2705. crime as you could be a completely innocent person who got drugs randomly delivered
  2706. to their door. Furthermore since you used Tails there is no evidence of your current
  2707. order or your previous ones. A CD does not mean you are going to get any sort of
  2708. punishment, they have to find solid evidence that you ordered the package.
  2709. Is my address burned if I get a CD?
  2710. Most likely, yes. They will watch your mail for sure. If you get a CD, you can do two
  2711. things. You can stop ordering from the DNMs or you can order to a friend's address. I
  2712. would not recommend a drop as if they find you to be ordering drugs to another place
  2713. after getting away with one CD, they will definitely bust you. If you order to a friends
  2714. house using their name, if they get a CD it wont be related to you in any way, if your
  2715. friend does not squeal. Monitored Delivery
  2716. What is a Monitored Delivery?
  2717. Unlike a controlled delivery, a monitored delivery is a much rarer practice and occurs
  2718. when law enforcement knowingly delivers drugs to you and then puts you under
  2719. surveillance to gain evidence to further their investigation of your illegal activities in
  2720. order to build a bigger case against you. This can continue over several months. That
  2721. way law enforcement is able to build strong cases against suspects even if their OpSec
  2722. is tight.
  2723. • Example #1
  2724. PSA / Article: Friend of a friend got busted submitted by T00N
  2725. Someone that goes to my buddy's school just got busted today by DEA. He'd been
  2726. reselling mostly xans and coke. Turns out they intercepted a package 7 months ago but
  2727. kept delivering them in order to build evidence. RIP be careful out there :(
  2728. • Example #2
  2729. This happens all the time with large quantity imported packages. It happened to a
  2730. friend of mine importing MDMA in the SR1 days. A customs agent followed him from his
  2731. drop to his home and then watched him drop packs in the mail. He got off pretty light
  2732. for all the shit they caught him with (6+ kg MDMA, 1-2g LSD, oodles of ketamine). And
  2733. that's just the shit they charged him for. He had EVERYTHING you can imagine in bulk
  2734. + some shit you can't imagine.The feds totally missed the half kilo of DMT he had heat
  2735. sealed up in a big whey protein bottle and some other things that were just hidden
  2736. under his bed. He'll be out of prison in 2019.
  2737. How can I protect myself from a monitored
  2738. delivery?
  2739. Unfortunately you do not have many options to protect yourself against a monitored
  2740. delivery, especially since you usually do not know what law enforcement is doing. It is
  2741. generally expected to only see these tactics used against drug distributors and not for
  2742. users ordering personal amounts.
  2743. You can use these tricks to check if you mail may be examined, although it does not
  2744. guarantee success. Oftentimes the package will not appear tampered with. Furthermore
  2745. it is a good idea to order as infrequently as possible to make law enforcement think that
  2746. there will no be future packages.
  2747. Depending on the legal situation in your country, LE may be restricted from conducting
  2748. monitored deliveries. In the USA, it does happen.
  2749. Love letter
  2750. A "love letter" is a playful name for a letter from the postal services which basically
  2751. states:
  2752. We seized your goodies, but don't have the time/money to build up a case against you;
  2753. and/or you didn't order enough for us to be too concerned. You lucked out bastard.
  2754. Don't do it again, we are watching your address. Sincerely, LEO/Post Office/Postal
  2755. Inspector
  2756. International Seizure Letters
  2757. Customs agencies around the world, including US Customs, frequently send "love
  2758. letter" seizure notices to recipients of international mail with small amounts of
  2759. suspected illegal drugs inside. These seizure letters are usually real.
  2760. Examples of real love letters from US Customs:
  2761. • Received Seizure Letter From US Customs for Anabolic steroids
  2762. • Love Letter & Burned Address from US Customs for Steroids
  2763. • Love letter from US Customs for importing cat meds from Thailand
  2764. • Seizure Notice from US Customs at SFO described
  2765. • Description of international package opened by US Customs - There will be green
  2766. tape on it with black lettering that says "INSPECTED BY US CUSTOMS" and the
  2767. Homeland Security logo.
  2768. Once you get one of these love letters, consider that address burnt. Do not use
  2769. it again as a delivery address for contraband. See PSA: US Customs keeps a record of
  2770. all seized packages that were going to your address.
  2771. It is possible to receive a fake international seizure letter. Example:
  2772. • Fake US Customs seizure letter sent from a (scamming) Netherlands vendor - LETTER
  2773. IMAGE
  2774. Domestic Seizure Letters
  2775. It is very, very uncommon to get a domestic seizure notice for seized items sent
  2776. from inside a country for delivery to the same country. The usual protocol when illegal
  2777. drugs are found in domestic mail is to conduct a controlled delivery and arrest the
  2778. intended recipient. Normally any seizure notices of this kind are simply clever scams by
  2779. unscrupulous vendors. This applies especially in the USA where, 99% of the time, any seizure letter you receive for a domestic (US to US) drug order is totally fake. The
  2780. only time US Postal Inspectors send seizure letters for domestic items is when they
  2781. have seized cash.
  2782. Examples of (US-domestic) fake love letters:
  2783. • Warning: Got [fake] domestic love letter after order with vendor - LETTER IMAGE
  2784. • Siezed Package Potentially fake? - LETTER IMAGE
  2785. • Comments on "Domestic Love Letters"
  2786. • How to tell if love letter is legitimate?
  2787.  
  2788.  
  2789.  
  2790.  
  2791.  
  2792.  
  2793.  
  2794.  
  2795.  
  2796.  
  2797.  
  2798.  
  2799.  
  2800.  
  2801.  
  2802.  
  2803.  
  2804.  
  2805.  
  2806.  
  2807.  
  2808.  
  2809.  
  2810.  
  2811.  
  2812.  
  2813.  
  2814.  
  2815. Darknetmarkets
  2816. A darknet market is a commercial website that operates via darknets such as Tor or
  2817. I2P. They function primarily as black markets, selling or brokering transactions
  2818. involving drugs, unlicensed pharmaceuticals, steroids and similar stuff.
  2819. Different payment methods
  2820. Escrow
  2821. In standard escrow the market holds the money during the purchase. If you received
  2822. your order you tell the market to finalize your order and give the vendor your money.
  2823. Be careful: the orders finalize after some time automatically, in case you forgot to do it
  2824. manually and so that the vendor has not to wait ages for his money.
  2825. If you have not received your order or have issues with it (it was less than the amount
  2826. you bought or the product was not as advertised), you can dispute it. That prevents the
  2827. order from auto-finalizing and you can resolve that matter along with a market staff
  2828. member and the vendor in a discussion. The market staff member then decides after
  2829. the discussion what actions to take (e.g. who gets the money from the order or if one
  2830. of your violated the market rules). Remember to message the vendor first if you have
  2831. problems with your order, instead of disputing it right away.
  2832. The big risk is that the market can always run away with that money. It happened a lot
  2833. in the past, some examples are sheep market, evolution, abraxas, nucleus, middle
  2834. earth marketplace, . . .
  2835. So using standard escrow is discouraged and you should use alternative payment
  2836. methods.
  2837. Multisignature (multisig)
  2838. Multisignature is a form of technology used to add additional security and for bitcoin
  2839. transactions. Multisignature addresses require another user or users sign a transaction
  2840. before it can be broadcast onto the block chain. The required number of signatures is
  2841. agreed at the start once people agree to create the address
  2842. Multisignature allows the creation of 2-of-3 escrow services. For example: when Buyer
  2843. (you, the buyer) wants to pay Vendor (the vendor), you send a transaction to a
  2844. multisignature address, which requires at least two signatures from the group "Buyer, Vendor and the DNM" to redeem the money. If the buyer and the vendor disagree on
  2845. who should get the money (the buyer wants a refund, whilst the vendor believes he
  2846. fulfilled his obligations and demands the payment), they can appeal to the DNM. The
  2847. DNM grants his signature to the buyer or the vendor, so one of them can redeem the
  2848. funds. So who gets the bitcoins in a dispute is decided by the market staff.
  2849. As you can see, nobody can simply run off with your money. There always have to work
  2850. two parties together to release the money (the buyer and the vendor, the DNM and the
  2851. buyer or the DNM and the vendor).
  2852. So if you have the choice, please choose that payment method.
  2853. To use multisig with specific DNM please look at their help section or wiki where you
  2854. should find how to do it.
  2855. Finalizing Early (FE)
  2856. If you finalize early you basically give all your money to the vendor you make your
  2857. order with. So as soon as you give up your order the vendor receives the money for it.
  2858. It is like giving your street dealer your money and letting him run around the block to
  2859. get the stuff.
