CS PYQs GTU
CS PYQs GTU
Q1.
System Vulnerability:
A system vulnerability is a weakness or flaw in a computer system’s hardware, software, or network
that can be exploited by attackers to compromise security. These vulnerabilities may arise from
outdated software, misconfigurations, or unpatched systems, allowing attackers to gain
unauthorized access, disrupt operations, or steal sensitive information. Examples include
unpatched operating system vulnerabilities and insecure network configurations.
Web Vulnerability:
A web vulnerability is a security flaw within a web application or website that allows attackers to
exploit it, often targeting users or data within the web environment. Common web vulnerabilities
include SQL Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF). These
vulnerabilities can lead to data breaches, unauthorized access, or manipulation of website content.
Metasploit
OpenVAS
(c) Describe Nmap. Explain different functionalities with its commands in detail. (7
Marks)
Nmap (Network Mapper) is an open-source tool used for network discovery and security auditing.
It is widely used by network administrators, security professionals, and attackers to scan networks,
discover hosts, and detect open ports or vulnerabilities. Nmap helps in identifying active devices on
a network, their IP addresses, and the services running on them.
2. Port Scanning
6. Aggressive Scan
7. Traceroute
8. Firewall Evasion
● Decoy Scan:
○ Command: nmap -D [decoy_ip1,decoy_ip2,...] [target]
○ Example: nmap -D RND,192.168.1.2 192.168.1.1
○ Purpose: Use decoy IP addresses to hide the real source of the scan.
● Packet Fragmentation:
○ Command: nmap -f [target]
○ Example: nmap -f 192.168.1.1
○ Purpose: Fragment packets to evade detection by firewalls.
9. Save Output
● Command: nmap -oN [file_name] [target]
○ Example: nmap -oN scan_results.txt 192.168.1.1
○ Purpose: Save the scan results to a file.
Q2.
Snort is an open-source Intrusion Detection System (IDS) and Intrusion Prevention System (IPS)
that provides real-time traffic analysis, packet logging, and protocol analysis. It is designed to detect
and respond to various network security threats, such as buffer overflows, stealth port scans, CGI
attacks, SMB probes, and OS fingerprinting attempts.
1. Sniffer Mode: In this mode, Snort reads network packets and displays them on the screen.
It helps in monitoring network traffic in real-time.
2. Packet Logger Mode: Here, Snort logs network packets to a disk for later analysis. This
mode is useful for post-incident analysis.
3. Network Intrusion Detection System (NIDS) Mode: In this mode, Snort actively monitors
network traffic and compares it against a user-defined rule set. Based on the analysis, it
takes specific actions to detect and respond to network intrusions or malicious activities.
Given the growing importance of internet security, Snort plays a crucial role in detecting potential
threats and protecting network infrastructure.
Definition Filters each packet individually, based Tracks active connections and filters
on predefined rules like IP address and packets based on the connection state.
port.
Packet Treats each packet independently, Keeps track of the entire session,
Context without considering the connection. making decisions based on session
context.
Speed & Faster and uses fewer resources, ideal Slower and more resource-intensive
Resources for simple filtering. but provides better security for
complex networks.
Best Use Suitable for smaller networks with Ideal for enterprise or secure
simple security needs. environments where session-aware
filtering is needed.
A network sniffer is a tool that monitors and captures network traffic used by both network
admins(for troubleshooting) and hackers (for gathering sensitive data).
1. Packet Capture: Sniffers capture all the packets transmitted across the network, including
the headers, payload, and metadata.
2. Traffic Analysis: After capturing the data, sniffers analyze the packet contents to identify
the protocols being used, such as HTTP, FTP, TCP, UDP, etc.
3. Protocol Decoding: Network sniffers decode different layers of the protocol stack, enabling
detailed inspection of the data being sent between devices.
4. Network Monitoring: Sniffers help administrators monitor network performance, detect
bottlenecks, and ensure data integrity.
5. Security Monitoring: Sniffers can identify abnormal behavior, such as suspicious traffic,
unauthorized access attempts, or signs of a cyberattack.
