UNIT – I
MCQ
Sl.
Questions
No.
1. Which of the following best defines ethical hacking?
A) Hacking for financial gain
B) Hacking without permission
C) Hacking to identify and fix security vulnerabilities
D) Hacking to disrupt services
2. Which term refers to the weaknesses in a system that can be exploited
by threats?
A) Threat
B) Vulnerability
C) Attack
D) Exploit
3. What is the primary goal of a threat in the context of cybersecurity?
A) To enhance system performance
B) To compromise the integrity, confidentiality, or availability of
information
C) To create backups of critical data
D) To monitor system performance
4. Which of the following is an example of an exploit?
A) Antivirus software
B) A security patch
C) A piece of code used to take advantage of a vulnerability
D) A firewall
5. What does TOE stand for in cybersecurity?
A) Terms of Engagement
B) Test of Environment
C) Target of Evaluation
D) Threat of Exploitation
6. Which phase involves gathering information about a target system
without direct interaction?
A) Scanning
B) System Hacking
C) Footprinting
D) Session Hijacking
7. What is the main objective of the scanning phase in ethical hacking?
A) To identify live systems and open ports
B) To delete system logs
C) To establish a backdoor
D) To conduct a social engineering attack
8. Which of the following activities is part of system hacking?
A) Identifying IP addresses
B) Exploiting vulnerabilities to gain unauthorized access
C) Gathering publicly available information
D) Mapping network topology
9. Which phase of hacking involves intercepting and taking over an active
session between a client and server?
A) Footprinting
B) Scanning
C) System Hacking
D) Session Hijacking
10. During which phase would an attacker likely perform network
enumeration?
A) Footprinting
B) Scanning
C) System Hacking
D) Session Hijacking
11. What is a zero-day vulnerability?
A) A vulnerability that has been known for a long time
B) A vulnerability that is publicly known and has a patch available
C) A vulnerability that is unknown to those who should be interested
in mitigating the vulnerability
D) A vulnerability that affects only outdated software
12. Which type of attack involves sending unsolicited messages to many
recipients at once?
A) Phishing
B) Spam
C) Spoofing
D) Sniffing
13. What is the primary purpose of a honeypot in cybersecurity?
A) To secure data in transit
B) To deceive attackers and gather information about their methods
C) To encrypt sensitive information
D) To scan for vulnerabilities in a network
14. Which of the following is an example of a social engineering attack?
A) SQL injection
B) Phishing
C) Denial of Service
D) Man-in-the-middle
15. In the context of ethical hacking, what is the purpose of penetration
testing?
A) To disrupt the target system
B) To assess the security of a system by simulating an attack
C) To repair vulnerabilities
D) To monitor network traffic
16. Which tool is commonly used for network scanning and enumeration?
A) Wireshark
B) Nmap
C) Metasploit
D) John the Ripper
17. What does the term 'payload' refer to in the context of an exploit?
A) The initial vector used to deliver the exploit
B) The part of the exploit that performs the malicious action
C) The process of scanning for vulnerabilities
D) The defensive mechanism against exploits
18. Which of the following best describes session hijacking?
A) Exploiting a vulnerability in the session management mechanism
B) Encrypting session data
C) Monitoring network traffic passively
D) Implementing session timeouts
19. What is the primary difference between active and passive
footprinting?
A) Active footprinting involves direct interaction with the target,
while passive does not
B) Passive footprinting requires network scanning, while active does
not
C) Active footprinting is illegal, while passive is legal
D) Passive footprinting requires more time than active footprinting
20. Which phase of hacking is most likely to include social engineering
techniques? (K2)
A) Footprinting
B) Scanning
C) System Hacking
D) Session Hijacking
2 Marks
Sl.No. Questions
1. Define the term "Threat" in the context of cybersecurity.
2. What is meant by "Attack" in network security.
3. Identify common vulnerabilities in a computer system.
4. What is the concept of "Target of Evaluation" (TOE) in security.
5. List the different types of exploits used in ethical hacking.
6. Summarize the phases involved in hacking.
7. What is the process of Footprinting in the hacking lifecycle.
8. Identify the tools commonly used in the Scanning phase of hacking.
9. Define the term "System Hacking" and its importance in ethical hacking.
10. Define the concept of Session Hijacking in network security.
11. Identify the key objectives of Ethical Hacking.
12. Summarize how vulnerabilities can be exploited in a system.
13. List the significance of the Target of Evaluation in the evaluation process.
14. List the steps involved in the Footprinting process.
15. Differentiate active and passive scanning in the Scanning phase.
10 Marks:
Sl.