  2860. As you can see this is extremely risky because it is easy to scammed. Especially if you
  2861. have a buyer account with little history (few orders). Few people would believe you,
  2862. and if you do get scammed using FE, you never get your money back. Sometimes
  2863. vendors offer a lower price for the same item if you FE for it (because it is more
  2864. convenient if they get their money instantly), but it is usually not worth the risk. It is
  2865. also strongly discouraged to FE for new vendors since the risk that they scam you is
  2866. even higher.
  2867. When it is okay to FE:
  2868. • When you are okay with possibly never seeing your money or product again. Example:
  2869. I see a new vendor who is offering an eighth of medical bud for $15 as an introductory
  2870. offer. I have extra money left in my account, I'm not gonna be in a bind if the vendor
  2871. doesn't come through, so I FE per his requirements. Whether the product comes or not,
  2872. the worst thing is that I lose $15.
  2873. • When you are confident, absolutely positive that the vendor will still ship the product. I
  2874. have to put an asterisk beside this one because even upstanding, well-known vendors
  2875. have made FE a requirement and then split with the money. Anyone remember
  2876. LucyDrop from SR? Most popular LSD vendor in his time. Required FE. Three months went by without a single complaint. Then BOOM! The vendor stopped shipping and
  2877. walked away with over a million in BTC. Point is that even if a vendor is "trusted",
  2878. there's still a chance that they will steal your BTC; but 99% of the time, trusted
  2879. vendors will be honest and send your product.
  2880. When it is not okay to FE:
  2881. • When you cannot afford to lose the money. This seems so common sense to me, but I
  2882. continue to be amazed at the number of people who FE, get scammed, and lose money
  2883. that either wasn't theirs to begin with or money that they just couldn't afford to lose.
  2884. Example: If you're a dealer and you borrow money from either customers or someone
  2885. higher in the chain to make a purchase on a QP of some dank, you should NOT FE. If
  2886. the vendor doesn't send your product, you now owe money to many people. It doesn't
  2887. matter how good the deal looks or how reputable the vendor is, DO NOT FE.
  2888. • When the vendor is shady or there are reports of scamming. Someone posted a couple
  2889. of days ago, angry that the vendor RCI had not sent his product. He had FE'd on one of
  2890. the markets and therefore could do nothing about it except get upset and post here.
  2891. Why FE in this situation? His order was placed after there were bad reviews coming in
  2892. for RCI. Another example is the vendor Heisenberg. He's a known selective scammer
  2893. who loves when you go ahead and FE for him. You're already taking a chance by
  2894. ordering from him anyway, why increase that chance by FE'ing?
  2895. FAQ
  2896. What if I am only buying legal items off a market? I'm
  2897. not breaking any laws then, am I?
  2898. Unfortunately, yes, you still are. You are technically aiding a criminal organization (by
  2899. paying the market fee) as well as bypassing country tax laws. Luckily it doesn't seem as
  2900. though LE is very concerned at all about this and you most likely will never face any
  2901. kind of legal trouble for ordering legal items off a market.
  2902. Is <market name> down?
  2903. If you cannot access a site, there is most likely a site-wide outage; you are not the only
  2904. one having difficulties. Check /r/DarkNetMarkets to see if anyone else is having a
  2905. problem. If you consistently cannot connect for several hours, try checking the forums
  2906. and seeing if there are any postings regarding the status of the site. Do this BEFORE
  2907. posting the question here! Can I just browse DNMs, without buying anything
  2908. without Tails?
  2909. No. Do not do it. If you get caught, or law enforcement for whatever reason searches
  2910. your house, they will know that you browsed DNMs. Then good luck trying to explain
  2911. the judge that you are a perfectly law abiding citizen. Your plausible deniability will
  2912. vanish into thin air. So take the 2 minutes to boot tails and do not be the low hanging
  2913. fruit.
  2914. I lost access to my DNM account, can I get it back?
  2915. It depends on the market and what information you can provide to the support. In
  2916. general you best shot is to make a new account on the market and message the
  2917. support. Provide as much information as possible to prove that you are the real owner
  2918. of that account (like what messages you sent, what orders you made, when you
  2919. created the account, . . .) and then hope for the best.
  2920. Why is <drug> so expensive?
  2921. Supply and demand dictate prices. Your street prices may be lower than the market
  2922. price. The market is not beating street prices for cocaine in Columbia, MDMA in The
  2923. Netherlands, or cannabis in California.
  2924. Why is the shipping so expensive?
  2925. Read this post for some insight on shipping prices.
  2926. A vendor wants to be paid in Paypal/Western
  2927. Union/cash in the mail. Is this legit?
  2928. NO! This is the easiest way to get scammed. If a vendor asks you to circumvent the
  2929. escrow system, immediately report the vendor to the sites's administration.
  2930. I deposited bitcoins to my account, but
  2931. blockchain.info shows them being sent to a different
  2932. address!
  2933. Some sites have a built-in bitcoin "tumbler" to disguise the destination of deposited
  2934. coins. Once this process is complete, your account balance should reflect the deposit.
  2935. Note: the market system is not a tumbler since it just deals with dirty bitcoins (the ones from drug buyers and vendors) and dos not use clean bitcoins as a real tumbler
  2936. would.
  2937. Are prices adjusted for fluctuations in the BTC
  2938. exchange rate?
  2939. Most sites peg their prices in USD so prices are automatically readjusted according to
  2940. bitcoin fluctuations and generally show the same USD value irrespective of the BTC
  2941. exchange rate.
  2942. What are the chances of me getting caught?
  2943. There is no specific number, but it is relatively low if you follow all steps in the DNM
  2944. bible.
  2945. I found this link on the hidden wiki. . .
  2946. It is very likely that this link is a scam. Only use links that are on the superlist and
  2947. follow the instructions on there to cross check these links.
  2948. Is it possible that LE creates a new vendor account to
  2949. catch buyers?
  2950. It depends on the legal situation in your country, but in general: yes. However it is
  2951. rather unlikely that this will happen, because the past showed that LE prefers to bust a
  2952. vendor and then take over his accounts if possible (and try to get customer addresses).
  2953. So be careful if the vendor starts acting weird and in doubt ask him to sign a message
  2954. that confirms that he is well with his PGP key (how to verify a signed message).
  2955. If a vendor suddenly changes his PGP key without signing it with his old one, stay
  2956. away from him until he does so!
  2957. What are the safest items to buy/ship?
  2958. Some products are easier to conceal and ship (e.g. LSD) than others (e.g. weed) but it
  2959. does not matter which is safer, but what you actually want to order. If you follow all the
  2960. tips in the DNM bible (especially the "How to choose a good vendor" chapter), you will
  2961. most likely be fine and can minimize the risk of your order not arriving. I visited a market without disabling JavaScript/setting
  2962. the security slider to high, am I fucked?
  2963. You will probably be fine. But make sure this does not happen in the future, so set the
  2964. security slider to high every time you start the Tor browser in the future as described
  2965. here.
  2966.  
  2967.  
  2968.  
  2969.  
  2970.  
  2971.  
  2972.  
  2973.  
  2974.  
  2975.  
  2976.  
  2977.  
  2978.  
  2979.  
  2980.  
  2981.  
  2982.  
  2983.  
  2984.  
  2985.  
  2986.  
  2987.  
  2988.  
  2989.  
  2990.  
  2991.  
  2992.  
  2993.  
  2994.  
  2995.  
  2996.  
  2997. Important tips for using markets
  2998. Tips
  2999. • NEVER let the market encrypt sensitive data (such as your address) for
  3000. you. Always encrypt it yourself. The market can always store the plaintext version of
  3001. your message, and send an encrypted one to the vendor. That way you both think it
  3002. was encrypted while the market still has the original and unencrypted message. Also if
  3003. the market gets taken over by law enforcement, they will store the plaintext versions of
  3004. the messages that the users sent using the 'PGP encrypt' checkbox to harvest
  3005. addresses. But they will still send the encrypted ones to the vendor to not make anyone
  3006. suspicious.
  3007. • Use 2 Factor Authentication (2FA). It means you will have to decrypt a PGP message
  3008. that was encrypted with your public key every time you log in, in addition to your
  3009. username and password. Using 2 FA will greatly improve your chances of success when
  3010. contacting the support of the market because you lost some funds for example (since
  3011. 2FA makes it much harder for unauthorized persons to break into your account they will
  3012. not just say that you got phished and close your ticket). To set up 2FA, go to your DNM
  3013. account settings and look for an option to enable 2FA. Upload your public PGP key first
  3014. in the settings first if you have not done it already. Here is how to create a secure PGP
  3015. key.
