You are on page 1of 33

UNICLOUD SERVICE MANAGEMENT FUNDAMENTALS

S.NO Q&A CO C LEVEL


PART- A
1 Hacking as an activity is considered NPTEL CO1.1 CL1
a. Legal
b. as a Crime
c. as a Hobby
d. Ethical

2 What is the ethics behind training how to hack a system? CO1.1 CL1
a) To think like hackers and know how to defend such
attacks
b) To hack a system without the permission
c) To hack a network that is vulnerable
d) To corrupt software or service using malware

3 After performing ____________ the ethical hacker should never CO1.1 CL2
disclose client information to other parties.
a) Hacking
b) cracking
c) penetration testing
d) exploiting
4 Which of the following laws prevents unlawful and authorized
interception of electronic communication?
1. Regulation of Investigation Act
2. Regulator of Investigation Powers Act
3. Regulation of Investigatory Powers Act
4. Regulating of Investigations Act

5 ______is a scenario when information is accessed without CO1.1 CL2


authorization.
A) Data Hack
B) Data Breach
C) Data infiltration
D) Information compromise

6 __________ is the oldest phone hacking techniques used by CO1.1 CL1


hackers to make free calls
A) Cracking
B) Phishing
C) Phreaking
D) Spamming
7 ___________ has now evolved to be one of the most popular CO1.2 CL1
automated tools for unethical hacking.
a) Automated apps
b) Database software
c) Malware
d) Worms
8 Hydra is a password cracking tool NPTEL CO1.2 CL1
a. Yes
b. No
9 What is the ethics behind training how to hack a system? CO1.2 CL2
a. To hack a system without the permission
b. To corrupt software or service using malware
c. To think like hackers and know how to defend such
attacks
d. To hack a network that is vulnerable

10 They are nefarious hackers, and their main motive is to gain CO1.2 CL1
financial profit by doing cyber crimes. Who are “they” referred
to here?
a) White Hat Hackers
b) Black Hat Hackers
c) Hactivists
d) Gray Hat Hackers
11 Governments hired some highly skilled hackers. These types of CO1.2 CL1
hackers are termed as _______
a) Special Hackers
b) Government Hackers
c) Cyber Intelligence Agents
d) Nation / State sponsored hackers

12 Which of the following is a low-tech way of gaining CO1.2 CL1


unauthorized access to systems?
A. Scanning
B. Sniffing
C. Social Engineering
D. Enumeration

13 Someone (from outside) who tests security issues for bugs before CO1.2 CL1
launching a system or application, and who is not a part of that
organization or company are ______
a) Black Hat hacker
b) External penetration tester
c) Blue Hat hacker
d) White Hat Hacke

14 What are the forms of password cracking techniques? CO1.2 CL1

a. AttackBrute Forcing

b. AttacksHybrid

c. AttackSyllable

d. All of the above

15 A penetration test was done at a company. After the test, a report CO1.4 CL2
was written and given to the company’s IT authorities. A section
from the report is shown below:
Access List should be written between VLANs.
Port security should be enabled for the intranet.
A security solution which filters data packets should be set
between intranet (LAN) and DMZ.
A WAF should be used in front of the web applications.
According to the section from the report, which of the following
choice is true?
A. A stateful firewall can be used between intranet (LAN)
and DMZ.
B. There is access control policy between VLANs.
C. MAC Spoof attacks cannot be performed.
D. Possibility of SQL Injection attack is eliminated.

16 Who was the first individual who performed a major hacking in CO1.2 CL1
the year 1971?
a) Steve Wozniak
b) Steve Jobs
c) Kevin Mitnick
d) John Draper

17 Which character is typically used first by the penetration tester? CO1.3 CL1
a. Semicolon
b. Dollar sign
c. Single quote
d. None of the above

18 A penetration tester must identify and keep in mind the CO1.3 CL1
___________ & ___________ requirements of a firm while
evaluating the security postures.
a) Privacy and security
b) rules and regulations
c) hacking techniques
d) ethics to talk to seniors
19 Before performing any penetration test, through legal procedure, CO1.3 CL1
which key points listed below is not mandatory?
a) Know the nature of the organization
b) Characteristics of work done in the firm
c) System and network
d) Type of broadband company used by the firm
20 Clicking a link which is there in your email which came from an CO1.4 CL1
unknown source can redirect you to ____________ that
automatically installs malware in your system.
a) that vendor’s site
b) security solution site
c) malicious site
d) software downloading site

21 Which of them is not an information source over the internet for CO1.4 CL1
target attackers?
a) Whois
b) YouTube
c) Nslookup
d) Archive sites
22 The two commonly used penetration tests are __________ CO1.4 CL1
a) Standard penetration test
b) Cone penetration test
c) All of the mentioned
d) None of the mentioned
23 Role of security auditor is to ____________ CO1.4 CL1
a) secure the network
b) probe for safety and security of organization’s security
components and systems
c) detects and prevents cyber attacks and threats to organization
d) does penetration testing on different web applications
24 Which one of the following Google advanced search operators CO1.4 CL1
allows an attacker to restrict the results to those websites in the
given domain?
A. [cache:]
B. [site:]
C. [inurl:]
D. [link:]

25 VPN stands for____________ CO1.6 CL1


1. Very Private Network
2. Varied Private Network
3. Virtual Private Network
4. Virtual Public Network
26 Which one of the following is the name of the software that CO1.7 CL1
is designed to record every action which is typed with the aim
of stealing sensitive data?
1. Worm
2. Data logger
3. Key logger
4. Trojan horse

27 When paying for products online it is best to check the CO1.9 CL1
website starts with the protocol HTTPS and shows a padlock.
What is this known as?
1. Security lab
2. Secure Socket Layer
3. Encryption
4. Firewall

28 Existence of weakness in a system or network is called _______ CO1.9 CL2

a. Attack
b. Exploit
c. Threat
d. Vulnerability
29 Nsecure direct object reference is a type of vulnerability where CO1.9 CL2
the application does not verify if the user is authorized to access
the internal object via its name or key. Suppose a malicious user
Rob tries to get access to the account of a benign user Ned.
Which of the following requests best illustrates an attempt to
exploit an insecure direct object reference vulnerability?
A. “GET/restricted/goldtransfer?to=Rob&from=1 or 1=1’
HTTP/1.1Host: westbank.com”
B. “GET/restricted/accounts/?name=Ned HTTP/1.1 Host:
westbank.com”
C. “GET/restricted/bank.getaccount(‘Ned’) HTTP/1.1 Host:
westbank.com”
D. “GET/restricted/\r\n\%00account%00Ned%00access
HTTP/1.1 Host: westbank.com”

30 CO1.10 CL1
Which of the following should be included in an ethical hacking
report? (Choose all that apply.)
A. Findings of the test
B. Risk analysis
C. Documentation of laws
D. Ethics disclosure

PART -B
1 In ethical hacking, what is a "DMZ" (Demilitarized Zone), and CO1.1 CL1
why is it used?

