Download JNTUH MCA 5th Sem R15 2020 November 825AE Ethical Hacking Question Paper

Download JNTUH (Jawaharlal nehru technological university) MCA (Master of Computer Applications) 5th Sem (Fifth Semester) Regulation-R15 2020 November 825AE Ethical Hacking Previous Question Paper


S OCT 2020




R15

Code No: 825AE

JAWAHARLAL NEHRU TECHNOLOGICAL UNIVERSITY HYDERABAD

MCA V Semester Examinations, October / November - 2020

ETHICAL HACKING



Time: 2 Hours













Max. Marks: 75



Answer any five questions

All questions carry equal marks

----


1.a)

What are the skills required to become are ethical hacker?

b)

List and explain in detail about various types of attacker.





[7+8]


2.

What is password cracking? Discuss the techniques used to perform password cracking.

























[15]

used


3.

Describe the various methods involved in virus detection.





[15]


4.a)

What are the various objectives involved in web application hacking?

b)

Explain in detail about the various countermeasures involved in password cracking.

























[7+8]


5.a)

Describe the modules involved in installation of Linux kernel.

b)

Illustrate about the tools used to perform automated penetration testing.



[7+8]


6.

Illustrate about different phases involved in ethical hacking.





[15]



7.

Compare and contrast between passive online attacks and active online attacks. [15]


8.

List and explain the steps followed in performing session hijacking.



[15]





---oo0oo---


This post was last modified on 17 March 2023