Quizermania Logo

Ethical Hacking | NPTEL 2023 | Week 4 Assignment Solutions

This set of MCQ(multiple choice questions) focuses on the  Ethical Hacking NPTEL 2023 Week 4 Assignment Solutions .

Course layout

Answers COMING SOON! Kindly Wait!

Week 1:  Assignment answers Week 2: Assignment answers Week 3: Assignment answers Week 4: Assignment answers Week 5: Assignment answers Week 6: Assignment answers Week 7: Assignment answers Week 8: Assignment answers Week 9: Assignment answers Week 10: Assignment answers Week 11: Assignment answers Week 12: Assignment answers

NOTE:  You can check your answer immediately by clicking show answer button. This set of “ Ethical Hacking NPTEL 2023 Week 4 Assignment Solution” contains 15 questions.

Now, start attempting the quiz.

Ethical Hacking NPTEL 2023 Week 4 Assignment Solutions

Q1. Which of the following statement(s) is/are true for NAT networking mode?

a) In NAT mode, the virtual machines cannot access each other b) NAT mode does not allow access of internet to the installed virtual machines. c) In NAT mode, the hypervisor allocate same IP address to all virtual machine. d) All of these.

Q2. Which of the following statement(s) is/are true about “Passive Reconnaissance”?

a) Information about the target is collected indirectly. b) Information about the target is collected directly. c) There is a chance of detection. d) There is no chance of dectection.

Answer: a), d)

Q3. Which of the following can be used for active reconnaissance.

a) Whois b) Archive.org c) NMAP d) Nessus e) Metasploit f) Hydra

Answer: c), d), e)

Q4. Which of the following information cannot be retrieved using active reconnaissance?

a) Live host in a network. b) Open ports c) Services running in the systems d) Operating system of the target system e) Vulnerabilities of target machine/application f) None of these

Q5. Which of the following tools cannot be used for DNS enumeration?

a) host b) dnsenum c) dig d) None of these

Ethical Hacking NPTEL week 4 Assignment Solutions

Q6. What is the main objective of host discovery?

a) Identification of live hosts. b) Identification of services running in the target system. c) Identification of version of the services running in the target system. d) Identification of the operating system of the target systems. e) Identification of open ports.

Q7. Which of the following options is used to trace the details of the sent/received packets?

a) –packet-trace b) –reason c) –disable-arp-ping d) None of these

Q8. Which of the following options can be used to perform ICMP ECHO sweep?

a) -PE b) -PP c) -PM d) -PU

Q9. The establishment of a TCP connection involves a negotiation called 3-way handshake. What type of message the client sends to the server in order to begin this negotiation?

a) RST b) ACK c) SYN-ACK d) SYN

Q10. How does port scanning using TCP connect works?

a) It creates a half-open connection during TCP connection establishment, and decides whether the port is open or not. b) It completes the 3-way handshake in TCP connection establishment, and decides whether the port is open. c) It does not use 3-way handshake. d) None of these.

Q11. In port scanning using TCP SYN scan, how are the open and closed ports identified?

a) An attacker sends a SYN packet to a port, if it receives an SYN-ACK(SA) then the port is reported as open. b) An attacker sends a SYN packet to a port, if it receives an RST(RA) then the port is reported as closed. c) An attacker sends a ACK packet to a port, if it receives an RST then the port is reported as open. d) An attacker sends a ACK packet to a port, if it receives an RST then the port is reported as closed.

Answer: a), b)

Q12. Can the use of firewall prevent port/host scanning?

a) True b) False

Q13. By default how many ports are scanned in NMAP for a target system ____________?

Answer: 1000

Q14. If we does not want to carry out port scanning then which of the following options can be used with NMAP?

a) -F b) -p- c) -Pn d) -sn e) We cannot disable port scanning.

Q15. Which of the following options can be used for OS and Version detection?

a) –sn b) -Pn c) -A d) –sT e) None of these

Q1. Which of the following statement(s) is/are false? a. Hypervisor allows one host system to support multiple virtual machines by sharing the resources. b. Hypervisor allows one host system to support multiple virtual machines; however, it does not allow resource sharing. c. Kali-linux is a Debian-based Linux distribution that has collection of tools that are useful for penetration testing d. Kali-linux is a hack-proof secured operating system. e. None of these.

Q2. Which of the following statement(s) is/are true about “Active Reconnaissance”? a. Information about the target is collected indirecthly. b. Information about the target is collected directly. c. There is a chance of detection in active reconnaissance. d. There is no chance of detection in active reconnaissance.

Answer: b),c)

Q3. Which of the following is not an information source over the internet for an attackers? a. Whois b. YouTube c. Archive.org d. Netcraft e. Hydra

Q4. Which of the following data cannot be retrieved about the target system/website using Whois database lookup? a. Registration details. b. Name servers. c. IP address. d. History of the website. e. None of these.

Q5. Which of the following search operators can narrow down the search results to a site that has the targeted search term in the URL? a. inurl b. intitle c. site d. exclude e. double quote (*”) f. filetype

Q6. Which of the following information can be retrieved using DNS/Mail server enumeration? a. Usernames b. Computer names C.Operating system d. Open ports e. IP address of system f. Size of the network

Answer: a),b),c),d),e)

Q7. Which of the following statement(s) is/are true for host discovery using ICMP ECHO and ICMP non-ECHO sweep? a. In ICMP sweep, the attacker sends out an ICMP ECHO request packet to the target, and waits for an ICMP ECHO reply response. b. In Non-Echo ICMP sweep, the attacker sends out an ICMP ECHO request packet to the target, and waits for an ICMP ECHO reply response. c. In ICMP sweep, if the attacker does not receive an ICMP ECHO reply then the host is considered as down. d. In ICMP sweep, if the attacker does not receive an ICMP ECHO reply then the host is considered as live. e. In Non-Echo ICMP sweep, if the attacker dose not receive an ICMP ECHO reply then the host is considered as down.

Q8. Which of the following option(s) is/are used for host discovery using TCP and UDP sweep respectively? a. PE, PP b. PE, PM c. PS, PA d. PS, PU e. PA, PU

Q9. Which of the following information is retrieved by port scanning? a. Information about the operating system running on the target system. b. The services running on the target system. c. The IP address of the target system. d. None of these.

Q10. What kind of packet is received if the target port is closed/filtered in TCP connect/SYN scan? a. RST b. ACK c. SYN-ACK d. SYN e. RST/ACK

Q11. Which of the following option(s) is/are used for OS and Version detection respectively? a. sn, PE b. Pn, SP c. O,-sV d. sT, PP e. None of these.

Q12. How many ports are scanned in NMAP for a target system if we use -F option ______?

Q13. Which of the following NMAP scanning option(s) is/are correct with respect to port scanning? a. -F b. -p20 c. p20-100 d. -p20::100 e. p20, 22, 28, 80 f. All of these.

Q14. If we want to disable host discovery in port scanning, then which of the following options can be used? a. -F b. -P C.-Pn d. -Sn e. We cannot disable host discovery.

Q15. Which of the following can be used to reconnaissance countermeasures? a. Do not release critical info in public. b. Encrypt password and sensitive information. C. Restrict zone transfer. d. Examine logs periodically. e. Use firewalls. f. All of these.

Ethical Hacking NPTEL 2022 Week 4 Assignment Solutions

Q1. What is the purpose of the Hypervisor software?

a) It is a secure software layer that is difficult to hack. b) It opens a terminal window through which commands can be given directly. c) It can create and run multiple virtual machines on a computer system. d) None of these.

Q2. What are some of the features in Kali Linux?

a) It is a secure operating system that has been designed as hack-proof. b) It is a Debian-based Linux distribution that have collection of tools that are useful for penetration testing. c) It is a software distribution created by the company Kali Inc. d) None of these.

Q3. Which of the following statement(s) is/are true about passive reconnaissance?

a) Information about the target is collected indirectly. b) Information about the target is collected directly. c) There is no direct communication with the target system. d) There is direct communication with the target system

Answer: a), c)

Q4. Which of the following can be used for passive reconnaissance?

a) Whois b) archive.org c) Netcraft d) Search engines

Answer: a), b), c), d)

Q5. How host discovery can be carried out using ICMP sweep?

a) The attacker sends out an ICMP ECHO request packet to the target, and waits for an ICMP ECHO reply response. b) It uses ICMP protocol to broadcast packets to all the machines in a network. c) It utilizes the vulnerability of TCT connection establishment. d) None of these.