Questions
No.
1. Analyze the role of ethical hacking in modern cybersecurity frameworks.
Discuss how ethical hacking can help in identifying and mitigating security
threats.
2. Evaluate the different types of threats in cybersecurity. How do these
threats impact organizational security, and what measures can be taken
to counter them?
3. Explain the concept of vulnerabilities in information systems. What are
some common vulnerabilities, and how can they be addressed to
enhance security?
4. Describe the phases involved in ethical hacking. Provide a detailed
explanation of each phase, including footprinting, scanning, system
hacking, and session hijacking.
5. Compare and contrast threats and vulnerabilities in the context of
information security. How do they differ, and how are they interrelated?
6. Assess the impact of a cyber attack on the Target of Evaluation (ToE).
What are the possible consequences of an attack, and how can
organizations prepare to minimize damage?
7. Illustrate the process of footprinting in ethical hacking. What techniques
are used, and how do they contribute to the overall hacking process?
8. Identify common exploits used in system hacking. Provide examples of
these exploits and describe how they are typically executed.
9. Critique the effectiveness of various session hijacking prevention
techniques. Which techniques are most effective, and why?
10. Design a comprehensive security plan to mitigate vulnerabilities in a
corporate network. Include steps for identifying, assessing, and
addressing vulnerabilities.
UNIT – II
MCQS
Sl.
Questions
No.
1. What is a buffer overflow vulnerability?
A. A type of attack where data overflows from one buffer to another
B. A scenario where a program writes data to a buffer, exceeding its
capacity
C. An attack that manipulates the buffer size of a program
D. A vulnerability that occurs due to insufficient encryption
2. Which of the following types of programs is most commonly vulnerable to
buffer overflow attacks?
A. Web applications
B. Desktop applications
C. System-level applications written in C or C++
D. Mobile applications
3. Which of the following is a primary reason why applications are
vulnerable to buffer overflow attacks?
A. Incorrect use of data encryption
B. Poor error handling
C. Lack of proper input validation
D. Use of weak passwords
4. How can buffer overflow vulnerabilities affect a program?
A. They can cause the program to crash
B. They can allow unauthorized code execution
C. They can lead to data corruption
D. All of the above
5. Which method is most effective in ensuring buffer overflows are trapped?
A. Using strong passwords
B. Implementing proper access controls
C. Utilizing bounds checking in code
D. Encrypting sensitive data
6. Which of the following techniques can be applied to prevent buffer
overflow attacks?
A. Code review and static analysis
B. Using dynamic memory allocation
C. Disabling unused ports
D. Using complex passwords
7. What is a common symptom of a buffer overflow attack in an application?
A. Slow network performance
B. Unexpected program crashes
C. Frequent login failures
D. Unauthorized data access
8. How does bounds checking compare to canary values in preventing buffer
overflows?
A. Bounds checking verifies input sizes, while canary values detect stack
smashing
B. Bounds checking is used during execution, while canary values are
used during development
C. Bounds checking is hardware-based, while canary values are software-
based
D. Both methods perform identical functions but in different
programming languages
9. Which programming practice often leads to buffer overflow
vulnerabilities?
A. Using high-level languages like Python
B. Employing fixed-size buffers without bounds checking
C. Implementing strict type checking
D. Utilizing object-oriented programming techniques
10. What is a best practice in designing code to avoid buffer overflow
vulnerabilities?
A. Writing extensive inline documentation
B. Using safe library functions like strncpy instead of strcpy
C. Avoiding the use of loops
D. Relying solely on automated testing tools
11. Pick out the incorrect statement regarding spoofing and hijacking.
A. Spoofing involves impersonating legitimate entities or sources.
B. Spoofing attacks can target various network protocols and
communication channels.
C. Hijacking typically relies on social engineering techniques to deceive
users.
D. Hijacking attacks can involve taking control of existing connections or
sessions.
12. Which of the following is an example of a spoofing attack?
A. ARP poisoning
B. SQL injection
C. Cross-site scripting (XSS)
D. Distributed denial-of-service (DDoS)
13. What security measure can help mitigate the risk of spoofing and
hijacking attacks in web security?