  3016. • Never leave more bitcoins on a market than necessary. Ideally you should only
  3017. transfer the necessary amount to the market if you also ready to make the purchase
  3018. right after they have arrived in your market wallet. Leaving funds in your market wallet
  3019. is too risky since the market can steal them at any given time.
  3020. • Make sure to never tell anybody about your DNM activities. This can not be
  3021. emphasized enough.
  3022. • Never use the same username, password, PIN or PGP key-pair on more than one
  3023. market. If an attacker or even rogue market staff gains access to your account on one
  3024. market, he could easily break into the other ones as well and do even more damage
  3025. (like stealing your coins or deleting your account).
  3026. • Do not use identifying usernames. That means your username should give no clue
  3027. about who you really are, e.g. do not include your birth year in your username.
  3028. • Never use privnote or similar services that claim to offer self-destructing messages.
  3029. Absolutely nothing prevents such services from storing your message even after it was
  3030. 'officially' destroyed. On top of that they also require Javascript, which is a huge no-go.
  3031. Just encrypt your messages with PGP like every other market user and send them using the internal market messaging system. Also avoid vendors that use privnote or similar
  3032. services.
  3033. • Do not check tracking at all, unless a substantial or abnormal amount of time has
  3034. passed without delivery. You will only leave traces when doing so but will not make it
  3035. arrive faster. For more details visit the non arriving packages chapter. If you absolutely
  3036. have to check it (which should never be the case), do not use Tor to do it. It will be a
  3037. huge red flag and law enforcement already knows about DNM users checking their
  3038. packages over Tor. Instead use a third party website if possible, so not the one of your
  3039. mail carrier but a website which checks the tracking for you. Examples
  3040. are TrackingEx and PackageMapping. Also do not use your own WiFi for checking the
  3041. tracking number. Use one that is not tied to your identity (e.g. a cafe) or use a VPN and
  3042. choose a server that is in the same country as you (to not raise any red flags).
  3043. • Do not just order from the biggest vendor(s) on the market simply because of the size
  3044. of their operation or because they pay for ads on a DNM or other site. Often there are
  3045. smaller vendors with who offer a better product with a better customer service.
  3046. • Do you not know if it is a lower case L or upper case i in a captcha? It is almost always
  3047. a lower case L.
  3048. • If a vendor suddenly changes his PGP key without signing it with his old one, stay
  3049. away from him until he does so!
  3050. • When sending messages (no matter if on reddit or a DNM) try to write all you have to
  3051. say in one message. Nobody likes getting hit with a high notification counter when
  3052. logging in just to realize that you wrote half of the new messages. It is also easier to
  3053. answer for your chat partner if you sent only one message.
  3054. • When you make an order, the status of it will be unaccepted (or similarly called) at
  3055. first. When the vendor confirms/accepts your order it will be market as accepted or
  3056. processing. Again the exact words vary from each DNM. The next step would be market
  3057. as shipped or in transit. The last step of the order is finalized or completed.
  3058. • It is not necessary to encrypt every message you send on a DNM. You absolutely have
  3059. to encrypt all sensitive data such as addresses or tracking numbers. However mundane
  3060. questions about the product for example do not need to be encrypted, since the vendor
  3061. would need much more time to decrypt all messages.
  3062. • Do not use SWIM or a variation of it. It stands for "Somebody who is not me" and is
  3063. absolutely useless. No law enforcement agent will stop his work when he sees that you
  3064. used SWIM. It only makes you look like a complete noob. Instead step up your OpSec
  3065. which is far more helpful. Please also read the wiki section about using reddit with Tor. • Remove the version string from your PGP public key (which is the line that begins with
  3066. "Version:" and is directly under the "-----BEGIN PGP PUBLIC KEY BLOCK-----" line). It is
  3067. not necessary and just gives away information about the software that you are using.
  3068. • Found a link on the hidden wiki or similar sites? It is very likely that they are a
  3069. scam. Only use links that are on the superlist and follow the instructions on there to
  3070. cross check these links.
  3071. • Are you not getting past the captcha although you always entered it correctly? Restart
  3072. your Tor browser and visit the market address again to register (try another onion
  3073. address if the market provides more than one). If that still does not work please go to
  3074. your privacy preferences by entering about:preferences#privacy in your address bar or
  3075. by going to Edit -> Preferences and selecting "Privacy" on the sidebar. Then click on the
  3076. button 'Exceptions...' next to the checkbox labeled "Accept cookies from sites' (which
  3077. should be unchecked). Then paste the site address (the onion link of the market that
  3078. you are using) into the input field. Click on "Allow for Session" and then on "Save
  3079. Changes". If you do not want to do it every time, check the checkbox "Accept cookies
  3080. from sites" (it is the default setting anyway).
  3081. • NEVER use Tor gateways. By using them you send your login credentials and all other
  3082. data in plaintext through the whole internet till it reaches the Tor gateway. So not only
  3083. your ISP knows that you are buying drugs online but also the gateway can simply steal
  3084. your bitcoins. Just follow the steps in the DNM bible as every other sane user.
  3085. • Get a scale. Seriously.
  3086. • NO market staff will message you on reddit. If you get a PM from someone claiming to
  3087. be market staff, please report it to the mods of /r/DarkNetMarket immediately.
  3088. • Use KeePassX to generate and store your market, Electrum and PGP passwords.
  3089. • Unsure when to use "Bitcoin" and "bitcoin"? Bitcoin - with capitalization, is used when
  3090. describing the concept of Bitcoin, or the entire network itself. e.g. "I was learning about
  3091. the Bitcoin protocol today." bitcoin - without capitalization, is used to describe bitcoins
  3092. as a unit of account. e.g. "I sent ten bitcoins today."; it is also often abbreviated BTC or
  3093. XBT. (From bitcoin.org)
  3094. About other goods you might find on DNMs
  3095. Credit Cards: Nobody is going to sell you a physical cloned CC that you can use at a
  3096. store or stick in an ATM and get money out. If they are selling them for less than the
  3097. balance of the card they are basically giving you money as they could cash the cards
  3098. out just as easily as you could. Paypal accounts/transfers: People sell paypal accounts/transfers because they can't
  3099. figure out how to beat paypals anti-fraud systems to cash it out. If you think you can
  3100. do that better than career fraudsters go ahead. Even on the highest rated vendors for
  3101. them on Evolution there were still plenty of bad reviews about accounts being locked
  3102. down minutes after receiving them.
  3103. Electronics: All onion electronics stores are scams. There is already a market where
  3104. you can sell electronics you have carded or stolen from stores, it's called Ebay. The
  3105. reason thieves target electronics is because they can be flipped for close to face value.
  3106. Why would they setup a hidden service to sell stuff as stolen for half price when they
  3107. could get 75% of it's value on Ebay with much less hassle?
  3108. Darknet non-escrow "stores" in general: Unless it is being run by a vendor that
  3109. started on a DNM (there should be a matching PGP key, don't trust any other proof)
  3110. they are all scams. They are primarily advertised on various "hidden wiki" sites where
  3111. there is no place to leave feedback. Without escrow or feedback opportunities they
  3112. have zero incentive to ever deliver a product to you.
  3113. Counterfeit Money: It is never a good idea to order and use it. Not only is law
  3114. enforcement really going hard after such people (e.g. in the US the secret service is
  3115. investigating counterfeit money cases), but it is also very hard to actually use the fake
  3116. money. For example the quality has to be very good, it takes very long to get rid of the
  3117. fake notes and get real money back because you can not use them all at once but have
  3118. to go to different places and can only carry one fake note at a time, . . . So counterfeit
  3119. money is definitely not worth the risk.
  3120.  
  3121.  
  3122.  
  3123.  
  3124.  
  3125.  
  3126.  
  3127.  
  3128.  
  3129.  
  3130.  
  3131.  
  3132.  
  3133.  
  3134. Choosing a DNM
  3135. To get the legit links you should cross check your desired link with these three
  3136. resources:
  3137. • the reddit superlist
  3138. • the sidebar of deepdotweb (onion link): click on the list entry of the market you are
  3139. searching for and you get the link.
  3140. • dnstats.net (onion link)
  3141. All are well established sites/resources and would have much credibility to loose if they
  3142. started serving phishing links. To reduce the risk of getting phished even more, you
  3143. need to check that the link you got is the same on all of these three resources.
  3144. When you got the right link, BOOKMARK THEM and only use the bookmark in the
  3145. future.
  3146. General rule: any market that jacks other markets names should be avoided at all
  3147. costs.
  3148. Important: check the warnings and notes of the markets that you use on the superlist
  3149. regularly! Some markets do not tell their users if security problems happen. It is
  3150. therefore necessary to stay up to date about the possible dangers of using a market.
