Ports and Services
Attacks
Cryptography
Linux
Who's that Programming Language?
100

21

What is FTP?

100

This type of malware encrypts files on a victim’s system and demands payment to restore access

What is ransomware?

100

This cipher shifts letters by a fixed number

What is the Caesar Cipher?

100

This file stores user acount information and login shells

What is /etc/passwd?

100

public class HelloWorld {

    public static void main(String[] args) {

        System.out.println("Hello, world!");

    }

}

What is Java?

200

22

What is SSH?

200

WannaCry primarily exploited this Windows vulnerability to spread

What is EternalBlue (SMB exploit, MS17-010)?

200

This type of cryptography uses a pair of public and private keys

What is asymmetric cryptography?

200

This command searches file contents using patterns or regular expressions

What is grep?

200

using System;


class Program {

    static void Main() {

        Console.WriteLine("Hello, world!");

    }

}

What is C#?

300

443

What is HTTPS?

300

This highly sophisticated worm targeted Iranian nuclear centrifuges and is considered the first known cyber weapon to cause physical damage

What is Stuxnet?

300

This type of attack uses intercepted plaintext and ciphertext together

What is a known-plaintext attack?

300

In this file, passwords are stored hashed and salted

What is /etc/shadow?

300

disp('Hello, world!')

What is MATLAB?

400

445

What is SMB?

400

This Advanced Persistent Threat is supposedly linked to North Korea

What is Lazarus Group?

400

This value is added to a password hash to prevent rainbow table attacks

What is salt?

400

This package manager is the default on Debian

What is apt?

400

." Hello, World!" CR

What is Forth?

500

5432

What is PostgreSQL?

500

This unpatchable iPhone bootrom vulnerability (affecting devices with A5–A11 chips) allows low‑level access to the device before iOS even loads

What is checkm8?

500

This TLS key exchange method provides forward secrecy

What is Diffie-Helman?

500

Named after an international pop sensation, ong we all running this

What is Hannah Montana Linux?

500

; hello.asm

section .data

    msg db "Hello, world!", 0xA

    len equ $ - msg


section .text

    global _start


_start:

    mov rax, 1          ; syscall: write

    mov rdi, 1          ; fd: stdout

    mov rsi, msg        ; buffer

    mov rdx, len        ; length

    syscall


    mov rax, 60         ; syscall: exit

    xor rdi, rdi

    syscall

What is Assembly?

M
e
n
u