A. Intrusion detection systems
B. Captcha protection
C. Session cookies
D. SSL encryption
14. What role does social engineering play in spoofing and hijacking attacks?
A. It involves manipulating network protocols to intercept data
transmissions.
B. It exploits human psychology to deceive users and gain unauthorized
access.
C. It encrypts sensitive information to prevent unauthorized access.
D. It verifies the integrity of SSL certificates during web browsing.
15. Identify the type of attack that session hijacking represents in web
security.
A. Spoofing attack
B. Phishing attack
C. Man-in-the-middle (MitM) attack
D. Cross-site scripting (XSS) attack
16. Spoofing attacks often exploit vulnerabilities in _____ protocols to
impersonate legitimate entities.
A. application-layer
B. network-layer
C. transport-layer
D. presentation-layer
17. What is the primary difference between spoofing and hijacking in web
security?
A. Spoofing involves impersonating legitimate entities, while hijacking
involves taking control of existing connections or sessions.
B. Spoofing targets physical devices, while hijacking targets network
protocols.
C. Spoofing relies on social engineering techniques, while hijacking
exploits software vulnerabilities.
D. Spoofing affects the availability of web services, while hijacking affects
the integrity of data transmissions.
18. How do spoofing attacks impact data integrity in web security?
A. They encrypt data transmissions to prevent unauthorized access.
B. They verify the authenticity of SSL certificates during web browsing.
C. They intercept and manipulate data packets to modify or corrupt
data.
D. They prevent unauthorized access to sensitive data stored on web
servers.
19. Which protocol from the options listed below is not vulnerable to
sniffing?
A. HTTP
B. SMTP
C. POP
D. TCP
20. Which of the following options is correct related to Sniffing?
A. Capturing and Decipher traffic on a network
B. Sending corrupted data on the network to trick a System
C. Perform password crack attack
D. Corrupting the ARP cache
2 Marks:
Sl.No. Questions
1. Define Buffer Overflow Vulnerability
2. Explain why programs/applications are vulnerable to buffer overflow attacks.
3. Identify common reasons for buffer overflow attacks.
4. Describe a method to ensure that buffer overflows are trapped.
5. List methods to ensure that buffer overflows are trapped in software
applications.
6. Illustrate a simple example of a buffer overflow attack.
7. Summarize why many programs and applications are vulnerable to buffer
overflows.
8. Compare buffer overflow vulnerabilities with other common security
vulnerabilities in software.
9. Difference between sniffing and spoofing.
10. What is Man-in-the-Middle (MITM) attack ?
11. How to Protect Networks From Illicit sniffers ?
12. Differentiate Active and Passive Sniffing.
13. Define ARP Poisoning.
14. List out the different types of spoofing attacks.
15. List out the types of Man-in-the-Middle attack.
10 Marks:
Sl.
Questions
No.
1. Describe the significance of buffer overflow vulnerabilities in software
security. Why are these vulnerabilities considered critical, and what
potential impacts can they have on programs and systems?
2. Identify and explain the reasons why programs and applications are
vulnerable to buffer overflow attacks. Provide examples to illustrate your
points.
3. Analyze the causes and consequences of buffer overflow attacks. How do
these attacks exploit vulnerabilities, and what are the typical outcomes
for the compromised systems?
4. Evaluate the methods used to ensure that buffer overflows are trapped.
Discuss the effectiveness of these methods and provide
recommendations for best practices in preventing buffer overflow
vulnerabilities.
5. Design a secure programming strategy to mitigate buffer overflow
vulnerabilities in software development. Outline the steps and techniques
that developers should implement to prevent these vulnerabilities.
6. Explain about ARP Poisoning and describe various types of ARP Poisoning
Attack.
7. Illustrate the process of Man-in-the-Middle attack. How does it work ?
Discuss about the prevention of Man-in-the-Middle Attack.
8. Explain sniffers in ethical hacking.
9. Compare and contrast of sniffing and spoofing attacks. Discuss the various
types of sniffing and spoofing attacks.
10. Explain in detail about various types of Man-in-the-Middle attack and also
discuss how to detect and prevent from Man-in-the-Middle Attack.