  3151.  
  3152.  
  3153.  
  3154.  
  3155.  
  3156.  
  3157.  
  3158.  
  3159.  
  3160.  
  3161.  
  3162.  
  3163.  
  3164.  
  3165.  
  3166.  
  3167.  
  3168. Choosing a DNM
  3169. To get the legit links you should cross check your desired link with these three
  3170. resources:
  3171. • the reddit superlist
  3172. • the sidebar of deepdotweb (onion link): click on the list entry of the market you are
  3173. searching for and you get the link.
  3174. • dnstats.net (onion link)
  3175. All are well established sites/resources and would have much credibility to loose if they
  3176. started serving phishing links. To reduce the risk of getting phished even more, you
  3177. need to check that the link you got is the same on all of these three resources.
  3178. When you got the right link, BOOKMARK THEM and only use the bookmark in the
  3179. future.
  3180. General rule: any market that jacks other markets names should be avoided at all
  3181. costs.
  3182. Important: check the warnings and notes of the markets that you use on the superlist
  3183. regularly! Some markets do not tell their users if security problems happen. It is
  3184. therefore necessary to stay up to date about the possible dangers of using a market.
  3185.  
  3186.  
  3187.  
  3188.  
  3189.  
  3190.  
  3191.  
  3192.  
  3193.  
  3194.  
  3195.  
  3196.  
  3197.  
  3198.  
  3199.  
  3200.  
  3201.  
  3202. Choosing a vendor
  3203. Choosing a vendor to buy your desired product from is an important step and you
  3204. should take your time for that to avoid trouble later. It can mean the difference
  3205. between you not getting the product and loosing your money and a successful and
  3206. flawless purchase.
  3207. Tips
  3208. When you are a new buyer it is best to stick to already established ones because this
  3209. usually means that you are less likely to run into issues and the vendor knows what he
  3210. is doing. In the following a few characteristics that you should look out for when
  3211. searching for a new vendor:
  3212. • Is the product description and his vendor profile informative and more than just a few
  3213. sentences with bad grammar?
  3214. • How is the overall feedback of the vendor? Try choosing one that has at least about 50
  3215. positive reviews and not more than 3 negative ones.
  3216. • How is the feedback of the specific product that you want to buy? If it has significantly
  3217. more negative reviews than the other products that the vendor offers you should avoid
  3218. buying it.
  3219. • Does the vendor encourage bad OpSec measures (e.g. wants you to not encrypt your
  3220. address with PGP)? If yes avoid him.
  3221. • Did you read his profile, listing description and agree with the stated terms (e.g. no
  3222. refunds for new buyers)?
  3223. • Did the vendor just copy and paste texts about his product from other websites?
  3224. • Can the vendor answer questions to the products he is offering, how he is shipping, . .
  3225. .?
  3226. • Are the photos that the vendor uses meaningful? Do they show the actual product with
  3227. his name tag or are they just stock photos? If they contain potential OpSec
  3228. compromising details, like a hand that hold the product or other things in the
  3229. background, avoid that vendor. • When were the latest reviews written? Are they all pretty old or a big influx of negative
  3230. ones recently? If yes, avoid that vendor because he could be in the middle of an exit
  3231. scam.
  3232. • Is he on other markets and how does his feedback look over there? If he has a bunch of
  3233. orders, ~5 star feedback and you can not find literally anything about them anywhere
  3234. else, he is most likely a scam.
  3235. • Search /r/DarknetMarkets for reviews of this vendor by using the search function on the
  3236. top of the right sidebar.
  3237. • Check for manipulated feedback. If he has a bunch of feedback from the same days and
  3238. the same bitcoin amount each time the he is probably padding his feedback. Also, if the
  3239. bitcoin amount is lower than any of their actual orders. Often the scammers are stupid
  3240. and do like 40+ feedback score the same day along with it being like $10 orders.
  3241. • Is he "over-advertising" his products? If he claims that he has the "absolute best coke
  3242. in the entire galaxy" it is often not true and shows that the vendor is not honest.
  3243. • How many different products does the vendor sell? This can be a red flag because
  3244. vendors who sell a large selection of very different products can be greedy and care
  3245. less about their OpSec. That means they rather have a couple of thousands dollars
  3246. more in exchange for a higher risk and harsher penalty.
  3247. • Is the vendor saying that you can not leave neutral or negative feedback or dispute?
  3248. Buyers should contact the vendor before leaving negative feedback or disputing, to give
  3249. the vendor a chance to resolve the issue. If they do not manage to do it, then the
  3250. customer can leave a honest review which reflects his experience with the vendor and
  3251. the product. If a vendor does not want to "allow" you to leave negative feedback or to
  3252. dispute, it is a red flag since if you run into trouble with him you will have a hard time
  3253. even if you are right. Stay away from such vendors.
  3254. • How many views and sales does his product listings have and for low long are they up?
  3255. If they are for example up since 4 days, have a couple of dozen views but a bunch of
  3256. sales, it is suspicious. Especially if the listing is a rather expensive one. It could indicate
  3257. that the vendor is manipulating the feedback, be careful and stay away when in doubt.
  3258. • Check his products and his prices. Many scammers post bulk products for pretty cheap.
  3259. Cheaper than normal.
  3260. • Does the vendor post on the weekly 'DarkNet Deals' thread on /r/DarknetMarkets? If
  3261. yes check if he uses appropriate image hosters. A no-go would be imgur.com: they do not allow Tor users to upload images and require you to enable JavaScript. So if the
  3262. vendor used it, he has bad OpSec and you should avoid him. To check if an image
  3263. hoster is appropriate, visit that site and try to upload an image that you grabbed
  3264. from /r/pics. If it is possible while using Tor and without enabling Javascript, then the
  3265. image hoster is okay.
  3266. If a vendor does not choose you
  3267. Sometimes vendors decline orders without giving you a reason. Possible causes could
  3268. include:
  3269. • Out of stock. If the vendor did not edit the "items left in stock" option or the market
  3270. does not even have one, they could cancel the order.
  3271. • Bitcoin fluctuations. If the Bitcoin price drops drastically and you already sent the
  3272. money into escrow it would mean that the vendor gets less money in Bitcoin than he
  3273. initially charged for the product after the transactions is done. If a vendor does this you
  3274. might consider not buying from him again because they will always accept your orders
  3275. when the Bitcoin price rises so that they get more money than they initially charged for
  3276. the product.
  3277. • Lack of feedback on your account. Some vendor prefer to only deal with buyers that
  3278. already have some feedback and history on their accounts, because the chance that the
  3279. transaction will go flawlessly is higher and the risk that you are an undercover LEO is
  3280. lower (because they would need to make several purchases before being able to order
  3281. from that vendor).
  3282.  
  3283.  
  3284.  
  3285.  
  3286.  
  3287.  
  3288.  
  3289.  
  3290.  
  3291.  
  3292.  
  3293.  
  3294. Types of scams
  3295. Here an example of a vendor scam broken down to the details.
  3296. Scammer
  3297. Scam
  3298. Field
  3299. Scam Description
  3300. How To Spot
  3301. It
  3302. How To
  3303. Prevent/Fix It
  3304. Vendor Feedback
  3305. Vendor pays users
  3306. to purchase items,
  3307. never delivers them
  3308. but users leave
  3309. positive feedback to
  3310. make it look like
  3311. they were legit sales
  3312. (to prevent the
  3313. feedback
  3314. manipulation being
  3315. tracked back to the
  3316. vendor).
  3317. Multiple
  3318. feedback that
  3319. have similar
  3320. qualities &
  3321. spelling.
  3322. Check the forums,
  3323. reddit, and any
  3324. vendor review
  3325. threads for the
  3326. vendor.
  3327. Vendor Feedback
  3328. Vendor uses an
  3329. alt/puppet account
  3330. and vote on their
  3331. own product.
  3332. Multiple
  3333. feedback that
  3334. have similar
  3335. qualities &
  3336. spelling similar
  3337. to vendor
  3338. profile.
  3339. Check the forums,
  3340. reddit, and any
  3341. vendor review
  3342. threads for the
  3343. vendor.
  3344. Vendor Feedback
  3345. Vendors blackmail
  3346. clients to leave
  3347. positive feedback.
  3348. Multiple
  3349. feedback that
  3350. have short,
  3351. hostile, or
  3352. confusing
  3353. reviews.
  3354. Reported on
  3355. forums.
  3356. Check the forums,
  3357. reddit, and any
  3358. vendor review
  3359. threads for the
  3360. vendor. Scammer
  3361. Scam
  3362. Field
  3363. Scam Description
  3364. How To Spot
  3365. It
  3366. How To
  3367. Prevent/Fix It
  3368. Vendor Escrow
  3369. Send empty box to
  3370. the customer as
  3371. tracking also
  3372. indicates it arrives.
