Cyber Security Lab Practical
Cyber Security Lab Practical
∙ Install and configure local area networks (LANs), wide area networks (WANs), and
network segments and servers, such as file servers, VPN gateways, and intrusion
detection systems.
∙ Ensure an uninterrupted internet connection and manages mail servers for sending
andreceiving emails and file servers for saving and managing data.
∙ Manage user accounts, credentials, permissions, access rights, storage allocations, and
activedirectory administration.
∙ Secure system integrity from any breaches or viruses and play an essential role in
risk-mitigation planning, including creating backup plans, safeguards for data, user
securitypolicies, and identity management.
2. Write the steps for disk partitioning and perform operations like
shrinking,Extending, deleting and formatting.
Shrink the existing volume:
1. Type and search [Computer Management] in the Windows search bar,
then click [Runas administrator].
2. In Computer Management, select [Disk Management].
3. In Disk Management, right-click the existing volume you want anadditional
partition, then select [Shrink Volume].
4. Shrink volume will automatically calculate the maximum space that you can shrink, you
also can enter the size you want to shrink, and then select [Shrink].
5. After the shrink is completed, an unallocated region will be created in Disk
Management, and then you can use the unallocated region to create a new
partition.
Extend the existing volume:
1. Type and search [Computer Management] in the Windows search bar, then click [Run as
administrator].
2. In Computer Management, select [Disk Management].
3. In Disk Management, right-click the existing volume you want to extend, then
select [Extend Volume].
4. In Extend Volume Wizard, select [Next].
5. Enter the size of the volume you want to extend or accept the maximum default size,
and then select [Next].
6. The volume extension is completed, confirm the following settings you set up, and then
select [Finish].
Deleting Volume:
1. Type and search [Computer Management] in the Windows search bar, then click
[Run as administrator].
2. In Computer Management, select [Disk Management]. In the Disk Management
window, you see a list of available hard drives.
3. Locate the partition you want to delete.
4. Right-click that partition and select the Delete Volume option from the drop-down
menu that appears.
5. A pop-up message appears to confirm that you want to delete the partition; click yes.
6. Once the partition is deleted, it is listed as unallocated space.
Create New Partition:
1. Type and search [Computer Management] in the Windows search bar, then
click [Run as administrator].
2. Right-click an unallocated region on your hard disk, and then select New Simple
Volume.
3. In the New Simple Volume Wizard, select Next.
4. Enter the size of the volume you want to create in megabytes (MB) or accept
the Maximum default size, and then select Next.
6. Accept the default drive letter or choose a different drive letter to identify the partition,
and then select Next.
5. Click on Finish
Ans : Media Market is a German electronics retailer with operations in 14 European countries. In
December 2020, the company was hit by a ransomware attack that impacted several of its systems,
leading to widespread disruption in its operations.
The Attack
The attackers gained access to Media Market's systems through a phishing email that contained a
malicious link. Once the link was clicked, the attackers were able to install ransomware on Media
Market's systems, which encrypted critical files and data, rendering them inaccessible.
Impact on Operations
The ransomware attack disrupted Media Market's operations across several countries, as the
company was forced to shut down some of its systems to prevent further damage. The company's
online stores were also affected, with customers unable to access the website or place orders.
Media Market's response to the ransomware attack was swift, with the company immediately
engaging cybersecurity experts to investigate the incident and contain the damage. The company
also informed the authorities and its customers about the incident and advised them to take
precautionary measures.
To mitigate the impact of the attack, Media Market deployed backup systems to restore the
encrypted data and files. The company also implemented additional security measures, such as
two factor authentication and stronger passwords, to prevent similar attacks in the future.
Lessons Learned
The Media Market ransomware attack highlights the growing threat of cybercrime and the
importance of having robust cybersecurity measures in place. It also underscores the need for
organizations to educate their employees about the risks of phishing emails and other social
engineering tactics that attackers use to gain access to their systems.
Furthermore, the attack serves as a reminder that data backup and recovery strategies are critical in
ensuring business continuity in the event of a cyber attack. Companies must invest in secure
backup solutions and regularly test their disaster recovery plans to ensure they are effective and
efficient in the event of a ransomware attack.
4.Write the steps for installation of software from Open source Mode and
Paid subscription mode
Step 1: Determine the software you need and download the software package from a trusted
source. Open source software is typically available on websites such as GitHub, Source Forge, or
the software developer's website.
Step 2: Once you have downloaded the software package, extract the files from the compressed
archive using a file extractor such as WinZip or 7-Zip.
Step 3: Follow the installation instructions provided by the software developer. This may involve
running an installation wizard or executing specific commands in a terminal window.
Step 4: Once the software is installed, test it to ensure it is functioning correctly. If you encounter
any issues, refer to the software documentation or seek help from online forums or the developer's
support team.
Step 1: Determine the software you need and visit the software vendor's website to purchase a
subscription. You may need to create an account and provide payment details.
Step 2: Once you have purchased a subscription, follow the instructions provided by the vendor to
download the software package. This may involve logging into your account and accessing a
download link or using a download manager provided by the vendor.
Step 3: Extract the files from the compressed archive using a file extractor such as WinZip or 7-
Zip.
Step 4: Follow the installation instructions provided by the vendor. This may involve running an
installation wizard or executing specific commands in a terminal window.
Step 5: Once the software is installed, activate it using the activation key provided by the vendor.
This key may be provided to you at the time of purchase or sent to your registered email address.
Step 6: Test the software to ensure it is functioning correctly. If you encounter any issues, refer to
the software documentation or seek help from the vendor's support team.
5. Write the steps to make Microsoft Chrome as a default browser, Add Active X
Controlsand Add–on to the Browser?
Make Default Browser:
1. Once downloaded, open Google Chrome.
2. Click the three vertical dots in the upper-right corner to open the
menu. 3. Select Settings from the list.