Q6. How does port scanning using TCP Connect works?

a) It creates a half-open connection during TCP connection establishment, and decides whether the port is open. b) It completes the 3-way handshake in TCP connection establishment, and decides whether the port is open. c) It drops TCP packets as they arrive from the target. d) None of these.

Q7. The establishment of a TCP connection involves a negotiation called 3-way handshake. What type of message the client sends to the server in order to begin this negotiation?

Q8. Which of the following statement(s) is/are true for default networking mode of Oracle Virtual Box?

a) It allocates unique IP addresses to all operating systems. b) It allocates a virtual IP address to all operating systems. c) It allocates IP address of the HOST system to all operating systems. d) In this mode an operating system can access internet e) None of these

Q9. Which of the following can be used to retrieve the deleted data and all pages available with any website?

Q10. Which of the following search operators can narrow down the search results to a specific website?

a) inurl b) OR c) AND d) site e) filetype

Q11. What is the purpose of the following NMAP command? nmap –sn 192.55.70.110-120

a) A trace sweep b) A ping scan c) A port scan d) None of these

Q12. In port scanning using TCP SYN scan, how are the open and closed ports identified?

a) An attacker sends a SYN packet to a port, if it receives an SYN-ACK (SA) then the port is reported as open. b)  An attacker sends a SYN packet to a port, if it receives an RST (RA) then the port is reported as closed. c) An attacker sends an ACK packet to a port, if it receives an RST then the port is reported as open. d) An attacker sends an ACK packet to a port, if it receives an RST then the port is reported as closed.

Q13. By default how many ports are scanned in nmap for a target system ………….?

Q14. Which of the following options can be used for OS and Version detection?

a) –sn b) -Pn c) -A d) -sT e) None of these

Q15. Which of the following nmap options can be used to carry out UDP scan?

a) -sP b) -sS c) -sU d) None of these

Q16. For port scanning using stealth scan (-sS), NMAP first identifies if the system is up or not by sending TCP SYN, TCP ACK, and ICMP type-8 packet to target system. Which of the following option can be used along with –sS option to directly start port scanning?

a) -sn b) -p c) -Pn d) None of these

Q17. Which of the following NMAP scanning options will scan less number of ports as compared to default scanning?

a) -F b) -pb20-100 c) -p22, 23, 80, 8080 d) None of these

Answer: a), b), c)

Q18. Let us say port numbers 80 and 443 are open for a target system. Then there is high probability that the target is hosting a website?

Q19. Can the use of firewall prevent port/host scanning?

<< Prev- Ethical Hacking Week 3 Assignment Solutions

>> Next- Ethical Hacking Week 5 Assignment Solutions

NPTEL answers: Problem solving through programming in C

Programming in Java NPTEL week 1 quiz answers

NPTEL – Python for Data Science assignment solutions

Nptel – Deep Learning assignment solution

For discussion about any question, join the below comment section. And get the solution of your query. Also, try to share your thoughts about the topics covered in this particular quiz.

Related Posts

Operating system fundamentals | nptel | week 0 assignment 0 solution, nptel operating system fundamentals week 1 assignment solutions, nptel operating system fundamentals week 10 answers, nptel operating system fundamentals week 2 assignment solutions, nptel operating system fundamentals week 3 assignment solutions, nptel operating system fundamentals week 4 assignment solutions, leave a comment cancel reply.

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

  • 1st Central Law Reviews: Expert Legal Analysis & Insights

NPTEL Ethical Hacking Week 4 Assignment Answers 2023

NPTEL Ethical Hacking Assignment Answers 2023

Q1. Which of the following statements) is/are true for NAT networking mode? a. In NAT mode, the virtual machines cannot access each other. b. NAT mode does not allow access of internet to the installed virtual machines. c. In NAT mode, the hypervisor allocate same IP address to all virtual machines. d. All of these.

Q2, Which of the following statements) is/are true about “Passive Reconnaissance”? a. Information about the target is collected indirectly. b. Information about the target is collected directly. c. There is a chance of detection. d. There is no chance of detection.

Q3. Which of the following can be used for active reconnaissance. a. Whois b. Archive.org C. NMAP d. Nessus e. Metasploit f. Hydra

Q4. Which of the following information cannot be retrieved using active reconnaissance? a. Live host in a network. b. Open ports. c. Services running in the systems. d. Operating system of the target system. e. Vulnerabilities of target machine/application. f. None of these.

Q5. Which of the following tools cannot be used for DNS enumeration? a. host b. dnsenum c. dig d. None of these

Q6. What is the main objective of host discovery? a. Identification of live hosts. b. Identification of services running in the target system. c. Identification of version of the services running in the target system. d. Identification of the operating system of the target systems. e. Identification of open ports.

Q7. Which of the following options is used to trace the details of the sent/received packets? a. –packet-trace b. –reason C. -disable-arp-ping d. None of these

Q8. Which of the following options can be used to perform IMP ECHO sweep? a. -PE b. -PP C. -PM d. -PU

Q9. The establishment of a TCP connection involves a negotiation called 3-way handshake. What type of message the client sends to the server in order to begin this negotiation? a. RST b. ACK c. SYN-ACK d. SYN

Q10. The establishment of a TCP connection involves a negotiation called 3-way handshake. What type of message the client sends to the server in order to begin this negotiation? a. RST b. ACK c. SYN-ACK d. SYN

Q11. In port scanning using TCP SYN scan, how are the open and closed ports identified? a. An attacker sends a SYN packet to a port, if it receives an SYN-ACK (SA) then the port is reported as open. b. An attacker sends a SYN packet to a port, if it receives an RST (RA) then the port is reported as closed. C. An attacker sends an ACK packet to a port, if it receives an RST then the port is reported as open. d. An attacker sends an ACK packet to a port, if it receives an RST then the port is reported as closed.

Q12. Can the use of firewall prevent port/host scanning? a. True b. False

Q13. By default how many ports are scanned in MAP for a target system

Q14. If we does not want to carry out port scanning then which of the following options can be used with NMAP? a. -F b. -p- C. -Pn d. -sn e. We cannot disable port scanning.

Q15. Which of the following options can be used for OS and Version detection? a. -Sn b. -Pn C. -A d. -ST e. None of these

Leave a comment Cancel reply

Save my name, email, and website in this browser for the next time I comment.

AnswerGPT Logo

If You Are Facing Any Problem In Payment Then Email On : [email protected]

Pyq [week 1-12] nptel ethical hacking assignment answers 2023.

nptel ethical hacking assignment 4 answers 2023

About Course

This course will provide you with access to all 12 weeks of assignment answers. As of now, we have uploaded the answers of Week 1 to 12.

Note:- Our answers will be visible to only those who buy this plan. Buy this plan if you have not yet.

Course Content

Week 1 answers 2023, week 1 assignment answers, week 2 answers 2023, week 2 assignment answers, week 3 answers 2023, week 3 assignment answers, week 4 answers 2023, week 4 assignment answer, week 5 answers 2023, week 5 assignment answers, week 6 answers 2023, week 6 assignment answers, week 7 answers 2023, week 7 assignment answers, week 8 answers 2023, week 8 assignment answers, week 9 answers 2023, week 9 assignment answers, week 10 answers 2023, week 10 assignment answers, week 11 answers 2023, week 11 assignment answers, week 12 answers 2023, week 12 assignment answers, student ratings & reviews.

Want to receive push notifications for all major on-site activities?

Insert/edit link

Enter the destination URL

Or link to existing content

NPTEL Ethical Hacking Assignment 1 Answers 2023

NPTEL Ethical Hacking Assignment 1 Answers 2023 :-

What is Ethical Hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

CRITERIA TO GET A CERTIFICATE

Average assignment score = 25% of the average of best 8 assignments out of the total 12 assignments given in the course. Exam score = 75% of the proctored certification exam score out of 100

Final score = Average assignment score + Exam score

YOU WILL BE ELIGIBLE FOR A CERTIFICATE ONLY IF THE AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75. If one of the 2 criteria is not met, you will not get the certificate even if the Final score >= 40/100.

Q1. In which of the following penetration testing models, no information about the network is given to tester ? a. White box model. b. Black box model. c. Red box Model. d. Gray box model. e. None of these.