  3373. Photo evidence is
  3374. not supported as
  3375. buyer could remove
  3376. item and take
  3377. photo.
  3378. Feedback
  3379. indicating
  3380. package never
  3381. arrived, vendor
  3382. reviews
  3383. Verify the vendor
  3384. is legitimate and
  3385. feedback supports
  3386. all claims. Ask for
  3387. tracking.
  3388. Vendor Escrow
  3389. Not send any item
  3390. and receive 50% to
  3391. 100%, of which all
  3392. is profit.
  3393. Feedback
  3394. indicating
  3395. nothing was
  3396. sent.
  3397. False/Non-
  3398. responsive
  3399. tracking
  3400. numbers
  3401. issued.
  3402. Verify the vendor
  3403. is legitimate and
  3404. feedback supports
  3405. all claims. Ask for
  3406. tracking.
  3407. Vendor
  3408. Finalize
  3409. Early
  3410. Not send any item
  3411. and receive 100%,
  3412. of which all is profit.
  3413. Feedback
  3414. indicating
  3415. nothing was
  3416. sent.
  3417. False/Non-
  3418. responsive
  3419. tracking
  3420. numbers
  3421. issued.
  3422. Verify the vendor
  3423. is legitimate and
  3424. feedback supports
  3425. all claims. Ask for
  3426. tracking.
  3427. Vendor Feedback
  3428. Sends a fake love
  3429. letter instead of the
  3430. product
  3431. You get a love
  3432. letter that does
  3433. not look like it
  3434. Check if it is
  3435. known how a real
  3436. love letter looks
  3437. like, show the Scammer
  3438. Scam
  3439. Field
  3440. Scam Description
  3441. How To Spot
  3442. It
  3443. How To
  3444. Prevent/Fix It
  3445. comes from an
  3446. official source.
  3447. support the
  3448. alleged love
  3449. letter.
  3450. Buyer Feedback
  3451. Extort vendor for
  3452. more items/refund
  3453. on terms of
  3454. feedback
  3455. manipulation.
  3456. Hostile buyer,
  3457. demanding
  3458. products
  3459. Make sure you
  3460. know your buyers
  3461. before you sell to
  3462. them, and limit
  3463. firs time sales to
  3464. small items.
  3465. Buyer Feedback
  3466. Leave negative/bad
  3467. feedback even when
  3468. order was successful
  3469. Buyer
  3470. messages that
  3471. seem confused,
  3472. or buyers that
  3473. seem unaware
  3474. of how to fully
  3475. use the market.
  3476. Make sure your
  3477. buyer is
  3478. intelligent enough
  3479. and understands
  3480. that markets
  3481. native language
  3482. of the market.
  3483. Start with small
  3484. orders.
  3485. Buyer
  3486. Finalize
  3487. Early
  3488. Finalizes Early
  3489. Buyer makes
  3490. assertions that
  3491. they will FE, or
  3492. that FE will be
  3493. done as a
  3494. complement.
  3495. Simply inform
  3496. buyers that FE is
  3497. not required, and
  3498. state it on your
  3499. profile several
  3500. times.
  3501. Buyer Escrow Finalizes Early
  3502. Buyer makes
  3503. assertions that
  3504. they will FE, or
  3505. that FE will be
  3506. done as a
  3507. complement.
  3508. Simply inform
  3509. buyers that FE is
  3510. not required, and
  3511. state it on your
  3512. profile several
  3513. times. Scammer
  3514. Scam
  3515. Field
  3516. Scam Description
  3517. How To Spot
  3518. It
  3519. How To
  3520. Prevent/Fix It
  3521. Buyer Escrow
  3522. Buyer claims item
  3523. did not arrive when
  3524. tracking indicates it
  3525. did.
  3526. Resolution or
  3527. PM indicating
  3528. the order did
  3529. not arrive.
  3530. Send the tracking
  3531. number. If it is
  3532. valid, it can be
  3533. used to obtain
  3534. 100% resolution.
  3535. Buyer Escrow
  3536. Buyer claims item
  3537. did not arrive, no
  3538. tracking avaiable.
  3539. Resolution or
  3540. PM indicating
  3541. the order did
  3542. not arrive.
  3543. Bring it to
  3544. resolution, and
  3545. use tracking in
  3546. the future.
  3547. Buyer
  3548. Direct
  3549. Message
  3550. Buyer makes threats
  3551. over order instead
  3552. of sending it to
  3553. resolution
  3554. Hostile or
  3555. otherwise self-
  3556. centered buyer
  3557. messages.
  3558. Do not respond in
  3559. anything less than
  3560. a professional
  3561. manner, do not
  3562. antagonize the or
  3563. over explain
  3564. things, and report
  3565. them immediately
  3566. to the admins.
  3567.  
  3568.  
  3569.  
  3570.  
  3571.  
  3572.  
  3573.  
  3574.  
  3575.  
  3576.  
  3577.  
  3578.  
  3579.  
  3580. How to be a good buyer
  3581. Being a good customer is just as important as selecting a good vendor. So here are
  3582. some tips that will help along a smooth transaction.
  3583. • Always order sober. You will make mistakes if logging into a market while being high.
  3584. • Always read a vendors page completely before ordering. They may have special
  3585. requirements to be met. Most questions for them can usually be answered this way.
  3586. • Be polite (to the vendor and market staff). This usually will take you further than
  3587. expected.
  3588. • Do not wait for the last second or hour to dispute. Sometimes the market clock counts
  3589. differently that you expect, so make sure to dispute at least half a day before the Auto-
  3590. Finalize timer runs down. Also do not forget to contact the vendor first if you have
  3591. issues with your order instead of disputing right away. Often they are interested in
  3592. solving the problem without a dispute.
  3593. • If you are in a dispute: be calm and respectful. Explain your situation using just the
  3594. facts available to you, no assumptions or accusations. Provide a desired outcome to
  3595. your problem. Express willingness to compromise in situations where it is appropriate.
  3596. • When sending messages, use proper grammar and well structured sentences. Always
  3597. encrypt your address properly yourself.
  3598. • After you make a purchase, log in within a day or two afterwards to make sure the
  3599. vendor doesn't have a question or issue with your order. Keep checking until it says
  3600. shipped.
  3601. • When you receive your package, finalize the order so the vendor gets their money.
  3602. But wait to give feedback until you have tested the product. There is much
  3603. feedback like "I'll update once tried" or something along the lines of that. You often can
  3604. not update feedback once it is placed.
  3605. • Keep any chatter to a minimum and keep it short and sweet. Most vendors time are
  3606. valuable to them.
  3607. • Be patient. Remember that this is not Amazon. Most vendors have a special way of
  3608. getting packs out. A good rule for domestic orders is 7 days Tor-to-door. This is a very
  3609. reasonable amount of time.
  3610. • Never ask for tracking unless a substantial amount of time has passed. And before
  3611. asking for those tracking numbers, ask the vendor if they could give a heads up on the
  3612. pack first.
  3613. • Don't double encrypt. That means encrypt your address using Tails and then paste that
  3614. address into the message field on the market. Leave any checkbox that offers PGP
  3615. encryption unchecked, otherwise the message would get encrypted twice which adds no necessary security boost and only annoys the vendor. To read why you should never let
  3616. the market encrypt sensitive data for you please go to the important tips for using
  3617. markets chapter.
  3618. • You do not need to include your public PGP key in the messages you send to the vendor
  3619. since you already have it entered in your market account settings (if you have not done
  3620. it yet, please do so immediately). If you still want to, you can include it at the bottom
  3621. of your first message to that vendor (like "Here is my public key: <public key here>")
  3622. so he does not have to go to your profile to get your public key.
  3623. • Leave honest feedback and finalize the minute you get your pack and have assessed it's
  3624. contents.
  3625. • Keep your PGP keys current on the market. That means if you key expired after a year,
  3626. you should immediately replace it with the newly generated one in your settings on the
  3627. market.
  3628. • Do not message a vendor before making an order and claim that you "usually move 10k
  3629. pills a week but you are only ordering 150 from him to test them out to make sure they
  3630. are legit" in hopes of getting some sort of deal or preferential treatment. Vendors get
  3631. these messages all the time. They know that you are not some big player moving
  3632. massive bulk, you are just someone hoping to get a discount by making a vendor want
  3633. to land a "big fish" like you. Vendors get tons of messages every day and they notice
  3634. buyers who are simple to work with. Eventually after a few seamless and easy orders,
  3635. you can send them a PM telling them you like their service and ask them if they can get
  3636. bulk orders bigger than what they list and what the prices they would be. Then they
  3637. may start offering you better deals.