2 How does a "Zero-Day Exploit" differ from a known CO1.1 CL1


vulnerability? What challenges do zero-day exploits pose for
defenders?

3 During the "Gaining Access" phase, what is the significance of CO1.1 CL1
"exploitation" in ethical hacking? How does it relate to
vulnerabilities?

4 How do gray hats act under various situations? Justify your CO1.2 CL2
Statement
5 Interpret some of the legal implications of hacking in a real time CO1.2 CL2
environment.
6 “Vulnerability research is a boon”. Justify the statement and list CO1.2,9 CL2
out the steps to check whether an organization require
vulnerability analysis and interpret the methods used to
overcome vulnerability.
7 In what way risk Assessment is used in security. Can you relate CO1.3,4 CL2
risk assessment with pre engagement ?
8 What are the key considerations when selecting a target for CO1.4 CL2
ethical hacking? How does target selection impact the overall
assessment?

9 Why is it important to define the scope of an ethical hacking CO1.5 CL1


assessment before initiating the engagement?

10 In a "Wireless Penetration Test," what are the main areas of CO1.7 CL1
assessment, and why is wireless security important?

11 Describe the importance of false positives and false negatives in CO1.9 CL2
vulnerability assessment results. How does continuous
vulnerability assessment contribute to an organization's
cybersecurity posture?

12 Do you agree with the following statement: “White-hat hackers CO1.10 CL2
are “good” guys who use their skills for defensive purposes”.
Justify the statement.

PART C
1 Describe the concept of "Fileless Malware" and its implications CO1.1 CL2
for security. How can organizations defend against such attacks?

2 Investigate case study about what was the motivation for hacking CO1.1 CL2
the system and government websites in detail
3 You are hired by a financial institution to conduct a penetration CO1.3 CL2
test. During your assessment, you discover a critical vulnerability
in their online banking application that could potentially lead to
unauthorized access to user accounts. What steps would you take
to responsibly disclose this vulnerability to the organization and
ensure it is addressed?

4 As part of a penetration test, you identify a remote code CO1.4 CL2


execution vulnerability in a company's web server. Explain the
potential consequences of exploiting this vulnerability and
provide guidance on how to remediate it.

5 In the context of OSSTMM, explain the importance of using CO1.6 CL2


"attack patterns" and "defensive patterns." How does OSSTMM
approach the concept of "data sensitivity" in security testing?

6 According to NIST, what factors should be considered when CO1.6 CL2


determining the scope of a penetration test? How does NIST
recommend selecting appropriate penetration testing techniques
and tools for different scenarios?

7 Compare all the methods involved in the penetration test. In CO1.3 CL2
Detail classify the categories of penetration testing and evaluate
a key factor for a good report?
8 You are tasked with creating a detailed incident response report CO1.4 CL2
following a successful cyberattack on a financial institution.
Explain the importance of documenting the incident, the steps
taken to contain and mitigate the attack, and the lessons learned
for future improvement.

9 Design and justify the requirements for penetration testing, CO1.6 CL3
preventing hacking, data loss and data manipulation with e-
commerce as case study.
10 If the employee of the company is not trained properly and held CO1.9 CL2
accountable for password management then their computer
might be easily broken or hacked. By considering this problem,
explain how we can manage such threats that are faced by the
organization.
191ITV21 / CLOUD SERVICE & MANAGEMENT
QUESTION BANK

UNIT-II INFORMATION GATHERING AND SCANNING 9


Information Gathering Techniques – Active Information Gathering – Passive
Information Gathering –Sources of Information Gathering – Tracing the Location –
Trace route – ICMP Trace route – TCPTrace route – Usage – UDP Trace route –
Enumerating and Fingerprinting the Web servers – Google Hacking – DNS Enumeration
– Enumerating SNMP – SMTP Enumeration – Target Enumeration and
Port Scanning Techniques – Advanced Firewall/IDS Evading Techniques.
S.NO Q&A CO C
LEVEL
PART- A
1 Which of the following is not a spot from where attackers seek CO2.1 CL1
information?
a) Domain name
b) IP address
c) System enumeration
d) Document files
2 Collecting freely available information over the internet is an CO2.1 CL1
example of ____________ type of information gathering.
a) Active
b) passive
c) active & passive
d) non-passive
3 A company’s Web development team has become aware of a CO2.1 CL1
certain type of security vulnerability in their Web software. To
mitigate the possibility of this vulnerability being exploited, the
team wants to modify the software requirements to disallow users
from entering HTML as input into their Web application. What
kind of Web application vulnerability likely exists in their
software?
A. Cross-site scripting vulnerability
B. Web site defacement vulnerability
C. SQL injection vulnerability
D. Cross-site Request Forgery vulnerability
4 There are __________ types of cognitive hacking and CO2.1 CL1
information gathering which is based on the source type, from
where data is fetched.
a) 6
b) 5
c) 4
d) 3
5 Competitive Intelligence gathering is both a ___________ and a CO2.1 CL1
____________
a) process, product
b) process, item
c) product & data to sell to 3rd party
d) data to sell to a 3rd party and a product