Q2. Which of the following statement(s) is/are true for a circuit switched network? a. A communication link can be shared by more than one connection. b. A communication link is dedicated to a connection and cannot be shared with other connections. c. The packet transter delay between a pair of nodes may depend on the prevailing network traffic. d. The packet transfer delay between a pair of nodes is more or less constant during the entire period of the connection. e. It is efficient for bursty traffic.

Q3. 3. A 1000 byte packet is sent over a 50 kilo-bits-per-second (Kbps) point-to-point link whose propagation delay is 10 msec. The packet will reach the destination after____________ (Assume 1K = 1000) mse.

Q4. 4. Which of the following statement(s) is/are true for virtual circuit based packet transfer approach ? a. It is a connection-oriented approach, where a route is established priori to transfer of packets. b. In this approach, each packets follows distinct path. c. The intermediate node can perform dynamic routing. d. All the packets reach in order to the destination. It is a true packet switched network.

Q5. 5. Which of the following OSI layers is responsible for end-to-end reliable data transfer, with error recovery and flow control? a. Session layer b. Transport layer c. Network layer d. Datalink layer e. Physical layer

Q6. 6. Which of the following is/are false for TCP/IP model? a. It allows cross-platform communications among heterogeneous networks. b. Itis a scalable client-server architecture which allows network modification without disrupting the current services. c. It can also represent any other protocol stack other than the TCP/IP suite such as Bluetooth connection. d. None of these.

Q7. 7. Which of the following is true for the IP? a. It uniquely identifies a network interface of a computer system. b. It uniquely identifies a host in the network. c. It indicates how many hardware ports are there in the computer system. d. None of these.

Q8. 8. How many bits are used for IP address (in IP version 4) and port number respectively? a. 32,8 b.32, 16 c. 48, 8 d. 48, 16

Q9. 9. If a 2000 byte data message is sent using a IFTP, the corresponding Ethernet packet will be of Size_________ bytes.

Q10. If the IP header is 192 bits long, what will be the value (in decimal) of the “HLEN” field______?

Leave a Comment Cancel reply

Save my name, email, and website in this browser for the next time I comment.

swayam-logo

  • Review Assignment
  • Announcements
  • About the Course
  • Explore Courses

A brand new series from NPTEL is available from April 13, 2020 onward

nptel ethical hacking assignment 4 answers 2023

NPTEL: We don't share any payment link to you

Dear Candidates There was a message posted on the announcement group asking all the candidates to pay the due amount of Rs. 4000. Please note that, this was not from NPTEL and don't make any payments through that link.  -NPTEL

Ethical Hacking : Thank you for learning with NPTEL!

Dear Learner, Thank you for taking the course with NPTEL!! Hope you enjoyed the journey with us. The results for this course have been published and we are closing this course now.  You will still have access to the contents and assignments of this course, if you click on the course name from the "Mycourses" tab on swayam.gov.in . The discussion forum is being closed though and you cannot ask questions here. For any further queries please write to [email protected] . We are happy to announce that our next set of courses to be offered in Jan 2020 -which is open now for enrollment. Please check the Tentative course list for Jan 2020 in the below link: http://bit.ly/JAN2020-NPTEL -NPTEL Team

Ethical Hacking : Results for Nov 16 exams have been published

Dear Learner,  The results for  Nov 16,2019  exams have been published.  You will be informed via mail and SMS about the release of exam results and e-certificates.  How to find out if results have been published?  To check the publishing status of exam scores and e-certificates, click on this link:  https://docs.google.com/spreadsheets/d/e/2PACX-1vQ81rBXI69SXTHpf7900CWJRb8mMdort4RmTjYC_XTu1nNZAPBSL22yIBynMlOd3BqXO1ldUFdOXUqT/pubhtml?urp=gmail_link How to check exam results & e-certificates:  If you have taken the exam, your score and e-certificate is now available at  https://nptel.ac.in/noc/ Login with the course enrolled e-mail id.  Clicking on the course name will redirect to the score board.  Click on Exam Scores - Both the Assignment scores and Exam score will be displayed.  Final score is the certification score.  Calculation Logic for each course is provided in the same page.  Reporting of errors  For each course, reporting of issues comes with its own deadline (date and time)  So check the exam score/e-certificate as soon as you receive our notification.  For any queries, please use this  FAQ   http://bit.ly/NOV16-17FAQ If you are unable to see the scores/e-certificates, please write to  [email protected]  - NPTEL TEAM

Feedback For Ethical Hacking

Ethical hacking : best of luck for your exam .

nptel ethical hacking assignment 4 answers 2023

NPTEL - 16th November 2019 Hall ticket Released !

Links to download the hall ticket / admit card:

Click here to download your hall ticket -  https://results.nptel.ac.in/ sep/

https://cdn3.digialm.com:443// EForms/configuredHtml/885/ 62747/login.html

Please Note:

  • The Admit Card must be presented for verification along with one original govt issued photo identification (not photocopy or scanned copy).
  • Acceptable photo identification documents are College ID, Employee ID, Driving License, Passport, PAN card, Voter ID, Aadhaar-ID.
  • Printed copy of hall ticket and original photo ID card should be brought to the exam centre.
  • Hall ticket and ID card copies on the phone will not be permitted.
  • Please read the instructions that are given on the hall ticket before coming to the exam.
  • Click Here  to view the candidate instructions and code of conduct

On-Screen Calculator Demo Link:

Kindly use the below link to get an idea of how the On-screen calculator will work during the exam.

Change of shift, course, exam center, exam city will not be done. What's mentioned in your Hall-ticket is final.

NPTEL Team wishes you the very best for the certification exam!

Warm Regards, NPTEL Team

Ethical Hacking : Exam Type and Certificate Format

Dear Candidate, Type of exam: Computer based exam  You will have to appear at the allotted exam center and produce your Hall ticket and Government Photo Identification Card (Example: Driving License, Passport, PAN card, Voter ID, Aadhaar-ID with your Name, date of birth, photograph and signature) for verification and take the exam in person.  You can find the final allotted exam center details in the hall ticket. The questions will be on the computer and the answers will have to be entered on the computer; type of questions may include multiple choice questions, fill in the blanks, essay-type answers, etc. The hall ticket will be available for download tentatively around  Nov 5 - 14, 2019 . We will notify the same through email and SMS. On-Screen Calculator Demo Link: Kindly use the below link to get an idea of how the On-screen calculator will work during the exam. https://tcsion.com/ OnlineAssessment/ ScientificCalculator/ Calculator.html NOTE: Physical calculators are not allowed inside the exam hall.  FINAL CERTIFICATE: The final score = 25% assignment score + 75% final certification exam score. YOU WILL BE ELIGIBLE FOR A CERTIFICATE ONLY IF AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75. If one of the 2 criteria is not met, you will not get the certificate even if the Final score >= 40/100. The final score will determine if you will/will not receive a certificate. 1. Final score  < 40%: NO certificate. 2. Final score between  40% -59%:  Certificate of type  "Successfully completing the course". 3. Final score between  60% -74%:  Certificate with tag  "Elite"  printed at the top. 4. Final score between  75% -89%:  Certificate with tag  "Elite" tag and "Silver medal"  printed at the top. 5. Final score of  90% and above : Certificate with  "Elite"  tag and the  "gold medal"  printed on it. -NPTEL Admin

Ethical Hacking - Solution for Week 12 Assignment

Dear Learners,

Detailed Solution for Assignment 12 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

--NPTEL Team

Best of Luck for your Exam

nptel ethical hacking assignment 4 answers 2023

Best of luck for your examination!

Ethical Hacking - Week 12 Feedback Form

Thank you for enrolling to this NPTEL course and we hope you have gone through the contents for this week and also attempted the assignment.

We value your feedback and wish to know how you found the videos and the questions asked - whether they were easy, difficult, as per your expectations, etc

We shall use this to make the course better and we can also know from the feedback which concepts need more explanation, etc.

Please do spare some time to give your feedback - should not take more than a minute, but makes a lot of difference for us as we know what the learners feel.