  3638. • The vendor does not need to know that you will be placing an order in a few days.
  3639. • If you agreed upon a special request, specific artwork, different stealth, modified
  3640. shipping, etc with a vendor, put that same info in with your address. That way when
  3641. the vendor is working on your order, it is right there in front of him again.
  3642. • Did you get too much or another product? Contact the vendor and tell him the
  3643. situation. You will not be forced to send the product back or send the vendor some
  3644. money, but the vendor knows that he made a mistake while packaging. Then he also
  3645. does not have to wonder why the other customer is not receiving his order.
  3646.  
  3647.  
  3648.  
  3649.  
  3650.  
  3651.  
  3652.  
  3653. Getting a lawyer
  3654. If you get in legal trouble
  3655. Note: this mainly applies to americans. In other countries, such as the UK it can be
  3656. different and for example remaining silent could be used against you. So make sure you
  3657. research the legal situation in your country on your own too.
  3658. If you ever encounter law enforcement due to serious issues (e.g. a controlled delivery)
  3659. say nothing. Shut the fuck up. You could have the best lawyer on speed dial but still get
  3660. a decade in jail because you talked to the police and incriminated yourself (willingly or
  3661. unwillingly). Here a good video about how to talk to law enforcement. Here another
  3662. resource from a lawyer who sometimes posts to reddit too (/u/kenpopehat).
  3663. Do not even deny anything. If you haven't been arrested yet (even if they 'detain' you),
  3664. the only two things which should come out of your mouth are: "Am I free to go?" and
  3665. some version of "Me. Lawyer. Now." plus that you invoke your right to remain silent.
  3666. To add to this, you should avoid making any statements because anything that ends up
  3667. not being true can add another crime to your list. They'll likely come at you with all
  3668. kinds of scare tactics and/or promises/deals. Let them work that out with the lawyer
  3669. you demanded.
  3670. Getting / Researching a lawyer
  3671. This is a crucial and important step. You have to do the steps in this chapter before
  3672. making your first order, because if you later get in trouble you will not have time to
  3673. research a lawyer properly.
  3674. As soon as you get in legal trouble law enforcement will try to get you to talk and admit
  3675. as much crimes as possible. They often use different tactics to achieve that and a good
  3676. counter measure is searching for a lawyer beforehand. If you later get in legal trouble
  3677. you just have to tell them that you only speak with your lawyer and can avoid any
  3678. incriminating discussions with law enforcement officers.
  3679. It is best to search for two different law firms who have much experience with drug
  3680. cases and are also successful at their job. If you found two good results write their
  3681. numbers and locations down on several pieces of paper (because your electronic
  3682. devices might get seized during a search). Store them for example in your wallet, desk
  3683. and phone case. If you ever get in legal trouble you now can just call a number from the note and if the
  3684. first one is unavailable you can try the second one. Also remember to keep a bit money
  3685. on the side to pay your lawyer if you have to hire one.
  3686. Moreover do not forget to look up the laws that you are breaking. You can easily
  3687. avoid harsher sentences by avoiding pitfalls if you know about them. An example would
  3688. be not using/having guns when also violating drug laws, because that will increase your
  3689. penalty drastically in many countries.
  3690. IF LAW ENFORCEMENT IS QUESTIONING YOU, TELL THEM YOU ONLY SPEAK TO
  3691. YOUR LAWYER. Do not get intimidated by their scare tactics. No person ever said
  3692. "Fortunately I talked to the police first and told them everything before contacting my
  3693. lawyer".
  3694.  
  3695.  
  3696.  
  3697.  
  3698.  
  3699.  
  3700.  
  3701.  
  3702.  
  3703.  
  3704.  
  3705.  
  3706.  
  3707.  
  3708.  
  3709.  
  3710.  
  3711.  
  3712.  
  3713.  
  3714.  
  3715.  
  3716.  
  3717.  
  3718. Making a purchase
  3719. Do you have PGP, Electrum and your market account set up? Good, now go back up
  3720. that data so you do not loose access to your accounts and money.
  3721. Tips
  3722. Making a purchase is one of the better parts of all of this. Before you do there are some
  3723. things that should be considered.
  3724. • First timers and noobs should stick with domestic orders to get a feel for how his works.
  3725. • Make sure you have performed proper market and vendor research.
  3726. • Be safe and be sure you have researched the product you intend to buy. (This is very
  3727. important. Respect these substances and your body. Erowid has reliable dose charts,
  3728. first hand experience reports, substance laws and many other treasure troves of
  3729. knowledge about many products found on the DNMs).
  3730. • Knowing exactly how much to send to the market (cost of product, shipping and
  3731. commission fees) and having that coin ready is another good practice.
  3732. • Sometimes it takes a while to transfer BTC into a market wallet. BTC is volatile and the
  3733. price can rise or drop very suddenly, so it is also a good idea to send a little more than
  3734. expected. You can always withdraw any left over coin to a personal wallet once the
  3735. order is placed (and you should always do so).
  3736. • Double and triple check that you wrote your address correctly: either according to the
  3737. vendors preference which is detailed in his profile description or to the recommended
  3738. standard for your country. If you fuck it up you could get in legal trouble and the
  3739. vendor will not be happy either. Once you have made your first order, store your
  3740. written address in a .txt file in your persistence directory (home/Persistence) and copy
  3741. it form there for every future order. Also do not forget to check if the vendor wants
  3742. another format as the one you copy from your .txt file.
  3743. • Include your PGP encrypted address in the order. Most markets have some kind of
  3744. order/buyer notes in which you have to put it.
  3745. • If you, by any chance, make a mistake when providing your address in the order
  3746. information, let the vendor know as soon as possible.
  3747. • Remaining in escrow or using Multi-Sig is a good way to keep from vendor exit scams. • If you have already entered your public PGP key in your profile settings (which you
  3748. should absolutely do), it is not necessary to include it in your messages to the vendor.
  3749. • If it looks too good to be true, it probably is.
  3750. • Overnight shipping: overnight is highly unlikely from any vendor. It is misleading
  3751. because it is not true overnight shipping in the vast majority of cases since the order
  3752. arrives almost always later.
  3753.  
  3754.  
  3755.  
  3756.  
  3757.  
  3758.  
  3759.  
  3760.  
  3761.  
  3762.  
  3763.  
  3764.  
  3765.  
  3766.  
  3767.  
  3768.  
  3769.  
  3770.  
  3771.  
  3772.  
  3773.  
  3774.  
  3775.  
  3776.  
  3777.  
  3778.  
  3779.  
  3780.  
  3781.  
  3782. Giving Feedback
  3783. Tips
  3784. Giving feedback and rating a vendor is just as important as escrow or multi-sig. It is
  3785. your voice to the vendor and any future patrons of that vendors business. Rating a
  3786. vendor and leaving feedback should be taken seriously. It's truly the only means of
  3787. regulating how business is conducted and it's what maintains the purity of products you
  3788. find on the markets. The combined feedback and ratings left by customers is
  3789. paramount when choosing a vendor. Here are the main factors to consider when rating
  3790. a vendor.
  3791. • Communication: Although this should be kept to a minimum and sometimes not needed
  3792. at all, speed of responses and professional interactions are important.
  3793. • Efficiency: The speed at which the order is accepted and marked shipped. (The arrival
  3794. speed is out of the vendors hands and falls on the delivery service. 7 days Tor-to-door
  3795. domestic is a fair margin, also consider holidays and poor weather.)
  3796. • Packaging: Vac-seal is an absolute necessity. Adequate stealth should be considered
  3797. also, but not every vendor goes overkill. Your purchase should be scent and weather
  3798. proof with some visible barrier in case the package is damaged in transit.
  3799. • Weight: You should receive what you pay for. Heavy packs are common and should be
  3800. praised, but light packs are just as common and should be just as known.
  3801. • Purity: Again, you should get what you pay for. The purchase should come as
  3802. advertised and should be known to the user before leaving any rating or feedback.
  3803. Ratings are very important to a vendors business, but the feedback is very important to
  3804. the rest of the community. Your feedback will exist as long as the vendor shop is open
  3805. (other users will not know who wrote what) Here are a few tips that will ensure your
  3806. feedback benefits others.
  3807. • Feedback should only be left after you have received the pack and have assessed it's
  3808. contents. This should be the same time that you finalize the order.
  3809. • It should be honest so other people will know what to expect. • Remember that this is the DarkNet and not Amazon, and anything less than a perfect
  3810. rating can really harm a vendors business, so be reasonable when considering how you
  3811. rate them.
