Cyber Threats

Increase in the Theft of Credit Cards Using “Sniffer” in Recent

Sniffing method is an attack method used by cyber fraudsters to steal private information such as passwords and credit cards of website customers by compromising/hacking an e-commerce website.

Cyber fraudsters on the dark web target e-commerce sites and can gain access through passwords obtained from stealer logs or through webshells they install on the systems as a result of exploiting web application/server security vulnerabilities on the site. Then, they can steal users’ credit card information by placing sniffers on the forms where customer credit card information is entered on payment pages or by embedding their own phishing pages with “iframe” tags on the payment page that opens when the user wants to purchase a product. It is known that cyber fraudsters use the stolen credit cards to shop on websites without 3D Secure protection, called “cardable”, or to sell them on the dark web.

Use Cases

Deep/Dark Web Monitoring

A comprehensive deep/dark web monitoring solution from Cyberthint enables businesses to see dangers across the surface, deep, and dark web and to take appropriate countermeasures. We provide actionable intelligence to assist you in proactively securing your organization using our unmatched reconnaissance capabilities and threat analysis. SOC teams are able to seize control of the outside world outside of their boundaries thanks to the combination of automated external cyber intelligence and a committed analytic team.