top of page
  • Writer's pictureThe DigitalBank Vault

How Crypto Wallets are hacked by using Sites-clones and phishing



Tips:

-Never interact with cryptocurrency-related sites without HTPPS protocol;

-When using Chrome, customize the extension — for example, Cryptonite — which shows the addresses of submenus;

-When receiving messages from any cryptocurrency-related resources, copy the link to the browser address field and compare it to the address of the original site;

-If something seems suspicious, close the window and delete the letter from your inbox.


These good old hacking methods have been known since the "dotcom revolution," but it seems that they are still working. In the first case, attackers create full copies of the original sites on domains that are off by just one letter. The goal of such a trick — including the substitution of the address in the browser address field — is to lure a user to the site-clone and force them to enter the account's password or a secret key. In the second case, they send an email that — by design — identically copies the letters of the official project, but — in fact — aims to force you to click the link and enter your personal data. According to Chainalysis, scammers using this method have already stolen $225 million in cryptocurrency.


The DigitalBank Crypto Vault : The World's Most Secure Crypto Storage Solution 

Impenetrable Crypto Wallet : private keys never stored , anywhere , at any given time  . The Private Key (PK) is safely generated by you , known only to you , and can be accessed only by you .  

The Device generating the PK, is not storing at any given time the PK generated . It is generated by you , on the spot , with a passphrase , when needed , for just a few milliseconds , just to sign in the transaction and then disappear permanently from the device .  

8 views0 comments
bottom of page