1. Which of the following is a common password cracking technique?
Brute force attack
Packet sniffing
Port scanning
IP spoofing
Show Answer
✅ Correct Answer: Brute force attack
2. What is social engineering in cybersecurity?
Manipulating individuals to reveal confidential information
Using software vulnerabilities to gain access
Intercepting network traffic
Exploiting unpatched systems
Show Answer
✅ Correct Answer: Manipulating individuals to reveal confidential information
3. Which tool is commonly used for network scanning?
Nmap
Wireshark
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Nmap
4. What is the primary purpose of a firewall?
To block unauthorized access to a network
To encrypt sensitive data
To crack passwords
To intercept network traffic
Show Answer
✅ Correct Answer: To block unauthorized access to a network
5. Which attack involves intercepting communication between two parties?
Man-in-the-Middle (MITM)
Phishing
SQL Injection
Denial of Service (DoS)
Show Answer
✅ Correct Answer: Man-in-the-Middle (MITM)
6. What is the purpose of a vulnerability scanner?
To identify security weaknesses in a system
To exploit vulnerabilities
To intercept network traffic
To crack passwords
Show Answer
✅ Correct Answer: To identify security weaknesses in a system
7. Which protocol is commonly exploited in DNS spoofing attacks?
Show Answer
✅ Correct Answer: DNS
8. What is the primary goal of a Denial of Service (DoS) attack?
To overwhelm a system and make it unavailable
To steal sensitive data
To intercept network traffic
To crack passwords
Show Answer
✅ Correct Answer: To overwhelm a system and make it unavailable
9. Which tool is used for password cracking?
John the Ripper
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: John the Ripper
10. What is the purpose of a honeypot?
To detect and analyze attacks
To block unauthorized access
To encrypt sensitive data
To crack passwords
Show Answer
✅ Correct Answer: To detect and analyze attacks
11. Which attack involves injecting malicious SQL queries into an application?
SQL Injection
Phishing
MITM
DoS
Show Answer
✅ Correct Answer: SQL Injection
12. What is the purpose of a rootkit?
To gain unauthorized access and hide malicious activity
To encrypt sensitive data
To intercept network traffic
To crack passwords
Show Answer
✅ Correct Answer: To gain unauthorized access and hide malicious activity
13. Which tool is used for packet sniffing?
Wireshark
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Wireshark
14. What is the purpose of a buffer overflow attack?
To execute arbitrary code by overwriting memory
To intercept network traffic
To crack passwords
To encrypt sensitive data
Show Answer
✅ Correct Answer: To execute arbitrary code by overwriting memory
15. Which attack involves tricking users into revealing sensitive information?
Phishing
SQL Injection
MITM
DoS
Show Answer
✅ Correct Answer: Phishing
16. What is the purpose of a vulnerability assessment?
To identify and prioritize security weaknesses
To exploit vulnerabilities
To intercept network traffic
To crack passwords
Show Answer
✅ Correct Answer: To identify and prioritize security weaknesses
17. Which tool is used for exploiting vulnerabilities?
Metasploit
Nmap
Wireshark
John the Ripper
Show Answer
✅ Correct Answer: Metasploit
18. What is the purpose of a reverse shell?
To gain remote control of a target system
To intercept network traffic
To crack passwords
To encrypt sensitive data
Show Answer
✅ Correct Answer: To gain remote control of a target system
19. Which attack involves overwhelming a system with traffic?
Denial of Service (DoS)
Phishing
SQL Injection
MITM
Show Answer
✅ Correct Answer: Denial of Service (DoS)
20. What is the primary goal of ethical hacking?
To secure IT systems by finding and fixing vulnerabilities
To exploit vulnerabilities for personal gain
To disable security features
To create new hacking tools
Show Answer
✅ Correct Answer: To secure IT systems by finding and fixing vulnerabilities
21. Which tool is commonly used for DNS enumeration?
nslookup
Wireshark
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: nslookup
22. What is the primary purpose of WHOIS lookups?
Gather domain registration information
Scan network ports
Crack passwords
Analyze malware
Show Answer
✅ Correct Answer: Gather domain registration information
23. Which Google search operator finds specific filetypes?
filetype:
site:
inurl:
intitle:
Show Answer
✅ Correct Answer: filetype:
24. What does traceroute help identify?
Network path to a target
Open ports
Vulnerabilities
Password hashes
Show Answer
✅ Correct Answer: Network path to a target
25. Which technique gathers information from social media?
OSINT
Port scanning
Packet sniffing
Brute forcing
Show Answer
✅ Correct Answer: OSINT
26. What does a SYN scan determine?
Port status without completing connection
Service versions
OS information
Network bandwidth
Show Answer
✅ Correct Answer: Port status without completing connection
27. Which Nmap flag enables OS detection?
Show Answer
✅ Correct Answer: -O
28. What is the purpose of hping?
Craft custom network packets
Analyze malware
Crack passwords
Exploit vulnerabilities
Show Answer
✅ Correct Answer: Craft custom network packets
29. Which protocol does ping use?
Show Answer
✅ Correct Answer: ICMP
30. What does a NULL scan attempt to identify?
Firewall configuration
User accounts
Network speed
Encryption methods
Show Answer
✅ Correct Answer: Firewall configuration
31. Which tool enumerates Windows shares?
enum4linux
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: enum4linux
32. What does SNMP enumeration reveal?
Network device information
Encrypted passwords
Web vulnerabilities
Malware signatures
Show Answer
✅ Correct Answer: Network device information
33. Which port does LDAP typically use?
Show Answer
✅ Correct Answer: 389
34. What is the purpose of NetBIOS enumeration?
Discover Windows network resources
Crack passwords
Scan ports
Analyze traffic
Show Answer
✅ Correct Answer: Discover Windows network resources
35. Which tool enumerates web server directories?
DirBuster
John
Aircrack-ng
Snort
Show Answer
✅ Correct Answer: DirBuster
36. Where does Windows store password hashes?
SAM file
Registry
Temp folder
System32
Show Answer
✅ Correct Answer: SAM file
37. Which tool extracts password hashes from memory?
Mimikatz
Wireshark
Nmap
Burp Suite
Show Answer
✅ Correct Answer: Mimikatz
38. What is the purpose of a rainbow table?
Speed up password cracking
Encrypt data
Scan networks
Analyze malware
Show Answer
✅ Correct Answer: Speed up password cracking
39. Which registry hive contains user-specific settings?
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_CLASSES_ROOT
HKEY_USERS
Show Answer
✅ Correct Answer: HKEY_CURRENT_USER
40. What is privilege escalation?
Gaining higher-level access
Encrypting files
Scanning networks
Analyzing logs
Show Answer
✅ Correct Answer: Gaining higher-level access
41. What is the primary characteristic of a rootkit?
Hides its presence
Encrypts files
Spreads through email
Displays ads
Show Answer
✅ Correct Answer: Hides its presence
42. Which malware type demands payment?
Ransomware
Spyware
Adware
Worm
Show Answer
✅ Correct Answer: Ransomware
43. What does a Trojan horse do?
Disguises as legitimate software
Self-replicates
Infects boot sectors
Spreads through networks
Show Answer
✅ Correct Answer: Disguises as legitimate software
44. Which tool analyzes malware behavior?
Cuckoo Sandbox
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Cuckoo Sandbox
45. What is the purpose of a botnet?
Execute coordinated attacks
Encrypt communications
Scan for vulnerabilities
Analyze network traffic
Show Answer
✅ Correct Answer: Execute coordinated attacks
46. Which attack intercepts network traffic?
Man-in-the-middle
DDoS
SQL injection
Phishing
Show Answer
✅ Correct Answer: Man-in-the-middle
47. What does ARP spoofing accomplish?
Redirect network traffic
Encrypt data
Crack passwords
Scan ports
Show Answer
✅ Correct Answer: Redirect network traffic
48. Which tool captures network packets?
Wireshark
John
Hydra
Sqlmap
Show Answer
✅ Correct Answer: Wireshark
49. What is the purpose of MAC flooding?
Overwhelm switch CAM tables
Encrypt traffic
Prevent sniffing
Accelerate networks
Show Answer
✅ Correct Answer: Overwhelm switch CAM tables
50. Which protocol is vulnerable to sniffing?
Show Answer
✅ Correct Answer: FTP