Here is the link to the form: https://docs.google.com/forms/d/e/1FAIpQLSfmJfKWgf2zW5dVmfQC-pYol-1fNQ3Ual3wmeBtfk6imcCyZQ/viewform

LIVE INTERACTIVE SESSION WITH NPTEL COORDINATORS - OCT 23 (WEDNESDAY) 4:30 pm

Dear candidates,  NPTEL Coordinators would like to address all the candidates about this on-going semester, course run, exams, results, etc.  This LIVE interactive session is meant to clarify any queries you may have.  Please do not ask technical questions about the course content, Assignment, etc. as we will not be able to answer these.  Kindly fill this form with your queries which will be discussed during the LIVE session.  You may ask queries via the chat window during the session.  DAY: OCTOBER 23, 2019 (Wednesday)  TIME: 4:30pm  Link to submit queries/suggestions :  https://forms.gle/AD5tLgGK2oSJxFi98   YouTube Link for Live Session:   https://youtu.be/1xKn1vfnJFk   Thank you. -NPTEL Team.

Ethical Hacking - Solution for Week 11 Assignment

Detailed Solution for Assignment 11 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Week 11 Feedback Form

Ethical hacking - week 12 is live now.

Dear students

The lecture videos for Week-12 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=43&lesson=138

The other lectures in this week are accessible from the navigation bar to the left. Please remember to login into the website to view contents (if you aren't logged in already).

Assignment for Week-12 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=43&assessment=141

The assignment has to be submitted on or before Wednesday, 2019-10-23, 23:59 IST .

As we have done so far, please use the discussion forums if you have any questions on this module.

Ethical Hacking - Solution for Week 10 Assignment

Detailed Solution for Assignment 10 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Week 10 Feedback Form

Ethical hacking - week 11 is live now.

Dear Students

The lecture videos for Week-11 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=41&lesson=128

Assignment for   Week-11 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=41&assessment=127

The assignment has to be submitted on or before Wednesday, 2019-10-16, 23:59 IST.

Reg: Assignment 9 question no-9

Dear Students, The correct answer will be  B, C and D.  in assignment 9 question no 9. Hence the question will not consider for evaluation. The re-evaluation will be done shortly. The updated score will be displayed under Progress tab after re-evaluation. Sorry for the inconvenience. -NPTEL Team

Ethical Hacking - Solution for Week 9 Assignment

Detailed Solution for Assignment 9 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking : LAST REMINDER FOR REGISTERING FOR NOV EXAM - LAST 4 DAYS LEFT!

Dear Learner Exam registration URL is:  https://examform.nptel.ac.in/ Login here using the same email id which you had used to enroll in the course in Swayam portal.  Recommended: Use the Desktop/Laptop with Chrome private browser - incognito window - to access the form.  EXAM FEES: Exam fees will be Rs. 1000/- per exam.  (We are not changing it to Rs 1500/- this time as earlier announced; it will be Rs 1000/- till Oct 7. LAST DATE FOR REGISTERING FOR NOV 16/17 EXAMS: Oct 7, 2019  - 10:00 AM FAQ Request you to kindly check the FAQ that has common issues reported and their solution and follow steps given there to address the issue. Link:  http://bit.ly/ faqjuly2019 PAYMENT RECEIPT: Will be available inside your login after October 10, 2019. HALL TICKETS: Will be available between November 6-10: we will send you emails regarding this. If you still have any queries, please write to  [email protected] .  Thank you for your support and understanding - NPTEL team.

Ethical Hacking - Week 10 is live now!!

The lecture videos for Week-10 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=39&lesson=121

Assignment for   Week-10 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=39&assessment=57

The assignment has to be submitted on or before Wednesday, 2019-10-09, 23:59 IST.

Ethical Hacking - Week 9 Feedback Form

Reminder for exam registration:ethical hacking.

  • If you are filling up the form the first time, please fill the first 4 pages with care- ensure ALL fields are entered and correct information is given.
  • Ensure a good quality photo - in passport size taken in studio is uploaded.
  • The signature should be clear and uploaded in horizontal style.
  •  Go to the Course Details tab.
  •  Delete all courses.
  •  Add the courses again.
  •  Click on View Cart.
  •  Check if details are ok and click on Preview and Checkout.
  •  Fill the captcha, read the conditions and proceed to Pay".

Ethical Hacking - Solution for Week 8 Assignment

Detailed Solution for Assignment 8 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Week 1 to 8 Feedback Forms

Ethical hacking - week 9 is live now.

The lecture videos for Week-9 have been uploaded for the course Ethical Hacking. The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=37&lesson=116

Assignment for Week-9 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=37&assessment=112

The assignment has to be submitted on or before Wednesday, 2019-10-02, 23:59 IST.

Ethical Hacking : Live session feedback

Dear Learner, We would also like to hear from you after the session. Request you to share your thoughts in the feedback form:  https://docs.google.com/forms/d/e/1FAIpQLSf8qJOT1pnqSHBgrS8W3T3jUrjzNlb94sNbD6njxU-dACfl2w/viewform Learners are encouraged to visit  bit.ly/NPTELLIVE  for updates on the live sessions. -NPTEL team

Ethical Hacking - Solution for Week 7 Assignment

Detailed Solution for Assignment 7 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking : Video recording on Interactive session

Ethical hacking: exam form is up - register today.

Dear Learner  Exam form is open now.  New Certification exam registration URL is:   https://examform.nptel.ac.in/   Login here using the same email id which you had used to enroll to the course in Swayam portal.  Exam fees:  • If you register for the exam and pay before  Oct 3, 10:00 AM,  Exam fees will be Rs. 1000/- per exam.   • If you register for the exam before  Oct 3, 10:00 AM and have not paid or if you register between Oct 3, 10:00 AM & Oct 7, 5:00 PM, Exam fees will be Rs. 1500/- per exam.  Registration deadlines are being extended until Oct 7, 2019.  FDP Certificate:  We will publish a separate form for FDP Certificate, please wait for that to hear from us.  IMPORTANT NOTE:   1. For the users registered/paid before 5th September 2019. We have your registration completed with all details captured. We will enable you to check/make payment in a few days, maximum before Sep 24, 2019. So do not worry.  2. Always use chrome browser to log in and register for the exam.  3. Payment Receipts will be available in the login once after the registration is closed. (After Oct 8, 2019)  4. Pay via SPOC is not currently enabled, hence fill the form and submit and contact your college coordinator   5.   Old Exam Registration URL will not work.    In case of queries, please write to   [email protected] .  Thank you for your support and understanding.  - NPTEL team.

Reg: Assignment 6 question no 5

Dear Students, There are multiple answer are correct in assignment 6 question no 5. Hence, as promised the question will not consider for evaluation. The re-evaluation will be done shortly. The updated score will be displayed in the Progress tab. Sorry for the inconvenience caused. -NPTEL Team

Ethical Hacking - Week 8 is live now!!

The lecture videos for Week-8 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=35&lesson=102

Assignment for Week-8 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=35&assessment=56

The assignment has to be submitted on or before Wednesday, 2019-09-25, 23:59 IST.

Ethical Hacking - Solution for Week 6 Assignment

Detailed Solution for Assignment 6 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Week 7 is live now!!

The lecture videos for Week-7 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=33&lesson=96

Assignment for Week-7 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=33&assessment=55

The assignment has to be submitted on or before Wednesday, 2019-09-18, 23:59 IST .

Ethical Hacking - Solution for Week 5 Assignment

Detailed Solution for Assignment 5 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Solution for Week 0 Assignment

Detailed Solution for Assignment 0 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Reg: Assignment 4 question no 9

Dear Students, There is ambiguous questions in Assignment 4 question no 9. hence, as promised the assignment will not consider for evaluation. The re-evaluation will be done shortly. Updated score will be displayed in Progress tab. Sorry for the inconvenience caused. -NPTEL Team

Ethical Hacking - Week 6 is live now!!

The lecture videos for Week-6 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=31&lesson=83

Assignment for Week- 6 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=31&assessment=54

The assignment has to be submitted on or before Wednesday,   2019-09-11, 23:59 IST .

Ethical Hacking - Solution for Week 4 Assignment

Detailed Solution for Assignment 4 is available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking: Regarding WhatsApp Group.

Ta: dev narayan, ethical hacking - week 5 is live now.

The lecture videos for Week- 5 have been uploaded for the course Ethical Hacking. The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=29&lesson=78

Assignment for Week-5 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=29&assessment=73

The assignment has to be submitted on or before Wednesday, 2019-09-04, 23:59 IST.

Ethical Hacking: Don't do unauthorized access to others system

Dear learners, don't try to unauthentically access any system that violates our laws. for your practice it will be safe and useful if you install 1 or 2 more operating systems in virtual box and use that for hacking. ta: dev narayan, ethical hacking : regarding assignment 3 question no 6 & 8.

