1. What is the primary purpose of ethical hacking?
Identify security vulnerabilities
Develop malware
Perform cybercrimes
Destroy systems
Show Answer
✅ Correct Answer: Identify security vulnerabilities
2. Which tool is commonly used for penetration testing?
Metasploit
Wireshark
Norton Antivirus
Windows Defender
Show Answer
✅ Correct Answer: Metasploit
3. What is a common objective of social engineering attacks?
Gather sensitive information
Optimize networks
Protect systems
Monitor user activity
Show Answer
✅ Correct Answer: Gather sensitive information
4. Which phase of ethical hacking involves gathering publicly available information?
Reconnaissance
Scanning
Exploitation
Reporting
Show Answer
✅ Correct Answer: Reconnaissance
5. Which technique is used to hide malicious code in legitimate programs?
Steganography
Rootkit
Trojan
Sniffing
Show Answer
✅ Correct Answer: Trojan
6. What does a vulnerability scanner do?
Identifies security weaknesses
Blocks unauthorized access
Encrypts data
Monitors network traffic
Show Answer
✅ Correct Answer: Identifies security weaknesses
7. Which port does HTTPS typically use?
Show Answer
✅ Correct Answer: 443
8. What is the purpose of a honeypot?
Lure attackers and monitor activity
Accelerate network traffic
Backup sensitive data
Manage encryption keys
Show Answer
✅ Correct Answer: Lure attackers and monitor activity
9. Which attack involves overwhelming a system with traffic to disrupt service?
DDoS
Phishing
Brute force
SQL injection
Show Answer
✅ Correct Answer: DDoS
10. What is the primary goal of penetration testing?
Evaluate security defenses
Install firewalls
Develop software
Generate user reports
Show Answer
✅ Correct Answer: Evaluate security defenses
11. Which protocol is used for secure remote login?
Show Answer
✅ Correct Answer: SSH
12. What is the purpose of SQL injection?
Manipulate database queries
Encrypt data
Intercept network traffic
Prevent attacks
Show Answer
✅ Correct Answer: Manipulate database queries
13. Which phase of hacking involves exploiting vulnerabilities?
Gaining access
Reconnaissance
Covering tracks
Scanning
Show Answer
✅ Correct Answer: Gaining access
14. What does a packet sniffer do?
Captures network traffic
Blocks malware
Erases hard drives
Prevents spam
Show Answer
✅ Correct Answer: Captures network traffic
15. Which method involves guessing passwords to gain access?
Brute-force attack
Phishing
Spoofing
Session hijacking
Show Answer
✅ Correct Answer: Brute-force attack
16. What is the goal of privilege escalation?
Gain higher system access
Monitor system logs
Encrypt data
Disable accounts
Show Answer
✅ Correct Answer: Gain higher system access
17. Which tool is commonly used to crack passwords?
John the Ripper
Burp Suite
Wireshark
Metasploit
Show Answer
✅ Correct Answer: John the Ripper
18. What is an example of a physical security control?
Biometric access
Firewalls
Encryption
VPN
Show Answer
✅ Correct Answer: Biometric access
19. Which type of malware is designed to replicate itself?
Worm
Trojan
Spyware
Ransomware
Show Answer
✅ Correct Answer: Worm
20. Which encryption method uses the same key for encryption and decryption?
Symmetric encryption
Asymmetric encryption
Hashing
SSL
Show Answer
✅ Correct Answer: Symmetric encryption
21. What is the primary purpose of a Security Information and Event Management (SIEM) system?
Centralized log collection and analysis
Network traffic encryption
Malware signature updates
Password policy enforcement
Show Answer
✅ Correct Answer: Centralized log collection and analysis
22. Which type of attack involves inserting malicious scripts into trusted websites?
Cross-site scripting (XSS)
ARP poisoning
DNS spoofing
SQL injection
Show Answer
✅ Correct Answer: Cross-site scripting (XSS)
