TryHackMe Terms Flashcards
XXXXX XXX XXXXXXXX (XXX) is a comprehensive cloud computing platform offered by Amazon. It provides a wide range of services such as computing power, storage, databases, networking, analytics, and more, delivered over the internet on a pay-as-you-go basis.
AWS
Amazon Web Services
xxxxxxxxx is a Windows feature that allows administrators to control which applications and scripts users are allowed to run on a system.
AppLocker
xxxxxx is the most widely used web server software. Developed and maintained by xxxxxx Software Foundation, xxxxxx is an open source software available for free.
Apache
—————————————— is responsible for finding the MAC (hardware) address related to a specific IP address. It works by broadcasting an — query, “Who has this IP address? Tell me.” And the response is of the form, “The IP address is at this MAC address.”
Address Resolution Protocol (ARP)
——————————- is a list of permissions that determine who can access a specific resource in a computer network. It is used to grant or deny access to files, folders, printers, and other network resources.
An Access Control List (ACL)
—————————– is a program or set of programs that are designed to prevent, search for, detect, and remove software viruses, and other malicious software like worms, trojans, adware, and more.
AV
Antivirus software
——————————– is a symmetric block encryption algorithm. It can use cryptographic keys of sizes 128, 192, and 256 bits.
The Advanced Encryption Standard (AES)
A low-level programming language that uses symbolic code as a direct representation of machine code. It enables a programmer to write instructions that the computer’s processor can execute directly. Each line corresponds to a specific machine operation, often based on a sequence of numbers, letters, and symbols.
ASM
——————————— is a set of rules and protocols for building software and applications. An — allows different software programs to communicate with each other. It defines methods of communication between various components, including the kinds of requests that can be made, how they’re made, the data formats that should be used, and conventions to follow.
API, which stands for Application Programming Interface,
—————– serves as a standardized interface enabling Windows applications to seamlessly communicate with any existing anti-malware solutions present on the system.
The Windows Anti-malware Scan Interface (AMSI)
——————- is a guideline for classifying and describing cyberattacks and intrusions.
The Adversarial Tactics, Techniques, and Common Knowledge or MITRE ATT&CK
—————————- is a directory service developed by Microsoft for Windows domain networks. It stores information about network objects such as computers, users, and groups. It provides authentication and authorisation services, and allows administrators to manage network resources centrally.
AD Active Directory
————————— is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period.
An advanced persistent threat (APT)
——————— is included in the response from one website to a request originating from another website, and identifies the permitted origin of the request. A web browser compares the Access-Control-Allow-Origin with the requesting website’s origin and permits access to the response if they match.
ACOA The Access-Control-Allow-Origin header
———————— is a managed Kubernetes service from the Azure Cloud Service Provider.
Azure Kubernetes Service (AKS)
—————- is an authenticated encryption algorithm that combines the AES encryption with the GCM mode of operation. It provides both confidentiality (encryption) and integrity (authentication) by generating an authentication tag to verify the authenticity of the encrypted data
AES-GCM (Advanced Encryption Standard - Galois/Counter Mode)
——————– is an authenticated encryption mode that combines AES encryption with the Counter (CTR) mode for confidentiality and the CBC-MAC (Cipher Block Chaining Message Authentication Code) for integrity. It ensures both data encryption and authentication, protecting against tampering and providing data authenticity.
AES-CCM (Advanced Encryption Standard - Counter with CBC-MAC)
——————– is a study of real-world software security initiatives and reflects the current state of software security.
Building Security In Maturity Model (BSIMM)
——————- is a technology used in certain computer operating systems for programs that need to, among other things, analyze network traffic. BPF supports filtering packets, allowing a userspace process to supply a filter program that specifies which packets it wants to receive.
The Berkeley Packet Filter (BPF)
—————- comprises cyber security and technology professionals whose aim is to protect an information system from impending cyber threats by performing and implementing defensive actions.
A blue team
————————————- is the term given for devices that are owned by an employee but are usually used for work-related activities. For example, an employee uses their personal device to access emails. A BYOD policy outlines what type of devices are acceptable, what behaviour is acceptable, as well as any necessary steps to secure the device (for example, requiring anti-virus)
Bring Your Own Device BYOD
————————— is a boot firmware that provides runtime services for the operating system (OS). The BIOS starts, checks specific hardware components, and loads the OS depending on boot priority.
The Basic Input/Output System (BIOS)
——————– is a set of compiled code written in a C-language that interacts with the Windows API to enable additional functionality within a C2 agent.
Beacon Object Files (BOF)
————- is an integrated platform for performing security testing of web applications. It includes various tools for scanning, fuzzing, intercepting, and analysing web traffic. It is used by security professionals worldwide to find and exploit vulnerabilities in web applications.
Burp Suite