Dear Students, There is change in answer in assignment 3 question no 6 & 8. The re-evaluation will be done shortly. The updated score will be displayed after re-evaluation. Sorry for the inconvenience caused. -NPTEL Team

Ethical Hacking - Solution for Week 2 & 3 Assignments

Detailed Solution for Assignments 2 & 3 are available now in the Course Outline section. Please go through the unit called Solutions and in case of any doubt post your queries in the forum.

Ethical Hacking - Regarding Week 4 Lecture Videos

  Two more additional Lecture Videos under Week 4 have been uploaded. Assignment 4 of Week 4 covers all the videos. I n case of any doubt post your queries in the forum.

** Important Announcement Regarding Week 4 **

Dear students, In week 4, some demonstration sessions will be shown in the videos unlike the slide-based teaching that was followed in the earlier weeks. It is strongly recommended that you repeat the experiments that are shown on your desktop/laptop, and gain hands-on experience regarding what is talked about. Just by looking at the videos you may not be learning much. Also in the assignment there will be 20 questions unlike 10 question you were having in the earlier weeks. To answer some of the questions, you may need to have some hands-on experience. Indranil Sengupta

  There are few more Lecture Videos under Week 4 and will be uploaded shortly. Assignment 4 of Week 4 covers all the videos.

Ethical Hacking - Week 3 Feedback Form

Please do spare some time to give your feedback - comprises just 5 questions - should not take more than a minute, but makes a lot of difference for us as we know what the learners feel.

Here is the link to the form: http://nptel.ac.in/noc/nocprofile/super_admin/weekly_feedback/form_login.php

Ethical Hacking - Week 4 is live now!!

The lecture videos for Week-4 have been uploaded for the course Ethical Hacking. The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=27&lesson=68

Assignment for Week-4 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=27&assessment=53

The assignment has to be submitted on or before Wednesday, 2019-08-28, 23:59 IST.

Ethical Hacking - Solution for Week 1 Assignment

Detailed Solution for Assignment 1 is available now in the Course Outline section. Please go through the solution and in case of any doubt post your queries in the forum.

Some issue while viewing marks for Assignment 1

  • Try to view your score from desktop/laptop
  • Activate "Request Desktop Site" on your mobile and then view
  • Go to the "Progress" tab and see the awarded marks

Reg: Assignment 1 question no 8 and 9

Dear Students, There is a wrong question in Assignment 1 Question no-8. Hence, as promised the question will not consider for gradation.The re-evaluation will be done after the due date. Also, there is change in answer Assignment 1 Question no-9, Hence the question will be re-evaluated by changing in answer after the due date. The updated score will be displayed in Progress tab after re-evaluation. Sorry for the inconvenience caused. -NPTEL Team

Ethical Hacking : Due date for Assignment 2 Extended!

Dear Learners Based on requests received, we are extending the deadline of the assignment 2. Deadline for Assignment 2 has been extended till August 21, 2019 - 23:59 IST Assignment 1 will close on 14 August 2019  - 23:59 IST , as per the original deadline.  - NPTEL Team

Ethical Hacking - Week 3 is live now!!

The lecture videos for Week-3 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=20&lesson=21

Assignment for Week-3 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=20&assessment=52

The assignment has to be submitted on or before Wednesday, 2019-08-21, 23:59 IST .

Ethical Hacking - Week 2 Feedback Form

Ethical hacking - week 2 is live now.

Dear Students,

The lecture videos for Week-2 have been uploaded for the course Ethical Hacking . The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=13&lesson=15

Assignment for Week-2 is also uploaded and can be accessed from the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=13&assessment=50

The assignment has to be submitted on or before Wednesday, 2019-08-14, 23:59 IST.

Ethical Hacking : Steps to access the assignment through Mobile App

Dear Learners   Assignments have been released for all courses for week 1. If you are using the mobile app, please ensure you see the assignment link. If you don't, please do the following steps:  Step 1:  Go to setting on your android phone  Step 2:  Go to the “Apps” in the settings  Step 3:  You will get a list of apps. Click on Swayam app  Step 4:  You will see app info. Go to the storage in the app info  Step 5:  Click on clear data and clear cache button.  Step 6:  Login again to the SWAYAM app using the credentials used to enroll in the course.  Please note that if the OS version in your Android phone is 6, the content may not show up properly. Kindly refer to the web version to ensure you see all the contents of the week and then proceed to use the app.   -NPTEL Team

Reg: Assignment 1 question no- 8 & 9

Dear Students, There is a wrong question in assignment 1 question no 8. Hence, as promised we will discard the question and re-evaluate. Also in question 9 there is change is answer, we will change the answer in the back end and re-evaluate after the due date. The updated score will be reflected in the Progress tab after the due date.  Sorry for the inconvenience caused. -NPTEL Team

Ethical Hacking - Week 1 assignment is live now!!

The assignment for Week 1 for the course Ethical Hacking is made available early for viewing to get an idea about the assignments but the actual start date of the course remains unchanged.

Assignment 1 can be accessed using the following link:   https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=6&assessment=49

The other Assignment 1 is accessible from the navigation bar to the left under Week 1. Please remember to login into the website to view contents (if you aren't logged in already).

Please use the discussion forums if you have any questions on this module.

Happy Learning!

-NPTEL Team

Ethical Hacking - Week 1 videos are live now!!

The videos for Week 1 for the course Ethical Hacking is made available early for viewing to get an idea about the content but the actual start date remains unchanged.

The lectures can be accessed using the following link: https://onlinecourses.nptel.ac.in/noc19_cs68/unit?unit=6&lesson=7

Ethical Hacking - ASSIGNMENT-0-RELEASED

We welcome you all to this course. The assignment 0 for the course Ethical Hacking has been released. This assignment is based on prerequisite of the course. Kindly note that marks obtained in this assignment will not be considered for the final assessment. You can find the Part I & II assignments under Week 0 : Assignment 0 unit on the left-hand side of your screen. You can submit the assignment multiple times before the due date. The due date of the assignment is Aug 31, 2019, 23:59 hrs . All the best !!           

REMINDER 2: Ethical Hacking : REGISTER TODAY - CERTIFICATION EXAM FORM IS NOW OPEN!

Dear Learner,  Here is the much-awaited announcement on  registering  for the  Nov 2019 NPTEL online  certification exam.   1.    The  registration  for the certification exam is  open  only to those learners who have enrolled in the course. 2.    If you want to  register  for the exam for this course,  login here using the same email id which you had used to enroll to the course in Swayam portal .  3.    Till the start date of the course,  every Monday and Thursday at 5:00 PM ,  we will sync the enrollment data on the exam form. If you enroll in between,  please wait till the nearest Tuesday/Friday 10:00 AM to  register  for the exam . Once the enrollment is closed, the enrollment data will be completely loaded and you can  register  any time. 4.     Date of exam: Nov 16, 2019     •         Certification exam  registration  URL is:  http://nptelonlinecourses. iitm.ac.in/ •         Choose an exam session:  Forenoon: 9.00 AM -12.00 PM; Afternoon: 2.00PM - 5.00 PM •         Choose from the Cities where exam will be conducted:   list of exam cities 5.     Exam fees: •         If you  register  for exam and pay before  Sep 23, 10:00 AM, Exam fees will be Rs. 1000/- per exam. •         If you  register  for exam before  Sep 23, 10:00 AM and have not paid or if you have  registered  between Sep 23, 10:00 AM & Sep 30, 5:00 PM, Exam fees will be Rs. 1500/- per exam   6.     50% fee waiver for following categories: •         Students belonging to the SC/ST category: please select Yes for the SC/ST option and upload the correct Community certificate •         Students belonging to the PwD category with more than 40% disability: please select Yes for the option and upload the relevant Disability certificate.   7.     Last date for exam  registration :   Sep 30, 2019 5:00 PM (Monday).   8.     Mode of payment:   Online payment - debit card/credit card/net banking or via SPOC of college (refer to  guidelines  for “Pay via SPOC” instructions)   9.     HALL TICKET : The hall ticket will be available for download tentatively by 2 weeks prior to exam date .  We will confirm the same through an announcement once it is published.   10.  Final score on certificate: 25% of assignment score + 75% of certification exam score. Award of certificate:  No hard copy of certificate will be printed. The soft copy of certificate will be awarded only to those candidates who  register  for the exam, attend the certification examination and whose  AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75 . If one of the 2 criteria is not met, you will not get the certificate even if the Final score >= 40/100.     Please check the Announcements section of your course for further details on this.    11.  FOR CANDIDATES WHO WOULD LIKE TO WRITE MORE THAN 1 COURSE EXAM: - you can add or delete courses and pay separately – till the date when the exam form closes. Same day of exam – you can write exams for 2 courses in the 2 sessions. Same exam center will be allocated for both the sessions.   12.  Data changes   Following are the data that can be changed once the exam form is submitted (Last date for data changes:  30 Sep 2019, 5:00 PM ): •        Data that can be changed in form by candidates themselves: Name, DOB, Address, College name, Photo, Signature, Exam city •        Data that can be changed by Email request to us : Course selected, exam shift. For changes in these parameters, you may send email to  [email protected]   giving your Application number, email id and name.  •        No changes will be entertained in any details after  30 Sep 2019, 5:00 PM.   13.  LAST DATE FOR CANCELLING EXAMS and getting a refund:  30 Sep 2019, 5:00 PM 14. Click here to view Timeline and Guideline :  Guideline Thanks & Regards, NPTEL TEAM

