Bug Bounty Program Certification 5.3: Perform Denial of Service Attack on Server

Bug Bounty Program Certification 5.3: Perform Denial of Service Attack on Server

Assessment

Interactive Video

Created by

Quizizz Content

Information Technology (IT), Architecture, Other

University

Hard

This video tutorial covers the process of performing a Denial of Service (DOS) attack using a Windows machine as the attacker and a Linux machine as the victim. It provides a step-by-step guide on setting up the necessary tools, configuring the attack parameters, and executing the attack. The tutorial also demonstrates how to detect such attacks using Wireshark, a network protocol analyzer. Additionally, it discusses the importance of understanding network security and mentions other tools available for conducting DOS attacks.

Read more

7 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What operating systems are used in the demonstration of the DoS attack?

MacOS and Windows XP

Fedora and Windows 8

Kali Linux and Windows 10

Ubuntu and Windows 7

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What is a prerequisite for running the DoS attack tool on Windows?

Ruby on Rails

.NET Framework

Java Runtime Environment

Python Interpreter

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which protocol is used to send packets in the DoS attack demonstrated?

UDP

ICMP

SMTP

FTP

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What message is sent to the target system during the DoS attack?

System Overload

You have been hacked

Access Denied

Connection Lost

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What tool is used to detect DoS attacks on Kali Linux?

Metasploit

Nmap

Burp Suite

Wireshark

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

What is the purpose of using Wireshark in the context of the video?

To perform a DoS attack

To configure the Windows machine

To monitor network traffic for DoS attacks

To install the DoS tool

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Which of the following is NOT mentioned as a tool for performing DoS attacks?

Nginx

Like

HTTPS

Hike