SlideShare a Scribd company logo
1 of 9
Incident Handling - Tools research & Presentation
Report by - Sathish Kumar
DETECTING DOS/DDOS ATTACKS
Contents What is DoS and DDoS attack?
Introduction to IDS & IPS
Introduction to SNORT
Incident Scenario
Scenario 1
Scenario 2
Solution
Reference
What is DoS and DDoS attack?
DoS - Denial of Service. Flooding a targeted server with TCP and UDP packets to bringing down its capacity to
make the server unavailable is called DoS attack.
DDoS – Distributed Denial of Service. DDoS is like DoS attack; however, it is particularly performed for multiple
systems targeting a single server.
All DDoS = DoS, however not all DoS = DDoS.
In general, this attack can be executed majorly in Network layer (3), Transport layer (4), Presentation layer (6),
Application layer (7). Corresponding application and tools are available to mitigate this attack. In this report we
are going to focus on Network layer, where predominant attacks take place.
Introduction to IDS & IPS:
Intrusion Detecting System (IDS) is used to detect unusual traffic and unauthorized access. In other hand Intrusion
Prevention System (IPS) will help us to place a rule to prevent those traffic and access. In general, there are several IDS &
IPS tools are available. For instance, CISCO NGIPS, Vectra Cognito, SNORT, and few more. Considering Open source and
easy to use, we are going to see “SNORT”. Note: Honeypot is different from IDS since Honeypot will attract the bad
hackers by keeping require ports open.
 Introduction to SNORT:
 It’s an Open-source tool. It has three main
Operational modes, Packet Sniffing, Packet
logging, Network Intrusion detection. Any IDS,
their rules are vital to detect or prevent the
environment, having said that SNORT rules are
easy to create and use, also there are
thousands of predefined rules which will cover
most of the prevention scenarios. However, we
can create our own rules according to our
need. Rules can be an alert, reject, log, drop,
action, etc.
 As mentioned, Snort rules are straight forward
to create, however if still need assistance to
create a complex scenario there is a tool called
“SNORPY”, where we can input our condition
to generate the rules.
 Installing and Configuring Snort:
 Download required file from
https://www.snort.org/, then follow the
installation steps. Once Snort has been installed
check the status and its version by > snort –
version
 Snort.conf file is Important in Snort, which will
help us to configure snort.
 Rules: Rules are important in Snort there are two
categories. Local rule and community Rules(pre-
defined rules)
Incident Scenario:
Assuming we are getting performance Issue in our network and NOC team suspected some unusual traffic. Then
they requested SOC team to perform further investigation about those traffics. To investigate further, we going to
Implement SNORT in the network to detect the traffic. For demonstration purpose we are going to take three virtual
servers.
a. Kali_Linux – 198.168.99.4 (Server A)
b. Ubuntu_Snort – 198.168.99.8 (Snort Server)
c. Ubuntu_lightweight – 198.168.99.7 (Server B)
Scenario 1:
Install Snort in one of the servers and enable snort to detect the traffic across the network. Installed Snort and created ICMP rule
to capture any ICMP traffic in the network. For instance, if Server A pings Server B it will be automatically detected and logged in
the Snort server. To achieve this created a snort rule as below.
Alert icmp any any -> $HOME_NET any (msg:” ICMP Ping Detected”; sid:100001; rev:1;)
Here we are asking Snort to alert if there is any ICMP traffic in the network to our Home network which is variable of
HOME_NET.
 It will give us breakdown about the traffic, also we
can log this traffic and even integrate to tools like
Splunk for further treatment.
 Now, scenario to detect the SSH authentication, for that
Rules as below.
 alert tcp any any -> $HOME_NET 22 (msg: “SSH
Authentication Detected”; sid:100002; rev:1;)
Solution:
As, illustrated above we successfully detected ICMP traffic and SSH authentication alerts.
Similarly, we can extend our rules from alert to reject, log, action to address wide range of
attacks. Also, there are predefined rules are available within Snort to utilize.
Reference:
https://www.snort.org/
http://www.cyb3rs3c.net/

More Related Content

Similar to Snort- Presentation.pptx

Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Disha Bedi
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Group4_final_report.pptx
Group4_final_report.pptxGroup4_final_report.pptx
Group4_final_report.pptxHataseSouta
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotEditor Jacotech
 
Intelligent adware blocker symantec
Intelligent adware blocker symantecIntelligent adware blocker symantec
Intelligent adware blocker symantecPednekar Prajakta
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contestnkrafacyberclub
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTijsrd.com
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptxDrRajapraveen
 
Short Term Effects Of Cocaine Essay
Short Term Effects Of Cocaine EssayShort Term Effects Of Cocaine Essay
Short Term Effects Of Cocaine EssayMelissa Luster
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - BriefAshley Deuble
 

Similar to Snort- Presentation.pptx (20)

Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
Seminar Report - Network Intrusion Prevention by Configuring ACLs on the Rout...
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Snort IDS/IPS Basics
Snort IDS/IPS BasicsSnort IDS/IPS Basics
Snort IDS/IPS Basics
 