Welcome to SWAYAM-NPTEL Online Courses - Ethical Hacking

  • Every week, about 2.5 to 4 hours of videos containing content by the Course instructor will be released along with an assignment based on this.  Please watch the lectures, follow the course regularly and submit all assessments and assignments before the due date. Your regular participation is vital for learning and doing well in the course. This will be done week on week through the duration of the course.
  • Please do the assignments yourself and even if you take help, kindly try to learn from it. These assignment will help you prepare for the final exams. Plagiarism and violating the Honor code will be taken very seriously if detected during the submission of assignments. 
  • The announcement group - will only have messages from course instructors and teaching assistants - regarding the lessons, assignments, exam registration, hall tickets etc.    
  • The discussion forum (Ask a question tab on the portal) - is for everyone to ask questions and interact.Anyone who knows the answers can reply to anyone's post and the course instructor/TA will also respond to your queries. Please make maximum use of this feature as this will help you learn much better.
  • If you have any questions regarding the exam, registration, hall tickets, results, queries related to the technical content in the lectures, any doubts in the assignments, etc can be posted in the forum section
  • The course is free to enroll and learn from. But if you want a certificate, you have to register and write the proctored exam conducted by us in person at any of the designated exam centres.
  • The exam is optional for a fee of  Rs 1000/- (Rupees one thousand only).
  • Date and Time of Exams:   16 November 2019 , Morning session 9am to 12 noon; Afternoon Session 2pm to 5pm.
  • Registration url:  Announcements will be made when the registration form is open for registrations.
  • The online registration form has to be filled and the certification exam fee needs to be paid. More details will be made available when the exam registration form is published. If there are any changes, it will be mentioned then.
  • Please check the form for more details on the cities where the exams will be held, the conditions you agree to when you fill the form etc.

A project of

nptel ethical hacking assignment 4 answers 2023

In association with

nptel ethical hacking assignment 4 answers 2023

Spread the word.

Share the link on social media.

Confirm Password *

Username or email *

Forgot Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Sorry, you do not have permission to ask a question, You must login to ask a question.

SIKSHAPATH Logo

SIKSHAPATH Latest Articles

Nptel ethical hacking assignment 5 answers 2023.

NPTEL Ethical Hacking Assignment 5 Answers 2023

NPTEL Ethical Hacking Assignment 5 Answers (Week 5)

Q1.Consider the following statements:

(i) The purpose of vulnerability scanning is to identify weakness of system/network in order to determine how a system can be exploited. (ii) NMAP script can be useful for automated scanning. However, scripts can have specific requirement.

Answer: C. Both (i) and (ii) are true.

Q2. Which of the following NMAP option runs some of the nmap scripts?

Answer: b. -sc

1000+ students getting help from instant notifications, Join us on telegram.

Q3. Which of the following NMAP scripts is used to preform DoS attack?

Answer: d. http-slowloris-check

Q4. Which of the following tools/software cannot be used for scanning vulnerabilities?

Answer: a. Hypervisor c. Hydra d. crunch e. hascat

Q5. Which of the following tool/approach can be used for proxy preparation?

Answer: a. Web based proxy/Proxychains tools

Q6. Which of the following is not a password cracking approach?

Answer: f. None of these.

Q7. Which of the following tools can be used to create a dictionary for dictionary based password attack?

Answer: b. Crunch

Q8. Which of the following statement(s) is/are true for user enumeration?

Answer: a. Enumeration refers to collecting details of users and their privileges. b. User enumeration refers to collecting username and passwords.

Q9. Which of the following can be used for gaining same level privileges than existing one?

Answer: b. Horizontal privilege escalation.

Q10. Which of the following approaches can be helpful to avoid privilege escalation attack?

Answer: a. Run user level application on least privileges. b. Keep the software updated. c. Regularly perform vulnerability scan. d. Institute a strong password policy. e. Avoid downloading files from untrusted/malicious websites. f. Ignore unknown mails.

Q11. Which of the following statement(s) is/are false?

Answer: d. Malwares can alter, corrupt, modify or delete some data/files.

Q12. Which of the following can be used as a countermeasure against malwares?

Answer: f. All of these

Q13. Which of the following statement(s) is/are false for sniffing?

Answer: b. The HTTPS packets are vulnerable to sniffing attack. c. In passive sniffing ARP packets are used to flood the switch’s CAM table.

Q14. Which of the following commands is used to delete an ARP entry in a system?

Answer: e. None of these

Q15. Which of the following statement(s) is/are true?

Answer: a. ARP spoofing involve construction of large number of forged ARP request/reply packets. b. Using fake ARP messages, an attacker can divert all communications between two machines so that all traffic is exchanged via his/her PC. c. In MAC attack, CAM table are flooded with fake MAC address and IP pairs. e. MAC attack can fill the CAM table of adjacent switches.

Disclaimer: These answers are provided only for the purpose to help students to take references. This website does not claim any surety of 100% correct answers. So, this website urges you to complete your assignment yourself.

Also Available:

Ethical Hacking NPTEL Week 4 Answers 2023

Related Posts

NPTEL Cloud Computing Assignment 3 Answers 2023

NPTEL Cloud Computing Assignment 3 Answers 2023

NPTEL Problem Solving Through Programming In C Week 1 & 2 Assignment Answers 2023

NPTEL Problem Solving Through Programming In C Week 1 & ...

NPTEL Programming In Java Week 6 Assignment Answers 2023

NPTEL Programming In Java Week 6 Assignment Answers 2023

NPTEL Cloud Computing and Distributed Systems Assignment 6 Answers 2023

NPTEL Cloud Computing and Distributed Systems Assignment 6 Answers 2023

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

NPTEL Ethical Hacking Assignment 1 Quiz Answers 2023

NPTEL Ethical Hacking Assignment 1 Answers 2023 :- Hello students in this article we are going to share Answers of NPTEL Ethical Hacking Assignment 1 Answers 2023. All the Answers are provided below to help the students as a reference, You must submit your assignment with your own knowledge.

NPTEL Ethical Hacking Week 1 Assignment Answers 2023

1. Which of the following points) is/are true for an ethical hack e r? a. An ethical hacker intends to gain unauthorized access to a resource for financial gain or personal recognition. b. An ethical hacker defaces websites or crash backend servers for fun, reputation damage or to cause financial loss. C. An ethical hacker is not concerned with improving the organization’s secu r ity posture. d. None of these.

2. Which of the following statement(s) is/are true?

a. In the black box model, the tester has complete information about the network. b. In the white box model, the tester doe s not have any information about the network. c. In the gray box model, the tester has partial information about the network. d. None of these.

3. Which of the following statement(s) is/are false for a packet switched network?

a. A communication link can be shared by more than one connection. b. A communication link is dedicated to a connection and cannot be shared with other connections. C. It is efficient for busty traffic. d. The packet transfer delay between a pa i r of nodes may depend on the prevailing network traffic.

4. Which of the following statements) is/are true for datagram-based packet transfer approach?

a. It is a connection-less packet switching approach, where no route is established priori to transfer of packets. b. In this approach, each packet is transmitted as an independent entity. c. In this approach each intermediate node can perform dynamic routing. d. In this approach all the packets reach in o rder to the destination.

