You are on page 1of 7

Q1) Discuss different types of cybercrime.

Ans: 1. Hacking: Unauthorized access to computer systems or networks to gain control, steal
data, disrupt operations, or carry out malicious activities.
2. Malware: Malicious software, including viruses, worms, trojans, ransomware, and spyware,
designed to infect computers, steal data, or disrupt operations.
3. Identity theft: Stealing personal information to assume another person's identity and carry out
fraudulent activities, such as making unauthorized transactions or applying for credit.
4. Online fraud: Engaging in various fraudulent schemes, such as online scams, fake auctions,
investment fraud, or pyramid schemes, to deceive individuals or organizations for financial gain.
5. Cyberstalking and harassment: Using electronic communication channels to stalk, harass,
intimidate, or threaten individuals, often through social media platforms, emails, or messaging
applications.
6. Online piracy: Illegally sharing copyrighted content, such as movies, music, software, or
books, through file-sharing networks or streaming platforms.
7. Cyberbullying: Using electronic communication to harass, intimidate, or threaten individuals,
particularly targeting minors, often through social media platforms or online messaging.

Q2) Explain classification of Cyber crime.


Ans: (A) Against Individuals
i) Email spoofing : A spoofed email is one in which the email header is forged so that the mail
appears to originate from one source but actually has been sent from another source.
ii) Spamming : Spamming means sending multiple copies of unsolicited mails or mass emails
such as chain letters.
iii) Cyber Defamation : This occurs when defamation takes place with the help of computers
and/or the Internet.
iv) Harassment & Cyber stalking : Cyber Stalking Means following an individual's activity over
the internet.
(B) Against Property
i) Credit Card Fraud : As the name suggests, this is a fraud that happens by the use of a credit
card.
ii) Intellectual Property crimes : These include Software piracy: Illegal copying of programs,
distribution of copies of software.
iii) Internet time theft : This happens by the usage of the Internet hours by an unauthorized
person which is actually paid by another person.
(C) Against Organisations
i) Unauthorized Accessing of Computer: Accessing the computer/network without permission
from the owner.
ii) Denial Of Service : When an Internet server is flooded with continuous bogus requests so as
to deny legitimate users to use the server or to crash the server.
iii) Computer contamination / Virus attack : A computer virus is a computer program that can
infect other computer programs by modifying them in such a way as to include a (possibly
evolved) copy of it.
(D) Against Society
i) Forgery : Currency notes, revenue stamps, mark sheets etc. can be forged using computers and
high quality scanners and printers.
ii) Cyber Terrorism : Use of computer resources to intimidate or coerce people and carry out the
activities of terrorism.
(iii) Web Jacking : Hackers gain access and control over the website of another, even if they
change the content of the website for fulfilling political objectives or for money.

Q3) Describe cyber Hygiene.


Ans: Cyber hygiene refers to fundamental cybersecurity best practices that an organization’s
security practitioners and users can undertake. As you have personal hygiene practices to
maintain your own health, cyber hygiene best practices help protect the health of your
organization’s network and assets.

Q4) Differentiate between hacker and crackers.


Ans:
Q5) List different Malwares.
Ans: 1) Ransomware- Ransomware is software that uses encryption to disable a target’s access
to its data until a ransom is paid.
2) Spyware- Spyware collects information about users’ activities without their knowledge or
consent.
3) Adware- Adware tracks a user’s surfing activity to determine which ads to serve them.
4) Trojan- A Trojan disguises itself as desirable code or software. Once downloaded by
unsuspecting users, the Trojan can take control of victims’ systems for malicious purposes.
5) Worms- Worms target vulnerabilities in operating systems to install themselves into networks.
6) Virus- A virus is a piece of code that inserts itself into an application and executes when the
app is run.
Q6) Explain cyber attack lifecycle.
Ans: (teams)

Q7) Explain Cyber café and Botnets.


Ans: A cybercafe is a type of business where computers are provided for accessing the internet,
playing games, chatting with friends or doing other computer-related tasks. In most cases, access
to the computer and internet is charged based on time. Botnet refers to a network of hijacked
internet-connected devices that are installed with malicious codes known as malware. Each of
these infected devices is known as Bots, and a hacker/cybercriminal known as the "Bot herder"
remotely controls them.

Q8) What are different types of attack on wireless and mobile networks./ Q18) Explain
attacks on WiFi and its prevention.
Ans:
● SMiShing : Smishing has become common now as smartphones are widely used.
SMiShing uses Short Message Service (SMS) to send fraud text messages or links.
● War driving : War driving is a way used by attackers to find access points wherever they
can be. With the availability of free Wi-Fi connection, they can drive around and obtain a
very huge amount of information over a very short period of time.
● Bluejacking : Bluetooth is a high-speed, short-range wireless technology that allows data
to be exchanged between desktop and mobile computers and other devices.
● Bluesnarfing : When an attacker steals the victim's information from his device, this is
known as bluesnarfing.
● Replay attack : An attacker spies on information being transmitted between a sender and
a recipient in a replay attack.

Preventing Wireless Network Attacks:


1. Update your computer often
2. Use MAC filtering
3. Disable SSID broadcasting
4. Use WPA2 encryption
5. Change the default SSID
6. Disable file sharing

Q9) Explain steganography.


