山东大学系统安全期末考试100词2023-2024林丰波

安全等级划分
宏病毒
外挂
中子衰变
僵尸主机(zombie) 
.htaccess
/etc/passwd
/etc/services
/etc/shadow
~/.ssh/authorized_keys
~/.ssh/known_hosts CryptoAPI
等保2.0
AAA
ASLR - Address space layout randomization
authorized_keys
bit flip
bitlocker
blowfish
botnet
C2安全等级
chmod
CIH
clamav
cmd5.com
CryptoAPI
CSO
CTF
DAC (Discretionary access control)
darknet
DDOS
DEP
dm-crypt
dmesg
DNS over HTTPS
DNSSEC
DOCKER
DRM
ECC内存
EFS
EventLog
FinalData
FIPS 140-2
GDPR
getenforce
GMSSL
GnuPG
hashcash
Heartbleed
HSM(hardware security module)
HTTPS
icap
ida
IETF
IPSec
iptables
ISO 7498
JCE(java cryptography extension)
kanxue论坛
Kerberos
Kernel Module
KMIP
LDAP
Let's Encrypt
libc::crypt()
llamafile
losetup -e
LXR
MAC(mandatory access control)
NTLM
ollydbg
PAM(pluggable authentication module)
Phishing
PKCS#11
PKCS#5
PRISM棱镜计划
Protobuf
RAID-5
Ransomware(勒索软件)
RAS
ReadProcessMemory
REFS
ret2libc
rfc2617
rfc4226
rfc6238
Ring-3
robots.txt
rootkit
Rustock
SALT
sandbox
script kiddie
SELinux
setenforce
SGX
SHA2
Shadowsocks
SID
SM2
Smart Screen
SOCKS5
SQL注入
squid
SSH/-D
SSH/-L
SSH/-R
start_kernel
sudo
SUID
Sysinternals
sysprep.exe
systemd
tcpdump
tor
TPM
Truecrypt 
TSA(Time Stamp Authority)
UAC - User Account Control
uefi
umask
wifi钓鱼
Windows更新服务
Windows Defender
windump
Wireguard 
wireshark
WriteProcessMemory
XKMS

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值