A cyberattack is a malicious attempt to gain unauthorized access or otherwise cause damage to a computer system, network, or device.
Links to this note
- Main Index
- recommendation: patching
- payload
- Advanced Persistent Threat
- adversary emulation
- attack surface reduction
- backup
- bettercap
- CAM overflow
- command execution
- credential leak
- credential stuffing
- Cyber Kill Chain
- cyberespionage
- Denial of Service
- dictionary attack
- DNS cache poisoning
- DNS exfiltration
- DNS hijacking
- DNS over HTTPS tunneling
- DNS spoofing
- DNS tunneling
- Google dorking
- hands-on-keyboard
- ICMP tunneling
- IDS
- incident response
- keystroke latency attack
- known_hosts
- lateral movement
- LOLBin
- Main Index - C
- man in the middle
- mask attack
- nobody user
- older protocols: telnet, rsh
- password dump
- password spraying
- penetration testing
- phishing
- post-exploitation
- privilege escalation
- script kiddie
- spoofing
- SSH brute forcing
- Stuxnet
- subdomain enumeration
- subdomain takeover
- targeted attack
- TCP session hijacking
- WannaCry
- watering hole attack
- website defacement
- zip bomb