DLLSearchOrderHijacking,WindowsManagementInstrumentationEventSubscription,Spearphishingvia Service,SSHHijacking,Command-LineInterface,IndicatorRemovalon Host,SecuritySoftwareDiscovery,QueryRegistry,ApplicationShimming,Credentialsin Registry,LaunchAgent,MultilayerEncryption,HardwareAdditions,KernelModulesandExtensions,ProcessDiscovery,CodeSigning,SystemServiceDiscovery,ExploitationforCredentialAccess,AutomatedCollection,AppleScript,RemoteFileCopy,IndicatorBlocking,SystemOwner/UserDiscovery,SudoCaching,Data fromInformationRepositories,RemoteDesktopProtocol,ServiceExecution,PasstheTicket,BrowserExtensions,ExfiltrationOverAlternativeProtocol,Timestomp,SharedWebroot,DataCompressed,Local JobScheduling,ProcessHollowing,ShortcutModification,Scripting,Multi-StageChannels,Launchctl,StandardApplicationLayerProtocol,ExternalRemoteServices,LC_MAINHijacking,SpaceafterFilename,HiddenWindow,File andDirectoryDiscovery,ScheduledTask,Rc.common,AuthenticationPackage,RemoteAccessTools,PasswordPolicyDiscovery,CommonlyUsed Port,CreateAccount,HiddenFiles andDirectories,NetworkServiceScanning,Source,SignedScriptProxyExecution,ModifyExistingService,VideoCapture,Screensaver,AccountManipulation,TrustedRelationship,IndirectCommandExecution,NetshHelperDLL,PermissionGroupsDiscovery,ExfiltrationOver OtherNetworkMedium,SIP andTrustProviderHijacking,NTFS FileAttributes,IndicatorRemovalfromTools,CustomCryptographicProtocol,Regsvr32,LogonScripts,Mshta,RedundantAccess,UserExecution,ControlPanelItems,StartupItems,PasswordFilterDLL,PlistModification,InstallRootCertificate,DisablingSecurityTools,SystemFirmware,Two-FactorAuthenticationInterception,SystemNetworkConfigurationDiscovery,WinlogonHelperDLL,DataEncoding,BypassUserAccountControl,LLMNR/NBT-NSPoisoning,StandardNon-ApplicationLayerProtocol,DLLSide-Loading,AppInitDLLs,SpearphishingLink,DataTransferSizeLimits,Data fromNetworkSharedDrive,ExecutionthroughAPI,ClipboardData,WebShell,AppCertDLLs,HISTCONTROL,DylibHijacking,BashHistory,LSASSDriver,FileDeletion,DynamicDataExchange,FallbackChannels,Re-openedApplications,.bash_profileand .bashrc,HiddenUsers,NetworkSniffing,Bootkit,ComponentObjectModelHijacking,DCShadow,ProcessInjection,SignedBinaryProxyExecution,ClearCommandHistory,DataStaged,ServiceRegistryPermissionsWeakness,DistributedComponentObjectModel,CustomCommandand ControlProtocol,Exploitationfor DefenseEvasion,CredentialDumping,BruteForce,PrivateKeys,MultibandCommunication,SystemInformationDiscovery,SystemNetworkConnectionsDiscovery,CommunicationThroughRemovableMedia,Sudo,ProcessDoppelgänging,SystemTimeDiscovery,PeripheralDeviceDiscovery,WindowsRemoteManagement,Data fromRemovableMedia,TrustedDeveloperUtilities,Rundll32,Trap,Masquerading,TimeProviders,SID-HistoryInjection,SoftwarePacking,Data fromLocalSystem,ScheduledTransfer,SecuritySupportProvider,Image FileExecutionOptionsInjection,SetuidandSetgid,AccountDiscovery,StandardCryptographicProtocol,Exploitationof RemoteServices,PathInterception,File SystemPermissionsWeakness,TaintSharedContent,Multi-hopProxy,ObfuscatedFiles orInformation,DomainFronting,LoginItem,ExfiltrationOverCommandand ControlChannel,Exploitationfor ClientExecution,ChangeDefault FileAssociation,PortMonitors,ExfiltrationOverPhysicalMedium,BinaryPadding,Drive-byCompromise,SecuritydMemory,AccessibilityFeatures,ForcedAuthentication,NetworkShareConnectionRemoval,BITSJobs,AudioCapture,GraphicalUserInterface,ModifyRegistry,DataEncrypted,BrowserBookmarkDiscovery,ConnectionProxy,WindowsAdminShares,LC_LOAD_DYLIBAddition,Keychain,Credentialsin Files,RemoteServices,ApplicationWindowDiscovery,NewService,NetworkShareDiscovery,Deobfuscate/DecodeFiles or Information,LaunchDaemon,Rootkit,PowerShell,PasstheHash,Hypervisor,OfficeApplicationStartup,WindowsManagementInstrumentation,InputCapture,Regsvcs/Regasm,RegistryRun