UNIT – III
MCQ
Sl. Questions
No.
1. tool is commonly used for automated detection and exploitation of
SQL injection vulnerabilities in web applications.
A. Metasploit
B. Nessus
C. SQLMap
D. Wireshark
2. Which vulnerability scanner is specifically known for detecting and reporting
vulnerabilities like SQL injection and XSS?
A. ZAP
B. Nikto
C. Nessus
D. Acunetix
3. What is the main function of Hashcat?
A. Browser Exploitation
B. Password Recovery
C. Proxy Testing
D. Server Scanning
4. tool is used for exploiting vulnerabilities in web browsers and
conducting client-side attacks.
A. SQLMap
B. John the Ripper
C. BeEF
D. Nessus
5. What is the main function of Acunetix?
A. Network Sniffing
B. Password Cracking
C. Web Vulnerability Scanning
D. Traffic Analysis
6. What is the primary goal of SQL injection attacks on web applications?
A. Extracting sensitive information from the database
B. Altering the appearance of the web application
C. Redirecting users to malicious websites
D. Modifying the server configuration settings
7. What is the primary purpose of Cross-Site Request Forgery (CSRF) attacks on
web applications?
A. Stealing sensitive information from users
B. Executing malicious actions on behalf of authenticated users
C. Defacing the appearance of the web application
D. Redirecting users to phishing websites
8. Which security vulnerability allows attackers to access unauthorized files
and directories on the server?
A. Cross-Site Scripting (XSS)
B. Insecure Direct Object References (IDOR)
C. Cross-Site Request Forgery (CSRF)
D. Server-Side Request Forgery (SSRF)
9. What is SQL Injection?
A. A technique to exploit security vulnerabilities in a database by injecting
malicious SQL code.
B. A method to encrypt database entries.
C. A protocol for secure data transmission between databases.
D. A tool for monitoring database activity.
10. What are the potential consequences of successful SQL Injection attacks?
A. Unauthorized access to sensitive data, data manipulation, and database
corruption.
B. Increased database performance and enhanced security measures.
C. Encryption of database entries and improved data integrity.
D. Enhanced user experience and faster data retrieval.
11. is a SQL Injection prevention technique that involves treating user
input as data rather than executable code.
A. Prepared statements
B. Input validation
C. Escaping input
D. Least privilege principle
12. What type of vulnerability allows attackers to inject malicious scripts into
web pages viewed by other users?
A. SQL Injection
B. Cross-Site Scripting (XSS)
C. Broken Authentication
D. Insecure Deserialization
13. How many main types of Cross-Site Scripting (XSS) vulnerabilities exist?
A. 1
B. 2
C. 3
D. 4
14. In a web application, an attacker injects a script that steals user session
cookies. What type of Cross-Site Scripting (XSS) attack is this?
A. Stored XSS
B. Reflected XSS
C. DOM-based XSS
D. Persistent XSS
15. How can web developers mitigate the risk of Cross-Site Scripting (XSS)
vulnerabilities in their applications?
A. Enforce strong password policies
B. Implement input validation and output encoding
C. Use secure firewalls
D. Increase session timeout duration
16. is an example of an Anti XSS Library.
A. OpenSSL
B. jQuery
C. ModSecurity
D. ESAPI
17. is an example of a stored XSS attack.
A. An attacker injects a script into a vulnerable web page that is then
stored in the database and executed on subsequent visits
B. An attacker injects a script into a vulnerable web page that is then
executed immediately by a victim's browser
C. An attacker injects a script into a vulnerable web page that is then
executed on all users who visit that page
D. An attacker injects a script into a vulnerable web page that is then
executed only when a specific user visits that page
18. Which method involves calculating the distance between every unique pair
of points and selecting the pair with the minimum distance?
A. Brute force
B. Exhaustive search
C. Divide and conquer
D. Branch and bound
19. Which attack makes attempts to the Secure Shell (SSH) protocol are made
possible via the root user?
A. Brute force
B. Dictionary Attack
C. Rainbow table
D. Hybrid Attack
20. What are the precautions we can take from SSH Brute Force Attacks?
A. Don't allow root to login
B. Don't listen to every interface
C. Don't allow ssh passwords
D. All of the mentioned
2 Marks:
Sl.No. Questions
1. What is SQL Injection ?
2. List out the various types of SQL Injection.
3.