4. Click on Default browser from the menu on the left.
Add Add-on to chrome:
1. Click on Default browser from the menu on the left.
2. Search or browse for the extension you want to add to Chrome. Click the extensionto
open its details page.
3. Click Add to Chrome. In the pop-up, click Add extension.
4. After a moment, the extension will be added to Chrome.
Add Active-x Controls:
Step 1
Open your Google Chrome browser.
Step 2
Click on the Google Chrome menu option (three horizontal or vertical lines/dots,
depending on the version that you have installed).
Step 3
click on settings
step 4
scroll to the bottom page and select advanced
Step 5
Scroll to the bottom of the page and select Advanced
Step 6
Select Open Proxy Settings and a new popup window will appear.
Step 7
Click on the Security tab and select Custom Level (located under the Security Level for
ThisZone section).
From there, you will be able to see all the security settings that you can change. Scroll down
and select the Prompt option for both “Download Signed ActiveX Controls” and
“Download Unsigned ActiveX Controls sections”. Also, make sure that Enable has been
checked in the “Run ActiveX Control and Plug-Ins” section.
Click on ‘OK‘and restart your browser for the changes to be saved.
6. Write the steps to establish peer to peer network connection using two
systems in a LAN
Ans: Here are the steps to establish a peer-to-peer network connection using two systems in a
LAN:
Step 1: Connect both computers to the same Local Area Network (LAN). This can be done by
plugging both computers into the same router, switch, or hub using Ethernet cables or connecting
both computers to the same Wi-Fi network.
Step 2: Determine the IP addresses of both computers. This can be done by opening the Command
Prompt on each computer and typing "ipconfig" in the command line. Look for the IPv4 Address
to find the IP address of each computer.
Step 3: Share files and folders on each computer that you want to access from the other computer.
To do this, right-click on the folder or file and select "Properties" then navigate to the "Sharing"
tab and click "Advanced Sharing." Check the "Share this folder" box and click "Permissions" to
set access permissions.
Step 4: On each computer, open the "Network and Sharing Center" and select "Change advanced
sharing settings." Turn on "network discovery" and "file and printer sharing."
Step 5: On one of the computers, open File Explorer and type "\<IP address of the other
computer>" in the address bar. For example, if the IP address of the other computer is
192.168.1.2, you would type "\\192.168.1.2" (without the quotes). Press Enter to connect to the
other computer.
Step 6: If prompted, enter the username and password of the account on the other computer that
has permission to access the shared files and folders.
Step 7: Once connected, you should be able to see and access the shared files and folders on the
other computer. You can copy files to and from the shared folders just as you would with files on
your local computer.
Note: If you have a firewall enabled, you may need to allow file and printer sharing through the
firewall. Additionally, if you are using Windows 10, you may need to enable SMBv1 support in
order to connect to other computers on the network.
7 What is WiFi? How do you configure the Wifi on Windows operating system
Ans: WiFi is a wireless networking technology that uses radio waves to provide wireless high
speed Internet and network connections between devices. WiFi allows devices to connect to the
Internet or communicate with other devices without the need for physical cables.
Step 1: Open the Windows Settings app by clicking the Start menu and selecting the gear icon or
by pressing the Windows key + I on your keyboard.
Step 3: On the "Network & Internet" page, click "WiFi" in the left-hand menu. Make sure that the
WiFi toggle switch is turned on.
networks. Step 5: Click on the WiFi network that you want to connect to and click
"Connect."
Step 6: If the network is secured, enter the security key or password for the network when
prompted.
Step 7: Once you have successfully connected to the WiFi network, you should see the network
listed as "Connected" in the list of available networks.
Step 8: To configure advanced settings for the WiFi network, click on the network name in the list
of available networks and select "Properties." Here you can configure settings such as IP address,
DNS server, and network sharing options.
Note: If you are unable to connect to the WiFi network, ensure that your device is within range of
the WiFi signal, that the network is available and accessible, and that your device's WiFi adapter is
enabled. If you continue to have issues, try resetting your device's WiFi adapter or contacting your
network administrator or Internet service provider for assistance.
8. What is Wi-Fi? How do you configure the Wifi on Windows operating system?
Wi-Fi is a wireless networking technology that allows devices such as computers
(laptops and desktops), mobile devices and other equipment to interface with the
Internet. It allows these devices--and many more--to exchange information with one
another, creating a network.
Internet connectivity occurs through a wireless router. When you access Wi-Fi, you
are connecting to a wireless router that allows your Wi-Fi-compatible devices to
interface with the Internet.
1. Once you've acquired a wireless router, you'll need to connect it to your existing
Internet modem.
2. Connect an Ethernet cable from your modem to the wireless router.
3. Plug in the power cable for the wireless router.
4. you'll need to use your computer to configure your router's default settings 5.
Using your web browser, enter the router's default IP address into the address bar,
then press Enter.
6. some of the most common addresses include 192.168.0.1, 192.168.1.1, and
192.168.2.1.
7. The router's sign-in page will appear. Again, the exact sign-in details should be
included with your router's instructions.
8. Your router's settings page will appear. Locate and select the Network Name setting,then
enter a unique network name.
9. Locate and select the Network Password setting, and choose an Encryption option. There
are several types of encryption you can use, but we recommend WPA2, which is
generally considered to be the most secure.
10. Enter your desired password. Make sure to use a strong password to help ensure noone
else can access your network.
11. Locate and select the Save button to save your settings.
9. What are the features of firewall? Write the steps in providing network security
and to set Firewall Security in windows?
Firewall:
A firewall is a network security system that is designed to prevent unauthorized access to
or from a private network.
It is a security best practice to use a firewall, especially for businesses that have confidential
customer data to protect. Enabling your firewall is a common security policy and procedure
to protect you and your company.
You can implement a firewall in both hardware and software, or a combination of both.
Frequently, businesses use network firewalls to prevent unauthorized Internet users
from accessing private networks connected to the Internet.
