Hacker University is where I Wanna Be!!!
Can I borrow your Hacking Tool?

"Do I look Vulnerable to you?..
"Your Exploited...congratulations"
Would you like "Hash" browns or password?
100

term used to refer to exploiting system vulnerabilities and compromising security controls

What is Hacking?

100

Process of generating a graphical representation of the target environment

What is Network Mapping

100

a flaw that could compromise the confidentiality, integrity, or availability of an information system

What is a vulnerability?

100

Advanced, dynamically extensible payload that uses in-memory DLL injection stagers and is extended over the network at runtime

What is Meterpreter?

100

a sequence of words or other text used to control access to a computer system, program or data. It is similar to a password in usage, but a passphrase is generally longer for added security

What is a A passphrase?

200

performs unauthorized Hacking, usually for personal profits

Black Hat Hacker

200

It is a purpose-built operating system focused on and optimized for pentesting and exploitation

What is Kali Linux?

200

a systematic review of security weaknesses in an information system.

What is a Vulnerability Assessment

200

tools embedded in compromised web pages that automatically scan a visitor's machine for vulnerabilities and attempt to exploit them

What are Exploit Kits?

200

the overwhelming feeling of stress and exhaustion resulting from the excessive number of passwords users are required to maintain for their various accounts

What is Password fatigue?

300

a person who uses existing computer scripts or code to hack into computers, lacking the expertise to write their own.

What are Script Kiddies?

300

This is a modular information gathering and exploitation tool coded in Ruby

What is Metasploit?

300

Software testing technique that involves providing invalid, unexpected, or random data as inputs to a computer program.

Who is Fuzzing

300

a series of steps that trace a cyberattacks stages from the early reconnaissance stages to the exfiltration of data

What is The cyber kill Chain

300

Authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism.

What is Multi-Factor Authentication?

400

those who use Hacking to bring about political and social change

What are Hacktivists

400

a tool for automating customized attacks against web applications. It is extremely powerful and configurable, and can be used to perform a huge range of tasks,

What is Burp Intruder?

400

looks for system-level vulnerabilities like insecure file permissions, application-level bugs, backdoor, and computer virus installations

What is a Host Assessment?

400

provides a list of methods by which enterprise IT environments can be compromised, and the information is detailed and highly specific

What is The MITRE ATT&CK Framework?

400

This is the process of recovering the plain text password from a password hash.

What is Password Cracking?

500

They hack into the system for fun or no reason, but they will gain consent before exploiting the system.

What is a Grey Hat Hacker?

500

This phase of a scan involves navigating around the application, following links, submitting forms, and logging in where necessary, to catalog the content of the application and the navigational paths within it.

What is crawl/spidering?

500

a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications

What is The OWASP Top 10?

500

This allows remote computers (for example, computers on the Internet) to connect to a specific computer or service within a private local-area network (LAN)

What is Port forwarding?

500

when hackers execute malicious code within a victim's browser. The bad actor attaches their code on top of a legitimate website. This tricks browsers into loading malware whenever the site loads.

What is Cross-Site Scripting?

M
e
n
u