Certified Ethical Hacker Vocabulary List Flashcards

You may prefer our related Brainscape-certified flashcards:
1
Q

Advanced Persistent Threat (APT)

A

Prolonged and targeted cyberattack in which an intruder gains access to a network and remains undetected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Aircrack-ng

A

Suite of tools for auditing wireless networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Backdoor

A

Hidden method of bypassing normal authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Anti-Forensics

A

Techniques used to thwart forensic analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Arpwatch

A

Tool for monitoring Ethernet activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

BloodHound

A

Tool for analyzing Active Directory relationships.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Black Hat

A

Hacker who violates computer security for personal gain or malicious reasons.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

BeEF (Browser Exploitation Framework)

A

Tool for exploiting web browsers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Cain and Abel

A

Password recovery tool for Microsoft operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Banner Grabbing

A

Technique to gain information about a computer system on a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Cobalt Strike

A

Adversary simulation software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Blind SQL Injection

A

SQL injection attack where the attacker cannot see the output of the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Botnet

A

Network of private computers infected with malicious software and controlled as a group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Canary Tokens

A

Method for identifying unauthorized use by embedding triggers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Credential Dumping

A

Process of obtaining account credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Cyber Kill Chain

A

Framework developed by Lockheed Martin for understanding cyber attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Cryptanalysis

A

Science of analyzing information systems to study the hidden aspects of the systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

DNS Cache Poisoning

A

Attack that exploits vulnerabilities in the Domain Name System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Deauthentication Attack

A

Disrupting the communication between a user and a wireless access point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Data Exfiltration

A

Unauthorized transfer of data from a computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Darknet

A

Overlay network only accessible with specific software, configurations, or authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Empire

A

Post-exploitation framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Dumpster Diving

A

Looking for information in garbage that can be used to attack a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Eavesdropping

A

Listening to communication between two parties without consent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Exfiltration

A

Unauthorized transfer of data from a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Footprinting

A

Gathering information about a target system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Exploit Kit

A

Software system designed to run on web servers, identifying software vulnerabilities on client machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Gatling Gun Attack

A

High-speed brute-force attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Gaining Access

A

Phase of a cyber attack where the attacker breaks into the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Ghost Phishing

A

Fake phishing attack used for training.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Hypervisor

A

Software, firmware, or hardware that creates and runs virtual machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Gray Hat

A

Hacker who sometimes violates laws or ethical standards but does not have the malicious intent typical of a black hat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Hacktivism

A

Hacking to promote political ends.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Hydra

A

Password cracking tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Impacket

A

Collection of Python classes for working with network protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Hping

A

Packet crafting tool for network security testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Identity Theft

A

Stealing someone’s identity to gain access to resources or benefits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Jailbreaking

A

Removing restrictions on iOS devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

John the Ripper

A

Password cracking tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Keylogging

A

Recording the keys struck on a keyboard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Kismet

A

Wireless network detector and sniffer.

30
Q

Nmap

A

Network scanning tool.

30
Q

LFI (Local File Inclusion)

A

Vulnerability that allows an attacker to include files on a server.

30
Q

Log Poisoning

A

Adding malicious data to log files.

31
Q

LaZagne

A

Tool to retrieve passwords stored on a local computer.

31
Q

Lateral Movement

A

Moving through a network after gaining initial access.

32
Q

Malleable C2

A

Customizable command and control communication profiles.

33
Q

Mantrap

A

Physical security device that controls access to a secure area.

33
Q

Maltego

A

Tool for open-source intelligence and forensics.

34
Q

MITM (Man-in-the-Middle)

A

Attack where the attacker secretly relays and possibly alters communication.

34
Q

Nikto

A

Web server scanner.

35
Q

Metasploit

A

Penetration testing framework.

36
Q

Ncat

A

Feature-packed networking utility.

37
Q

NoSQL Injection

A

Injection attack against NoSQL databases.

37
Q

Null Session

A

Unauthorized connection to a Windows system.

38
Q

NTDS.dit

A

Database that stores Active Directory data.

39
Q

OWASP ZAP

A

Web application security scanner.

39
Q

Rainbow Table

A

Precomputed table for reversing cryptographic hash functions.

39
Q

Pescatore Attack

A

Wireless attack targeting printers.

40
Q

OSINT (Open Source Intelligence)

A

Information gathered from publicly available sources.

41
Q

Pass the Hash

A

Attack that uses the hashed value of a password.

42
Q

Password Spraying

A

Attempting to gain access to a large number of accounts with a few commonly used passwords.

42
Q

Ransomware

A

Malware that locks or encrypts files until a ransom is paid.

43
Q

Privilege Escalation

A

Exploiting a bug or design flaw to gain higher access.

43
Q

Piggybacking

A

Unauthorized person gaining access to a restricted area by following an authorized person.

43
Q

Pharming

A

Redirecting website traffic to another, fraudulent website.

44
Q

Pivoting

A

Using one compromised system to attack other systems.

45
Q

Post-Exploitation

A

Activities performed after gaining access to a system.

46
Q

PowerShell Empire

A

Post-exploitation framework using PowerShell.

47
Q

Red Team

A

Group simulating an attack on an organization to test its defenses.

47
Q

Red Team

A

Analyzing software to understand its components.

48
Q

Sandboxing

A

Isolating applications to prevent them from affecting the rest of the system.

49
Q

Shellcode

A

Set of instructions used as a payload in the exploitation of a vulnerability.

49
Q

Rootkit

A

Malicious software designed to hide the existence of certain processes.

50
Q

Shoulder Surfing

A

Observing someone’s screen or keyboard to gain information.

50
Q

Skimming

A

Stealing credit card information using a skimmer device.

50
Q

Scapy

A

Packet manipulation tool.

50
Q

Silent Circle

A

Secure communication platform.

51
Q

Side-Channel Attack

A

Attack based on information gained from the physical implementation of a system.

51
Q

Shodan

A

Search engine for Internet-connected devices.

51
Q

Smishing

A

Phishing conducted through SMS.

52
Q

Social Engineering

A

Manipulating people into divulging confidential information.

53
Q

Spoofing

A

Pretending to be something or someone else.

53
Q

Spear Phishing

A

Targeted phishing attack.

54
Q

SQL Injection

A

Injection attack where malicious SQL code is executed.

55
Q

Steganography

A

Concealing messages within another file, message, or image.

55
Q

Tails

A

Live operating system focused on privacy and anonymity.

56
Q

Teardrop Attack

A

Attack causing fragmentation of packets.

56
Q

Threat Intelligence

A

Information about threats to an organization’s security.

57
Q

Tor

A

Anonymity network directing internet traffic through a free, worldwide, volunteer overlay network.

58
Q

Trojan Horse

A

Malware disguised as legitimate software.

59
Q

Tunneling

A

Encapsulating one protocol within another.

59
Q

UAC (User Account Control)

A

Security feature in Windows to prevent unauthorized changes.

60
Q

Vishing

A

Phishing conducted through voice calls.

60
Q

Web Shell

A

Script that can be uploaded to a web server to enable remote administration.

61
Q

Wardriving

A

Searching for Wi-Fi networks by moving around.

62
Q

Watering Hole Attack

A

Attack targeting a specific group by infecting websites they frequently visit.

63
Q

Whaling

A

Targeted phishing attack aimed at high-profile individuals.

64
Q

Wireshark

A

Network protocol analyzer.

65
Q

Zero-Day

A

Exploit for a vulnerability that is not yet known to the vendor.