Steps Providing Network Security:
1. Open the Control Panel in Windows.
2. Click on System and Security.
3. Click on Windows Firewall.
4. If your firewall is disabled, you’ll see Windows Firewall marked “Off.” To turn it on,
inthe left navigation pane, you can click on Turn Windows Firewall on or off.
5. In the Customize Settings window, select Turn on Windows Firewall and click OK.
10. Write the steps for installation of System Software, Application software
and Antivirus.
Ans: Here are the steps for installation of system software, application software, and antivirus:
drive. Step 2: Insert the installation media into the computer and restart the computer.
Step 3: During the boot process, access the boot menu and select the installation media as the boot
device.
Step 4: Follow the on-screen instructions to install the system software. You may need to select
the installation language, agree to the license terms, and choose the installation location.
11.What do you mean by Spooling printers? Write the steps for spooling
printer. ANS:
Spooling (Simultaneous Peripheral Operations Online) is a process that allows a printer to process
multiple print jobs at once by queuing them up in a buffer area on the computer's hard drive or in
the printer's memory. This means that print jobs can be sent to the printer without having to wait
for the printer to finish processing a previous job. Here are the steps for spooling a printer:
Step 1: Open the "Printers and Faxes" or "Devices and Printers" control panel on your
computer. Step 2: Right-click on the printer that you want to spool and select "Properties." Step
Step 4: Check the box next to "Enable Spooling" and select "Start printing after last page is
spooled."
Step 5: Set the spool print documents radio button to "Spool print documents so program finishes
printing faster."
Step 6: Click on the "Print Processor" button and select "WinPrint" from the drop-down menu.
Step 7: Select "RAW" from the "Default data type" drop-down menu.
Step 8: Click on the "OK" button to save the changes and close the printer properties dialog box.
Once spooling is enabled, print jobs will be queued up on the computer or printer's memory and
processed one after the other. This means that you can send multiple print jobs to the printer
without having to wait for the printer to finish processing a previous job.
12. .Write a Program to identify the category of IP address for a given IP address?
#include <stdio.h>
#include
<string.h>
void extractIpAddress(unsigned char *sourceString,short *ipAddress)
{
unsigned short len=0;
unsigned char oct[4]={0},cnt=0,cnt1=0,i,buf[5];
len=strlen(sourceString);
for(i=0;i<len;i++)
{
if(sourceString[i]!='.'){
buf[cnt++] =sourceString[i];
}
if(sourceString[i]=='.' || i==len
1){buf[cnt]='\0';
cnt=0;
oct[cnt1++]=atoi(buf);
}
}
ipAddress[0]=oct[0]
;
ipAddress[1]=oct[1]
;
ipAddress[2]=oct[2]
;
ipAddress[3]=oct[3]
;
}
int main()
{
unsigned char
ip[20]={0};short
ipAddress[4];
extractIpAddress(ip,&ipAddress[0]);
printf("\nIpAddress:%03d.%03d.%03d.%03d\n",ipAddress[0],ipAddress[1],ipAddress[2],ipAd
dress[3]);
if(ipAddress[0]>=0 &&
ipAddress[0]<=127)printf("Class A Ip
Address.\n");
if(ipAddress[0]>127 &&
ipAddress[0]<191)printf("Class B Ip
Address.\n");
if(ipAddress[0]>191 &&
ipAddress[0]<224)printf("Class C Ip
Address.\n");
if(ipAddress[0]>224 &&
ipAddress[0]<=239)printf("Class D Ip
Address.\n");
if(ipAddress[0]>239)
printf("Class E Ip
Address.\n");
return 0;
}
Output:
Enter IP Address (xxx.xxx.xxx.xxx format):
145.160.017.001Ip Address: 145. 160. 017. 001
Class B Ip Address.
// Strength of password
cout << "Strength of password:-";
if (hasLower && hasUpper && hasDigit
&&specialChar && (n >= 8))
cout << "Strong" << endl;
else if ((hasLower || hasUpper) &&
specialChar && (n >=
6))cout << "Moderate" <<
endl;
else
cout<<”weak”<< endl;
}
Int main()
String onput=”password@1234 “;
printStrongNess(input);
return 0;
Output:
Strength of password is strong
14. Write the steps to transfer files between Wireless communication using
Blue Tooth and FTP
ANS : Here are the steps to transfer files between wireless communication using Bluetooth and
FTP:
Step 2: Pair the devices. This can be done by going to the Bluetooth settings on both devices and
selecting "Pair."
Step 3: On the device from which you want to send the file, select the file you want to transfer and
choose "Send via Bluetooth" or "Share via Bluetooth" option.
Step 4: On the device that is receiving the file, accept the incoming Bluetooth file
Step 1: Install an FTP client on the computer from which you want to transfer the file. Popular
FTP clients include FileZilla, Cyberduck, and WinSCP.
Step 2: Obtain the FTP server's IP address, username, and password from the device that is
hosting the FTP server.
Step 3: Launch the FTP client and enter the FTP server's IP address, username, and
password. Step 4: Navigate to the directory on the FTP server where you want to transfer the
file.
Step 5: On the FTP client, locate the file you want to transfer and drag it to the directory on the
FTP server where you want to transfer the file.
Note: Make sure that both the devices are connected to the same network and that the necessary
ports are open for FTP communication. Also, ensure that Bluetooth and FTP file transfer are
enabled on the respective devices.
ANS:
In August 2018, Cosmos Bank, one of the oldest and largest cooperative banks in India, was the
victim of a sophisticated cyber attack. The attack targeted the bank's SWIFT (Society for
Worldwide Interbank Financial Telecommunication) system, which is used to communicate with
other banks for international money transfers.
The attack began on August 11, 2018, when hackers gained access to the bank's servers through a
malware infection. The hackers then used the malware to create a proxy server, which allowed
them to bypass the bank's security systems and gain access to the SWIFT system. Once inside the
SWIFT system, the hackers began transferring money to various banks in several countries.