Keys/ StartFolder,Supply ChainCompromise,DataObfuscation,ExploitPublic-FacingApplication,UncommonlyUsed Port,InputPrompt,EmailCollection,ExploitationforPrivilegeEscalation,FileSystemLogicalOffsets,CMSTP,ExecutionthroughModuleLoad,Kerberoasting,ReplicationThroughRemovableMedia,AutomatedExfiltration,ApplicationDeploymentSoftware,SpearphishingAttachment,Hooking,ComponentFirmware,RemoteSystemDiscovery,ExtraWindowMemoryInjection,PortKnocking,AccessTokenManipulation,ScreenCapture,GatekeeperBypass,Third-partySoftware,ValidAccounts,WebService,Man intheBrowser,InstallUtil,DLLSearchOrderHijacking,WindowsManagementInstrumentationEventSubscription,Spearphishingvia Service,SSHHijacking,Command-LineInterface,IndicatorRemovalon Host,SecuritySoftwareDiscovery,QueryRegistry,ApplicationShimming,Credentialsin Registry,LaunchAgent,MultilayerEncryption,HardwareAdditions,KernelModulesandExtensions,ProcessDiscovery,CodeSigning,SystemServiceDiscovery,ExploitationforCredentialAccess,AutomatedCollection,AppleScript,RemoteFileCopy,IndicatorBlocking,SystemOwner/UserDiscovery,SudoCaching,Data fromInformationRepositories,RemoteDesktopProtocol,ServiceExecution,PasstheTicket,BrowserExtensions,ExfiltrationOverAlternativeProtocol,Timestomp,SharedWebroot,DataCompressed,Local JobScheduling,ProcessHollowing,ShortcutModification,Scripting,Multi-StageChannels,Launchctl,StandardApplicationLayerProtocol,ExternalRemoteServices,LC_MAINHijacking,SpaceafterFilename,HiddenWindow,File andDirectoryDiscovery,ScheduledTask,Rc.common,AuthenticationPackage,RemoteAccessTools,PasswordPolicyDiscovery,CommonlyUsed Port,CreateAccount,HiddenFiles andDirectories,NetworkServiceScanning,Source,SignedScriptProxyExecution,ModifyExistingService,VideoCapture,Screensaver,AccountManipulation,TrustedRelationship,IndirectCommandExecution,NetshHelperDLL,PermissionGroupsDiscovery,ExfiltrationOver OtherNetworkMedium,SIP andTrustProviderHijacking,NTFS FileAttributes,IndicatorRemovalfromTools,CustomCryptographicProtocol,Regsvr32,LogonScripts,Mshta,RedundantAccess,UserExecution,ControlPanelItems,StartupItems,PasswordFilterDLL,PlistModification,InstallRootCertificate,DisablingSecurityTools,SystemFirmware,Two-FactorAuthenticationInterception,SystemNetworkConfigurationDiscovery,WinlogonHelperDLL,DataEncoding,BypassUserAccountControl,LLMNR/NBT-NSPoisoning,StandardNon-ApplicationLayerProtocol,DLLSide-Loading,AppInitDLLs,SpearphishingLink,DataTransferSizeLimits,Data fromNetworkSharedDrive,ExecutionthroughAPI,ClipboardData,WebShell,AppCertDLLs,HISTCONTROL,DylibHijacking,BashHistory,LSASSDriver,FileDeletion,DynamicDataExchange,FallbackChannels,Re-openedApplications,.bash_profileand .bashrc,HiddenUsers,NetworkSniffing,Bootkit,ComponentObjectModelHijacking,DCShadow,ProcessInjection,SignedBinaryProxyExecution,ClearCommandHistory,DataStaged,ServiceRegistryPermissionsWeakness,DistributedComponentObjectModel,CustomCommandand ControlProtocol,Exploitationfor DefenseEvasion,CredentialDumping,BruteForce,PrivateKeys,MultibandCommunication,SystemInformationDiscovery,SystemNetworkConnectionsDiscovery,CommunicationThroughRemovableMedia,Sudo,ProcessDoppelgänging,SystemTimeDiscovery,PeripheralDeviceDiscovery,WindowsRemoteManagement,Data fromRemovableMedia,TrustedDeveloperUtilities,Rundll32,Trap,Masquerading,TimeProviders,SID-HistoryInjection,SoftwarePacking,Data fromLocalSystem,ScheduledTransfer,SecuritySupportProvider,Image FileExecutionOptionsInjection,SetuidandSetgid,AccountDiscovery,StandardCryptographicProtocol,Exploitationof RemoteServices,PathInterception,File SystemPermissionsWeakness,TaintSharedContent,Multi-hopProxy,ObfuscatedFiles orInformation,DomainFronting,LoginItem,ExfiltrationOverCommandand ControlChannel,Exploitationfor ClientExecution,ChangeDefault