6 What would you enter, if you wanted to perform a stealth scan CO2.1 CL2
using Nmap?

A. nmap -sU
B. nmap -sS
C. nmap -sM
D. nmap –St

7 Using spyware is an example of _________ type of information CO2.2 CL1


gathering.
a) active
b) passive
c) active & passive
d) non-passive

8 Using spyware is an example of _________ type of information CO2.2 CL1


gathering.
a) active
b) passive
c) active & passive
d) non-passive

9 What is the ethics behind training how to hack a system? CO2.3 CL1
a) to think like hackers and know how to defend such attacks
b) to hack a system without the permission
c) To hack a network that is vulnerable
d) to corrupt software or service using malware
10 ARIN is abbreviated as _____________ CO2.4 CL2
a) American Registry for Internet Numbers
b) American Registry for IP Numbers
c) All Registry for Internet Numbers
d) American Registry for IP Numbering
11 _________ are also used for hides user’s physical location. CO2.5 CL1
a) Firewall
b) Antivirus
c) Incognito mode
d) VPN
12 How does traceroute work? CO2.6 CL1
A. It uses an ICMP destination-unreachable message to elicit the
name of a router.
B. It sends a specially crafted IP packet to a router to locate the
number of hops from the sender to the destination network.
C. It uses a protocol that will be rejected by the gateway to
determine the location.
D. It uses the TTL value in an ICMP message to determine
the number of hops from the sender to the router.
13 ICMP scanning is used to scan _______________ CO2.7 CL1
a) open systems
b) live systems
c) malfunctioned systems
d) broken systems
14 Connection authentication is offered for ensuring that the remote CO2.7 CL2
host has the likely Internet Protocol (IP) ___________ &
_________
a) address, name
b) address, location
c) network, name
d) network, location
15 Which of the protocol is not used in the network layer of the CO2.8 CL1
TCP/IP model?
a) ICMP
b) IP
c) IGMP
d) HTTP
16 With the help of ------ transport layer identifies an application to CO2.8 CL2
which a segment belongs to ? NPTEL
a. Application id
b. Process id
c. Port number
d. IP Address
17 Which of the following is/are false for TCP/IP model? CO2.8 CL1
NPTEL
a. It allows cross-platform communications among heterogeneous
networks.
b. Itis a scalable client-server architecture which allows network
modification without disrupting the current services.
c. It can also represent any other protocol stack other than
the TCP/IP suite such as Bluetooth connection.
d. None of these.
18 Which of the following is considered as one of the most reliable CO2.8 CL1
forms of TCP scanning?
A. TCP Connect/Full Open Scan
B. Half-open Scan
C. NULL Scan
D. Xmas Scan

19 ____________ protocol attack is done in the data-link layer. CO2.9 CL1


a) HTTP
b) DNS
c) TCP/IP
d) POP

20 Firewall examines each ____________ that are entering or CO2.12 CL1


leaving the internal network.
a) emails users
b) updates
c) connections
d) data packets
21 Enumeration is done to gain information. Which of the following CO2.12 CL1
cannot be achieved using enumeration?
a) IP Tables
b) SNMP data, if not secured appropriately
c) Private chats
d) List of username and password policies
22 How many types of footprinting are there? CO2.12 CL1
a) 5
b) 4
c) 3
d) 2

23 What tool can be used to perform SNMP enumeration? CO2.12 CL1


A. DNSlookup
B. Whois
C. Nslookup
D. IP Network Browser

24 You are performing information gathering for an important CO2.13 CL1


penetration test. You have found pdf, doc, and images in your
objective. You decide to extract metadata from these files and
analyze it. What tool will help you with the task?
a. Armitage
b. DMitry
c. Metagoofil
d. cdpsnarf

25 Which of the following is not an objective of scanning? CO2.15 CL1


a) Detection of the live system running on network
b) Discovering the IP address of the target system
c) Discovering the services running on target system
d) Detection of spyware in a system
26 Which one of the following is not a valid scanning technique? CO2.15 CL1
A. ACK Scanning
B. Window Scanning
C. IGMP Scanning
D. FIN Scanning
27 You have successfully gained access to a Linux server and would CO2.16 CL1
like to ensure that the succeeding outgoing traffic from this server
will not be caught by Network-Based Intrusion Detection
Systems (NIDS). What is the best way to evade the NIDS?
A. Out of band signaling
B. Protocol Isolation
C. Encryption
D. Alternate Data Streams

28 Which Intrusion Detection System is the best applicable for large CO2.16 CL1
environments where critical assets on the network need extra
scrutiny and is ideal for observing sensitive network segments?
A. Honeypots
B. Firewalls
C. Network-based intrusion detection system (NIDS)
D. Host-based intrusion detection system (HIDS)

29 What are characteristics of Network based IDS? CO2.16 CL1


a) They look for attack signatures in network traffic
b) Filter decides which traffic will not be discarded or passed
c) It is programmed to interpret a certain series of packet
d) It models the normal usage of network as a noise
characterization
30 An Intrusion Detection System (IDS) has alerted the network CO2.16 CL1
administrator to a possibly malicious sequence of packets sent to
a Web server in the network’s external DMZ. The packet traffic
was captured by the IDS and saved to a PCAP file. What type of
network tool can be used to determine if these packets are
genuinely malicious or simply a false positive?
A. Protocol analyzer
B. Network sniffer
C. Intrusion Prevention System (IPS)
D. Vulnerability scanner
PART -B
1 What is the significance of reconnaissance in the information CO2.1 CL1
gathering phase, and what type of data is typically collected?

2 In what situations would a hacker prefer to use passive CO2.2 CL2


information gathering over active techniques, and vice versa?
State the potential risks in active gathering.

3 How can ethical hackers use passive DNS data to gather CO2.3 CL1
information about a target's online presence?

4 In a traceroute output, what does an asterisk (*) or "Request CO2.6 CL2


timed out" indicate, and why might it occur? Determine how
traceroute is used in network troubleshooting.

5 Discuss the potential risks associated with relying solely on CO2.6 CL2
location tracing data for making critical decisions. How can these
risks be mitigated?

6 How can ICMP Redirect attacks be used to manipulate a victim's CO2.7 CL2
routing table? What are the potential consequences of a
successful ICMP Redirect attack?

7 Describe a scenario where TCP traceroute could be used to CO2.8 CL1


troubleshoot a connectivity problem between a client and a web
server.

8 Explain the significance of the "Server" HTTP response header in CO2.10 CL1
web server fingerprinting. How can attackers manipulate this
header to mislead fingerprinting attempts?