In total, the hackers transferred nearly $13.5 million to banks in Hong Kong, Dubai, and other
locations over the course of two days. The bank was able to detect the attack and halt the transfers,
but not before significant damage had been done.
The attack also compromised the bank's debit card system, which allowed the hackers to make
fraudulent withdrawals from ATMs in more than 28 countries. The bank estimated that the total
amount stolen in the attack was around $13.5 million.
The aftermath of the attack was devastating for Cosmos Bank. The bank's reputation was severely
damaged, and customers lost trust in the institution. The Reserve Bank of India (RBI) ordered the
bank to conduct a forensic audit and take steps to improve its security systems. The bank also had
to reimburse customers for the losses they suffered due to the attack.
The police investigation into the attack led to the arrest of several suspects, including a group of
hackers from Canada, Hong Kong, and the United States. The suspects were charged with fraud,
conspiracy, and computer-related offenses.
The Cosmos Bank cyber attack was a wake-up call for the banking industry in India and around
the world. It highlighted the need for banks to improve their security systems and take proactive
steps to prevent cyber attacks. The incident also
16. Write a Program to search the given pattern using optimized
algorithm #include <stdio.h>
#include
<string.h>
void search(char pat[], char txt[])
{
int M = strlen(pat);
int N = strlen(txt);
int i = 0;
while (i <= N - M)
{int j;
while (i <= N - M)
{int j;
Output:
Pattern found at index 4
Pattern found at index 12
17.Prepare a case study on Social Media Crime that occurred in Pune 2021.
ANS :The number of cybercrime complaints reported based on misuse of social networking sites
doubled in 2021 compared to 2020. The overall number of complaints have seen an exponential
increase since 2018. The city cybercrime cell received 19,023 total complaints in 2021 that belong
to various categories, such as monetary frauds, sending vulgar messages on phones, email
hacking, stealing online data and defaming people by posting morphed pictures in social media
and many more. According to Pune cybercrime police data, 14,950 such complaints were reported
in 2020 and 7,795 in 2019.
The methods of defrauding people have become innovative, according to Bhagyashree Navatake,
deputy commissioner of police, cybercrime and Economic offence wing of Pune police. “There
were innovative ways of defrauding people every 8-10 days. When Covid began, the number of
cases of calling up positive patients and duping them increased. This happened in addition to the
casual approach of people who click on links and share OTP. The use of e-commerce and various
kinds of software also increased . These factors contributed to the rise in cases,” said DCP
Navatake.
Among social media-related cybercrime, the cases from popular platforms Facebook and
Instagram are the highest. The city police introduced a new section for its records for “sextortion”
and “friendship fraud”, on Facebook and Instagram, which consist of cases of using sexual
images or videos for extortion. The highest number of cases were of defamation and posts by
making fake profiles or making vulgar comments on posts or through messages. The number of
cases doubled from 791 in 2020, to 1,518 in 2021.
On other platforms including Twitter, the new section added for record was of posting vulgar
comments on Zoom meetings and uploading of videos on social media sites other than Facebook
and Instagram. The trend has seen a worrying rise among minor victims and adults equally.
Children were exposed to added screentime owing to the online schooling necessitated by the
lockdown, said officials.
The keylogger scam was carried out through a phishing email that appeared to be from the bank,
requesting customers to update their account details by clicking on a link. The link led customers
to a fake website that looked identical to the bank's website. Customers were then prompted to
enter their account details and personal information, which was captured by a keylogger software
installed on the fake website.
Once the attackers obtained the account details of the bank's clients, they initiated several
unauthorized transactions, transferring money to accounts in other countries. The bank's security
team detected the unauthorized transactions within 24 hours of the scam, but by then, the attackers
had already transferred the stolen funds out of the bank's system.
The bank immediately launched an investigation into the scam and discovered that the keylogger
software used by the attackers had been installed on the fake website for a considerable amount of
time, giving the attackers access to sensitive information from several clients.
20.Write the steps to demonstrate intrusion detection system (ids) using the tool
SNORT
ANS: Here are the steps to demonstrate intrusion detection system (IDS) using the tool SNORT:
1. Install SNORT: The first step is to download and install SNORT on your computer. You can
download the SNORT from the official website.
2. Configure SNORT: Once you have installed SNORT, you need to configure it according to
your requirements. You can do this by modifying the snort.conf file located in the SNORT
directory. This file contains all the configuration settings for SNORT.
3. Start SNORT: After configuring SNORT, you can start it by running the command "sudo
snort -i eth0 -c /etc/snort/snort.conf". This command tells SNORT to listen on the eth0
interface and use the configuration file located at /etc/snort/snort.conf.
4. Generate traffic: To demonstrate SNORT's ability to detect intrusions, you need to generate
some traffic that SNORT can analyze. You can use tools like Nmap or Metasploit to generate
traffic.
5. Monitor SNORT alerts: As traffic is generated, SNORT will start analyzing it and generate
alerts if any intrusion is detected. You can monitor these alerts in real-time by using the
command "sudo tail -f /var/log/snort/alert".
6. Analyze alerts: Once you have generated enough traffic, you can analyze the alerts generated
by SNORT to determine if any intrusions were detected. You can do this by reviewing the
alerts in the /var/log/snort/alert file or by using a tool like Barnyard2 to process the alerts.
7. Fine-tune SNORT: Based on the analysis of the alerts, you can fine-tune SNORT's
configuration to improve its ability to detect intrusions. This may involve modifying the
snort.conf file or adding new rules to the ruleset.
By following these steps, you can demonstrate the effectiveness of SNORT as an intrusion
detection system. SNORT is a powerful tool that can help you identify potential security threats
and take proactive measures to protect your network.
21. What is Malware? Write the steps to remove the malware from
your PC?Malware:
Malware is intrusive software that is designed to damage and destroy computers and
computer systems. Malware is a contraction for “malicious software.” Examples of
common
malware includes viruses, worms, Trojan viruses, spyware, adware, and
ransomware. Removing a computer Malware from a PC:
Step 1: Download and install a virus scanner
Step 2: Disconnect from internet.