  3812. • Before leaving bad feedback or anything less than a perfect rating, contact the vendor
  3813. to see if they could make things right first. Be courteous and you might end up leaving
  3814. a perfect feedback after all.
  3815. If you want to post a review on /r/DarkNetMarkets too make sure that you follow the
  3816. steps in the using reddit and Tor chapter and use one of the vendor review templates.
  3817. To include images in your review, make sure you read and followed the uploading
  3818. images securely chapter.
  3819. And here some more tips for making a useful review.
  3820. Getting threatened/blackmailed by a vendor
  3821. Sometimes vendors go full-retard and threaten you. Sometimes they even want to dox
  3822. you (releasing your personal information like your address) or report you to law
  3823. enforcement.
  3824. If that happens to you, you first of all need to stay calm. Follow the steps here and
  3825. you will have little to worry about. Furthermore you should report him immediately to
  3826. the market staff and tell them the situation in a normal tone and without any insulting,
  3827. bad grammar or panic. That way you will have the best chances to win the argument in
  3828. your favor and get the vendor banned.
  3829. If you followed the tips on how to be a good byuer you already have an advantage,
  3830. because all your messages were written in a polite, clam and respectful way. So the
  3831. market staff will clearly see that you stayed down-to-earth and the vendor is probably
  3832. the one going crazy.
  3833. Threats like sending law enforcement to your address are rarely followed though by
  3834. those who write them because they would have to compromise their own OpSec (e.g.
  3835. by calling the police) and it would be a lot of hassle any way for them just to fuck with
  3836. one buyer. So these threats are often just to scare you into giving in and handing your
  3837. money over to the vendor.
  3838. However also clean your house so that there is nothing illegal or suspicious (e.g. a
  3839. bong) in it for the worst case. That way you will be innocent even if law enforcement
  3840. visits you. That the vendor personally visits you (or sends someone) is highly unlikely
  3841. because he is just a pussy who wants to win the dispute by threatening you while hiding behind a computer screen. It is probably also a good idea to not make new
  3842. orders for some time, at least till that matter is resolved.
  3843. You can also make a post on /r/DarknetMarkets naming and shaming the vendor as
  3844. long as you also publish the proof for it.
  3845.  
  3846.  
  3847.  
  3848.  
  3849.  
  3850.  
  3851.  
  3852.  
  3853.  
  3854.  
  3855.  
  3856.  
  3857.  
  3858.  
  3859.  
  3860.  
  3861.  
  3862.  
  3863.  
  3864.  
  3865.  
  3866.  
  3867.  
  3868.  
  3869.  
  3870.  
  3871.  
  3872.  
  3873.  
  3874.  
  3875.  
  3876.  
  3877. Uploading images securely
  3878. Images can tell the world a lot of information and can even reveal your true identity
  3879. although you have followed all other steps in the DNM bible. So it is important to read
  3880. and follow this chapter too because it can literally mean the difference between
  3881. freedom and jail.
  3882. Just do give you an example of what basic forensic video/photo software is capable of
  3883. doing. Now imagine what forensic software on steroids law enforcement can buy with
  3884. all their money.
  3885. Making a photo
  3886. Even if you follow all the tips in this chapter it is still possible to identify the camera
  3887. that you used because of other camera specific data that is much harder to obfuscate.
  3888. Therefore it is highly recommended to either use a throwaway camera or one that you
  3889. never used to make pictures that you uploaded online somewhere.
  3890. To get the image for your camera or mobile phone onto Tails, simply stick the SD card
  3891. into your computer or connect your mobile phone with a USB cord to your computer
  3892. when you booted Tails.
  3893. Removing traces
  3894. To remove at least some of the traces of the images that you want to upload, do the
  3895. following steps. Keep in mind that this is not 100% protection against all the forensic
  3896. methods out there.
  3897. Right click on the image, hover over "Open With" and select "GNU Image Manipulation
  3898. Program" from the context menu.
  3899. Note: you can enable the Single-Window Mode by clicking on "Window" (at the top of
  3900. the middle window which shows your image) and then selecting "Single-Window Mode".
  3901. This may make GIMP a bit easier to work with.
  3902. Then crop the image to remove any background details that could identify you using
  3903. the "Crop Tool" in the toolbox (on the left side, click on the icon knife icon which says
  3904. "Crop Tool: Remove edge areas from image or layers"). After you selected the area that
  3905. you want to keep in the image, press Enter. Now apply some noise to the image using "Filters" (at the top of the middle window) >
  3906. "Noise" > "HSV Noise". The default values should be enough to remove any unique
  3907. differences in the sensor in the camera that may be used to identify you. However if
  3908. you are paranoid, play around with the settings to find something that is still relatively
  3909. clear but applies more noise.
  3910. Save the image by going "File" > "Export As..." and store them in your Persistence
  3911. folder. Uncheck all the options that you get (the list that contains entries like "Save
  3912. resolution").
  3913. Repeat the above steps for each image you want to upload.
  3914. Note: this process also remove the EXIF data. It is short for Exchangeable Image File,
  3915. a format that is a standard for storing interchange information in digital photography
  3916. image files using JPEG compression. Almost all new digital cameras use the EXIF
  3917. annotation, storing information on the image. That information can be used to de-
  3918. anonymize you, e.g. because your smartphone put the GPS coordinates where the
  3919. photo was made automatically in the EXIF data. But you do not need to worry about
  3920. that any more as that data is already removed.
  3921.  
  3922. Optional: To verify it you can right click in the file browser and select "Open in
  3923. Terminal". Then enter the command (assuming your image is named image.jpg):
  3924. exiftool image.jpg
  3925. That will return a short table of information which does not contain any unnecessary
  3926. information that could de-anoymize you. To see the difference you can execute that
  3927. command before you clean the metadata.
  3928.  
  3929. Copy the now clean images to Home > Persistent > Tor Browser. This is important
  3930. because the Tor Browser can only access that part of your file system.
  3931. Note: even the filenames may be used to identify you. So change them to remove any
  3932. information that might be useful to LE (including date/time).
  3933. If you don't want to keep the images, securely delete them from your persistent
  3934. volume using right click > "Wipe". You should also wipe the images from your
  3935. phone or camera using a secure deletion tool if possible. If not, please remember that
  3936. simply deleting the images will leave the data on your camera until it is written over
  3937. with other images. Uploading it
  3938. To choose an image hoster to upload your image please use the superlist. Make sure
  3939. that you choose one that allows Tor users to upload images (which is the case with
  3940. every listed hoster on the superlist). Ideally it should also not require JavaScript for
  3941. uploading nor viewing images and, if it is a clearnet site, provide a secure connection
  3942. (https instead of http).
  3943.  
  3944.  
  3945.  
  3946.  
  3947.  
  3948.  
  3949.  
  3950.  
  3951.  
  3952.  
  3953.  
  3954.  
  3955.  
  3956.  
  3957.  
  3958.  
  3959.  
  3960.  
  3961.  
  3962.  
  3963.  
  3964.  
  3965.  
  3966.  
  3967.  
  3968.  
  3969.  
  3970.  
  3971.  
  3972. Alternative communication
  3973. methods
  3974. Usually it is not necessary for buyers to use the following alternative communication
  3975. methods since the internal market message system should be sufficient. However it can
  3976. become necessary to use them if for example the market the vendor uses goes down
  3977. and you want to stay in touch with him. Therefore the following chapters will be
  3978. dedicated to using alternative communication methods without compromising your
  3979. OpSec.
  3980.  
  3981. Email
  3982. Note: Email providers, especially those run by anonymous people (as most .onion
  3983. email providers are), can go offline at any time. This happened a lot in the past and will
  3984. happen in the future too. So make sure you always back up the emails you want to
  3985. keep and do not have important accounts tied to these email addresses (e.g. 2FA for a
  3986. valuable Bitcoin trading account).
  3987. In order to use email securely to communicate you have to pay attention to the
  3988. following points:
  3989. • Choose an email provider from the DNMSuperlist or a similar one that allows Tor users
  3990. and is known for not being very responsive to government requests.
  3991. • The email provider should be completely usable without having to enable Javascript.
  3992. • Always use PGP to encrypt the emails you send and make sure that your
  3993. communication partner does the same too.
  3994. • Never give away information in the subject field. Although the content of your message
  3995. is encrypted with PGP you can still give away information with the unencrypted subject
  3996. field. For example do not use "about the $4k drug deal we made" as a subject but
  3997. rather something like "subject".
  3998. • Research the name of the email provider on /r/DarknetMarkets using the search
  3999. function, and check if there are any notes or warnings on the DNMSuperlist entry if it is
  4000. listed on the Superlist.