9 Explain how operators like “insite” , “inurl”, and “intitle” can be CO2.11 CL2
used in google hacking.
10 How can DNS zone transfer be exploited during enumeration, CO2.12 CL1
and what potential risk does it pose for an
organization.
10 What security vulnerabilities are associated with SNMP and how CO2.13 CL2
can it be mitigated. Provide an example.
11 What security measures can organizations implement to prevent CO2.16 CL2
abuse or misuse of their SMTP servers for sending spam or
malicious emails.
12 What challenges or limitations might organizations face When CO2.16 CL2
deploying firewall in clod environments and how can these
challenges be addressed.
PART C
1 Explain the importance of minimizing the footprint during the CO2.1 CL1
information gathering phase to maintain a low profile. How is
OSINT used in information gathering?
2 A persons social media posts indicate potential security risks CO2.4 CL1
How would you go about tracing the location of their posts,
considering factors like geo tagged photos , check-ins, and other
location based information.
3 Discuss how analyzing error pages (e.g., 404,500) can provide CO2.10 CL1
valuable information during web server enumeration. What kind
of details can you extract from error pages and how might they
assist in the assessment.
4 Provide an example of a Google dork that targets vulnerable CO2.11 CL2
applications, potentially leading to the discovery of sites with
known security flaws.
5 By considering a real time scenario, briefly explain the myths in CO2.11 CL2
Google hacking. “How hackers track location using Social
engineering” Discuss its steps involved in it.
6 A company's web application has been compromised, and the CO2.12 CL2
attacker has defaced the homepage. Describe the steps you would
take to investigate the incident, identify the entry point of the
attack, and restore the application's functionality and security.

7 You need to assess the DNS infrastructure of a target CO2.12 CL2


organization. Describe the tools and methods you would use to
perform DNS enumeration, discover sub domains and potentially
identify misconfigurations.
8 You suspect a target system might be running vulnerable service. CO2.15 CL1
Outline the steps to perform a port scan specifically aimed at
identifying known vulnerabilities associated with open ports.
9 “Use the Real-Time Operating System to keep Online Hidden ”. CO2.15 CL2
Support the above statement with a real time scenario.
10 Illustrate the approaches available in the Advanced Firewall CO2.16 CL2
mechanism. Briefly discuss the roles and with an example discuss
how firewall helps in monitoring network
traffic.

UNIT-III NETWORK ATTACKS 9


Vulnerability Data Resources – Exploit Databases – Network Sniffing – Types of Sniffing
–Promiscuous versus Non promiscuous Mode – MITM Attacks – ARP Attacks – Denial
of Service Attacks–Hijacking Session with MITM Attack – SSL Strip: Stripping HTTPS
Traffic –DNS Spoofing – ARP Spoofing Attack Manipulating the DNS Records – DHCP
Spoofing – Remote Exploitation – Attacking Network Remote Services – Overview of
Brute Force Attacks – Traditional Brute Force – Attacking SMTP – Attacking SQL
Servers – Testing for Weak Authentication.
S.NO Q&A CO C
LEVEL
PART- A
1 Which of the following is not a vulnerability-listed site/database? CO3.1 CL1
a) Exploit-db
b) Common Vulnerabilities and Exposures (CVE)
c) National Vulnerability Database (NVD)

2 Which of the following is not a vulnerability of the network CO3.1 CL1


layer?
a) Route spoofing
b) Identity & Resource ID Vulnerability
c) IP Address Spoofing
d) Weak or non-existent authentication
3 _________ is the specific search engine for exploits where CO3.2 CL1
anyone can find all the exploits associated to vulnerability.
a) Google
b) Bing
c) Exploit-db
d) Exploit-engine
4 Which of the following is not an appropriate countermeasure for CO3.2 CL1
web server hacking?
a) Using OS or antivirus without updates
b) Scan web server applications for vulnerabilities
c) Using secure protocols
d) Follow strict access control policy
5 Which of the following is not an example of web application CO3.2 CL1
hacking?
a) Defacing websites
b) Stealing credit card information
c) Reverse engineering PC apps
d) Exploiting server-side scripting
6 Which of the following networks extends a private network CO3.3 CL1
across public networks?
a) local area network
b) virtual private network
c) enterprise private network
d) storage area network
7 CO3.3 CL1
Which of the below-mentioned protocol is not susceptible to
sniffing?
a) HTTP
b) SMTP
c) POP
d) TCP

8 CO3.3 CL1
_________ are those devices which can be plugged into your
network at the hardware level & it can monitor traffic.
a) Hardware sniffers & analyzers
b) Hardware protocol analyzers
c) Hardware protocol sniffers
d) Hardware traffic sniffers and observers

9 Sniffing is used to perform ______________ fingerprinting. CO3.3 CL1


A. Passive stack
B. Active stack
C. Passive banner grabbing
D. Scanned

10 Which of the following is not an appropriate method of defacing CO3.5 K


web server?
a) Fetching credentials through MiTM
b) Brute-forcing Admin Password
c) IP address spoofing
d) DNS Attack through cache poisoning
11 Ping sweep is also known as ________________ CO3.5 CL1
a) ICMP sweep
b) SNMP sweep
c) SGNP sweep
d) SICMP sweep
12 In a network, If P is the only packet being transmitted and there CO3.6 CL1
was no earlier transmission, which of the following delays could
be zero?
a) Propagation delay
b) Queuing delay
c) Transmission delay
d) Processing delay
13 There are the following statements that are given below, which CO3.6 CL1
of them are correct OP code used in ARP message format?

A. The OP code is used to specify the type of ARP message.


B. The OP code is part of only the ARP request message.
C. The OP code 1 is used for ARP request.
D. The OP code 0 is used for ARP reply.

Options:

a. A and B
b. A and C
c. B and C
d. A, C, and D
14 What is the purpose of a Denial of Service attack? CO3.7 CL1
A. Exploit a weakness in the TCP/IP stack
B. To execute a Trojan on a system
C. To overload a system so it is no longer operational
D. To shutdown services by turning them off

15 The DoS attack, in which the attacker establishes a large number CO3.7 CL1
of half-open or fully open TCP connections at the target host is
________
a) Vulnerability attack
b) Bandwidth flooding
c) Connection flooding
d) UDP flooding
16 Which of the following is a type of denial of service attack? CO3.7 CL1
a) Smurf attack
b) SQL injection
c) Cross-site scripting
d) Port scanning

17 With ___________________ attack, an attacker hijacks a session CO3.8 CL1


but do not alter anything. They just sit back and watch or record
all the traffic and data being sent forth.
a) network session hijacking
b) passive session hijacking
c) active session hijacking
d) social-networking session hijacking
18

In the above figure from left to right, the correct order of the
shaded levels are
a) Network level, Application level, Transport level
b) Application level, Network level, Transport level
c) Transport level, Application level, Network level
d) Network level, Transport level, Application level
19 Which one of the following is not a higher –layer SSL protocol?
a) Alert Protocol
b) Handshake Protocol
c) Alarm Protocol
d) Change Cipher Spec Protocol
20 ________ is a set of extensions to DNS that provide the origin CO3.1 CL1
authentication of DNS data to DNS clients (resolvers) so as to 0
reduce the threat of DNS poisoning, spoofing, and similar types
of attacks.
A. DNSSEC
B. Resource records
C. Resource transfer
D. Zone transfer