When you are removing a virus from your PC, it is a good idea to disconnect from the
internet to prevent further damage: some computer viruses use the internet connection to
spread. Step 3: Reboot your computer into safe mode:
Step 4: Delete any temporary
22. What are the various types of Vulnerabilities for hacking the web applications
some of the most common attacks that hackers might attempt on your website. Knowing
thesecommon web application vulnerabilities.
1: SQL Injection
Many hackers start with an attempt to gain access to the database through SQL injection
attacks. This is when the attacker inserts malicious SQL statements into form fields and other
injection points,with the intention of gathering information from and controlling the database.
They can use this information to access and modify or even destroy the information, and to
attack the underlying system.
Attackers typically use these attacks to collect vital customer information such as their contact
information, passwords, or even credit card info. They may even exploit these web security
vulnerabilities to change the price of a product, for instance. Advanced attacks can even allow
themto control the database server and the operating system.
The goal of XSS attacks is to send this malicious code to other users, sometimes infecting
their devices with malware or stealing sensitive information. This type of website
application vulnerability
can give the attacker full control of the user’s browser and can be extremely dangerous
to anywebsite.
3: Authentication Failure
One of these vulnerabilities is Credential Stuffing, where an attacker will test a list of valid
passwordsand usernames gleaned from another breach or attack until they manage to find a valid
combination and gain access.
4: Security Misconfiguration
Security misconfigurations provide attackers with an easy way into your website, making it
one of themost critical web application vulnerabilities that you need to prevent.
Unused pages, unpatched flaws, unprotected files and directories, and default
configurations, aresome of the security misconfigurations that attackers can leverage to
gain unauthorized access.
Every level of your application stack can be vulnerable to security misconfigurations. This
includes your web server, platform, database, network services, storage, frameworks,
application server, andmore.
An XML external entity attack, also known as an XXE, or an XML injection attack, is another
class of vulnerabilities you should watch out for. These types of attacks occur when attackers
exploit a weakly-configured XML parser. Through such attacks, attackers can inject additional
data, access confidential data, and execute applications and create remote tunnels (shells).
XML external entity attacks can also result in remote code execution, Server Side Request
Forgery(SSRF), and more. By default, most XML parsers are prone to these attacks. This
leaves it up to thedevelopers to ensure that their web application is free from these web
application vulnerabilities.
For instance, if your website is a platform for different sellers to list their products, they will
need some kind of access to add new products and manage their sales. However, not every
visitor will needthat level of access since most of them are visiting your site to buy
products.
As such, having a broken access control opens up your site to web application vulnerabilities,
whichattackers can exploit to access sensitive information or unauthorized functionality. They
might evenuse these attacks to make modifications to access rights and user data.
23. Write steps for sharing files and printer remotely between two
Follow these steps to connect two computers having a Windows Operating system to
sharethe files between them:
Step 3: Click on option Change Advanced Sharing Settings in the upper-left side of
thewindow.
Step 4: Turn on file sharing. Check the Turn on file and printer sharing.
∙ Click Share
∙ Click Done
To share a printer:
1. From the Control Panel, open Devices and Printers.
2. Right-click the printer you want to share. Click Printer Properties, and then select the
Sharing tab.
3. Check Share this Printer. Under Share name, select a shared name to identify the printer.
Click OK
List out the various Mobile security apps. Write the steps to install and use, oneof the
mobile security app.
Mobile Security Applications for Android:
1. Avast Mobile Security
Avast is a great app to provide your Android phone protection against viruses coupled with
many other threats.
2. Malware bytes
Safeguard your Android devices from ransom ware, malware, and other threats using the
advanced protection of Malware bytes.
3. VIPRE
One of the popular security apps – VIPRE Android Security, is a great alternative. It puts the
security of your device first by safeguarding from malware and viruses for Androids.
4. Lookout
Lookout is literally always on the “lookout” for suspicious activities and threats.
5. Safe Security
Everything you need for protection against viruses, Safe Security, also helps you clean
andspeed up your device.
Steps to Install Avast Mobile Security:
1.On your Android device, tap the button below to open the Avast Mobile Security product
page in Google PlayStore.
2. Tap Install to download and install the app. When installation is complete, tap Open
3.Tap Get started to confirm that you accept Avast's Agreement and Privacy Policy, then tap
Next
4.Select one of the options 1.Purchase 2.Free Version.
5.Avast Mobile Security is now installed on your Android device
25.Write the algorithm for encoding and decoding the Hash-Based Message
Authentication Code(HMAC
ANS: Here's the algorithm for encoding and decoding the Hash-Based Message Authentication
Code (HMAC):
Encoding Algorithm:
Attack Method:
The attackers used a spear-phishing attack to target the bank's employees. They created fake email
accounts that appeared to be from the bank's top executives and sent emails to the employees
asking them to share their login credentials. The emails were convincing, and many employees
fell for the scam and shared their login credentials.
The attackers then used the stolen credentials to gain access to the bank's systems and databases.
They were able to steal sensitive financial data, including customer information and transaction
details. The attackers also planted malware on the bank's systems, which allowed them to monitor
the bank's activities and steal even more data.
The bank's response was swift and comprehensive. They immediately shut down the affected
systems, isolated the malware, and launched an investigation. The bank also informed the relevant
authorities and notified its customers of the breach.
Impact:
The cyber attack had a significant impact on the bank's financial position and reputation. The bank
suffered a financial loss of millions of dollars, and its customers lost trust in the bank's security.
The bank's stock prices also took a hit, and it took several months for the bank to recover from the
attack.
Lessons Learned:
The Mahesh Bank cyber attack highlights the importance of having robust security measures in
place to prevent such attacks. Banks and other financial institutions need to implement strict
security protocols, including regular security audits, employee training programs, and multi-factor
authentication measures.
