CyberTalents: General Information — Write-Up

Danish Zia
2 min readApr 28, 2020
Figure 1.1

Hi,

In this article we are going to answer General Information questions posted on CyberTalents. Let’s get started,

Business Gathering

I am a huge cyber security conference that run every year in three places : San Francisco, Singapore and Lately Abu Dhabi. Who am I?

RSA Conference

Hackers Gathering:

I am a cyber security conference that run in August every year in Las Vegas. I am the largest gathering for Hackers in the whole world. No Credit cards, no online booking , Only Cash allowed . Who am I?

Defcon

Founder

I have founded two of the most famous Cyber Security conferences across the globe in Las Vegas, USA. I am not The Dark Knight. I am The DarK — — — — ?

Tangent

Back to History

am the First Computer Virus ever known . You will find me in your head . My name is ……..?

Brain

Contribute

I am an Organization that releases the Top 10 Vulnerabilities in Application Security . I am ……?

OWASP

Greeks

The art of hiding messages or information inside other image / text or data

Steganography

Robot

A group or network of machines that are controlled by an attacker to do a certain task

Bot

Japanese Warrior

I am a linux distrubition with two versions one for Web Penetration Testing and the other for attacking smart grids. What is my smart grid distribution name ?

SamuraiSTFU

Close Look

I am a linux distribution that has many tricks to do packet and traffic analysis. Who am I?

Packetrix

Pay Me

I will lock your machine screen or files till you pay me. Who am i?

Ransomware

TrendMicro Conference

Periodic Conference in many cities hosted by Trend Micro

CloudSec

Intercept

the attacker intercept information between receiver and sender. what is the attack name?

MITM

Modify Code

Change code from one form to another to prevent attacker from understanding it

Obfuscation

My box

I am a professional pen tester. I do not need to know any information from the customer, I do ….box pen test

Black

Crash

Enter a lot of random trash till the application crash

Fuzzing

Scan

One of the famous, free port scanner. Who am i ?

Nmap

Capture

Network analysis tool used to captured packets and present it in readable format

Wireshark

Precious Vulnerability

a security flaw that is not yet known

Zeroday

SCADA

A worm that targeted SCADA Systems

Stuxnet

Cash

I am a type of attacks that used to spread malware. I push data in the cache records of your DNS. I am cache ……..?

Poisoning

User Name

He is a user name or account that by default has access to all commands and files on a Linux or other Unix-like operating system.

Root

Thanks for staying till here.

If you like this article, please support on Patreon.

--

--