● When installed on a system, Wireshark can monitor network traffic by putting the network
interface into promiscuous mode.
● It captures all packets, decodes them, and presents the information in a user-friendly
interface.
● The captured data can include protocol-specific details, such as HTTP requests, DNS
lookups, FTP transfers, etc.
● Wireshark allows users to filter specific packets based on various parameters like IP
addresses, protocols, and port numbers.
Use Case Example: In a corporate environment, a network administrator might use Wireshark to
monitor the performance of a company's internal network. If an employee complains about slow
internet speeds, the administrator can capture the traffic during the issue and analyze it. They may
discover that a large number of HTTP requests are being made to a particular external website,
causing congestion. Based on the findings, the administrator could block access to the site or
investigate further to see if it's a legitimate issue or part of a cyberattack.
OR
(c) Define NAT. Describe Port Forwarding with its types in detail. (7 Marks)
Network Address Translation (NAT) is a technique used to map private, internal IP addresses to a
public IP address, allowing devices within a private network to communicate with external networks
like the internet. NAT helps preserve the limited number of public IP addresses by enabling multiple
devices on a local network to share a single public IP address. It also adds a layer of security by
hiding internal IP addresses from external networks.
Q3.
1. Curl
● Curl is an open-source command-line tool used to transfer data across various protocols,
including HTTP, HTTPS, FTP, and IMAP.
● It supports operations like SSL certificates, HTTP POST/PUT, and FTP uploads.
● Curl is commonly used in command lines or scripts to automate data transfers and is
compatible with Unix, Linux, macOS, and Windows.
● It displays a progress meter for transferred data, showing speeds and estimated time
remaining.
2. OpenSSL
● OpenSSL is an open-source library that implements SSL (Secure Sockets Layer) and TLS
(Transport Layer Security) protocols for secure, encrypted connections.
● Widely used for establishing secure communications, it enables the creation of RSA and
DSA keys, X.509 certificates, and message digest calculations.
● OpenSSL prevents interception and manipulation by encrypting connections and confirming
web server identities, making it essential for secure web applications.
3. Stunnel
● Stunnel is a multi-platform tool that provides SSL/TLS tunneling for encrypting connections
between clients and servers.
● It wraps SSL around any network service, enabling encrypted connections even if the
application doesn’t natively support SSL.
● Stunnel relies on libraries like OpenSSL and is compatible with Unix-like systems and
Windows, making it useful for securing otherwise vulnerable network services.
(b) Define Password Cracking and Brute Force tools. Explain any one in brief. (4
Marks)
Password Cracking is the process of recovering or bypassing passwords from stored data.
Password cracking tools are used by cybersecurity professionals to test the strength of passwords
by attempting to guess or uncover them through various techniques.
Brute Force Tools specifically perform brute-force attacks, a common password-cracking method.
In a brute-force attack, the tool tries multiple password combinations until it finds the correct one.
While brute-force methods are time-consuming, they are effective for shorter and simpler
passwords
● Hash Support: Supports various password hash types (e.g., MD5, SHA-1, NTLM).
● Customizable: Users can configure dictionaries and rules to optimize attacks.
● Multi-threaded: Leverages multiple CPU cores for faster cracking speeds.
(c) Describe DVWA. Explain SQL Injection in DVWA with an example in detail. (7
Marks)
DVWA includes various security flaws like SQL Injection, Cross-Site Scripting (XSS), and Command
Injection, and it allows users to practice penetration testing techniques safely without harming real
systems.
SQL Injection is a code injection technique where an attacker manipulates SQL queries by injecting
malicious input through a vulnerable web application. This allows attackers to retrieve, alter, or
delete data from the database. In DVWA, SQL Injection vulnerabilities are deliberately included so
users can learn how they work and practice defenses.
This example illustrates how SQL Injection in DVWA allows attackers to access unauthorized data
by manipulating queries, emphasizing the need for input validation to prevent such attacks.
OR
ZAP (Zed Attack Proxy) is a popular open-source web application security testing tool developed
by OWASP (Open Web Application Security Project). It helps find security vulnerabilities in web
applications and services.