It is also essential to have an incident response plan in place to ensure a swift and effective
response to a cyber attack. The plan should include steps for detecting and isolating the attack,
investigating the incident, notifying the relevant authorities and customers, and mitigating the
damage caused by the attack.
In conclusion, the Mahesh Bank cyber attack serves as a cautionary tale for other banks and
financial institutions. The attack was a wake-up call, highlighting the importance of investing in
cybersecurity and taking proactive measures to prevent such attacks.
27.Prepare a case study of cyber attack through Facebook Account
ANS:
Facebook Account Cyber Attack: A Case Study
In 2018, Facebook, the world's largest social media platform, suffered a massive cyber attack that
compromised the personal data of millions of users. The attack was carried out through a
vulnerability in Facebook's "View As" feature, which allowed attackers to steal access tokens and
gain access to user accounts.
Attack Method:
The attackers exploited a vulnerability in the "View As" feature, which allows users to see how
their profile appears to other users. The attackers used a combination of three bugs in the feature
to generate an access token for a user's account. This access token allowed the attackers to take
over the user's account and access their personal data.
Once the attackers gained access to a user's account, they were able to view the user's personal
information, including their name, email address, date of birth, and phone number. The attackers
also had access to the user's Facebook activity, including their posts, photos, and messages.
Facebook's response to the attack was swift and comprehensive. The company immediately fixed
the vulnerability and reset the access tokens for the affected users. Facebook also notified the
relevant authorities and informed its users of the breach.
Impact:
The cyber attack had a significant impact on Facebook's reputation and user trust. The company
faced widespread criticism for its lax security measures and failure to protect its users' personal
data. The company's stock prices also took a hit, and it faced several lawsuits and regulatory
investigations.
Lessons Learned:
The Facebook cyber attack highlights the importance of having robust security measures in place
to prevent such attacks. Companies need to implement strict security protocols, including regular
security audits, penetration testing, and bug bounties. Companies also need to invest in employee
training programs to ensure that their employees are aware of the latest cybersecurity threats and
best practices.
It is also essential to have an incident response plan in place to ensure a swift and effective
response to a cyber attack. The plan should include steps for detecting and isolating the attack,
investigating the incident, notifying the relevant authorities and customers, and mitigating the
damage caused by the attack.
In conclusion, the Facebook cyber attack serves as a reminder that no company is immune to
cyber threats. Companies must take proactive measures to protect their users' personal data and
ensure that their security measures are up-to-date and effective. Failure to do so can result in
significant financial and reputational damage.
Slide 1: Introduction
Define the different types of hackers (white hat, black hat, grey hat)
Discuss the differences between each type of hacker
Slide 3: Ethical Hacking Methodology
#include <iostream>
#include <curl/curl.h> // Include the libcurl library
// The write_data function is used to write the downloaded file to disk static
size_t write_data(char* ptr, size_t size, size_t nmemb, FILE* stream)
{ size_t written = fwrite(ptr, size, nmemb, stream);
return written;
}
int main() {
CURL* curl;
FILE* fp;
CURLcode res;
const char* url = "http://example.com/file.txt"; // The URL of the file to download
const char* outfilename = "file.txt"; // The filename to save the downloaded file as
curl = curl_easy_init();
if (curl) {
fp = fopen(outfilename, "wb"); // Open a file to save the downloaded data to
curl_easy_setopt(curl, CURLOPT_URL, url);
curl_easy_setopt(curl, CURLOPT_WRITEFUNCTION, write_data);
curl_easy_setopt(curl, CURLOPT_WRITEDATA, fp);
res = curl_easy_perform(curl); // Download the file
curl
31.Write the steps to detect the number of devices connected to wifi and block
unauthorized devices
To detect the number of devices connected to WiFi and block unauthorized devices, follow these
steps:
1. Log in to your wireless router's web interface using your web browser.
2. Navigate to the section that shows the connected devices.
3. Make a note of the MAC addresses of the authorized devices that are already connected to
the network.
4. Look for any unfamiliar MAC addresses and try to identify the device to determine if it is an
authorized device or not.
5. If there is an unauthorized device, go to the router's settings and find the "Access Control"
or "MAC Filtering" section.
6. In the "Access Control" or "MAC Filtering" section, add the MAC address of the
unauthorized device to the list of blocked devices.
7. Save the changes to the router's settings.
8. If necessary, restart the router to apply the changes.
9. Check the list of connected devices again to ensure that the unauthorized device has been
blocked.
10.Repeat this process periodically to ensure that only authorized devices are connected to the
network.
32.Prepare a case study on Crypto currency Cyber attack. (Ex: Grim Finance)
In recent years, there have been several high-profile cyberattacks targeting cryptocurrency
platforms, and one such attack was on Grim Finance, a decentralized finance (DeFi) platform. In
this case study, we will examine the attack on Grim Finance and its aftermath.
Background:
Grim Finance was a DeFi platform that offered users the ability to trade cryptocurrencies without
the need for a central authority. Users could trade a variety of tokens, including Grimcoin
(GRIM), the platform's native cryptocurrency. The platform was relatively new, having launched
in early 2022, but it had gained a following in the DeFi community.
The Attack:
In early March 2023, the Grim Finance platform was hit by a sophisticated cyberattack that
resulted in the loss of millions of dollars' worth of cryptocurrencies. The attack was a
combination of a smart contract vulnerability and a phishing attack.
The smart contract vulnerability was in the platform's staking contract, which allowed users to
lock up their GRIM tokens in exchange for rewards. The vulnerability allowed the attacker to
drain the rewards pool and steal the locked-up GRIM tokens.
The phishing attack involved sending users a fake email that looked like it was from Grim
Finance. The email asked users to connect their wallets to the Grim Finance platform to claim a
bonus reward. However, the link in the email was a fake Grim Finance website that prompted
users to enter their wallet private keys. Once the attacker had the private keys, they could access
the users' wallets and steal their cryptocurrencies.
Impact:
The attack on Grim Finance resulted in the loss of approximately $10 million in cryptocurrencies.
