This keyboard shortcut (Ctrl+Alt+Esc) often brings up a menu where you can see running processes and force quit programs.
What is Task Manager?
The default superuser account in Linux systems, with unrestricted privileges.
What is root?
DNS translates human-readable website names into these numerical addresses.
What are IP addresses?
This type of malware secretly records every keystroke you type, aiming to steal passwords and credit card numbers.
What is a Keylogger
The maximum number of people allowed on one CyberPatriot team.
What is 6 people?
This built-in Windows scripting language and shell is essential for automating security tasks and system administration.
What is PowerShell?
Two Linux files that contain sensitive user information.
What is /etc/shadow and /etc/passwd?
What the network protocol ARP stands for.
What is Address Resolution Protocol?
The amount of bits in a double word.
What is 32?
The numerical iteration of this year's CyberPatriot competition.
What is CyberPatriot 18?
The central hierarchical database storing settings for the OS and applications; often manipulated by malware.
What is the Windows Registry?
The person who initially created Linux.
Who is Linus Torvalds?
An attack forcing WPA2 devices to re-use weak encryption keys, compromising Wi-Fi security.
What is the KRACK Attack?
The first major worm virus.
What is the Morris Worm?
CyberPatriot's 2025 Platinum Sponsor.
Who is the Northrop Grumman Foundation?
This specific Windows feature allows one user account to temporarily gain administrator privileges for a task.
What is User Account Control (UAC)?
This Linux kernel security module enforces mandatory access control policies using labels like user:role:type.
What is SELinux
This network security system monitors network traffic for suspicious activity and generates alerts. (Hint: It does NOT take actions against sus activity)
What is an Intrusion Detection System (IDS)?
This 2017 global ransomware attack famously exploited a Windows vulnerability called "EternalBlue."
What is Wannacry?
The number of All Service CyberPatriot teams that compete in nationals
What is 13?
This free suite of advanced Windows system utilities from Microsoft includes tools like Procmon and Autoruns.
What are the Sysinternals Tools?
This encryption method, often managed with the cryptsetup command, provides full disk encryption on Linux.
What is LUKS (Linux Unified Key Setup)?
This widely used free and open-source toolkit provides cryptographic functions for secure communication (Hint: Heartbleed was a flaw in it).
What is OpenSSL?
This famous 2021 vulnerability (CVE-2021-44228) affected a common Java logging library used in Minecraft servers, allowing remote code execution.
What is Log4Shell?
The team that won CyberPatriot I.
Who is Osceola High School Air Force JROTC?