21 ___________________ is the method used to locate all the DNS- CO3.1 CL1
servers and their associated records for an organization. 0
a) DNS enumeration
b) DNS hacking
c) DNS cracking
d) DNS server hacking
22 _____________ which is also termed as DNS spoofing, is a kind CO3.1 CL1
of attack which uses DNS based vulnerabilities for diverting the 0
traffic of the internet.
a) DNS poisoning
b) DNS re-routing
c) DNS cracking
d) Domain link poisoning
23 After obtaining the IP address, to prevent the IP conflict the client CO3.1 CL1
may use _________ 2
a) internet relay chat
b) broader gateway protocol
c) address resolution protocol
d) none of the mentioned
24 DHCP works on top of NPTEL CO3.1 CL1
a. TCP 2
b. UDP
c. Session Layer
d. DNS
25 What is DHCP spoofing? CO3.1 CL1
a) techniques applied to ensure the security of an existing 2
DHCP infrastructure
b) encryption of the DHCP server requests
c) algorithm for DHCP
d) none of the mentioned
26 DHCP snooping is a great solution to prevent rogue DHCP CO3.1 CL1
servers on your network. Which security feature on switchers 2
leverages the DHCP snooping database to help prevent man-in-
the-middle attacks?
A. Spanning tree
B. Dynamic ARP Inspection (DAI)
C. Port security
D. Layer 2 Attack Prevention Protocol (LAPP)

27 IIS stands for __________________ CO3.1 CL1


a) Interconnected Information Server 4
b) Interconnected Information Services
c) Internet Information Server
d) Internet Information Services
28 Which of the following options correctly defines the Brute force CO3.1 CL1
attack? 5

a. Brutally forcing the user to share the useful information


like pins and passwords.
b. Trying every possible key to decrypt the message.
c. One entity pretends to be some other entity
d. The message or information is modified before sending it
to the receiver.

29 An SMTP session may not include _______ CO3.1 CL1


a) zero SMTP transaction 6
b) one SMTP transaction
c) more than one SMTP transaction
d) one HTTP transaction
30 Point out the correct statement. CO3.1 CL1
a) Parameterized data cannot be manipulated by a skilled and 7
determined attacker
b) Procedure that constructs SQL statements should be
reviewed for injection vulnerabilities
c) The primary form of SQL injection consists of indirect
insertion of code
d) None of the mentioned
PART B
1 How can open directories on web servers lead to data exposure? CO3.1 CL2
Provide an example of how an attacker might exploit this
vulnerability.
2 Explain the role of "robots.txt" files in data exposure. How can CO3.2 CL1
attackers use these files for reconnaissance and potential
exploitation?

3 Discuss the importance of ongoing research and continuous CO3.3 CL1


monitoring of exploit databases for staying current with emerging
threats and vulnerabilities.
4 How can promiscuous mode be used in ethical hacking and CO3.3 CL2
network analysis? Provide an example scenario where
promiscuous mode is beneficial.
5 How does a MitM attack using rogue access points target wireless CO4.5 CL1
networks? What techniques can attackers use to set up rogue
access points?
6 Provide a comparative analysis of ARP attacks against other CO3.6 CL2
common network attacks, highlighting their unique
characteristics, attack vectors, and potential countermeasures.
7 Describe how SSL/TLS stripping attacks work and how they can CO4.1 CL2
be used in a MitM attack. How can organizations defend against 0
SSL/TLS stripping?
8 Analyze the potential impact of DNS spoofing attacks on a CO3.1 CL3
complex enterprise network, considering factors such as internal 1
DNS servers, external services, user authentication, and data
privacy.
9 Discuss the risks associated with DHCP spoofing in public Wi-Fi CO3.1 CL2
environments and how users' devices can be compromised. 4
10 Outline some general best practices and security measures that CO3.1 CL1
organizations can implement to protect their systems and 5
networks from remote exploitation attempts.
11 Highlight how attackers use port scanning for reconnaissance and CO3.1 CL1
how defenders use it to identify vulnerabilities in their systems. 6
12 Discuss the reasons why SQL servers are often targeted, CO3.1 CL1
including the valuable data they store and their potential impact 7
on an organization.

PART C
1 Provide insights into how organizations can analyze vulnerability CO3.1 CL1
data to identify the most critical threats and efficiently allocate
resources for patching.
2 How do exploit databases contribute to the evolution of CO3.2 CL1
cybersecurity tools and technologies?
3 How can directory traversal attacks exploit vulnerabilities in web CO3.5 CL1
applications to access sensitive files? What measures can
developers take to mitigate directory traversal vulnerabilities?
4 In a wireless network environment, how can an attacker execute a CO3.6 CL2
MitM attack using a Rogue Access Point? What are some
countermeasures that organizations can implement to prevent this
type of attack?
5 A user is making an online purchase on an e-commerce website. CO3.9 CL2
Explain how an attacker might use a MitM attack to intercept the
session and modify the transaction details, such as changing the
recipient's address or altering the payment amount. How can end-
to-end encryption and checksums be utilized to detect and prevent
such tampering?
6 Explain the concept of HTTP traffic stripping in the context of a CO3.1 CL2
Man-in-the-Middle attack. How does an attacker leverage this 0
technique to intercept and manipulate unencrypted HTTP traffic
between a user and a web server?
7 How might the strategies for preventing DHCP spoofing differ CO3.1 CL2
between wired and wireless networks? Are there specific 2
considerations that need to be taken into account for each type of
network?
8 How can organizations detect and monitor for brute force attacks CO3.1 CL2
in their network or application logs? What signs or patterns 2
should security teams look for to identify ongoing or attempted
brute force attacks?
9 Explain how attackers might leverage SMTP to conduct phishing CO3.1 CL2
attacks. How can an attacker use email messages to trick 3
recipients into revealing sensitive information or clicking on
malicious links?
10 Explain what constitutes weak authentication. What are some CO3.1 CL2
common characteristics or vulnerabilities that can lead to weak 7
authentication mechanisms?