The platform was forced to shut down, and users were left with empty wallets. The Grim Finance
team quickly issued a statement acknowledging the attack and offering to reimburse affected
users. However, the reimbursement process was slow, and some users never received their funds
back.
33.Write an algorithm and Program for encrypting a plain text and decrypting
a cipher text using Caesar Cipher
Algorithm:
#include <iostream>
#include <string>
int main() {
string plaintext = "hello";
int key = 3;
string ciphertext = encrypt(plaintext, key);
cout << "Encrypted message: " << ciphertext << endl;
string decrypted_text = decrypt(ciphertext, key); cout <<
"Decrypted message: " << decrypted_text << endl; return 0;
}
Output:
Encrypted message: khoor
Decrypted message: hello
34.Write an algorithm and Program to implement Data Encryption Standard (DES)
for encryption and decryption
The Data Encryption Standard (DES) is a symmetric-key block cipher algorithm used to encrypt
and decrypt data. Here's an algorithm and sample C++ program to implement DES for encryption
and decryption:
Algorithm:
Start by defining the plaintext and the key.
Convert the key to a binary representation.
Perform an initial permutation on the key.
Split the key into left and right halves.
Generate 16 subkeys using the left and right halves of the key.
Convert the plaintext to a binary representation.
Perform an initial permutation on the plaintext.
Split the plaintext into left and right halves.
Iterate through 16 rounds of encryption:
a. Expand the right half of the plaintext to 48 bits.
b. XOR the expanded right half with the current subkey.
c. Apply the S-boxes to the result.
d. Permute the result using a fixed permutation.
e. XOR the permuted result with the left half of the plaintext.
f. Swap the left and right halves of the plaintext.
Perform a final permutation on the ciphertext.
Convert the ciphertext to a hexadecimal representation.
To decrypt the ciphertext:
a. Convert the hexadecimal ciphertext to a binary representation.
b. Perform the same initial permutation as in encryption.
c. Split the ciphertext into left and right halves.
d. Iterate through 16 rounds of decryption (in reverse order):
i. Expand the right half of the ciphertext to 48 bits.
ii. XOR the expanded right half with the current subkey.
iii. Apply the S-boxes to the result.
iv. Permute the result using a fixed permutation.
v. XOR the permuted result with the left half of the ciphertext.
vi. Swap the left and right halves of the ciphertext.
e. Perform a final permutation on the plaintext.
f. Convert the plaintext to its corresponding characters.
#include <iostream>
#include <bitset>
const int IP[] = {58, 50, 42, 34, 26, 18, 10, 2,
60, 52, 44, 36, 28, 20, 12, 4,
62, 54, 46, 38, 30, 22, 14, 6,
64, 56, 48, 40, 32, 24, 16, 8,
57, 49, 41, 33, 25, 17, 9, 1,
59, 51, 43, 35, 27, 19, 11, 3,
61, 53, 45, 37, 29, 21, 13, 5,
63, 55, 47, 39, 31, 23, 15, 7};
35.Write RSA algorithm and Program to implement RSA Standard for encryption
and decryption
ANS
The RSA algorithm is a public-key cryptosystem used to encrypt and decrypt messages. It
relies on the difficulty of factoring the product of two large prime numbers to maintain its
security. Here's an algorithm and sample C++ program to implement RSA for encryption
and decryption:
Algorithm:
#include <iostream>
#include <cmath>
using namespace std;
int main() {
int p = 61, q = 53; // choose two large prime numbers
int n = p * q;
int phi = (p - 1) * (q - 1);
int e = 17; // choose a small odd integer coprime to phi(n)
while (gcd(e, phi) != 1)
e += 2;
int d = 0;
for (int i = 1; i < phi; i++) {
if ((i * e) % phi == 1) {
d = i;
break;
}
}
cout << "Public key (n, e): (" << n << ", " << e << ")" << endl;
cout << "Private key d: " << d << endl;
int M = 123; // plaintext message
int C = modPow(M, e, n); // ciphertext
int decrypted = modPow(C, d, n); // decrypted message
cout << "Plaintext message: " << M << endl;
cout << "Ciphertext: " << C << endl;
cout << "Decrypted message: " << decrypted << endl;
return 0;
}
Output:
Public key (n, e): (3233, 17)
Private key d: 413
Plaintext message: 123
Ciphertext: 855
Decrypted message: 123
Understand the email application's architecture and infrastructure: Analyze the email
application's components, such as the email server, email clients, authentication
mechanisms, and the underlying infrastructure, to understand the application's architecture.
Identify potential attack vectors: Conduct a threat model analysis to identify potential attack
vectors, such as phishing, spoofing, malware, and unauthorized access.
Review the email application's source code: Review the email application's source code to
identify potential vulnerabilities such as buffer overflows, SQL injection, cross-site
scripting (XSS), and other common vulnerabilities.
37.Write the steps to check the devices connected to your internet and about dataUsage
1. Open a browser. You can use a web browser to log in to the web interface for your
wireless router.
2. Type the IP address of your router in the address bar. This takes you to the web interface
for your wireless router. Common router IP addresses include 192.168.1.1, and 10.0.0.1.
3. Enter your username and password. If you haven't changed the username and password,
input the default information.
4. Look for a list of devices. You can find a list of connected devices in the web interface for
your router. This is going to be different depending on the make and model of your router. It
may be under "Connected devices" or "Attached devices" or something similar. This will
show the device name and MAC address for each device connected.
Check Data Usage:
1. Use the Windows key + I keyboard shortcut to open the Settings app.
2. Click Network & internet.
Click Data usage. Under Overview, you'll see the total data usage from the last 30 daysfor
Wi-Fi and Ethernet connections.
else
return (((long long int)pow(a, b)) % P);
}
int main()
{
long long int P, G, x, a, y, b, ka, kb;
return 0;
}
Output:
ANS
The RSA algorithm is a popular public-key cryptography algorithm used for digital
signatures. The algorithm works by generating a public-private key pair, where the public
key is used for encryption and the private key is used for decryption.