How does SQL injection exploit web applications?
4. Difference between SQL injection and Cross site Scripting Attack.
5. What is Cross Site Scripting ? How does it works ?
6. How to prevent SQL Injection ?
7. Define Reflected XSS and Stored XSS.
8.
List out various web application Threats.
9. Summarize Insecure Direct Object References (IDOR).
10. Describe common web application hacking techniques.
11. Define Input validation attack.
12. State the preventive measures of Input Validation Attack.
13. Define three types of XSS flaws
14. What is Brute Forcing?
15. Describe the preventive measures of Brute Forcing.
10 Marks:
Sl.
No. Questions
1. Explain in detail about SQL Injection attack and its types.
2. Summarize the attacking of SQL server and Analyze the steps involved in sniffing for SQL
Injection.
3. Evaluate and explain in detail about how Brute forcing works. Analyze the factors affecting
Brute Force Attack.
4. Summarize Brute Force attack and find the application configuration files in
Brute Forcing.
5. Explain in detail about Web application threats.
6. Identify and explain the methods of Web application hacking technique.
7. Discuss Cross Site Scripting(XSS) attack and how it works. Evaluate common
XSS flaws and its types.
8. Explain in detail about Counter measures in XSS.
9. Analyze and explain the process of preventing attacks to set up the correct web
application.
10. Write short notes on
a) Threats to web application
b) Web application hacking technique
UNIT – IV
MCQ
Sl. Questions
No.
1. Which of the following exploits does an attacker insert malicious code
into a link that appears to be from a trustworthy source?
a) XSS
b) Command injection
c) Path traversal attack
d) Buffer overflow
2. What are the Netsparker and Burp Suite Professional are examples of:
a) Web-focused vulnerability detection tools
b) Antimalware
c) Web application firewalls d)VPNs
3. Find the Core Impact, Metasploit and w3af are all examples of:
a)Cybersecurity search engines
b) Frameworks
c) Password security tools
d) SQL injection tools
4. Which Web application firewalls (WAFs) help prevent which application
layer attacks?
a) SQL injection b)DDoS
c) XSS
d) All of the above
5. Which of the following is not an example of an XSS attack?
a) Stored XSS
b) DNS XSS
c) Reflected XSS
d)OM-based XSS
6. Which vulnerabilities may be missed by manual code reviews but picked
up by automated pen testing tools?
a) Authorization issues b)Encryption misconfigurations
c) Logic flaws
d) All of the above
7. Which application security testing method is considered most costly?
a) Static application security testing (SAST)
b) Dynamic application security testing (DAST)
c) Mobile application security testing (MAST)
d)All of the above
8. What is the most common buffer overflow attack? a)Heap-based buffer
overflow attack
b) Stack-based buffer overflow attack
c) Unicode buffer overflow attack
d) Unicode buffer overflow attack
9. Show Web application security is not required for finance applications.
a)True
b)False
10. Name of the Hacker who breaks the SIPRNET system?
a. John Draper
b. Kevin Mitnick
c. Kevin Poulsen
d. San Maris
11. Which of the following is considered as the first hacker's conference?
a. OSCON
b. DEVON
c. DEFCON
d. SELCON
12. Which of the following is just opposite to the Open Design principle?
a. Security through obscurity
b. Least common mechanism
c. Least privileges
d. Security Control
13. Name the term "CHAP" stands for
a. Circuit Hardware Authentication Protocols
b. Challenge Hardware Authentication Protocols
c. Challenge Handshake Authentication Protocols
d. Current Hardware Authentication Protocols
14. Which of the following statements is true about the VPN in Network
security?.
a. It is usually based on the IPsec( IP Security) or SSL (Secure
Sockets Layer)
b. It typically creates a secure, encrypted virtual "tunnel" over the
open internet
c. It is typically created to access as VPN Security
d. All of the above
15. Which one of the following principles of cyber security refers that the
security mechanism must be as small and simple as possible?
a. Open-Design
b. Economy of the Mechanism
c. Least privilege
d. Security Measures
16. Why in Wi-Fi Security, which of the following protocols is more used?
a. WPA
b. WPA2
c. WPS
d. WAP
17. Which system hacking is the most crucial activity?
a. Information gathering
b. Covering tracks
c. Cracking passwords
d. Hacking IP Address
18. Which of the following port and IP address scanner is famous among the
users?