UNIT-IV EXPLOITATION 9
Introduction to Metasploit – Reconnaissance with Metasploit – Port Scanning with
Metasploit –Compromising a Windows Host with Metasploit – Client Side Exploitation
Methods – E–Mails with Malicious Attachments – Creating a Custom Executable –
Creating a Backdoor with SET – PDF Hacking– Social Engineering Toolkit – Browser
Exploitation – Post–Exploitation – Acquiring Situation Awareness – Hashing Algorithms
– Windows Hashing Methods – Cracking the Hashes – Brute force Dictionary Attacks –
Password Salts – Rainbow Tables – John the Ripper – Gathering OS Information –
Harvesting Stored Credentials.
S.NO Q&A CO C
LEVEL
PART- A
1 Which programming language can be used to write Metasploit CO4.1 CL1
scripts for Metasploit 4.x Framework?

a) C
b) Python
c) C#
d) Ruby
2 Which of them is not a scanning tool? CO4.3 CL1
a) NMAP
b) Nexpose
c) Maltego
d) Nessus
3 Which of the following is not an example of social engineering? CO4.1 CL1
a) Dumpster diving 0
b) Shoulder surfing
c) Carding
d) Spear phishing
4 Which of the following is not a reconnaissance tool or technique CO4.2 CL1
for information gathering?
a) Hping
b) NMAP
c) Google Dorks
d) Nexpose
5 ________________ is a component of the reconnaissance stage CO4.2 CL1
that is used to gather possible information for a target computer
system or network.
a) Fingerprinting
b) 3D printing
c) Foot printing
d) Data printing
6 Which of the following Metasploit module can be used CO4.1 CL1
for vulnerability scanning and bruteforce attack?a.

a. Encoder.

b. Payload.

c. Exploit

d. Auxiliary
7 To set port number of the target system in Metasploit framework, CO4.1 CL1
which of the following NPTEL
Commands is used?

a. Set LHOST
b. Set RHOST
c. Set RPORT
d. Set LPORT

8 Which attack attempts to alter system resources or affect their CO4.7 CL1
operation?

a. active attack
b. passive attack
c. dual attack
d. Third-party attack

9 Which of the following commands can be used for privilege CO4.1 CL1
escalation in Metasploit framework?
a. Getuid
b. Getsystem
c. Hashdum
d. Ps

10 Which command would a hacker enter in a web form field to CO4.6 CL1
obtain a directory listing?
a. Blah’;exec master..xp_cmdshell “dir *.*”–
b. Blah’;exec_cmdshell “dir c:\*.* /s >c:\directory.txt”–
c. Blah’;exec master..xp_cmdshell “dir c:\*.* /s >c:\
directory.txt”–
d. Blah’;exec cmdshell “dir c:\*.* “–
11 What is a password cracker? CO4.1 CL1
6
a) tool used to guess passwords through trial and
error
b) A tool used to encrypt passwords for storage
c) A tool used to decrypt passwords for storage
d) A tool used to block password guessing attempt

12 Fixing of security vulnerabilities in a system by additional CO4.1 CL1


programs is known as __________ patches. 2
a) hacking
b) database
c) server
d) security
13 Which of the following is an example of passive reconnaissance? CO4.2 CL1
a) Telephonic calls to target victim
b) Attacker as a fake person for Help Desk support
c) Talk to the target user in person
d) Search about target records in online people database
14 Wireshark is a ____________ tool. CO4.1 CL1
a) network protocol analysis 0
b) network connection security
c) connection analysis
d) defending malicious packet-filtering
15 The intent of a ______________ is to overkill the targeted CO4.5 CL1
server’s bandwidth and other resources of the target website.
a) Phishing attack
b) DoS attack
c) Website attack
d) MiTM attack
16 Which of the following is an example of active reconnaissance? CO4.2 CL1
a) Searching public records
b) Telephone calls as a help desk or fake customer care
person
c) Looking for the target’s details in the database
d) Searching the target’s details in paper files
17 Using email hacking illicit hackers can send & spread CO4.6 CL1
___________ virus _____________ and spam emails.
a) trojans, redirected malicious URLs
b) antivirus, patches
c) cracked software, redirected malicious URLs
d) malware, security patches
18 A password of P@SSWORD can be cracked using which type of CO4.1 CL1
attack? 4
a. Brute force
b. Hybrid
c. Dictionary
d. Zero day exploit
19 Which Metasploit Framework tool can help penetration tester for CO4.1 CL1
evading Anti-virus Systems?
A. msfencode
B. msfpayload
C. msfcli
D. msfd

20 In a phishing, attackers target the ________ technology to so CO4.1 CL1


social engineering.
a) Emails
b) WI-FI network
c) Operating systems
d) Surveillance camera
21 Many social media sites and services provide _______________ CO4.1 CL1
for legitimate account verification. 0
a) Retina scanning
b) Fingerprint scanning
c) CAPTCHA
d) 2-step verification
22 ____________ is an application which now comes built-in CO4.1 CL1
Windows OS & it allows Windows users to encrypt all drive for 1
security purpose.
a) MS Windows Defender
b) MSE
c) BitLocker
d) MS Office
23 Which of the following case comes under victims’ list of an CO4.1 CL1
active online attack? 5
a) Strong password based accounts
b) Unsecured HTTP users
c) Open authentication points
d) Logged in systems and services
24 Which of them is not a disadvantage of active online attack? CO4.1 CL1
a) Takes a long time
b) Easily and automatically detected
c) Need high network bandwidth
d) Need the patience to crack
25 John the ripper is a technical assessment tool used to test the CO4.1 CL1
weakness of which of the following? 8
A. Usernames
B. Passwords
C.Firewall rule sets
D.File permissions
26 A computer science student needs to fill some information into a CO4.1 CL1
secured Adobe PDF job application that was received from a
prospective employer. Instead of requesting a new document that
allows the forms to be completed, the student decides to write a
script that pulls passwords from a list of commonly used
passwords to try a against the secured PDF until the correct
password is found or the list is exhausted. Which cryptography
attack is the student attempting?
A. Brute force attack
B.Man in the middle attack
C.Session hijacking
D.Dictionary attack
27 Which of the following is not done in gaining access phase? CO4.3 CL1
a) Tunnelling
b) Buffer overflow
c) Session hijacking
d) Password cracking
28 Which of the following is an example of active reconnaissance? CO4.2 CL1
a) Searching public records
b) Telephone calls as a help desk or fake customer care
person
c) Looking for the target’s details in the database
d) Searching the target’s details in paper files
29 Which of these statements is true for collecting information from CO4.1 CL1
a third party? 9
a. The indirect oral investigation is used to collect data
from the third parties
b. The mailed questionnaire method is apt for gathering
information from third parties
c. Third parties prefer direct personal interviews to provide
data to the researcher
d. All of the above

30 IT security in any firm or organization is maintained and handled CO4.1 CL1


by ____________________
a) Software Security Specialist
b) CEO of the organization
c) Security Auditor
d) IT Security Engineer
PART -B
1 How can security professionals leverage Metasploit to enhance CO4.1 CL2
their organization's security posture?
2 Describe the "nmap" command integration within Metasploit and CO4.2 CL1
how it can be utilized for scanning and reconnaissance.

