Malware
Linux
Types of Attacks
Red Hat
Cryptography
100

A type of cryptovirological malware that blocks access to the victim's personal data, typically by encryption, until the victim pays the criminal in exchange for a private decryption key.

What is Ransomware?

100

Also known as a shell, this a program that allows users to interact with their operating system through a command-line interface.

What is the Linux Terminal, (or Terminal)?

100

Sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers

What is an Phishing?

100

A demeaning term used to describe novice hackers who use existing scripts and software to carry out cyberattacks.

Who are Script Kiddies?

100

A famous encryption machine used by the Germans during WWII to transmit coded messages

What is the Enigma Machine?

200

A type of Malware that tracks internet surfing habits of a user and suggests ads and spam to said user.

What is Adware?

200

A command-line text editor that comes pre-installed with most Linux distributions.

What is Nano?

200

Psychological manipulation to trick users into making security mistakes or giving away sensitive information.

What is Social Engineering?

200

Threats posed to organizations by current or former employees, that have access to confidential information who may misuse access to networks, applications and databases to intentionally or unintentionally cause damage and disruption and/or erase, modify or steal sensitive data.

What is Insider threat, (Disgruntled Employee)?

200

A type of digital currency in which a record of transactions is maintained and new units of currency are generated by the computational solution of mathematical problems, and which operates independently of a central bank.

What is Bitcoin? 

300

A type of virus designed to copy itself and spread to devices on a shared network. This means that an infection on your home PC can quickly spread to your laptop, phone and any other systems connected to the same network.

What is a Worm?

300

An operating system made from a software collection that includes the Linux kernel and often a package management system.

What is a Linux Distribution, (or Distro)?

300

An attack that to gain unauthorized access to a web application database by adding a string of malicious code to a database query.

What is a SQL Injection?

300

Groups that engage in cybercrime and/or provide services that facilitate crimes and cybercrimes (crime as a service), such as data and identity documents, malware, botnet services, spear phishing tools, ect. 

Who are organized crime groups?

300

A piece of random data added to a password before it is hashed and stored.

What is a Salt?

400

A network of computers infected by malware that are under the control of a single attacking party that can command every computer  to simultaneously carry out a coordinated criminal action, like a DDOS attack.

What is a Botnet?

400

A Linux distribution designed for digital forensics and penetration testing.

What is Kali Linux?

400

A method of breaking into a password-protected computer, network or other IT resource by systematically entering every word in a dictionary, or word list, as a password

What is a Dictionary Attack, (Brute Force Attack)?

400

A stealthy threat actor, typically a state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period.

What is an Advanced Persistent Threat, (APT)?

400

A mathematical value created using a cryptographic algorithm that is assigned to data and later used to test the data to verify that the data has not changed.

What is a Checksum, (or hash)?

500

A type of malware that sneaks onto a victim’s device and once installed, it waits to be activated before attacking.

What is a Trojan?

500

A system file in Linux that stores encrypted user passwords and is accessible only to the root user.

What is /etc/shadow, (shadow file)?

500

An exploit that hits after a network vulnerability is announced but before a patch or solution is implemented.

What is a Zero-day exploit, (e/g/ Zero-Day)?

500

The weakest link in any computer system. 

Who are you or I? (The Individual Person)

500

One of the successor hash functions to SHA-1 (collectively referred to as SHA-2), and is one of the strongest hash functions available.

What is the SHA-256 hash function, (e.g. SHA-256)?

M
e
n
u