General Cybersecurity
Famous CVEs
Vulnerability Research
Cybersecurity Tools
Exploit Development
100

What is the term for a malicious program that disguises itself as a legitimate software to gain access to a system?

malware

100

What vulnerability, designated as CVE-2017-0144, allowed the spread of the WannaCry ransomware?

EternalBlue

100

This type of analysis examines code without executing it, looking for potential vulnerabilities.

static analysis

100

This popular cybersecurity tool is an open-source network scanning tool used for discovering hosts and services on a computer network.

nmap

100

This type of exploit typically targets the stack or heap via buffer overflows and other bugs

memory corruption exploit

200

What type of attack involves an attacker intercepting communication between two parties, often to steal sensitive information?

MITM/AITM

200

What vulnerability, designated CVE-2021-44228 allows for log injection that can lead to remote code execution?

log4shell

200

The practice of publicly revealing details about a security vulnerability after a responsible period.

responsible disclosure

200

Developed and released for free by the NSA, this three-headed monster of a software reverse engineering suite includes a powerful decompiler to turn machine code back into a C-like representation.

Ghidra

200

ASLR, DEP, and Canaries are common mitigations that make developing these more difficult.

exploit mitigations

300

What is the term for a security vulnerability that is unknown to the software vendor or the public, often exploited by attackers before a patch is available?

Zero Day

300

What vulnerability, designated as CVE-2014-6271, affected the Bash shell and allowed remote attackers to execute arbitrary code?

ShellShock

300

This vulnerability occurs when a program tries to use memory after it has been freed.

use-after-free

300

Named after a breed of rabbit, this highly effective, coverage-guided fuzzer uses genetic algorithms and compile-time instrumentation to efficiently discover bugs and security vulnerabilities in software.

afl fuzzer

300

This refers to a chain of small, existing code snippets within a program used to bypass DEP.

Return-Oriented Programming (ROP)

400

A type of cyberattack where an attacker intentionally overloads a system with traffic, rendering it unavailable to legitimate users.

distributed denial of service

400

Designated CVE-2014-0160, this critical bug in OpenSSL's heartbeat extension allowed attackers to read protected memory from servers, exposing private keys and user passwords.

HeartBleed

400

This program analysis technique explores paths of execution using symbolic variables like 'x' instead of concrete values.

symbolic execution

400

This tool, commonly used for network sniffing and traffic analysis, can capture and display packets flowing across a network in real time.

Wireshark

400

This exploit technique improves reliability by allocating numerous large blocks of memory and filling them

heap spray

500

The security of the RSA algorithm relies on the "trapdoor" created by the practical difficulty of solving this specific number theory problem.

Integer Factorization Problem

500

What category or type of vulnerability was the first CVE (CVE-1999-001)?

DOS

500

This form of data flow analysis tracks potentially malicious user input as it propagates from a "source" to a dangerous "sink," helping to identify vulnerabilities.

taint analysis

500

This automated tool is used to detect, analyze, and remediate security vulnerabilities in code, with a particular focus on detecting SQL injection, cross-site scripting, and other vulnerabilities in web applications.

burp suite

500

This heap exploitation technique involves crafting a fake chunk in memory and overwriting an existing pointer to point to it before the original chunk is freed. When the chunk is freed, it is placed into the heap's binlist (often a fastbin), and a future malloc request for the same size returns the attacker's fake chunk. The end result is a chunk forging attack.

House of Spirit