Ans: Steganography is the technique of hiding secret data within an ordinary, non-secret, file or
message in order to avoid detection; the secret data is then extracted at its destination. The use of
steganography can be combined with encryption as an extra step for hiding or protecting data.
Steganography can be used to conceal almost any type of digital content, including text, image,
video or audio content; the data to be hidden can be hidden inside almost any other type of
digital content. The content to be concealed through steganography -- called hidden text -- is
often encrypted before being incorporated into the innocuous-seeming cover text file or data
stream. If not encrypted, the hidden text is commonly processed in some way in order to increase
the difficulty of detecting the secret content.

Q10) Discuss keyloggers and spywares.


Ans: Keylogger- Keystroke logging, often referred to as keylogging or keyboard capturing, is
the action of recording (or logging) the keys struck on a keyboard, typically in a covert manner
so that the person using the keyboard is unaware that their actions are being monitored. It has the
capability to record every keystroke you make to a log file, usually encrypted. A keylogger
recorder can record instant messages, e-mail, and any information you type at any time using
your keyboard. Some keylogger programs will also record any email addresses you use and Web
site URLs you visit.
Spyware- Spyware is software that aims to gather information about a person or organization
without their knowledge and that may send such information to another entity without the
consumer’s consent, or that asserts control over a computer without the consumer’s knowledge.
Spyware is mostly used for the purposes of tracking and storing Internet users’ movements on
the Web and serving up pop-up ads to Internet users.

Q11) Explain banner grabbing Techniques.


Ans: Banner grabbing is a method used by attackers and security teams to obtain information
about network computer systems and services running on open ports. A banner is a text
displayed by a host that provides details such as the type and version of software running on the
system or server.
Types of Banner Grabbing:
Active Banner Grabbing: In this method, Hackers send packets to a remote server and analyze
the response data. The attack involves opening a TCP or similar connection between the origin
and the remote server. An Intrusion Detection System (IDS) can easily detect an active banner.
Passive Banner Capture: This method allows hackers and security analysts to get the same
information while avoiding disclosing the original connection. In passive banner grabbing, the
attackers deploy software and malware as a gateway to prevent direct connection when
collecting data from the target. This technique uses third-party network tools and services to
capture and analyze packets to identify the software and version being used. run on the server.

Q12) Explain ransomware and crypto wares.


Ans:
● Ransomware is a type of malware from cryptovirology that threatens to publish the
victim's personal data or permanently block access to it unless a ransom is paid off. While
some simple ransomware may lock the system without damaging any files, more
advanced malware uses a technique called cryptoviral extortion.
● Cryptoware is a type of malware that belongs to the ransomware families. It begins as a
Trojan virus that is normally hidden in email attachments. When the receiver opens the
attachment, the virus then begins encrypting ransomware files on that computer. Once
these files are encrypted, the user will then have to pay a “ransom” to have the files
unencrypted.

Q13) Discuss Information Gathering Tools.

Q14) Describe VPN.


Ans: A virtual private network, or VPN, is an encrypted connection over the Internet from a
device to a network. The encrypted connection helps ensure that sensitive data is safely
transmitted. It prevents unauthorized people from eavesdropping on the traffic and allows the
user to conduct work remotely. VPN technology is widely used in corporate environments.

Q15) Explain vulnerability scanning with tools.


Ans: Vulnerability scanning is the process of discovering, analyzing, and reporting on security
flaws and vulnerabilities. Vulnerability scans are conducted via automated vulnerability scanning
tools to identify potential risk exposures and attack vectors across an organization’s networks,
hardware, software, and systems. Vulnerability scanning and assessment is an essential step in
the vulnerability management lifecycle.

Q16) Explain open port identification.


Ans: An open port is a software-defined value that identifies a network endpoint. Any
connection made on a TCP/IP network has a source and destination port that are used with the
respective IP addresses to uniquely identify the sender and receiver of every message (packet)
sent. Knowing the definition of an open port, let's look at which open ports are safe and which
are unsafe. Essentially, every open port is safe unless the services running on them are
vulnerable, misconfigured, or unpatched. If that's the case, cybercriminals can exploit the
vulnerabilities of open ports.

Q17) What is social engineering? Discuss types of social engineering.


Ans: In a cybersecurity context, social engineering is the set of tactics used to manipulate,
influence, or deceive a victim into divulging sensitive information or performing ill-advised
actions to release personal and financial information or hand over control over a computer
system.
1. Phishing
Phishing is the most common type of social engineering attack, typically using spoofed email
addresses and links to trick people into providing login credentials, credit card numbers, or other
personal information.
2. Whaling
Whaling is another common variation of phishing that specifically targets top-level business
executives and the heads of government agencies.
3. Honey Trap
In a honey trap attack, the perpetrator pretends to be romantically or sexually interested in the
victim and lures them into an online relationship.
4. Watering Hole
In a watering hole attack, a hacker infects a legitimate website that their targets are known to
visit. Then, when their chosen victims log into the site, the hacker either captures their
credentials and uses them to breach the target’s network, or they install a backdoor trojan to
access the network.
5. Baiting
Baiting is a type of social engineering attack that lures victims into providing sensitive
information or credentials by promising something of value for free.

Q19) What is the theft of internet hours?


Ans: It refers to the theft in a manner where the unauthorized person uses internet hours paid by
another person. The authorized person gets access to another person's ISP user ID and password,
either by hacking or by illegal means without that person's knowledge.

You might also like