a. Cain and Abel
b. Angry IP Scanner
c. Snort
d. Netcat
19. Tell that Suppose an employee demands root access to a UNIX system,
where you are the administrator; that right or access should not be given
to the employee unless that employee has work that requires certain
rights, privileges. It can be considered as a perfect example of which
principle of cyber security?
a. Least privileges
b. Open Design
c. Separation of Privileges
d. MAC Protocol Access
20. Which of the following types of text is transformed with the help of a
cipher algorithm?
a. Complex text
b. Scalar text
c. Plain text
d. Cipher text
2 Marks:
Sl.No. Questions
1. Define core defences in web applications
2. List some of the authentication mechanisms
3.
Define the Key Components of Session Management
4. List Frontend Frameworks
5. Define HTTP Protocol
6. Define Client-Server Model
7. Define HTTP Methods
8.
Define GET & POST Methods
9. List some of the encoding techniques
10. Compare between Server Side Scripting and Client Side Scripting
11. Define JSP
12. Define PHP
13. What are the benefits of Web Applications?
14. Define Request and Respons
15. What is Session Management
10 Marks:
Sl. No. Questions
1. Explain briefly about Core Defence Mechanisms
2. Explain briefly about types of Session Management
3. Illustrate Web Application Technologies
4. Different types of Character Encoding techniques
5. Illustrate Application Hacking Mechanisms
6. Explain in detail about Core defense mechanisms for securing web
applications
7. Why Session Management is Required and the Role of Cookies and Other
Tracking Mechanisms
8. Explain in detail about Server Side Functionality Technologies (Java, ASP,
PHP).
9. Explain about HTTP Protocols
10. Compare Java,ASP,PHP
CO-V
MCQS
Sl.
Questions
No.
1. 1. Which of the following is used for session migration?
a) Persisting the session in the database
b) URL rewriting
c) Create new database connection
d) Kill session from multiple sessions
2. Which of the following is stored at the client side?
a) URL rewriting
b) Hidden form fields
c) SSL sessions
d) Cookies
3. Which of the following is not true about session?
a) All users connect to the same session
b) All users have same session variable
c) Default timeout value for session variable is 20 minutes
d) New session cannot be created for a new user
4. _____ form of attack involves collecting information from sources like websites, social
media, and public records.
a) Phishing
b) Malware
c) Spoofing
d) Identification attack
5. In the context of logical flaws, what is the purpose of multi-step authentication?
a)Multi-step authentication is unrelated to logical flaws.
b)It optimizes server-side scripts for multi-step authentication tasks.
c)Multi-step authentication enhances security by introducing additional checks to
prevent logical flaws and unauthorized access.
d)Multi-step authentication only impacts the visual design of user interfaces.
6. Which component of session management involves generating a unique session id upon
user login?
a) Session Creation
b) Session Joining
c) Session Termination
d) Session Planning
7. _______ can manipulate set-cookie headers to hijack a session.
a) Cross-Site Request Forgery (CSRF)
b) Cache poisoning
c) Session Fixation
d) Content injection
8. Attackers often use _____ attacks where they try all possible combinations of passwords
to find the correct one.
a) Phishing
b) Brute Force
c) Keylogging
d) Session Hijacking
9. What should you implement to encrypt session ids during transmission to prevent
interception by attackers?
a) CSRF tokens
b) HTTPS
c) HttpOnly flag
d) Strong algorithms
10. Which tool can be used to intercept and manipulate session cookies during session
hijacking testing?
a) Burp Suite
b) Wireshark
c) Metasploit
d) John the Ripper
11.
A _______ attack captures valid authentication data and reuses it to impersonate a
legitimate user.
a) Brute Force
b) Replay
c) Phishing
d) Credential Stuffing
12 Which option is not a common source of information for identification attacks?
a) Public records
b) Personal emails
c) Directories
d) Social media pages
13 _____ are critical to ensuring that only authorized users can access sensitive systems and
data.
a) Authentication mechanisms
b) Encryption protocols
c) Firewalls
d) Backup systems
14. Which of the following measures can mitigate the risk of brute-force attacks by limiting
login attempts?
