Brainscape Glossarry Flashcards
(579 cards)
PPTP
Point-to-Point Tunneling Protocol
What is PPTP?
An old VPN protocol used to tunnel and encrypt data over public networks.
Developed by Microsoft in the 1990s.
Often used for setting up Virtual Private Networks (VPNs).
TL;DR:
PPTP = ancient, insecure VPN method.
Like hiding secrets in a shoebox with a loose lid.
Don’t use it—go with WireGuard or OpenVPN instead.
ATT&CK
Adversarial Tactics, Techniques, and Common Knowledge
A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and procedures.
XaaS
anything as a service
Expressing the concept that most types of IT requirements can be deployed as a cloud service model.
ARP
Address resolution protocol
ARP (Address Resolution Protocol) is used to map IP addresses to MAC addresses in a local network.
Think of it as the “phonebook” of your LAN, translating the IP address 192.168.0.5 to a MAC address like A4:7C:F9:12:34:56 so that Ethernet frames can be sent to the right physical device.
🔧 How ARP Works (Legitimately)
Step Action
1️⃣ A computer wants to talk to 192.168.0.5. It doesn’t know the MAC.
2️⃣ It sends a broadcast ARP request: “Who has 192.168.0.5?”
3️⃣ The owner of that IP replies: “That’s me! My MAC is A4:7C:F9…”
4️⃣ The requester stores that info in its ARP table and sends data.
🧨 ARP Poisoning (aka ARP Spoofing)
🕵️♂️ TL;DR:
ARP poisoning is a Man-in-the-Middle (MITM) attack where the attacker tricks devices into thinking their MAC address belongs to another IP (like a gateway or server).
It’s like swapping name tags at a party so everyone gives their secrets to the wrong person.
🧪 How ARP Poisoning Works
Step Malicious Action
1️⃣ Attacker sends forged ARP replies to the victim: “Hey, 192.168.0.1 is at my MAC!”
2️⃣ The victim updates its ARP table to reflect this lie.
3️⃣ Traffic meant for the default gateway is now sent to the attacker.
4️⃣ Attacker can intercept, modify, or drop packets. (MITM)
🎯 Uses of ARP Poisoning (Bad Guys Only!)
Use Case Result
Intercepting traffic Read sensitive data like passwords in plaintext
Session hijacking Steal cookies, logins, or tokens
Traffic redirection Route users to malicious sites
Denial of Service (DoS) Poison ARP cache and blackhole packet.
SY0-701 Hot Tip:
> Which layer does ARP operate on?
✅ Layer 2.5 — It bridges Layer 3 IPs to Layer 2 MACs.
> Which type of attack is ARP poisoning?
✅ Man-in-the-middle attack (and sometimes a DoS).
asymmetric algorithm
A cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) algorithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example. Also known as Elliptic Curve Cryptography or ECC.
attack surface
The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.
attack vector
A specific path by which a threat actor gains unauthorized access to a system. Also known as vector.
authenticator
802.1X as a Lobby Security System
802.1X Role Real-World Analogy
Supplicant You (the visitor)
Authenticator The receptionist or front desk
Authentication Server The HR database or security office
🔁 What Happens:
- 🧍♀️ You (Supplicant) walk into the lobby.
- 🧾 Receptionist (Authenticator) stops you:
> “Hi! Before I can let you in, I need to check if you’re allowed here.”
- 🧠 Receptionist calls HR (Authentication Server) to verify your badge.
- ☎️ HR says:
✅ “Yes, they’re on the list.”
❌ “Nope, not authorized.”
- 🚪 Receptionist opens the gate — or not — based on the answer.
🔐 Key Detail:
The receptionist doesn’t decide anything.
They relay your credentials and enforce the decision from the real decision-maker (HR = Authentication Server).
automation
Using scripts and APIs to provision and deprovision systems without manual intervention.
Autopsy
The Sleuth Kit is an open-source collection of command line and programming libraries for disk imaging and file analysis. Autopsy is a graphical frontend for these tools and also provides a case management/workflow tool. Also known as Sleuth Kit.
