The platform’s popularity continues to grow, attracting both new and returning customers. Based on our observations from analysis on dark web data using Lunar, we’ve identified the top 7 marketplaces on the dark web in 2025. We developed Lunar to monitor the deep and dark web, including dark web marketplace sites.
Researchers Discover First Reported AI-Powered Ransomware
To help Genesis Market victims and prevent future crimes, the Dutch Police created a Check your hack tool that lets victims see if their credentials were sold or for sale on Genesis Market. The tool is still available today, and interested parties simply need to enter their email address to place an inquiry. If the address is in one of the cybercrime datasets, the person will receive an email that includes personalized instructions on how to clean up their computer and make it safe again. In the first 24 hours of launching Check your hack, two million people took advantage of the service.
Abacus Market
Some use them due to privacy concerns, such as journalists talking to informants or whistleblowers, while others may simply want to protect their confidential information from observation or tracking. Nevertheless, most people on the internet do not need to communicate or venture into the dark web. These marketplaces are full of risks (security, legal, ethical issues – all of them).
Silk Road (2011–

Since its inception, Abacus Market has gradually increased its market share in the Western DNM ecosystem. In 2022, it ranked as the fourth largest Bitcoin-supporting Western DNM with 10% of market share, rising to 17% in 2023. In 2024, its share surged to over 70%, following ASAP Market’s voluntary closure in July, 2023 and the law enforcement seizure of Incognito Market in March, 2024. Since 2021, Incognito market has been one of the easiest and safest darknet marketplaces.
MedBud’s August 2024 UK Cannabis Market Data: Clinics,

But in 2013, law enforcement traced Bitcoin activity, monitored DPR’s forum posts, and exploited server vulnerabilities to identify Ross Ulbricht. He was arrested in a San Francisco library while logged in as site admin. Darknet marketplaces emerged around 2011, with Silk Road setting the standard for how these platforms operate. Built on Tor, these sites mask IP addresses by routing traffic through encrypted relays, ensuring anonymity for both buyers and sellers.

It took almost no time for the void left by Hydra to be filled, and dozens of new illicit markets emerged. These DWMs, mostly Russian-speaking, have repopulated 80% of the entire illegal ecosystem. According to TRM Labs’s research, these markets reached 24% more volume than the previous year of Hydra within the first five months of Hydra’s shutdown.
In its wake, the US has also sanctioned several mixers and risky exchanges that handled stolen funds and which had exposure to Hydra wallets. BreachForums, an underground forum that has seen multiple iterations and changes in ownership, continues to be one of the most well-regarded English language forums serving cybercriminals across the world – in spite of a rocky year. The forum is frequented by initial access brokers, database vendors, malware developers, spammers, programmers looking to learn new techniques, and everything in between. The site’s best month was June 2025, during which Abacus reportedly handled over $6.3 million in sales. Users started reporting withdrawal issues and delays, prompting concern on darknet forums.
Continued Challenges And The Role Of Blockchain Intelligence
Another topic in modern DWMs is the transactions made with cryptocurrency and the concept of crypto laundry. While law enforcement typically continues to target the largest darknet marketplaces like Archetyp, it has moved away from multi-DNM takedowns such as 2014’s Operation Onymous. Instead, law enforcement agencies now appear to focus more closely on the vendors. Without vendors, darknet marketplaces cannot operate or generate profits, making them a more strategic enforcement target. TRM Labs analysis shows that nearly half of the marketplaces launched in 2024 accepted only Monero — a sharp increase from just over one-third in 2023. This signals a growing preference among darknet operators for obfuscation and anti-surveillance tools.

The main reason why people purchase these accounts is to access content that is not available on their own accounts. The hacked accounts may belong to a country that has a larger selection of streaming sites than their own. They also offer access to online subscription services for cheaper prices—but customers have to gamble with the chance of being caught. Since the summer of 2022, the aforementioned markets have waged war against each other, involving the spreading of rumors, the doxing of administrators and staff members, distributed denial of service attacks and breaches. The dark Web is the World Wide Web, which requires authorization and configurations of specific software to access.
World’s Biggest Darknet Marketplace, Russia-linked Hydra Market, Seized And Shut Down, DOJ Says
Background research tasks included learning from past drug lords, researching legal matters, studying law enforcement agency tactics and obtaining legal representation. Patterns recommended to avoid include hiring hitmen like Dread Pirate Roberts, and sharing handles for software questions on sites like Stack Exchange. Abacus Market launched in September 2021 as Alphabet Market, before rebranding in November 2021. Although it served a global audience, it particularly focused on the Australian market, incorporating Australian cultural references into its marketing and recruiting an Australia-dedicated moderator.
MotW Bypassed: Zero Warning, Full Control – New WinRAR Flaw Silently Bypasses Windows Security
“Over the years some markets … developed a robust catalog of illicit services like money laundering, fiat offramping, and products that enable cyber-criminal activities like ransomware and malware attacks. One such sophisticated darknet market, Hydra, offered all that and more,” Chainalysis explained. As home to marketplaces that sell items like illegal drugs and firearms, the Dark Web can be extremely dangerous. Because it is anonymous, it also provides safety to drug dealers, hackers, and other criminals. Finally, besides hosting potentially disturbing materials, the Dark Web is where unassuming users can easily fall victim to malware, viruses, fraudsters, and scammers.
- For example, an insider or factory employee might quietly slip away with an unmarked gun and sell it online.
- There is no need to visit darknet marketplaces yourself to know whether your data was leaked.
- It has a user-friendly interface and offers a wide range of payment options, including Bitcoin, Monero, and Litecoin.
- Its focus on financial fraud and high-value transactions has attracted a dedicated user base, contributing to its growing reputation and market value.
- Dark Web statistics show that all marketplaces had a combined daily revenue of $4.2 million shortly before Hydra was shut down in April 2022.
This deep web encompasses everything not indexed by search engines, including private databases, paywalled content, and, yes, the dark web. As per MoneyZine, Blacksprut is the largest marketplace on the platform, with 28% of the market share. The dark web is the most diverse platform for selling illegal digital products. Based on a report by Intelliagg, the following types are found on the Dark Web.
Much like with drug sales, a similar pattern of task differentiation emerged among darknet markets providing cybercriminal services. In the chart below, we see that the DNM Aggregator emerged as the clear leader among fraud shops enabling cybercrime, and Exploit.in and Kraken Market almost equally sold tools used to facilitate ransomware attacks. As for cybercriminal administration, the category includes inflows from ransomware affiliate wallets. This includes purchases such as malicious software and supporting services which cybercriminals sometimes make using escrow services on crime forums.
These are the most expensive items on the Dark Web markets by a long shot. Prices are, however, expected to fall in case of a new cryptocurrency upturn, as this would lead to increased interest and hype from the general public. The most common type of account details for sale on the Dark Web are PayPal accounts. As the Dark Web market evolves, its operators adopt strategies and priorities similar to those of traditional marketing and retail businesses.