21
What is FTP?
This type of malware encrypts files on a victim’s system and demands payment to restore access
What is ransomware?
This cipher shifts letters by a fixed number
What is the Caesar Cipher?
This file stores user acount information and login shells
What is /etc/passwd?
public class HelloWorld {
public static void main(String[] args) {
System.out.println("Hello, world!");
}
}
What is Java?
22
What is SSH?
WannaCry primarily exploited this Windows vulnerability to spread
What is EternalBlue (SMB exploit, MS17-010)?
This type of cryptography uses a pair of public and private keys
What is asymmetric cryptography?
This command searches file contents using patterns or regular expressions
What is grep?
using System;
class Program {
static void Main() {
Console.WriteLine("Hello, world!");
}
}
What is C#?
443
What is HTTPS?
This highly sophisticated worm targeted Iranian nuclear centrifuges and is considered the first known cyber weapon to cause physical damage
What is Stuxnet?
This type of attack uses intercepted plaintext and ciphertext together
What is a known-plaintext attack?
In this file, passwords are stored hashed and salted
What is /etc/shadow?
disp('Hello, world!')
What is MATLAB?
445
What is SMB?
This Advanced Persistent Threat is supposedly linked to North Korea
What is Lazarus Group?
This value is added to a password hash to prevent rainbow table attacks
What is salt?
This package manager is the default on Debian
What is apt?
." Hello, World!" CR
What is Forth?
5432
What is PostgreSQL?
This unpatchable iPhone bootrom vulnerability (affecting devices with A5–A11 chips) allows low‑level access to the device before iOS even loads
What is checkm8?
This TLS key exchange method provides forward secrecy
What is Diffie-Helman?
Named after an international pop sensation, ong we all running this
What is Hannah Montana Linux?
; hello.asm
section .data
msg db "Hello, world!", 0xA
len equ $ - msg
section .text
global _start
_start:
mov rax, 1 ; syscall: write
mov rdi, 1 ; fd: stdout
mov rsi, msg ; buffer
mov rdx, len ; length
syscall
mov rax, 60 ; syscall: exit
xor rdi, rdi
syscall
What is Assembly?