APT and Chill
Block It Like It’s Hot
The Pen Is Mightier
Patch Me If You Can
The Cyberstorm Grab Bag
100

This is the phase of the Hacker Methodology where attackers establish a persistent foothold after successfully exploiting a system.

What is Maintaining Access

100

In this Layer 2 attack, an adversary’s rogue switch pretends to be a legitimate network device using DTP packets to negotiate trunk links and access VLAN traffic. What’s the name of this attack?

What is Switch Spoofing?

100

This type of threat actor, often lacking advanced technical skills, relies on pre-built tools found online to carry out attacks like denial-of-service campaigns.

What is a Script Kiddie?

100

This unique identifier is assigned to publicly known cybersecurity vulnerabilities, allowing them to be easily tracked and referenced across security tools and reports.

What is a CVE ID?

100

This type of penetration testing simulates an external attacker with no insider knowledge, relying solely on publicly available information and reconnaissance to discover and exploit vulnerabilities.

What is Black Box Penetration Testing?

200

This framework is widely used by cybersecurity professionals to categorize and understand real-world adversary behaviors, tactics, and techniques across the attack lifecycle.

What is MITRE ATT&CK?

200

In a chassis-based network device, this component is responsible for providing high-speed connectivity between line cards and control modules.

What is the Backplane?

200

In this type of penetration test, the tester is provided with full knowledge of the environment, including source code, network diagrams, and credentials.

What is White Box Penetration Testing?

200

This scoring system is used to rate the severity of vulnerabilities on a scale from 0 to 10, helping organizations prioritize remediation efforts.

What is CVSS? (Common Vulnerability Scoring System)

200

This penetration testing approach combines aspects of both external and internal testing by providing the tester with some, but not full, knowledge of the target environment.

What is Grey Box Penetration Testing?

300

In the Cyber Kill Chain, this phase involves sending a malicious payload—such as a PDF with a zero-day exploit—to intended targets after reconnaissance and weaponization have already occurred.

What is Delivery?

300

This tool analyzes firewall filtering behavior by manipulating TTL values and observing ICMP responses.

What is Firewalk?

300

This document outlines the scope, legal boundaries, and authorized activities for a penetration testing engagement.

What are the Rules of Engagement?

300

In a Nessus vulnerability scan report, this identifier corresponds to the specific detection script used to find a vulnerability.

What is the Plugin ID?

300

In Penetration Testing, this is a system of moral principles that govern a person's behavior or conduct.

What is Ethics?

400

In an effort to spot intruders during lateral movement, a company sets up fake high-value systems that attackers might interact with—systems that aren’t part of the real production environment. This tactic is an example of what type of MITRE D3FEND countermeasure?

What are Honeypots?

400

This type of non-volatile memory is often used to securely store firmware, cryptographic keys, and authentication data, ensuring persistence and tamper resistance even after power loss.

What is EEPROM?

400

According to responsible disclosure practices, this is the appropriate next step when an ethical hacker discovers a critical vulnerability.

What is Notify the Organization Through Authorized Channels?

400

In Windows, security patches and updates designed to address specific issues, including vulnerabilities, are commonly known by this term.

What are Hotfixes?

400

This Russian-backed APT group, also known as APT29, was responsible for high-profile attacks including the SolarWinds supply chain compromise and the 2016 DNC hack.

What is CozyBear?

500

In the risk management process, after assessing threats and determining their likelihood and impact, an organization moves to this phase to create tailored solutions that mitigate or eliminate identified risks.

What is Develop Countermeasures?

500

This reconnaissance tool uses multiple GETNEXT requests to systematically gather SNMP data, making it especially useful for discovering router configurations and network information when port 161 is open.

What is SNMPwalk?

500

This phase of a penetration test often involves tools like Mimikatz to escalate privileges, extract credentials, and assess the impact of a successful compromise.

What is Post-Exploitation?

500

In Linux, this command is used to display the currently running kernel version.

What is uname -r

500

This type of cyber threat actor is primarily motivated by political, social, or ideological causes rather than financial gain or espionage.

What are Hacktivists?

M
e
n
u