a) Enforcing strong password policies
b) Using unpredictable session identifiers
c) Implementing account lockout mechanisms
d) Allowing users to create complex passwords with special characters
15. What is the purpose of implementing captcha on login forms?
a) To simplify the login process
b) To distinguish between human users and automated bots
c) To make passwords more secure
d) To enhance encryption
16. What is a key best practice to protect against session fixation and hijacking?
a) Regenerate Session IDs
b) Use only HTTP protocol
c) Disable session cookies
d) Avoid token-based authentication
17. Web pages can help attackers gather _____ that is useful for identification attacks.
a) Personal emails
b) Medical records
c) Employment history
d) Encrypted data
18. Which of the following is unlikely to be an effective mitigation for weak password
policies?
a) Allowing users to set simple passwords
b) Requiring a mix of upper and lower case letters, numbers, and special characters
c) Implementing periodic password changes
d) Using strong hashing algorithms for password storage
19. You’re shopping online, but just as you're about to pay, the website freezes. Minutes
later, you notice strange purchases made using your session. What attack could have
intercepted your data as you browsed?
a) SQL Injection
b) Man-in-the-Middle Attack
c) IP Spoofing
d) Replay Attack
20. Which method would an ethical hacker use to simulate brute force attacks against the
password change function?
a) Penetration testing
b) Traffic analysis
c) Social engineering
d) Automated tools
2 Marks:
Sl.No. Questions
1. How does the session management attack happen?
2. What is flaws?
3.
What are the six types of Password Attack?
4. How to Avoid Phishing Attacks?
5. What are the steps taken to prevent Password Attacks?
6. What is a countermeasure in Computer Security?
7. What are the types of countermeasures?
8. Write about Consequences of HTTP header injection attacks.
9. Express Session ID.
10. List out the various types of session based attack.
11. List out the types of Authentication Technologies.
12. Differentiate Spear Phishing and Regular Phishing?
13. State Dictionary Attack
14. Identify Common design flaws in authentication mechanisms.
15. Describe keyloggers and express how to protect yourself from keyloggers.
10 Marks:
Sl.
Questions
No.
1. Describe in detailed about Session Management
2. Explain in detail about Authentication Technologies
3. Explain in detail about the Design Flaws in Authentication Mechanisms
4. Explain six types of Password Attacks in detail
5. Explain about various types of authentication vulnerabilities
6. Evaluate the different types of session based attack and express how it
works.
7. Critique the effectiveness of attacking in various password change
functions.
8. Examine the types of password attack, also demonstrate Dictionary
Attack, and how does it differ from a brute force attack?
9. Illustrate types of password attacks and explain how to prevent
password attacks.
10. Describe Phishing attack, Man in the Middle attack, Brute force attack,
Dictionary attack, Credential stuffing, Keyloggers in password change
function.
CO-VI
MCQS
Sl.
Questions
No.
1. What action can attackers perform using keystroke logging scripts in xss
attacks?
a) Modify server-side code
b) Change the website's theme
c) Capture user input like passwords
d) Enable two-factor authentication
2. Reflected xss vulnerabilities occur when input is immediately _____
back to the browser.
a) validated
b) sanitized
c) reflected and executed
d) stored
3. After logging into an e-commerce website, you attempt to update your
account settings, but a server error occurs. Strangely, you get
redirected to a page selling unrelated products. Which attack could
manipulate the headers to create this diversion?
a) Man-in-the-Middle Attack
b) HTTP Header Injection
c) Cross-Site Request Forgery (CSRF)
d) Directory Traversal
4. A website’s password change form doesn’t limit the number of
attempts you can make. If an attacker knows part of your email and can
repeatedly guess the reset token, which attack could this be?
a) Dictionary Attack
b) Password Spraying
c) Token Guessing Attack
d) Replay Attack
5. Which type of xss attack is most likely to manipulate the page content
and behavior dynamically without sending data to the server?
a) Stored XSS
b) Reflected XSS
c) DOM-based XSS
d) SQL Injection
6. You’re filling out a form on a website when suddenly, the page redirects
you to a malicious site without any warning. What attack could this be?
a) HTTP Header Injection
b) Cross-Site Scripting (XSS)
c) Session Hijacking
d) Man-in-the-Middle Attack
7. What primary threat does a stored xss vulnerability pose to users of a
web application?