FileAssociation,PortMonitors,ExfiltrationOverPhysicalMedium,BinaryPadding,Drive-byCompromise,SecuritydMemory,AccessibilityFeatures,ForcedAuthentication,NetworkShareConnectionRemoval,BITSJobs,AudioCapture,GraphicalUserInterface,ModifyRegistry,DataEncrypted,BrowserBookmarkDiscovery,ConnectionProxy,WindowsAdminShares,LC_LOAD_DYLIBAddition,Keychain,Credentialsin Files,RemoteServices,ApplicationWindowDiscovery,NewService,NetworkShareDiscovery,Deobfuscate/DecodeFiles or Information,LaunchDaemon,Rootkit,PowerShell,PasstheHash,Hypervisor,OfficeApplicationStartup,WindowsManagementInstrumentation,InputCapture,Regsvcs/Regasm,RegistryRun Keys/ StartFolder,Supply ChainCompromise,DataObfuscation,ExploitPublic-FacingApplication,UncommonlyUsed Port,InputPrompt,EmailCollection,ExploitationforPrivilegeEscalation,FileSystemLogicalOffsets,CMSTP,ExecutionthroughModuleLoad,Kerberoasting,ReplicationThroughRemovableMedia,AutomatedExfiltration,ApplicationDeploymentSoftware,SpearphishingAttachment,Hooking,ComponentFirmware,RemoteSystemDiscovery,ExtraWindowMemoryInjection,PortKnocking,AccessTokenManipulation,ScreenCapture,GatekeeperBypass,Third-partySoftware,ValidAccounts,WebService,Man intheBrowser,InstallUtil,

Untitled Bingo - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
  1. DLL Search Order Hijacking,
  2. Windows Management Instrumentation Event Subscription,
  3. Spearphishing via Service,
  4. SSH Hijacking,
  5. Command-Line Interface,
  6. Indicator Removal on Host,
  7. Security Software Discovery,
  8. Query Registry,
  9. Application Shimming,
  10. Credentials in Registry,
  11. Launch Agent,
  12. Multilayer Encryption,
  13. Hardware Additions,
  14. Kernel Modules and Extensions,
  15. Process Discovery,
  16. Code Signing,
  17. System Service Discovery,
  18. Exploitation for Credential Access,
  19. Automated Collection,
  20. AppleScript,
  21. Remote File Copy,
  22. Indicator Blocking,
  23. System Owner/User Discovery,
  24. Sudo Caching,
  25. Data from Information Repositories,
  26. Remote Desktop Protocol,
  27. Service Execution,
  28. Pass the Ticket,
  29. Browser Extensions,
  30. Exfiltration Over Alternative Protocol,
  31. Timestomp,
  32. Shared Webroot,
  33. Data Compressed,
  34. Local Job Scheduling,
  35. Process Hollowing,
  36. Shortcut Modification,
  37. Scripting,
  38. Multi-Stage Channels,
  39. Launchctl,
  40. Standard Application Layer Protocol,
  41. External Remote Services,
  42. LC_MAIN Hijacking,
  43. Space after Filename,
  44. Hidden Window,
  45. File and Directory Discovery,
  46. Scheduled Task,
  47. Rc.common,
  48. Authentication Package,
  49. Remote Access Tools,
  50. Password Policy Discovery,
  51. Commonly Used Port,
  52. Create Account,
  53. Hidden Files and Directories,
  54. Network Service Scanning,
  55. Source,
  56. Signed Script Proxy Execution,
  57. Modify Existing Service,
  58. Video Capture,
  59. Screensaver,
  60. Account Manipulation,
  61. Trusted Relationship,
  62. Indirect Command Execution,
  63. Netsh Helper DLL,
  64. Permission Groups Discovery,
  65. Exfiltration Over Other Network Medium,
  66. SIP and Trust Provider Hijacking,
  67. NTFS File Attributes,
  68. Indicator Removal from Tools,
  69. Custom Cryptographic Protocol,
  70. Regsvr32,
  71. Logon Scripts,
  72. Mshta,
  73. Redundant Access,
  74. User Execution,
  75. Control Panel Items,
  76. Startup Items,
  77. Password Filter DLL,
  78. Plist Modification,
  79. Install Root Certificate,
  80. Disabling Security Tools,
  81. System Firmware,
  82. Two-Factor Authentication Interception,
  83. System Network Configuration Discovery,
  84. Winlogon Helper DLL,
  85. Data Encoding,
  86. Bypass User Account Control,
  87. LLMNR/NBT-NS Poisoning,
  88. Standard Non-Application Layer Protocol,
  89. DLL Side-Loading,