1. Datapipe
2. Fpipe
3. WinRelay
4. Traffic Probe (4 Marks)
1. Datapipe: It is a Unix tool that redirects traffic from one local port to a remote port on a
specified host.
2. FPipe: It is a Windows-based tool for port redirection that supports both TCP and UDP
protocols. Unlike Datapipe, FPipe also allows you to specify the source port for outgoing
traffic, which is helpful for bypassing firewalls that permit certain source ports.
3. WinRelay: It is a Windows-based port redirection tool that redirects traffic through a
specified port with a static source port. This helps maintain consistent port usage for
redirected connections, which can be useful in specific applications like network testing and
gaming.
4. Traffic Probe: Sends valid requests to services to gather useful information (e.g., HTTP
HEAD request).
Web Vulnerability Tools are specialized tools designed to identify, analyze, and report
vulnerabilities within web applications.
Q4.
Digital Forensics is the process of collecting, analyzing, and preserving digital evidence from
electronic devices in a manner that is legally admissible. It aims to investigate cybercrimes and other
digital misconduct by recovering and examining data from computers, networks, mobile devices,
and storage media.
In summary, digital forensics is essential for solving cybercrimes and understanding digital incidents,
ensuring that the findings hold up in legal proceedings.
Cyber-crime is simply defined as crimes that are directly or indirectly related to computers, mobile,
network, communication or storage devices and using all or any of them.
Examples of cybercrime include identity theft, phishing, ransomware attacks, and financial fraud.
(c) Explain IT Act, 2000. List out and discuss different sections under the IT Act,
2000 in detail. (7 Marks)
The Information Technology (IT) Act, 2000 is India’s primary law governing cyber activities,
providing a legal framework for electronic transactions, digital signatures, cybercrime, and data
protection. It was enacted to promote e-commerce, secure digital transactions, and combat
cybercrime. This act also defines various types of cyber offenses, sets penalties, and outlines
procedural guidelines for cyber-related investigations.
● Makes it illegal to capture, publish, or transmit private images of a person without their
consent.
● Penalty: Imprisonment up to 3 years and/or a fine up to INR 2 lakh.
OR
Incident response is the response to a computer crime, security policy violation, or similar event
Incident Response
1. Pre-Incident Preparation:
○ Preparing for potential cyber incidents by setting up an incident response team and
defining protocols.
2. Detection of Incidents:
○ Identifying possible security breaches or incidents in a system.
3. Initial Response:
○ Investigating the incident, notifying key personnel, and assembling a response team.
4. Formulate Response Strategy:
○ Developing a strategy to contain and mitigate the incident based on the facts.
5. Reporting:
○ Accurately reporting the findings of the investigation to decision-makers.
6. Resolution and Recovery:
○ Implementing security measures to prevent future incidents and ensuring recovery
from the breach..
Contaminants and Destruction of Data refer to actions that compromise the integrity, availability,
or confidentiality of data within a system, often through malicious attacks or unintended disruptions.
1. Data Contamination
Data contamination occurs when information in a system is altered, corrupted, or tampered with,
either accidentally or intentionally, making it unreliable or inaccurate.
● Causes: Can result from malware, unauthorized access, or errors in data handling.
● Impact: Contaminated data can mislead decision-making processes, disrupt business
operations, and harm an organization’s reputation.
● Example: A virus that alters database entries, causing inconsistencies in customer records.
2. Data Destruction
Data destruction refers to the complete deletion or erasure of data, rendering it permanently
inaccessible. This can occur deliberately (as in cyberattacks) or accidentally (due to system failures
or human error).
● Causes: Often caused by malware like ransomware, accidental deletions, or hardware
failures.
● Impact: Leads to loss of critical information, financial damages, and disruption in services.
● Example: A ransomware attack that encrypts all data files and demands payment for
decryption, effectively destroying access to the data.
(c) Discuss Attack Vectors. List out different types of Attack Vectors. (7 Marks)
An attack vector is a path or means by which a hacker (or cracker) can gain access to a computer
or network server in order to deliver a payload or malicious outcome.