3 What is the purpose of performing port scanning as part of a CO4.3 CL1


penetration test or security assessment?
4 What is a "reverse shell," and how does it relate to compromising CO4.4 CL2
a Windows host using Metasploit?
5 What is the significance of phishing emails in client-side CO4.5 CL1
exploitation, and how can users be tricked into executing
malicious actions?
6 Create a backdoor with SET to perform multiple client side CO4.7 CL2
attacks. Write down the steps to create a custom executable
structure .exe in a set tool environment.
7 Define backdoor with its approaches and importance. How does CO4.8 CL1
the concept of Backdoor work during the invasion procedure of
an organization's database?
8 List out the 4 sections used in the pdf document. Represent its CO4.9 CL2
structure in a diagrammatic format and write a test case to
execute the documentation portal using network mapping
(Nmap).
9 Describe the process of analyzing a suspicious PDF file for CO4.1 CL1
potential security risks and vulnerabilities. 0
10 Discuss the importance of ongoing security training and CO4.1 CL1
awareness programs for employees to defend against social 2
engineering attacks, including those simulated using the Social
Engineering Toolkit.
11 Discuss the importance of using random and unique salts for each CO4.1 CL2
user's password. Why is reusing the same salt for multiple users 5
problematic?
12 How does John the Ripper utilize password hashes to crack CO4.1 CL2
passwords? 6
PART C
1 Discuss the role of malicious email attachments in client-side CO4.5 CL2
exploitation. How can users be tricked into opening these
attachments, leading to potential compromise?
2 Discuss the steps an organization can take to defend against CO4.7 CL2
backdoor attacks created using tools like SET. How can security
measures be implemented to detect and prevent such attacks?
3 Explain the concept of "browser exploitation" in the context of CO4.9 CL2
cybersecurity and ethical hacking. How can attackers exploit
vulnerabilities in web browsers to compromise user systems?
4 Discuss the importance of real-time monitoring and data CO4.1 CL2
collection in acquiring situation awareness. How do these 0
practices enable security teams to detect and respond to threats
effectively?
5 Explain how salting enhances the security of hashed passwords. CO4.1 CL2
How does adding a unique salt to each password before hashing 1
prevent certain types of attacks?
6 Discuss the ethical considerations when using the Social CO4.1 CL2
Engineering Toolkit for security assessments. How can 2
penetration testers ensure that their actions remain within legal
and ethical boundaries?
7 The two scripts, namely, “winenum” and “scraper”, that can CO4.1 CL3
automate the process of situation awareness. Write down the 7
commands used in script evaluation and to harvest the stored
credentials.
8 Discuss the legal and ethical considerations surrounding the CO4.1 CL2
harvesting of stored credentials for security research or 8
penetration testing. How can security professionals ensure
responsible and lawful use of these techniques?

UNIT-V WIRELESS AND WEB HACKING 9


Wireless Hacking – Introducing Aircrack– Cracking the WEP – Cracking a WPA/WPA2
Wireless Network Using Aircrack-ng – Evil Twin Attack – Causing Denial of Service on
the Original AP – Web Hacking – Attacking the Authentication – Brute Force and
Dictionary Attacks – Types of Authentication– Log-In Protection Mechanisms – Captcha
Validation Flaw – Captcha RESET Flaw – Manipulating
User-Agents to Bypass Captcha and Other Protection – Authentication Bypass Attacks –
Testing for the Vulnerability – Automating It with Burp Suite – Session Attacks – SQL
Injection Attacks – XSS (Cross-Site Scripting) – Types of Cross-Site Scripting – Cross-
Site Request Forgery (CSRF) – SSRF Attacks.
S.NO Q&A CO C
LEVEL
PART- A
1 What is the ethics behind training how to hack a system? CO5.1 CL1
a) To think like hackers and know how to defend such attacks
b) To hack a system without the permission
c) To hack a network that is vulnerable
d) To corrupt software or service using malware
2 Wireshark is a ____________ tool. CO5.2 1K
a) network protocol analysis
b) network connection security
c) connection analysis
d) defending malicious packet-filtering
3 __________ will give you an USB which will contain CO5.6 CL1
___________ that will take control of your system in the
background.
a) Attackers, Trojans
b) White hat hackers, antivirus
c) White hat hackers, Trojans
d) Attackers, antivirus
4 The legal risks of ethical hacking include lawsuits due to CO5.7 CL1
__________ of personal data.
a) stealing
b) disclosure
c) deleting
d) hacking
5 If any web page is vulnerable to blind sql injection then which of CO5.14 CL1
the following is true? NPTEL
a.It will print error message for incorrect user input.
b.It will not print anything for incorrect user input

6 ________ helps to classify arguments and situations, better CO5.13 CL1


understand a cyber-crime and helps to determine appropriate
actions.
a) Cyber-ethics
b) Social ethics
c) Cyber-bullying
d) Corporate behavior
7 Which of the following options can be used to extract the current CO5.14 CL1
user name in SQL MAP? NPTEL

a. usersb.

b. current-userc.

c. current-dbd.
d. dbs

8 Which of them is not a powerful vulnerability detecting tool? CO5.3 CL1


a) Nessus
b) Nexpose
c) Metasploit
d) Nmap
9 Which of the following is not a vulnerability-listed site/database? CO5.12 CL1
a) Exploit-db
b) Common Vulnerabilities and Exposures (CVE)
c) National Vulnerability Database (NVD)
d) Bing Vulnerability database (BVD)
10 A ___________ is a method in which a computer security CO5.8 CL1
mechanism is bypassed untraceable for accessing the computer or
its information.
a) front-door
b) backdoor
c) click jacking
d) key-logging
11 Which of the below-mentioned tool is used for Wi-Fi hacking? CO5.12 CL1
a) Wireshark
b) Nessus
c) Aircrack-ng
d) Snort
12 If an attacker uses the command SELECT*FROM user WHERE CO5.14 CL2
name = ‘x’ AND userid IS NULL; –‘; which type of SQL
injection attack is the attacker performing?
A. End of Line Comment
B. UNION SQL Injection
C. Illegal/Logically Incorrect Query
D. Tautology