Group4_final_report.pptx
Group4_final_report.pptxGroup4_final_report.pptx
Group4_final_report.pptx
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Snort
SnortSnort
Snort
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using Honeypot
 
1376841709 17879811
1376841709  178798111376841709  17879811
1376841709 17879811
 
Intelligent adware blocker symantec
Intelligent adware blocker symantecIntelligent adware blocker symantec
Intelligent adware blocker symantec
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contest
 
G0421040042
G0421040042G0421040042
G0421040042
 
Snort
SnortSnort
Snort
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORT
 
Information Security.pptx
Information Security.pptxInformation Security.pptx
Information Security.pptx
 
IPS_3M_eng
IPS_3M_engIPS_3M_eng
IPS_3M_eng
 
Short Term Effects Of Cocaine Essay
Short Term Effects Of Cocaine EssayShort Term Effects Of Cocaine Essay
Short Term Effects Of Cocaine Essay
 
20320140501016
2032014050101620320140501016
20320140501016
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 

Recently uploaded

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 

Recently uploaded (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 

Snort- Presentation.pptx

  • 1. Incident Handling - Tools research & Presentation Report by - Sathish Kumar DETECTING DOS/DDOS ATTACKS
  • 2. Contents What is DoS and DDoS attack? Introduction to IDS & IPS Introduction to SNORT Incident Scenario Scenario 1 Scenario 2 Solution Reference
  • 3. What is DoS and DDoS attack? DoS - Denial of Service. Flooding a targeted server with TCP and UDP packets to bringing down its capacity to make the server unavailable is called DoS attack. DDoS – Distributed Denial of Service. DDoS is like DoS attack; however, it is particularly performed for multiple systems targeting a single server. All DDoS = DoS, however not all DoS = DDoS. In general, this attack can be executed majorly in Network layer (3), Transport layer (4), Presentation layer (6), Application layer (7). Corresponding application and tools are available to mitigate this attack. In this report we are going to focus on Network layer, where predominant attacks take place. Introduction to IDS & IPS: Intrusion Detecting System (IDS) is used to detect unusual traffic and unauthorized access. In other hand Intrusion Prevention System (IPS) will help us to place a rule to prevent those traffic and access. In general, there are several IDS & IPS tools are available. For instance, CISCO NGIPS, Vectra Cognito, SNORT, and few more. Considering Open source and easy to use, we are going to see “SNORT”. Note: Honeypot is different from IDS since Honeypot will attract the bad hackers by keeping require ports open.
  • 4.  Introduction to SNORT:  It’s an Open-source tool. It has three main Operational modes, Packet Sniffing, Packet logging, Network Intrusion detection. Any IDS, their rules are vital to detect or prevent the environment, having said that SNORT rules are easy to create and use, also there are thousands of predefined rules which will cover most of the prevention scenarios. However, we can create our own rules according to our need. Rules can be an alert, reject, log, drop, action, etc.  As mentioned, Snort rules are straight forward to create, however if still need assistance to create a complex scenario there is a tool called “SNORPY”, where we can input our condition to generate the rules.
  • 5.  Installing and Configuring Snort:  Download required file from https://www.snort.org/, then follow the installation steps. Once Snort has been installed check the status and its version by > snort – version  Snort.conf file is Important in Snort, which will help us to configure snort.  Rules: Rules are important in Snort there are two categories. Local rule and community Rules(pre- defined rules)
  • 6. Incident Scenario: Assuming we are getting performance Issue in our network and NOC team suspected some unusual traffic. Then they requested SOC team to perform further investigation about those traffics. To investigate further, we going to Implement SNORT in the network to detect the traffic. For demonstration purpose we are going to take three virtual servers. a. Kali_Linux – 198.168.99.4 (Server A) b. Ubuntu_Snort – 198.168.99.8 (Snort Server) c. Ubuntu_lightweight – 198.168.99.7 (Server B) Scenario 1: Install Snort in one of the servers and enable snort to detect the traffic across the network. Installed Snort and created ICMP rule to capture any ICMP traffic in the network. For instance, if Server A pings Server B it will be automatically detected and logged in the Snort server. To achieve this created a snort rule as below. Alert icmp any any -> $HOME_NET any (msg:” ICMP Ping Detected”; sid:100001; rev:1;) Here we are asking Snort to alert if there is any ICMP traffic in the network to our Home network which is variable of HOME_NET.
  • 7.  It will give us breakdown about the traffic, also we can log this traffic and even integrate to tools like Splunk for further treatment.
  • 8.  Now, scenario to detect the SSH authentication, for that Rules as below.  alert tcp any any -> $HOME_NET 22 (msg: “SSH Authentication Detected”; sid:100002; rev:1;)
  • 9. Solution: As, illustrated above we successfully detected ICMP traffic and SSH authentication alerts. Similarly, we can extend our rules from alert to reject, log, action to address wide range of attacks. Also, there are predefined rules are available within Snort to utilize. Reference: https://www.snort.org/ http://www.cyb3rs3c.net/