Zero-DayExploitAmazonWSAttacksPasstheHashAdvancedPersistentThreatMeltdown& SpectreAttackShadowITMaliciousPowershellSimjackingSpywareNetworkSniffingDoSAttackCredentialDumpingCompromisedCredentialsBillFraudAccountTakeoverCross-SiteScriptingDrive-byDownloadAttackSupplyChainAttackWateringHoleAttackWhalePhishingMacroVirusesSocialEngineeringAttackRansomwarePrivilegedUserCompromiseMasqueradeAttackPhishingPayloadsCryptoJackingAttackWebSessionCookieTheftMalwareTypoSquattingDNSAmplificationApplicationAccessTokenSQLInjectionOpenRedirectionCloudCryptominingBruteForceAttackInsiderThreatMan-in-the-MiddleAttackIoTThreatsSpearPhishingZero-DayExploitAmazonWSAttacksPasstheHashAdvancedPersistentThreatMeltdown& SpectreAttackShadowITMaliciousPowershellSimjackingSpywareNetworkSniffingDoSAttackCredentialDumpingCompromisedCredentialsBillFraudAccountTakeoverCross-SiteScriptingDrive-byDownloadAttackSupplyChainAttackWateringHoleAttackWhalePhishingMacroVirusesSocialEngineeringAttackRansomwarePrivilegedUserCompromiseMasqueradeAttackPhishingPayloadsCryptoJackingAttackWebSessionCookieTheftMalwareTypoSquattingDNSAmplificationApplicationAccessTokenSQLInjectionOpenRedirectionCloudCryptominingBruteForceAttackInsiderThreatMan-in-the-MiddleAttackIoTThreatsSpearPhishing

Cyber Threats - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
  1. Zero-Day Exploit
  2. Amazon WS Attacks
  3. Pass the Hash
  4. Advanced Persistent Threat
  5. Meltdown & Spectre Attack
  6. Shadow IT
  7. Malicious Powershell
  8. Simjacking
  9. Spyware
  10. Network Sniffing
  11. DoS Attack
  12. Credential Dumping
  13. Compromised Credentials
  14. Bill Fraud
  15. Account Takeover
  16. Cross-Site Scripting
  17. Drive-by Download Attack
  18. Supply Chain Attack
  19. Watering Hole Attack
  20. Whale Phishing
  21. Macro Viruses
  22. Social Engineering Attack
  23. Ransomware
  24. Privileged User Compromise
  25. Masquerade Attack
  26. Phishing Payloads
  27. Crypto Jacking Attack
  28. Web Session Cookie Theft
  29. Malware
  30. Typo Squatting
  31. DNS Amplification
  32. Application Access Token
  33. SQL Injection
  34. Open Redirection
  35. Cloud Cryptomining
  36. Brute Force Attack
  37. Insider Threat
  38. Man-in-the-Middle Attack
  39. IoT Threats
  40. Spear Phishing