All things Linux
All things Windows
Services
Security Tools/Mechanisms
Attacks, Hacks, and Vulns
100

Use this command when looking for open ports on a machine (flags not necessary).

netstat or ss

100

What is the file extension for a file which contains a program that windows will be able to run?

.exe
100

This service maintains entire domains by managing users, computers, groups, and more.

Active Directory (AD)

100

What tool allows for a user to securely connect to and control a remote machine via the terminal?

SSH / Secure Shell

100

This attack consists of an attacker making use of many other systems, all of which spam a victim system, causing it to overload its resources and crash.

Distributed Denial of Service

200

This tool is a terminal multiplexer which allows you to open and manage several terminal 'panes', even on a headless machine.

Tmux

200

What is the name of the windows shell which allows the user to better control and automate tasks within their windows machine?

PowerShell

200

What type of authentication do many FTP servers support which allows users to connect without any real authentication?

Anonymous Authentication

200

This type of tool monitors for anomalous or malicious packets coming though a firewall or machine, but does not actively block the packets. What is this tool?

Intrusion Detection System

200

Once discreetly installed on a victims system, this type of malware monitors user input and sends this information back to the attacker. What type of malware is this?

Keylogger / Keystroke logger

300

This tool allows you to render files and directories immutable, meaning they cannot be changed or modified in anyway by anyone - not even root.

chattr

300

On a windows server, IIS is the web server package and can be used to manage websites, FTP sites, and more. What does IIS stand for?

Internet Information Services

300

What are the 3 main protocols used by email services?

IMAP, POP3, SMTP

300

What type of access control list would you use if you wanted only those that are on the list to have access to a resource?

White List

300

This linux tool/command is commonly used maliciously in order to transfer data from a system back to an attacker. What is the name of this tool/command?

Netcat (nc)

400

What branch of the unix family is pfSense built on?

FreeBSD

400

This storage medium is responsible for containing all of the low-level setting in a windows system, many of which are directly related to security. What is the name of this storage medium?

Registry / Windows Registry

400

What type of lookup zone is used to convert IPs into domain names?

Reverse Lookup Zones

400

This linux tool is a wrapper for iptables and allows for users to easily configure a host based firewall on their machine. What is this tool?

Uncomplicated Firewall / ufw

400

This famous attack came in the form of a worm which targeted Iranian Nuclear facilities and is allegedly the result of a joint effort between USA and Israel.

Stuxnet

500

This vulnerability was found in 2019 and allows root access to any user by using a single short command. What was the command and accompanying flag and flag-value?

Format: <command> <flag> <value>

sudo -u#-1

or

sudo -u#4294967295

500

What is the name of the key that allows a file to execute every time on startup?

Run

500

What command would you run to enable a website within an Apache web server?

a2ensite

500

This type of tool searches a system in an attempt to find any malware or otherwise suspicious files. What type of tool is this?

Antimalware

500

This vulnerability, which was seen in the WannaCry ransomeware, exploited a vulnerability in the SMB protocol. What is the name of this vulnerability?

Eternal Blue