Cyber Safari
Alphabet Soup
Die NTLM
More Active Than Directory
Lies, Hax, and Videotape
Certifiable
100

This ornate Russian group is believed to have interfered in the 2016 US elections.

Who is Fancy Bear?

100

APT

What is Advanced Persistent Threat

100

This attack type allows an attacker to accept a connection and redirect it to a vulnerable service, impersonating the connecting user.

What is NTLM Relaying?

100

The target service of ETERNALBLUE and the WannaCry ransomware, this service is used for remote pipes.

What is SMB/Server Message Block.

100

Shall we play a game?

What is WarGames?

100

CEH

What is Certified Ethical Hacker?

200

This rocky group is believed to target high-tech firms and governments that are rivals to China.

Who is Stone Panda?

200

DFIR

What is Digital Forensics/Incident Response

200

Just like a real password! This technique doesn't require a plaintext password.

What is Pass-the-Hash?

200

This three-headed system of authentication was one of the earliest forms of Single Sign-on, originally developed at MIT in 1988.

What is Kerberos?

200

A doctor, a lawyer, and a pilot - social engineer Frank Abagnale went on to work with the FBI as a fraud expert as depicted in this movie.

What is Catch Me If You Can?

200

ISACA

What is Information Systems Audit and Control Association?

300

Hidden Cobra is better known by this name. Returning from the grave, it generates revenue through its efforts.

What is the Lazarus Group?

300

SAML

What is Security Assertion Markup Language

300

This cipher is improperly used by NTLM version 1 and makes it susceptible to rainbow table attacks.

What is DES/3DES/triple-DES/Data Encryption Standard?

300

This tiered framework allows trust to be established from a known authority without prior direct communication between parties.

What is PKI/Public Key Infrastructure or ADCS/Active Directory Certificate Services?

300

Yo man! It's ZeroCool!

What is Hackers?

300

OSCP

What is Offensive Security Certified Professional?

400

These web-enthusiasts are grouped under this animal and are unique on this list for not being state-sponsored.

What is a Spider/the Spider groups?

400

CVE

What is Common Vulnerabilities and Exposures

400

This process is often the target of Katz intending to steal NTLM hashes and secrets.

What is LSASS.EXE?

400

The problem is always DNS but this unauthenticated protocol can sometimes be used to modify DNS records.

What is DHCP/Dynamic Host Configuration Protocol?

400

Using his Nokitel cellular scanner, this movie is billed as a dramatization of the life of Kevin Mitnick as he elluded the FBI.

What is Takedown?

400

CISSP

What is Certified Information Systems Security Professional?

500

The solutions this group computes have been made world-famous. They have not been given an animal moniker, but they might like the Eagle.

Who is the Equation Group?

500

CAPTCHA

What is Completely Automated Public Turing Test to Tell Computers and Humans Apart

500

This "pre-owned" service doesn't require NTLM signing by default, leaving it vulnerable to an ESC8 attack.

What is ADCS/Active Directory Certificate Services or Web Enrollment?

500

Originally made popular by the unauthenticated PetitPotam vulnerability, this results in an authenticated connection from a Windows system.

What is coercion?

500

This movie starring Keanu Reeves isn't in The Matrix but still manages to connect his brain to a computer in the distant future of 2021.

What is Johnny Mnemonic?

500

SANS

What is SysAdmin, Audit, Network, and Security?