a) Unauthorized access to user accounts
b) Unauthorized data modification
c) Stealing of session tokens and cookies
d) Server-side script execution
8. What measure can be employed to prevent an attacker from using a
user's session cookie to impersonate the user?
a) Using CAPTCHA
b) Employing Web Application Firewalls
c) Implementing HTTP-only and secure flags on session cookies
d) Encouraging the use of strong passwords
9. A common technique to prevent xss attacks is implementing a _____,
which restricts which scripts can run on a web page.
a) Content Security Policy
b) Strict Transport Security
c) Access Control List
d) Data Encryption Standard
10. A web application allows users to submit comments containing urls.
Which security measure should be taken?
a) Enable eval() for URLs
b) Sanitize URL Parameters
c) Output Encoding for Comments
d) Set HTTP-Only Cookie
11. Which of the following is the least secure method of authentication?
a) Key card
b) fingerprint
c) retina pattern
d) Password
12. What is the primary goal of an attacker in an XSS session attack?
a)To improve website aesthetics
b)To gain unauthorized access to an active user session
c)To encourage secure user interactions
d)To display user credentials on the website
13. What is the primary purpose of an XSS payload?
A. To enhance website design
B. To manipulate or steal data
C. To improve server performance
D. To increase website traffic
14. Organizations should use strong _____ algorithms for password storage
to enhance security.
a) Encryption
b) Hashing
c) Encoding
d) Signing
15. What are the common security threats?
a) File Shredding
b) File sharing and permission
c) File corrupting
d) File integrity
16. What is the purpose of secure single sign-on (SSO) in preventing logical
flaws?
a)Secure SSO is unrelated to preventing logical flaws.
b)It optimizes server-side scripts for SSO-related tasks.
c)Secure SSO allows users to authenticate once and access multiple
services securely, reducing the risk of logical flaws and unauthorized
access.
d)Secure SSO only impacts the visual design of user interfaces.
17. What is the primary benefit of implementing multi-factor
authentication (mfa)?
a) It simplifies the login process
b) It adds an extra layer of security
c) It reduces user training requirements
d) It eliminates the need for passwords
18. To protect against brute force attacks, enforce _______ for passwords,
such as minimum length and a mix of characters.
a.) strong password policies
b.) weak password policies
c.) No password policies
d.) Single Factor Authentication
19. Stored XSS vulnerabilities are also known as _____ XSS vulnerabilities.
a) Persistent
b) Non-persistent
c) Backup
d) Log
20. What security measure should be employed to limit the scripts and
styles that can be loaded from specific sources?
a) Input Validation
b) Output Encoding
c) Content Security Policy
d) XSS Filters
2-Mark
Sl.No. Questions
1. When does the Cross Site Scripting Attack occur ?
2. State HTTP Header Injection.
3. Why is it important to implement a Content Security Policy (CSP) as a
countermeasure against XSS?
4. Describe the potential impacts of HTTP Header Injection on a web
application.
5. Examine CRLF Injection.
6. Compare and contrast of Reflected XSS, Stored XSS and DOM XSS.
7. What are the potential impacts of CRLF Injection on web applications?
8. What tools can be used to detect HTTP Header Injection vulnerabilities
during penetration testing?
9. What is Reflected XSS (Cross-Site Scripting)?
10. Define Content Security Policy (CSP)
11. What are the different types of XSS vulnerabilities?
12. Where can I find Stored XSS vulnerabilities?
13. What is Stored Cross-Site Scripting?
14. List the several factors to keep in mind to help you prevent stored XSS
15. What is DOM-based cross-site scripting?
10 -Mark
Sl.
Questions
No.
1. Demonstrate Reflected XSS, Stored XSS and DOM XSS vulnerabilities
attack.
2. Illustrate HTTP Header Injection
3. How could an attacker exploit HTTP Header Injection to bypass security
mechanisms like the Content Security Policy (CSP)?
4. How can HTTP Header Injection be prevented through server-side
validation?
5. Critique the effectiveness of Cross Site Scripting Attack.
6. What is Stored XSS (Cross Site Scripting)? How Does a Stored XSS Attack
Work?
7. Explain in detail about DOM-based cross-site scripting?
8. What is cross-site scripting (XSS)?What are the types of XSS attacks?
9. Explain in detail about HTTP header injection
10. Explain in detail how Cross-Site Scripting work.