23. What does the principle of "least privilege" recommend?
Grant only necessary permissions to users
Require multi-factor authentication
Encrypt all sensitive data
Disable all unused services
Show Answer
✅ Correct Answer: Grant only necessary permissions to users
24. Which tool would be most effective for performing a man-in-the-middle attack?
Ettercap
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Ettercap
25. What is the primary security risk associated with using Telnet?
Transmits data in cleartext
Uses excessive bandwidth
Lacks authentication
Vulnerable to buffer overflows
Show Answer
✅ Correct Answer: Transmits data in cleartext
26. Which wireless encryption protocol is most secure?
Show Answer
✅ Correct Answer: WPA3
27. What is the primary purpose of the Harvester tool?
Gather email and domain information
Crack passwords
Scan for vulnerabilities
Analyze network traffic
Show Answer
✅ Correct Answer: Gather email and domain information
28. Which attack intercepts communication between two parties?
Man-in-the-middle
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: Man-in-the-middle
29. What does the "ping of death" attack exploit?
Buffer overflow in ICMP
Weak encryption
Default credentials
DNS misconfiguration
Show Answer
✅ Correct Answer: Buffer overflow in ICMP
30. Which Linux command shows active network connections?
netstat
ifconfig
traceroute
nslookup
Show Answer
✅ Correct Answer: netstat
31. What port does DNS typically use?
Show Answer
✅ Correct Answer: 53
32. Which tool is used for ARP spoofing?
arpspoof
nmap
sqlmap
hydra
Show Answer
✅ Correct Answer: arpspoof
33. What is the purpose of a DMZ?
Isolate public-facing services
Store backups
Monitor employees
Filter spam
Show Answer
✅ Correct Answer: Isolate public-facing services
34. Which protocol is vulnerable to sniffing?
Show Answer
✅ Correct Answer: HTTP
35. What does NAC stand for in network security?
Network Access Control
Network Authentication Certificate
Node Access Configuration
Network Address Conversion
Show Answer
✅ Correct Answer: Network Access Control
36. Which tool is specifically designed for SQL injection?
sqlmap
metasploit
wireshark
john
Show Answer
✅ Correct Answer: sqlmap
37. What is the main defense against CSRF attacks?
Anti-CSRF tokens
Input validation
WAF
HTTPS
Show Answer
✅ Correct Answer: Anti-CSRF tokens
38. Which HTTP header helps prevent XSS?
Content-Security-Policy
X-Frame-Options
Strict-Transport-Security
X-Content-Type-Options
Show Answer
✅ Correct Answer: Content-Security-Policy
39. What is the purpose of Burp Suite?
Web application testing
Network scanning
Password cracking
Malware analysis
Show Answer
✅ Correct Answer: Web application testing
40. Which attack exploits file inclusion vulnerabilities?
Show Answer
✅ Correct Answer: LFI/RFI
41. Which algorithm is used for asymmetric encryption?
Show Answer
✅ Correct Answer: RSA
42. What is the key length of AES-256?
256 bits
128 bits
512 bits
1024 bits
Show Answer
✅ Correct Answer: 256 bits
43. Which cryptographic concept ensures data integrity?
Hashing
Encryption
Steganography
Obfuscation
Show Answer
✅ Correct Answer: Hashing
44. What does PKI stand for?
Public Key Infrastructure
Private Key Integration
Protected Key Implementation
Personal Key Identification
Show Answer
✅ Correct Answer: Public Key Infrastructure
45. Which protocol provides perfect forward secrecy?
TLS 1.3
SSL 3.0
TLS 1.0
SSH 1.0
Show Answer
✅ Correct Answer: TLS 1.3
46. What is the primary characteristic of a trojan?
Disguised as legitimate software
Self-replicating
Encrypts files for ransom
Spreads through networks
Show Answer
✅ Correct Answer: Disguised as legitimate software
47. Which tool is used for static malware analysis?
PEiD
Wireshark
Nmap
Metasploit
Show Answer
✅ Correct Answer: PEiD
48. What is the purpose of a sandbox in malware analysis?
Execute suspicious code safely
Encrypt malware samples
Distribute honeypots
Monitor network traffic
Show Answer
✅ Correct Answer: Execute suspicious code safely
49. Which malware type encrypts files for ransom?
Ransomware
Spyware
Adware
Rootkit
Show Answer
✅ Correct Answer: Ransomware
50. What does C2 stand for in malware context?
Command and Control
Cryptography and Ciphering
Compression and Conversion
Code and Compilation
Show Answer
✅ Correct Answer: Command and Control
51. Which tool is used for wireless packet capture?
Airodump-ng
Nmap
Sqlmap
John
Show Answer
✅ Correct Answer: Airodump-ng
52. What is the purpose of the "strings" command?
Extract text from binaries
Analyze network strings
Test password strength
Monitor system calls
Show Answer