SQL Injection is a code injection technique where attackers insert or "inject" malicious SQL
statements into input fields of a web application, aiming to manipulate or exploit the backend
database. This vulnerability allows attackers to retrieve, modify, or delete sensitive data, bypass
authentication, or even take control of the database server.
1. How it Works: Attackers input SQL code into vulnerable fields (e.g., login forms, search
bars) that execute on the database, altering the intended query.
2. Example: An attacker might input 1' OR '1'='1 in a login field, causing the query to
return true for all users, thereby bypassing authentication.
3. Impact: SQL Injection can lead to data breaches, unauthorized data access, and significant
security risks for applications reliant on databases.
Summary: SQL Injection is a critical security threat that allows attackers to exploit database
vulnerabilities through malicious inputs, highlighting the importance of proper input validation and
query handling.
Keyloggers
● Definition: Keyloggers track everything you type on a keyboard. They can capture sensitive
data like passwords, credit card numbers, and usernames.
● Types:
○ Software Keyloggers: Installed through malware (e.g., Trojan), recording
keystrokes secretly.
○ Hardware Keyloggers: Small physical devices attached to the computer or
keyboard to log keystrokes.
● Prevention: Use anti keylogger tools, on-screen keyboards for secure input, and
updated antivirus software to reduce risks.
Spyware:
● Definition: Spyware is malicious software that gathers information from a computer without
permission. It can record browsing activity or even capture passwords and personal data.
● Impact: Slows down the computer and compromises privacy by sending data to attackers.
● Prevention: Install anti-spyware software, and avoid suspicious websites or downloads.
(c) Explain Virus, Worms, Trojan Horses, and Backdoors in detail with examples. (7
Marks)
1. Virus:
○ It’s a malicious code that attaches to legitimate files or programs. Requires a host
file to spread and activates only when the infected file is opened.
○ Examples: Stealth virus, polymorphic virus (changes form to avoid detection).
○ Prevention: Use updated antivirus software, avoid opening unknown attachments,
and scan downloaded files.
2. Worm:
○ A self-replicating malware that spreads across networks without needing a host file
or user interaction.
○ Can cause network congestion and system slowdowns by replicating itself.
○ Prevention: Use updated antivirus software, avoid opening unknown attachments,
and scan downloaded files.
○ Examples: Email worms, file-sharing worms.
3. Trojan Horse:
○ A Trojan horse is a harmful program disguised as legitimate software. Once installed,
it can create backdoors to allow attackers to access files or control the system.
○ Trojans don’t replicate but can steal sensitive data or give attackers remote access
to the computer.
○ Prevention: Avoid downloading software from untrusted sources and keep
firewalls active.
○ Example: Banking Trojan which steals credentials for online banking through fake
interfaces.
4. Backdoors:
○ A backdoor is an entry point that bypasses normal security procedures, allowing
unauthorized access to a system.
○ Sometimes created by developers for troubleshooting but can be exploited by
hackers if left in the final product.
○ Prevention: Regularly apply security patches and updates to close any known
vulnerabilities.
○ Example: Application Backdoor – Embedded in software to allow access outside of
normal authentication.
OR
Steganography is the practice of concealing a message, file, or image within another file,
message, or image to prevent detection. Unlike encryption, which scrambles the content,
steganography hides the existence of the content itself, making it a useful technique for covert
communication.
Example of Steganography
A common example of steganography is hiding a text message within an image file. For instance:
● A sender embeds a secret message into the pixel values of an image (e.g., changing the
least significant bits of certain pixels).
● To the human eye, the image appears unchanged, but a receiver with the appropriate tool
can extract the hidden message from the image.
A Buffer Overflow attack occurs when a program attempts to store more data in a buffer than it
was designed to hold, causing the excess data to overwrite adjacent memory locations. This can
lead to unintended behavior, including the execution of malicious code.
(c) Describe DoS and DDoS attacks with suitable examples. (7 Marks)
● Example: In a Ping Flood attack, an attacker sends a high volume of ICMP (ping) requests
to a server, overloading it with more requests than it can handle, which results in service
disruption.