5. What is the purpose of the port number in TCP/IP networks?

a. It uniquely identifies a network interface of a computer system. b. It uniquely identifies a host in the network. c. It uniquely identifies a running application on a specific host in the network. d. It indicates how many hardware ports are there in the computer system. e. None of these.

6. Which of t h e following is not a valid port numbers in TCP/IP?

a. 21 b. 80 c. 443 d. 8080 e. 80800

7. Which of the following functionality does Address Resolution Protocol (ARP) perform?

a. Map IP addresses to hardware (MAC) addresses. b. Map hardwa r e addresses (MAC) to IP addresses. c. Performs error control and correction. d. Breaks the packet into smaller packets, if required.

8. Which of the following statements) is/are false?

a. IP provides connectionless, unreliable del i very systems for packets. b. UDP provides connectionless, unreliable delivery systems for packets c. TCP provides connectionless, unreliable delivery systems for packets. d. None of these.

9. If the IP head e r is 96 bits long, what will be the value (in decimal) of the “HLEN” field ?

10. The maximum size of data that can be accommodat e d in an IP datagram is bytes.

NPTEL Ethical Hacking Assignment 1 Answers 2022

1. In which of the following penetration testing models, no information about the network is given to tester ? a. White box model. b. Black box model. c. Red box Model. d. Gray box model. e. None of these.

2. Which of the following statement(s) is/are true for a circuit switched network? a. A communication link can be shared by more than one connection. b. A communication link is dedicated to a connection and cannot be shared with other connections. c. The packet transter delay between a pair of nodes may depend on the prevailing network traffic. d. The packet transfer delay between a pair of nodes is more or less constant during the entire period of the connection. e. It is efficient for bursty traffic.

Answers will be Uploaded Shortly and it will be Notified on Telegram, So  JOIN NOW

NPTEL Ethical Hacking Assignment 1 Quiz Answers 2023

3. A 1000 byte packet is sent over a 50 kilo-bits-per-second (Kbps) point-to-point link whose propagation delay is 10 msec. The packet will reach the destination after____________ (Assume 1K = 1000) mse.

4. Which of the following statement(s) is/are true for virtual circuit based packet transfer approach ? a. It is a connection-oriented approach, where a route is established priori to transfer of packets. b. In this approach, each packets follows distinct path. c. The intermediate node can perform dynamic routing. d. All the packets reach in order to the destination. It is a true packet switched network.

5. Which of the following OSI layers is responsible for end-to-end reliable data transfer, with error recovery and flow control? a. Session layer b. Transport layer c. Network layer d. Datalink layer e. Physical layer

6. Which of the following is/are false for TCP/IP model? a. It allows cross-platform communications among heterogeneous networks. b. Itis a scalable client-server architecture which allows network modification without disrupting the current services. c. It can also represent any other protocol stack other than the TCP/IP suite such as Bluetooth connection. d. None of these.

👇 For Week 02 Assignment Answers 👇

7. Which of the following is true for the IP? a. It uniquely identifies a network interface of a computer system. b. It uniquely identifies a host in the network. c. It indicates how many hardware ports are there in the computer system. d. None of these.

8. How many bits are used for IP address (in IP version 4) and port number respectively? a. 32,8 b.32, 16 c. 48, 8 d. 48, 16

9. If a 2000 byte data message is sent using a IFTP, the corresponding Ethernet packet will be of Size_________ bytes.

10. If the IP header is 192 bits long, what will be the value (in decimal) of the “HLEN” field______?

For More NPTEL Answers:-  CLICK HERE Join Our Telegram:-  CLICK HERE

What is Ethical Hacking?

Ethical hacking involves an authorized attempt to gain unauthorized access to a computer system, application, or data. Carrying out an ethical hack involves duplicating strategies and actions of malicious attackers. This practice helps to identify security vulnerabilities which can then be resolved before a malicious attacker has the opportunity to exploit them.

CRITERIA TO GET A CERTIFICATE

Average assignment score = 25% of the average of best 8 assignments out of the total 12 assignments given in the course. Exam score = 75% of the proctored certification exam score out of 100

Final score = Average assignment score + Exam score

YOU WILL BE ELIGIBLE FOR A CERTIFICATE ONLY IF THE AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75. If one of the 2 criteria is not met, you will not get the certificate even if the Final score >= 40/100.

NPTEL Ethical Hacking Assignment 1 Quiz Answers 2022

Q1. Which of the following statement(s) is/are true with respect to penetration testing of a network? 

a. In the white box model, the tester has complete information about the network.  b. In the black box model, the tester has complete information about the network.  c. In the gray box model, the tester has partial information about the network.  d. In the red box model, the tester does not have any information about the network.

Answer:- (A) & (C)

Q2. Which of the following statement(s) is/are true for a packet switched network? 

a. A point-to-point communication link may be shared by more than one end-to-end connection.  b. A point-to-point communication link is dedicated to a connection and cannot be shared with other connections.  c. The packet transfer delay between a pair of nodes is more or less constant during the entire period of the connection.  d. The packet transfer delay between a pair of nodes may depend on the prevailing network traffic.

Answer:- (A), (C) & (D)

Q3. A packet of size 5000 bytes is sent over a 100 kilo-bits-per-second (Kbps) point-to-point link whose propagation delay is 5 msec. The packet will reach the destination after ________ msec. (Assume 1K = 1000)

Answer:- 405

Q4. Which of the following OSI layers is responsible for node-to-node routing of packets? 

a. Physical layer  b. Transport layer  c. Network layer  d. Datalink layer

Answer:- c. Network layer 

Q5. What is the purpose of the port number in TCP/IP networks? 

a. It uniquely identifies a network interface of a computer system.  b. It uniquely identifies a host in the network.  c. It indicates how many hardware ports are there in the computer system.  d. None of these.

Answer:- (D) None of these.

Q6. Which of the following statement(s) is/are true for the TCP protocol? 

a. It provides connection-oriented, reliable packet transfer service.  b. It provides connection-less datagram service.  c. All packets from a source to a destination follow the same path.  d. It routes the packets from one node to the next.

Answer:- a. It provides connection-oriented, reliable packet transfer service. 

Q7. Which of the following are valid port numbers in TCP/IP? 

a. 10,000  b. 50,000  c. 100,000  d. 500,000  e. 750,000

Answer:- For Answer Click Here

Q8. If the IP header is 256 bits long, what will be the value of the “HLEN” field? 

a. 4  b. 5  c. 16  d. 24  e. None of these

Answer:- (E) None of these

Q9. The maximum size of data that can be accommodated in an IP datagram is ________ bytes.

Answer:- 65535

Q10. Which of the following statement(s) is/are true? 

a. For small number of packets, datagram is faster than virtual circuits.  b. For large number of packets, datagram is faster than virtual circuits.  c. In datagram, a dedicated communication path is established between two end stations.  d. In datagram, it is not required to establish a connection between two end systems.

Answer:- (A) & (D)

NPTEL Ethical Hacking Assignment 1 Quiz Answers 2022:- All the Answers provided below to help the students as a reference, You must submit your assignment at your own knowledge. We do not claim 100% surety of answers, Plz try to solve your Assignment at your own.

READ IT ALSO:-

NPTEL Python for Data Science Assignment 1 Answers 2022

NPTEL The Joy of Computing using Python Assignment 1 Answers

NPTEL English Literature for competitive exams Assignment 1 Answers

NPTEL Data Analytics with Python Assignment 1 Answers 2022

NPTEL Introduction To Internet Of Things Assignment 1 Answers

NPTEL Cloud Computing Week 1 Assignment Answers 2022

9 thoughts on “NPTEL Ethical Hacking Assignment 1 Quiz Answers 2023”

  • Pingback: NPTEL An Introduction to Artificial Intelligence Assignment 1 Answers
  • Pingback: NPTEL Data Science for Engineers Assignment 1 Answers
  • Pingback: NPTEL Soft Skill Development Assignment 1 Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 3 Quiz Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 2 Quiz Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 4 Quiz Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 5 Quiz Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 6 Quiz Answers 2022
  • Pingback: NPTEL Ethical Hacking Assignment 7 Answers 2022

Leave a Comment Cancel reply

You must be logged in to post a comment.