✅ Correct Answer: Extract text from binaries
53. Which attack bypasses authentication using hashes?
Pass-the-hash
SQL injection
XSS
CSRF
Show Answer
✅ Correct Answer: Pass-the-hash
54. What does IDS stand for?
Intrusion Detection System
Internet Data Security
Integrated Defense System
Intrusion Defense Solution
Show Answer
✅ Correct Answer: Intrusion Detection System
55. Which Linux directory contains log files?
Show Answer
✅ Correct Answer: /var/log
56. What is the final phase of ethical hacking?
Reporting
Scanning
Exploitation
Maintaining access
Show Answer
✅ Correct Answer: Reporting
57. Which document defines testing scope?
Rules of Engagement
Non-Disclosure Agreement
Penetration Test Report
Vulnerability Assessment
Show Answer
✅ Correct Answer: Rules of Engagement
58. What is the purpose of OSINT?
Gather publicly available information
Exploit zero-day vulnerabilities
Bypass firewalls
Crack encryption
Show Answer
✅ Correct Answer: Gather publicly available information
59. Which tool is used for vulnerability scanning?
Nessus
Metasploit
Wireshark
John
Show Answer
✅ Correct Answer: Nessus
60. What does PTES stand for?
Penetration Testing Execution Standard
Professional Technical Ethical Security
Post-Test Evaluation System
PenTest Engagement Strategy
Show Answer
✅ Correct Answer: Penetration Testing Execution Standard
61. Which cloud service model provides OS control?
Show Answer
✅ Correct Answer: IaaS
62. What is the main risk of misconfigured S3 buckets?
Data exposure
DDoS attacks
Account hijacking
Cryptojacking
Show Answer
✅ Correct Answer: Data exposure
63. Which tool checks for AWS misconfigurations?
Prowler
Nmap
Metasploit
Burp Suite
Show Answer
✅ Correct Answer: Prowler
64. What does CASB stand for?
Cloud Access Security Broker
Cloud Application Security Baseline
Certified AWS Security Benchmark
Cloud Authentication Security Bridge
Show Answer
✅ Correct Answer: Cloud Access Security Broker
65. Which cloud attack exploits metadata service?
Show Answer
✅ Correct Answer: SSRF
66. Which protocol is common in IoT devices?
Show Answer
✅ Correct Answer: MQTT
67. What is the main risk of default IoT credentials?
Unauthorized access
Data corruption
Network congestion
Firmware corruption
Show Answer
✅ Correct Answer: Unauthorized access
68. Which tool analyzes IoT firmware?
Binwalk
Wireshark
Nmap
John
Show Answer
✅ Correct Answer: Binwalk
69. What is Shodan primarily used for?
IoT device search
Password cracking
Network scanning
Vulnerability assessment
Show Answer
✅ Correct Answer: IoT device search
70. Which attack targets industrial control systems?
Stuxnet
Mirai
WannaCry
NotPetya
Show Answer
✅ Correct Answer: Stuxnet
71. Which tool is used for mobile app analysis?
MobSF
Burp Suite
Nmap
Metasploit
Show Answer
✅ Correct Answer: MobSF
72. What is the main risk of insecure data storage?
Data leakage
Battery drain
Network congestion
App crashes
Show Answer
✅ Correct Answer: Data leakage
73. Which Android file contains app permissions?
AndroidManifest.xml
build.gradle
strings.xml
config.json
Show Answer
✅ Correct Answer: AndroidManifest.xml
74. What does Frida tool do?
Dynamic instrumentation
Network scanning
Reverse engineering
Vulnerability scanning
Show Answer
✅ Correct Answer: Dynamic instrumentation
75. Which iOS vulnerability allowed jailbreaking?
Zero-day exploits
Buffer overflows
SQL injection
CSRF
Show Answer
✅ Correct Answer: Zero-day exploits
76. What is the first rule of digital forensics?
Preserve evidence
Make copies
Analyze quickly
Report findings
Show Answer
✅ Correct Answer: Preserve evidence
77. Which tool creates disk images?
FTK Imager
Wireshark
Nmap
Metasploit
Show Answer
✅ Correct Answer: FTK Imager
78. What does RAM analysis reveal?
Running processes
Deleted files
Disk partitions
File system structure
Show Answer
✅ Correct Answer: Running processes
79. Which Windows registry contains user activity?
NTUSER.DAT
SAM
SECURITY
SYSTEM
Show Answer
✅ Correct Answer: NTUSER.DAT
80. What is the purpose of a write blocker?
Prevent evidence tampering
Stop malware
Encrypt data
Analyze packets
Show Answer
✅ Correct Answer: Prevent evidence tampering
81. Which regulation protects health data?
Show Answer
✅ Correct Answer: HIPAA
82. What does GDPR stand for?
General Data Protection Regulation
Global Data Privacy Rules
Government Data Protection Requirements
General Digital Privacy Rights
Show Answer
✅ Correct Answer: General Data Protection Regulation
83. Which standard applies to credit cards?
PCI DSS
ISO 27001
NIST CSF
SOC 2
Show Answer
✅ Correct Answer: PCI DSS
84. What is the purpose of SOX compliance?
Financial reporting accuracy
Data privacy
Network security