🔍 Autopsy & The Sleuth Kit (TSK)
These are powerful, open-source tools used in digital forensics — the art of recovering and analyzing data from computers, phones, and storage devices, often for investigations.
🧰 The Sleuth Kit (TSK)
A collection of command-line tools for analyzing disk images.
Lets you:
Recover deleted files
Examine partitions
View file metadata
Analyze file systems (like FAT, NTFS, ext)
Used by forensic analysts and incident responders
Think of it as the raw toolbox.
🖥️ Autopsy
A graphical interface (GUI) built on top of The Sleuth Kit
Makes digital forensics easier and visual
Features:
Timeline analysis
Web and email artifact recovery
Keyword search
Hash analysis
Centralized case management
Think of it as the friendly dashboard that uses the TSK tools under the hood.
🧠 Analogy:
Tool Analogy
TSK A toolbox full of raw wrenches and screwdrivers (powerful, precise, but manual)
Autopsy A full forensic workstation with labeled drawers, diagrams, and buttons (easier to use, more guided)
🔐 Use Cases:
Investigating stolen files
Finding malware
Recovering deleted data
Examining drive images from compromised machines
///
The Sleuth Kit (TSK) is a tool box for the digital forensics detective
availability
The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.
baseband radio
The chip and firmware in a smartphone that acts as a cellular modem.
baseline configuration
A collection of security and configuration settings that are to be applied to a particular system or network in the organization.
behavioral analysis
A network monitoring system that detects changes in normal operating data sequences and identifies abnormal sequences. Also known as behavior-based detection.
birthday attack
A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output. This means that different passwords may have the same hash; the attacker can use any of these passwords to gain access.
block cipher
A type of symmetric encryption that encrypts data one block at a time, often in 64-bit blocks. It is usually more secure, but is also slower, than stream ciphers.
blockchain
A concept in which an expanding list of transactional records listed in a** public ledger** is secured using cryptography.
blue team
The defensive team in a penetration test or incident response exercise.
bluejacking
Sending an unsolicited message or picture message using a Bluetooth connection.
bluesnarfing
A wireless attack where an attacker gains access to unauthorized information on a device using a Bluetooth connection.
boot attestation
Boot attestation is the process of verifying that a system started up securely and hasn’t been tampered with — kind of like showing a receipt that your computer booted up using only trusted components.
🧠 What is Boot Attestation?
Boot attestation is a hardware-based security feature (often built on TPM or a secure enclave) that:
- Measures the boot process (BIOS, firmware, bootloader, OS kernel, etc.).
- Creates cryptographic hashes of those components.
- Stores them in secure hardware (like TPM).
botnet
🤖 What is a Botnet?
> A botnet (short for robot network) is a group of computers that have been secretly infected with malware and are controlled by a hacker, often without the owner’s knowledge.
🧠 Plain English:
> A botnet is like a hacker’s army of zombie computers — they’re infected, awake, and waiting for instructions.
BASH
Bourne again shell
A command shell and scripting language for Unix-like systems. bastion host A server typically found in a DMZ that is configured to provide a single service to reduce the possibility of compromise.
BPDU guard
Bridge Protocol Data Unit guard
Switch port security feature that disables the port if it receives BPDU notifications related to spanning tree. This is configured on access ports where any BPDU frames are likely to be malicious.
A Bridge Protocol Data Unit (BPDU) is a network message used in Spanning Tree Protocol (STP) to prevent network loops and ensure a loop-free topology. These packets contain information about the bridge’s identity, port states, and other relevant data needed for STP to function correctly. BPDUs are exchanged between switches to discover their neighbors and establish a network hierarchy
BPDU = Bridge Protocol Data Unit
It’s the special message switches send to each other to build and maintain a loop-free network topology using STP.
> Think of BPDUs as handwritten notes passed between switches saying,
“Hey, here’s who I think the boss (Root Bridge) is and how far away I am.”
Level 2 data link osi