#include <iostream>
#include <cstring>
#include <cmath>
int main() {
int p = 11;
int q = 17;
int n, e, d;
generate_key_pair(p, q, n, e, d);
return 0;
}
40. Write an algorithm and Program to generate Pseudo Random numbers in a rang.
Pseudo Random Number Generator (PRNG) refers to an algorithm that uses mathematical
formulasto produce sequences of random numbers. PRNGs generate a sequence of numbers
approximatingthe properties of random numbers.
#include<stdio.h
>
#include<stdlib.
h>
#include<time.h
>
int main()
{
srand(time(NULL
));int i;
for(i = 0; i<5; i++)
printf("%d\t",
rand()%10);
}
Output 1:
37098
Output 2:
76814
Slide 1: Introduction
Treaty Law
Customary Law
Judicial Decisions
States
International Organizations
Individuals
Non-State Actors
Geneva Conventions
Slide 2: Introduction
Overview of the Payment Card Industry Data Security Standard (PCI DSS)
Explanation of the requirements for PCI DSS compliance
Importance of PCI DSS compliance for organizations that handle credit card
information Slide 6: HIPAA
Definition of APTs
Explanation of how APTs work
Examples of APTs
Tips for protecting against APTs
Slide 8: Insider Attacks
Def validate_email(email):
Pattern = r’^[a-zA-Z0-9._%+-]+@[a-zA-Z0-9.-]+\.[a-zA-Z]{2,}$’
If re.match(pattern, email):
Return True
Else:
Return False
# Example usage
Email1 = ‘[email protected]’
Email2 = ‘invalid.email’
Print(validate_email(email1)) # Output: True
Print(validate_email(email2)) # Output: False
47.Write the steps to check the devices connected to your internet and about data
Usage
Here are the steps to check the devices connected to your internet and data usage on a home
network:
Open a web browser on a device that is connected to the same network as the other devices you
want to check.
Type in the IP address of your router in the address bar and press Enter. This will usually be
printed on the router or in the user manual. Common router IP addresses are 192.168.0.1 or
192.168.1.1.
Enter your router login credentials if prompted. The default username and password may be
printed on the router or in the user manual.
Look for a section labeled “Connected Devices”, “Client List”, or something similar. This will
display a list of all devices connected to your network, along with their IP and MAC
addresses.
Check the devices in the list to ensure that only authorized devices are connected to your network.
Overview of key components such as access control, data protection, incident response,
etc. Brief description of each component
Slide 6: Regulatory Compliance Requirements
Overview of regulatory requirements such as HIPAA, PCI DSS, etc.
Explanation of how Cyber Security Policies 2013 align with these regulations
Slide 7: Implementation Strategies
Different approaches to implementing the policies such as top-down, bottom-up, phased, etc.
Advantages and disadvantages of each approach
Slide 8: Employee Training and Awareness
49.Create a Presentation on “State and Private sectors in Cyber Space” with at least
Introduction
Brief overview of cyber space and its importance in today’s world
Explanation of the roles of state and private sectors in cyber space
State Sector in Cyber Space
Definition of state sector in cyber space
Examples of state sector entities, such as law enforcement agencies, intelligence agencies, and
military organizations
Explanation of the role of the state sector in protecting national security and combating cyber
threats
Private Sector in Cyber Space
Definition of private sector in cyber space
Examples of private sector entities, such as businesses, non-profit organizations, and individuals
Explanation of the role of the private sector in advancing innovation, promoting economic
growth, and securing information systems
Differences between State and Private Sectors in Cyber Space
Comparison of the objectives, resources, and responsibilities of state and private sectors in cyber
space
Explanation of the challenges and opportunities of collaboration between state and private sectors
in cyber space
Cyber Threats and Challenges for State and Private Sectors
Overview of common cyber threats, such as malware, phishing, and
ransomware Explanation of the impact of cyber threats on state and private
sectors
Discussion of the challenges and strategies for preventing and mitigating cyber threats for state
and private sectors
Cyber Security Regulations and Standards
Explanation of the cyber security regulations and standards for state and private sectors
Examples of international and national cyber security regulations and standards
Explanation of the compliance and implementation challenges of cyber security regulations and
standards for state and private sectors
Cyber Security Best Practices
Overview of cyber security best practices for state and private sectors
Explanation of the importance of risk assessment, vulnerability management, and incident
response planning for cyber security
Examples of cyber security frameworks and standards, such as NIST Cybersecurity Framework
and ISO/IEC 27001
Case Studies
Analysis of real-world examples of state and private sector cyber incidents and
responses Lessons learned and best practices from the case studies
Conclusion
Summary of the main points of the presentation
Reflection on the future of state and private sectors in cyber space
Call to action for collaboration and innovation in cyber security for state and private
sectors References
List of sources and references used in the presentation. “Traffic” or “Data Usage” on the router
settings page. This will display information about how much data has been used by each device
on the network.
50. Write the steps to read Email Headers and identify them as SPAM. You can
easily view email headers in Gmail by following the steps below on a
desktopcomputer or laptop.
1. Open your Gmail client and select the email that has the message header you want to
view.
2. Access the kebab menu by clicking on the three dots beside the “Reply” button once
you see the message body.
3. Next, select “Show Original” in the dropdown menu.
4. A new window will pop up, displaying the longer header in its original HTML
format.You’ll be able to view header details such as authentication statuses, IP
addresses, MIME version, and DKIM signature.
5. Click on “Download Original” if you want to install and inspect the header
dataindividually.
There are 3 types of verification checks a properly configured set of emails should
PASS:DKIM, SPF, and DMARC
By checking various email header fields
1. Mismatched sender addresses or domains
2. Email travel path and email client.Most emails originate from a client (i.e. Outlook,
Gmail), and all emails pass through at least 2 servers (source, destination), but
often more. These are interim hops are visible in the header.