IMAGES

  1. Ethical Hacking Week 4 Solution Answers 2023

    nptel ethical hacking assignment 4 answers 2023

  2. NPTEL Ethical Hacking Week 4 Assignment Solutions 2023 || Jan- Apr 2023

    nptel ethical hacking assignment 4 answers 2023

  3. Ethical Hacking || NPTEL Week-4 Assignment Answers 2023||JULY-OCT||#

    nptel ethical hacking assignment 4 answers 2023

  4. NPTEL Ethical Hacking Assignment 4 Quiz Answers 2023

    nptel ethical hacking assignment 4 answers 2023

  5. NPTEL ETHICAL HACKING WEEK 4 ASSIGNMENT ANSWERS||#EthicalHacking #nptel #skumaredu

    nptel ethical hacking assignment 4 answers 2023

  6. Ethical Hacking

    nptel ethical hacking assignment 4 answers 2023

VIDEO

  1. SWAYAM NPTEL

  2. NPTEL Ethical Hacking WEEK 7 Quiz Assignment Solutions

  3. NPTEL Ethical Hacking WEEK8 Quiz Assignment Solutions

  4. NPTEL Ethical Hacking WEEK 9 Quiz Assignment Solutions

  5. Nptel Ethical Hacking Week 1 Assignment Solution and Answer

  6. NPTEL Ethical Hacking WEEK9 Quiz Assignment Solutions

COMMENTS

  1. Ethical Hacking

    The assignment 0 for the course Ethical Hacking has been released. This assignment is based on a prerequisite of the course. Kindly note that marks obtained in this assignment will not be considered for the final assessment. You can find the assignment under Week 0 unit on the left-hand side of your screen.

  2. NPTEL Ethical Hacking WEEK4 Quiz Assignment Solutions

    🔊 Ethical Hacking NPTEL Elective Course July 2023 | GATE NPTEL | https://techiestalk.in/⛳ABOUT THE COURSE :NPTEL Ethical Hacking WEEK4 Quiz Assignment Solut...

  3. NPTEL Ethical Hacking Assignment 4 Quiz Answers 2023

    Don't struggle with NPTEL's Ethical Hacking week 4 assignment 2023 any longer. In this 3 minutes 50 seconds video, 15 quiz questions are solved for you to us...

  4. NPTEL Week 4 Assignment: Ethical Hacking July 2023.

    Immerse yourself in the world of ethical hacking with our comprehensive guide to NPTEL's Week 4 Assignment in the course "Ethical Hacking" for July 2023. Exp...

  5. Ethical Hacking

    Week 8: Assignment answers. Week 9: Assignment answers. Week 10: Assignment answers. Week 11: Assignment answers. Week 12: Assignment answers. NOTE: You can check your answer immediately by clicking show answer button. This set of " Ethical Hacking NPTEL 2023 Week 4 Assignment Solution" contains 15 questions. Now, start attempting the quiz.

  6. NPTEL Ethical Hacking Week 4 Assignment Answers 2023

    NPTEL Ethical Hacking Week 4 Assignment Answers 2023. Q1. Which of the following statements) is/are true for NAT networking mode? a. In NAT mode, the virtual machines cannot access each other. b. NAT mode does not allow access of internet to the installed virtual machines. c. In NAT mode, the hypervisor allocate same IP address to all virtual ...

  7. PYQ [Week 1-12] NPTEL Ethical Hacking Assignment Answers 2023

    [Week 1-12] NPTEL Ethical Hacking Assignment Answers 2023. Course Content Week 1 Answers 2023 Week 1 Assignment Answers Week 2 Answers 2023 Week 3 Answers 2023 Week 4 Answers 2023 Week 5 Answers 2023 Week 6 Answers 2023 Week 7 Answers 2023 ...

  8. NPTEL Ethical Hacking Week 4 Assignment Solutions 2023

    NPTEL Ethical Hacking Week 4 Assignment Solutions 2023 || Jan- Apr 2023Course: Ethicsl HackingOffered by: IIT RorkeeDuration: 12 weeksStart Date: 23 Jan 202...

  9. Ethical Hacking

    The questions will be on the computer and the answers will have to be entered on the computer; type of questions may include multiple choice questions, fill in the blanks, essay-type answers, etc. ... Ethical Hacking - Assignment - 4 Solution Released ... Here is the much-awaited announcement on registering for the Jan 2023 NPTEL course ...

  10. NPTEL Ethical Hacking Assignment 4 Quiz Answers 2023

    NPTEL Ethical Hacking Week 4 Assignment Answers 2023. Q1. Which of the following statements) is/are true for NAT networking mode? a. In NAT mode, the virtual machines cannot access each other. b. NAT mode does not allow access of internet to the installed virtual machines. c. In NAT mode, the hypervisor allocate same IP address to all virtual ...

  11. Assignment-ETH-3-SOL.pdf

    View Assignment-ETH-3-SOL.pdf from CSE AI at Chandigarh University. NPTEL Online Certification Courses Indian Institute of Technology Kharagpur Course Name: ETHICAL HACKING Assignment- Week 3 TYPE OF

  12. (Solution Revealed) NPTEL Ethical Hacking Week 2 Assignment 2023

    ANSWER: d. IP fragmentation is typically done by layer-2 switches. NPTEL Ethical Hacking Assignment 2 Quiz Answers 2023 | Sikshapath Blog. Watch on. Q2. Consider the following statements: (i) In transparent fragmentation, all fragmented packets are reassembled by an exit router. (ii) In non-transparent fragmentation, all fragmented packets ...

  13. Ethical Hacking Week 4 Solution Answers 2023

    This video is for providing Ethical HackingThis video is for Education PurposeThis Course is provided by NPTEL - Online courses This video is made in top...

  14. NPTEL Ethical Hacking Assignment 1 Answers 2023

    Average assignment score = 25% of the average of best 8 assignments out of the total 12 assignments given in the course. Final score = Average assignment score + Exam score. YOU WILL BE ELIGIBLE FOR A CERTIFICATE ONLY IF THE AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75. If one of the 2 criteria is not met, you will not get the ...

  15. Ethical Hacking

    Ethical Hacking - - Announcements. NPTEL: Exam Registration is open now for Jan 2023 courses! Dear Candidate, Here is a golden opportunity for those who had previously enrolled in this course, but could not participate in the exams or were absent/did not pass the exam for this course. This course is being reoffered in Jan 2023 and we are giving ...

  16. NPTEL Ethical Hacking Assignment 3 Answers 2023

    NPTEL Ethical Hacking Assignment 3 Answers 2023. ADMIN 2. NPTEL Ethical Hacking: Ethical hacking is the practice of testing the security of IT systems by simulating malicious attacks. Ethical hackers use the same tools and techniques as malicious hackers, but with the system owners' permission and consent. Ethical hacking can assist ...

  17. Ethical Hacking

    Ethical Hacking : Due date for Assignment 2 Extended! Dear Learners. Based on requests received, we are extending the deadline of the assignment 2. Deadline for Assignment 2 has been extended till August 21, 2019 - 23:59 IST Assignment 1 will close on 14 August 2019 - 23:59 IST, as per the original deadline.

  18. NPTEL Ethical Hacking Assignment 5 Answers 2023

    NPTEL Ethical Hacking Assignment 5 Answers (Week 5) Q1.Consider the following statements: (i) The purpose of vulnerability scanning is to identify weakness of system/network in order to determine how a system can be exploited. (ii) NMAP script can be useful for automated scanning. However, scripts can have specific requirement.

  19. NPTEL ETHICAL HACKING WEEK 4 ASSIGNMENT ANSWERS||

    Ethical hacking is a subject that has become very important in present-day context, and can help individuals and organizations to adopt safe practices and us...

  20. NPTEL Ethical Hacking Assignment 1 Quiz Answers 2023

    August 5, 2023 by admin. NPTEL Ethical Hacking Assignment 1 Answers 2023 :- Hello students in this article we are going to share Answers of NPTEL Ethical Hacking Assignment 1 Answers 2023. All the Answers are provided below to help the students as a reference, You must submit your assignment with your own knowledge.

  21. Ethical Hacking Assignment Week 4 Answer || Nptel Ethical ...

    Ethical Hacking Assignment Week 4 Answer || Nptel Ethical Hacking Week 4 assignment Answer #nptel #mrethic #nptel2023 #nptelsolution #nptelcourseanswers #npt...