  90. AppInit DLLs,
  91. Spearphishing Link,
  92. Data Transfer Size Limits,
  93. Data from Network Shared Drive,
  94. Execution through API,
  95. Clipboard Data,
  96. Web Shell,
  97. AppCert DLLs,
  98. HISTCONTROL,
  99. Dylib Hijacking,
  100. Bash History,
  101. LSASS Driver,
  102. File Deletion,
  103. Dynamic Data Exchange,
  104. Fallback Channels,
  105. Re-opened Applications,
  106. .bash_profile and .bashrc,
  107. Hidden Users,
  108. Network Sniffing,
  109. Bootkit,
  110. Component Object Model Hijacking,
  111. DCShadow,
  112. Process Injection,
  113. Signed Binary Proxy Execution,
  114. Clear Command History,
  115. Data Staged,
  116. Service Registry Permissions Weakness,
  117. Distributed Component Object Model,
  118. Custom Command and Control Protocol,
  119. Exploitation for Defense Evasion,
  120. Credential Dumping,
  121. Brute Force,
  122. Private Keys,
  123. Multiband Communication,
  124. System Information Discovery,
  125. System Network Connections Discovery,
  126. Communication Through Removable Media,
  127. Sudo,
  128. Process Doppelgänging,
  129. System Time Discovery,
  130. Peripheral Device Discovery,
  131. Windows Remote Management,
  132. Data from Removable Media,
  133. Trusted Developer Utilities,
  134. Rundll32,
  135. Trap,
  136. Masquerading,
  137. Time Providers,
  138. SID-History Injection,
  139. Software Packing,
  140. Data from Local System,
  141. Scheduled Transfer,
  142. Security Support Provider,
  143. Image File Execution Options Injection,
  144. Setuid and Setgid,
  145. Account Discovery,
  146. Standard Cryptographic Protocol,
  147. Exploitation of Remote Services,
  148. Path Interception,
  149. File System Permissions Weakness,
  150. Taint Shared Content,
  151. Multi-hop Proxy,
  152. Obfuscated Files or Information,
  153. Domain Fronting,
  154. Login Item,
  155. Exfiltration Over Command and Control Channel,
  156. Exploitation for Client Execution,
  157. Change Default File Association,
  158. Port Monitors,
  159. Exfiltration Over Physical Medium,
  160. Binary Padding,
  161. Drive-by Compromise,
  162. Securityd Memory,
  163. Accessibility Features,
  164. Forced Authentication,
  165. Network Share Connection Removal,
  166. BITS Jobs,
  167. Audio Capture,
  168. Graphical User Interface,
  169. Modify Registry,
  170. Data Encrypted,
  171. Browser Bookmark Discovery,
  172. Connection Proxy,
  173. Windows Admin Shares,
  174. LC_LOAD_DYLIB Addition,
  175. Keychain,
  176. Credentials in Files,
  177. Remote Services,
  178. Application Window Discovery,
  179. New Service,
  180. Network Share Discovery,
  181. Deobfuscate/Decode Files or Information,
  182. Launch Daemon,
  183. Rootkit,
  184. PowerShell,
  185. Pass the Hash,
  186. Hypervisor,
  187. Office Application Startup,
  188. Windows Management Instrumentation,
  189. Input Capture,
  190. Regsvcs/Regasm,
  191. Registry Run Keys / Start Folder,
  192. Supply Chain Compromise,
  193. Data Obfuscation,
  194. Exploit Public-Facing Application,
  195. Uncommonly Used Port,
  196. Input Prompt,
  197. Email Collection,
  198. Exploitation for Privilege Escalation,
  199. File System Logical Offsets,
  200. CMSTP,
  201. Execution through Module Load,
  202. Kerberoasting,
  203. Replication Through Removable Media,
  204. Automated Exfiltration,
  205. Application Deployment Software,
  206. Spearphishing Attachment,
  207. Hooking,
  208. Component Firmware,
  209. Remote System Discovery,
  210. Extra Window Memory Injection,
  211. Port Knocking,
  212. Access Token Manipulation,
  213. Screen Capture,
  214. Gatekeeper Bypass,
  215. Third-party Software,
  216. Valid Accounts,
  217. Web Service,
  218. Man in the Browser,
  219. InstallUtil,