  4001. • Do not forget to check out /r/emailprivacy too. There are a lot of useful tips, guides and
  4002. links on there. Jabber / XMPP
  4003. General Information
  4004. XMPP is a communications protocol which enables the near-real-time chats between
  4005. any two or more network entities. That means it's like a skype or facebook chat
  4006. between two or more users. It was originally named Jabber, a name which sometimes
  4007. still gets used for it.
  4008. Following this guide you will be able to send end-to-end encrypted messages in real
  4009. time for free.
  4010. How to configure Pidgin and OTR Plugin
  4011. Pidgin (formerly named Gaim) is a free and open-source multi-platform instant
  4012. messaging client. It has support for many instant messaging protocols, allowing the
  4013. user to simultaneously log into various services from one application. That means you
  4014. could chat with your facebook / google talk / AIM friends using only Pidgin and not
  4015. visiting the website itself (e.g. facebook.com).
  4016. Pidgin is widely used for its Off-the-Record Messaging (OTR) plugin, which offers end-
  4017. to-end encryption. For this reason both (Pidgin and the OTR plugin) are included Tails
  4018. and you just have to set it up correctly. However your chat partners have to have the
  4019. OTR plugin too (Pidgin is not necessary, they could use a similar tool) in order to be
  4020. able to chat with you this way.
  4021. The OTR plugin ensures the messages cannot be recovered by a third party because it
  4022. uses Perfect Forward Secrecy. However as always your other chat partner could always
  4023. keep logs of your conversation without you knowing or be compromised.
  4024. First open Pidgin by going to Applications (at the top left of your screen) -> Internet ->
  4025. Pidgin Internet Messenger. Then two separate windows should open. On the one called
  4026. "Buddy List" go Tools -> Plugins and scroll down the alphabetically sorted list till you
  4027. see an entry called "Off-the-Record Messaging". Make sure the checkbox on the left of
  4028. it is checked, then select the entry and click on "Configure Plugin".
  4029. Ensure that the following options are selected:
  4030. • "Enable private messaging" • "Don't log OTR conversations"
  4031. • "Automatically initiate private messaging"
  4032. Now close the configuration window and the plugin overview window.
  4033. Getting an XMPP account
  4034. To be able to chat with someone you still need to register an account. You can do so for
  4035. free on the XMPP servers listed on the superlist. Some XMPP servers do not log
  4036. connecting IPs or greatly limit what they log. Policies are decided entirely by each
  4037. individual XMPP server administrator. The ones listed on the superlist however are
  4038. rather privacy friendly and you are using Tor (by using Tails or Whonix) any way. Some
  4039. may require registering your account through their website and cannot be registered
  4040. through Pidgin. The registration is usually quick and easy in any event.
  4041. In the "Buddy List" window go Accounts -> Manage Accounts which should switch you
  4042. to your second window (the "Accounts" window). Click on the "Add" button and select
  4043. the following options:
  4044. • Protocol: XMPP
  4045. • Username: YourDesiredName
  4046. • Domain: jabber.calyxinstitute.org (or whatever jabber server you want to use, see
  4047. the linked list above)
  4048. • Resource: Leave blank. It indicates which device you are using, not important.
  4049. • Password: (make your password strong and unique)
  4050. • Check the checkbox called "Create this new account on the server" at the bottom
  4051. To finish click on the "Add" button and wait a short time. Then you should get
  4052. automatically presented a window to enter your username and password which you
  4053. previously set in the configuration. Enter them and click "OK". Then you should get the
  4054. message that the registration of your account was successful.
  4055. After that go to the account window and check the checkbox on the left of your new
  4056. account to enable it. This should ask you again for your password and after a short time
  4057. the status at the bottom of the "Buddy List" window will change to "Available" with a
  4058. green circle on the left of it. For the XMPP server used in this example you also get a welcome message telling you
  4059. their twitter account and that you should donate if you find the service useful (which
  4060. you should do if you have some leftover money or donate them here).
  4061. Chatting with someone
  4062. After doing the above steps you can now add other XMPP users to your buddy list by
  4063. going to: Buddies > Add Buddy (close and re-open all the Pidgin windows if the "Add
  4064. Buddy" selection is disabled).
  4065. Now enter the username the the other person gave you. I could for example
  4066. be username99@jabber.calyxinstitute.org. Optionally you can also set an alias for him
  4067. in the line below which gets shown in the chat window when you chat with that person
  4068. (instead of the long username which you previously entered). To confirm click the
  4069. button "Add".
  4070. The user you want to add will receive a notification when he comes online again where
  4071. he gets asked to authorize you (he sees your username). He has to click the
  4072. "Authorize" button and confirm the new dialog window where he can also set a local
  4073. alias for your username.
  4074. When he did that and he is currently online, you will see him in your "Buddies" list. You
  4075. will also see the small authorization notification at the bottom of your "Buddy List"
  4076. window where the other user wants to add you to their buddy list. Click on authorize.
  4077. That's it! Now double-click on his name in the buddy list, click on the red "Not private"
  4078. at the bottom right and select "Start private conversation". Then the chat window will
  4079. print some messages like "Attempting to start a private conversation with <other user's
  4080. username here>" and something about authentication. Another window will also open
  4081. and tell you something about creating a private key. When the text in it has "Done" at
  4082. the end you can close the window by clicking "OK".
  4083. Your chat partner will see a new message window too with the authenticated-messages
  4084. and the generated private key notification too.
  4085. Now you both can chat securely!
  4086. Authenticating your buddy
  4087. About the authentication messages: while you have established a secure chat with
  4088. some other user, it may be the wrong user. That means you could chat the whole time
  4089. with a wrong person who might be malicious. In most cases the other person (your are
  4090. now chatting on XMPP with) gave you his XMPP username through an encrypted
  4091. message or a similar channel.
  4092. So if you are sure that the message (where he told you his XMPP username) that the
  4093. other user sent you could not be manipulated, then you can skip the authentication /
  4094. verification. If however you received the username through for example a clear text
  4095. message on a DNM, this message may have been tampered with by LE who might have
  4096. taken over the market. So to be sure that you are chatting with the right user, do the
  4097. following.
  4098. Click on the "Unverified" at the bottom right and select "Authenticate Buddy". Now you
  4099. can enter a question and a secret answer. It is sufficient if you choose for example
  4100. "check your email account" as a question and a random string like "Af!J}m" as the
  4101. secret answer. Before you click on the "Authenticate" button, send the other user that
  4102. secret answer through a secure channel first. For example using his PGP key you have
  4103. saved and sending an encrypted email to his email address that he usually uses. The
  4104. content can be like "The answer to my authentication question is <secret answer
  4105. here>".
  4106. Now click the "Authentication" button and you should get a window waiting for the
  4107. authentication to be completed. The other user now gets prompted to enter the answer
  4108. for your authentication question and if he does it successfully then you will see the
  4109. content of your authentication progress window change to "Authentication successful".
  4110. You can close it by clicking "OK".
  4111. Now you have confirmed that you not only established a secure chat with some user,
  4112. but also with the correct user. The other user can also decide to ask you such a
  4113. authentication question so you are marked as authenticated on his side too.
  4114.  
  4115.  
  4116.  
  4117.  
  4118.  
  4119. Closing Words
  4120. Have you read all chapters of the DNM bible? Good! Now you know how to greatly
  4121. minimize the risk of ordering drugs using DNMs. You will never completely erase the
  4122. risk of getting caught, but you can make it damn hard for law enforcement to catch and
  4123. prosecute you by simply doing what is written in the DNM Bible.
  4124. If you want to show your appreciation for this guide, you can donate to the projects
  4125. below and/or be a helpful and friendly users on /r/DarknetMarketsNoobs where you
  4126. may help other new users to be safe while ordering on DNMs.
  4127. Do you ever look at the many DNM drug listings on your computer screen and feel like
  4128. a small kid in the candy store? Well this is possible due to the relentless work of many
  4129. people who donate their free time. So it is only fair if you show your appreciation by
  4130. donating to them once in a while. If you have money for drugs, you can also spare a
  4131. few bucks for donating:
  4132. • Tor Project
  4133. • GnuPG
  4134. • Whonix
  4135. • Tails
  4136. And do not forget our fallen heroes. Ross Ulbricht, the man who played a significant
  4137. role in creation of the DNM scene, has to pay a hefty price for implementing his
  4138. revolutionary ideas.
  4139.  
  4140.  
  4141.  
  4142.  
  4143.  
  4144.  
  4145.  
  4146.  
  4147.  
  4148. /r/DarkNetMarkets will rise again.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement