Over 25% Of Tor Exit Relays Spied On Users’ Dark Web Activities

Over 25% Of Tor Exit Relays Spied On Users' Dark Web Activities 1

An unknown threat actor managed to control more than 27% of the entire Tor network exit capacity in early February 2021, a new study on the dark web infrastructure revealed.

“The entity attacking Tor users is actively exploiting tor users since over a year and expanded the scale of their attacks to a new record level,” an independent security researcher who goes by the name nusenu said in a write-up published on Sunday. “The average exit fraction this entity controlled was above 14% throughout the past 12 months.”

It’s the latest in a series of efforts undertaken to bring to light malicious Tor activity since December 2019. The attacks, which are said to have begun in January 2020, were first documented and exposed by the same researcher in August 2020.

password auditor

Tor is open-source software for enabling anonymous communication on the Internet. It obfuscates the source and destination of a web request by directing network traffic through a series of relays in order to mask a user’s IP address and location and usage from surveillance or traffic analysis. While middle relays typically take care of receiving traffic on the Tor network and pass it along, an exit relay is the final node that…

http://feedproxy.google.com/~r/TheHackersNews/~3/keMzbRcpGLs/over-25-of-tor-exit-relays-are-spying.html

Have a comment? Type it below!