Incident response
Show Answer
✅ Correct Answer: Financial reporting accuracy
85. Which framework is for critical infrastructure?
NIST CSF
ISO 27001
COBIT
ITIL
Show Answer
✅ Correct Answer: NIST CSF
86. What does APT stand for?
Advanced Persistent Threat
Automated Penetration Testing
Application Protocol Testing
Admin Privilege Takeover
Show Answer
✅ Correct Answer: Advanced Persistent Threat
87. Which attack uses AI to mimic voices?
Deepfake
Phishing
Vishing
Smishing
Show Answer
✅ Correct Answer: Deepfake
88. What is cryptojacking?
Unauthorized cryptocurrency mining
Stealing crypto wallets
Cracking encryption
Fake cryptocurrency
Show Answer
✅ Correct Answer: Unauthorized cryptocurrency mining
89. Which threat uses supply chain compromise?
SolarWinds attack
WannaCry
Mirai
Stuxnet
Show Answer
✅ Correct Answer: SolarWinds attack
90. What is fileless malware?
Runs in memory only
Hides in images
Uses steganography
Avoids detection
Show Answer
✅ Correct Answer: Runs in memory only
91. Which tool analyzes PDF malware?
PDFid
Wireshark
Nmap
Metasploit
Show Answer
✅ Correct Answer: PDFid
92. What is the purpose of YARA rules?
Malware pattern matching
Network scanning
Password cracking
Vulnerability assessment
Show Answer
✅ Correct Answer: Malware pattern matching
93. Which technique bypasses biometrics?
Spoofing
Phishing
Brute force
SQL injection
Show Answer
✅ Correct Answer: Spoofing
94. What does VDI stand for?
Virtual Desktop Infrastructure
Vulnerability Detection and Identification
Verified Data Integrity
Virtual Data Interceptor
Show Answer
✅ Correct Answer: Virtual Desktop Infrastructure
95. Which control prevents tailgating?
Mantrap
Firewall
Antivirus
VPN
Show Answer
✅ Correct Answer: Mantrap
96. What is the purpose of TPM?
Hardware-based security
Traffic monitoring
Password management
Network scanning
Show Answer
✅ Correct Answer: Hardware-based security
97. Which attack bypasses MFA?
SIM swapping
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: SIM swapping
98. What is the main risk of shadow IT?
Unauthorized systems
Slow performance
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Unauthorized systems
99. Which tool analyzes Windows memory dumps?
Volatility
Wireshark
Nmap
Burp Suite
Show Answer
✅ Correct Answer: Volatility
100. What is the purpose of a canary token?
Detect unauthorized access
Encrypt data
Authenticate users
Scan networks
Show Answer
✅ Correct Answer: Detect unauthorized access
101. Which framework is for cloud security?
CSA STAR
NIST CSF
ISO 27001
PCI DSS
Show Answer
✅ Correct Answer: CSA STAR
102. What is the main risk of deprecated TLS?
Known vulnerabilities
Slow performance
Incompatibility
High cost
Show Answer
✅ Correct Answer: Known vulnerabilities
103. Which tool intercepts Bluetooth traffic?
Ubertooth
Aircrack-ng
Wireshark
Nmap
Show Answer
✅ Correct Answer: Ubertooth
104. What is the purpose of a Faraday cage?
Block electromagnetic signals
Store backups
Cool servers
Filter network traffic
Show Answer
✅ Correct Answer: Block electromagnetic signals
105. Which attack exploits race conditions?
TOCTOU
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: TOCTOU
106. What does DLP stand for?
Data Loss Prevention
Digital License Protection
Disk Level Protection
Data Leakage Protocol
Show Answer
✅ Correct Answer: Data Loss Prevention
107. Which tool analyzes BIOS vulnerabilities?
CHIPSEC
Nmap
Metasploit
John
Show Answer
✅ Correct Answer: CHIPSEC
108. What is the main risk of insufficient logging?
Difficulty investigating incidents
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Difficulty investigating incidents
109. Which protocol is vulnerable to KRACK?
Show Answer
✅ Correct Answer: WPA2
110. What is the purpose of the OWASP Top 10?
List critical web vulnerabilities
Rank security tools
Certify professionals
Standardize encryption
Show Answer
✅ Correct Answer: List critical web vulnerabilities
111. Which attack exploits padding oracles?
Padding oracle attack
XSS
CSRF
SQLi
Show Answer
✅ Correct Answer: Padding oracle attack
112. What is the purpose of Shodan?
Search internet-connected devices
Analyze malware
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Search internet-connected devices
113. Which tool is used for firmware analysis?
Binwalk
Wireshark
Nmap
Burp Suite
Show Answer
✅ Correct Answer: Binwalk
114. What is the main risk of insufficient entropy?
Weak cryptographic keys
Slow performance
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Weak cryptographic keys
115. Which framework is for industrial systems?
IEC 62443
NIST CSF
ISO 27001
PCI DSS
Show Answer
✅ Correct Answer: IEC 62443