13 You are logged in as a local admin on a Windows 7 system and CO5.9 CL1
you need to launch the Computer Management Console from
command line.
Which command would you use?
A. c:\gpedit
B. c:\compmgmt.msc
C. c:\ncpa.cp
D. c:\services.msc

14 You are looking for SQL injection vulnerability by sending a CO5.14 CL1
special character to web applications. Which of the following is
the most useful for quick validation?
A. Double quotation
B. Backslash
C. Semicolon
D. Single quotation

15 Which of the following attack-based checks WebInspect cannot CO5.13 CL1


do?
a) cross-site scripting
b) directory traversal
c) parameter injection
d) injecting shell code
16 Which of them is not a disadvantage of active online attack? CO5.10 CL1
a) Takes a long time
b) Easily and automatically detected
c) Need high network bandwidth
d) Need the patience to crack
17 Which of the following is not an example of offline password CO5.7 CL1
attack?
a) Dictionary attack
b) Rainbow attacks
c) Brute force attack
d) Spamming attack
18 Which of the following is not an example of non-technical attack CO5.6 CL1
techniques?
a) Shoulder surfing
b) Keyboard sniffing
c) Phishing
d) Social engineering
19 The threat of backdoors started when ____________ & CO5.8 CL1
____________ OSs became widely accepted.
a) single-user, Windows
b) multiuser, networked
c) single-user, UNIX
d) multiuser, UNIX
20 Which wireless mode connects machines directly to one CO5. CL1
another, without the use of an access point?
A) BSS
B) Ad hoc
C) Infrastructure
D) Point to Point

21 With regard to DOS attack what is not true from below options CO5.5 CL2

a) We can stop DOS attack completely


b) By upgrading OS vulnerability we can stop DOS attack to
some extent
c) DOS attack has to be stopped at network level
d) Such attack can last for hours
22 Finding & publishing any user's identity with the help of different CO5.5 CL1
personal details is called _________
A) Data Breaching
B) Personal Data Copying
C) Doxing
D) Secure File Transferring Protocol
23 What is NMAP? CO5.12 CL1
A) Network Scanner
B) File Scanner
C) Code Scanner
D) Malware Scanner

24 What hacking attacks were mentioned in the lesson ? CO5.6 CL1


NPTEL
a. Hacking in French Election
b. Atm hacking in India
c. Dos in Turkish bank
d. All of the above
25 Which of the following attack-based checks Web Inspect cannot CO5.14 CL1
do?
a) cross-site scripting
b) directory traversal
c) parameter injection
d) injecting shell code
26 What is a Trojan horse? CO5.13 CL1
a) A type of malware that spreads through social media
b) A type of malware that disguises itself as legitimate
software
c) A type of attack that exploits a software vulnerability
d) A type of attack that floods a network with traffic

27 What is the attack called “evil twin”? CO5.4 CL1

a. MAC spoofing
b. Session hijacking ARP
c. Rogue Access point
d. ARP Poisoning
28 An attacker may use automatic brute forcing tool to compromise CO5.6 CL1
your ____________
a) username
b) employee ID
c) system / PC name
d) password
29 Application layer DoS attack is also known as _______________ CO5.5 CL1
a) Layer4 DoS attack
b) Layer5 DoS attack
c) Layer6 DoS attack
d) Layer7 DoS attack
30 Which of the following is not a proper way of how spammers get CO5.10 CL1
the email Ids?
a) When a user registers to online services, blogs, and sites
b) Databases formed by spiders fetching email Ids from different
sources
c) From offline form fill-up documents
d) Online ad-tracking tools

PART -B
1 Define wireless hacking and explain its relevance in the context CO5.1 CL2
of cybersecurity. How does it differ from other forms of hacking?
2 On which operating systems can you use Aircrack-ng? Name a CO5.2 CL1
few examples of platforms where Aircrack-ng can be installed
and run.
3 In an Evil Twin attack, how can an attacker intercept sensitive CO5.5 CL1
information?
4 In the realm of network attack what causes DOS attack to be CO5.5 CL3
performed on the original Access Point. Write down the
commands used for file creation.
5 How does the term “Malicious” work in network security? CO5.6 CL2
Compare and contrast the difference between Malicious and
Phishing .
6 Why is it important to keep software and applications up to date CO5.9 CL1
for login security?
7 List out some of the common vulnerabilities against CO5.11 CL2
authentication based attacks. Write down the code that would
result in an SQL injection. How can SQL injection be mitigated.
8 How will you test for vulnerability automating with burp suite. CO5.12 CL2
Write down a real time scenario to check its vulnerability.
9 How does a CAPTCHA help differentiate between human users CO5.13 CL2
and automated bots?
10 How does SQLMap help identify and exploit SQL injection CO5.14 CL1
vulnerabilities?
11 Discuss cross site scripting attack. How is it done? Explain the CO5.15 CL2
characteristics of cross site scripting attacks
12 What is the potential impact of an XSS attack on users and CO5.15 CL2
websites?
PART C

1 Describe the process of setting up a WPA/WPA2-protected Wi- CO5.1 CL2


Fi network, including security configurations.
2 Why is the Evil Twin attack so dangerous? Justify with an CO5.4 CL2
example. List out the precautions required to protect the system
3 Explain the term "privilege escalation" in web hacking and CO5.11 CL1
provide an example scenario of how it can occur.
4 You're signing up for a new online service, and during the CO5.9 CL2
registration process, you encounter a CAPTCHA challenge.
Explain why the service might be using CAPTCHA and how it
benefits the user and the service.
5 Point out the factors that make the SQL injection attacks with CO5.14 CL2
examples.
a) Code analysis
b) Attack Analysis
c) Updating a table
d) Adding new records
e) Identifying table name
f) Deleting the table
6 Assume when an attacker tries to modify the database content by CO5.14 CL3
inserting an UPDATE statement. Identify this SQL injection
attack method and justify. Detail the methods used to prevent
SQL injection attack

7 Discuss the challenges associated with mitigating "blind XSS" CO5.15 CL2
attacks. How does an attacker typically exploit such
vulnerabilities, and what can defenders do to prevent them?
8 Discuss the concept of "indirect SSRF" attacks, where an attacker CO5.17 CL3
tricks a victim into initiating requests on their behalf. What social
engineering tactics might be employed to carry out this type of
attack?

You might also like