51. What is pretexting in social engineering?
Creating fake scenarios
Sending mass emails
Exploiting software bugs
Cracking passwords
Show Answer
✅ Correct Answer: Creating fake scenarios
52. Which tool creates phishing pages?
SET (Social Engineering Toolkit)
Metasploit
Nmap
Wireshark
Show Answer
✅ Correct Answer: SET (Social Engineering Toolkit)
53. What is tailgating?
Physical access by following someone
Network eavesdropping
Password cracking
Email spoofing
Show Answer
✅ Correct Answer: Physical access by following someone
54. Which attack uses phone calls?
Vishing
Phishing
Smishing
Pharming
Show Answer
✅ Correct Answer: Vishing
55. What is the primary defense against social engineering?
Security awareness training
Firewalls
Antivirus
Encryption
Show Answer
✅ Correct Answer: Security awareness training
56. What is the difference between DoS and DDoS?
Multiple attack sources
Attack duration
Target systems
Exploited vulnerabilities
Show Answer
✅ Correct Answer: Multiple attack sources
57. Which tool performs stress testing?
LOIC
Nmap
Metasploit
Wireshark
Show Answer
✅ Correct Answer: LOIC
58. What is a SYN flood attack?
Exploits TCP handshake
Overflows buffers
Exhausts bandwidth
Corrupts packets
Show Answer
✅ Correct Answer: Exploits TCP handshake
59. Which attack targets application layers?
HTTP flood
Ping of death
Smurf attack
UDP flood
Show Answer
✅ Correct Answer: HTTP flood
60. What is the primary defense against DDoS?
Traffic filtering
Strong passwords
Encryption
Antivirus
Show Answer
✅ Correct Answer: Traffic filtering
61. What is session fixation?
Setting session ID before login
Stealing cookies
Brute-forcing credentials
Exploiting buffer overflows
Show Answer
✅ Correct Answer: Setting session ID before login
62. Which tool performs MITM attacks?
Ettercap
Hydra
John
Sqlmap
Show Answer
✅ Correct Answer: Ettercap
63. What is the primary defense against session hijacking?
HTTPS and secure cookies
Firewalls
Antivirus
Encryption
Show Answer
✅ Correct Answer: HTTPS and secure cookies
64. Which attack steals session tokens?
Show Answer
✅ Correct Answer: XSS
65. What does CSRF exploit?
Authenticated sessions
Network protocols
OS vulnerabilities
Physical access
Show Answer
✅ Correct Answer: Authenticated sessions
66. Which tool tests for SQL injection?
Sqlmap
Metasploit
Nmap
Wireshark
Show Answer
✅ Correct Answer: Sqlmap
67. What is the primary defense against XSS?
Input validation and output encoding
Firewalls
Antivirus
Encryption
Show Answer
✅ Correct Answer: Input validation and output encoding
68. Which attack manipulates file paths?
Directory traversal
CSRF
Phishing
DDoS
Show Answer
✅ Correct Answer: Directory traversal
69. What is the purpose of Burp Suite?
Web application testing
Network scanning
Password cracking
Malware analysis
Show Answer
✅ Correct Answer: Web application testing
70. Which HTTP header prevents clickjacking?
X-Frame-Options
Content-Security-Policy
Strict-Transport-Security
X-XSS-Protection
Show Answer
✅ Correct Answer: X-Frame-Options
71. Which encryption is weakest for WiFi?
Show Answer
✅ Correct Answer: WEP
72. What does an evil twin attack create?
Rogue access point
Duplicate packets
Fake certificates
Spoofed MAC addresses
Show Answer
✅ Correct Answer: Rogue access point
73. Which tool cracks WPA handshakes?
Aircrack-ng
Wireshark
Nmap
Metasploit
Show Answer
✅ Correct Answer: Aircrack-ng
74. What is wardriving?
Locating wireless networks
Cracking passwords
Sniffing traffic
Launching DDoS
Show Answer
✅ Correct Answer: Locating wireless networks
75. Which attack targets WPS?
PIN brute-forcing
Packet injection
MAC spoofing
ARP poisoning
Show Answer
✅ Correct Answer: PIN brute-forcing
76. What is the purpose of the "shred" command in Linux?
Securely delete files
Encrypt disks
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Securely delete files
77. Which tool is used for forensic disk imaging?
FTK Imager
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: FTK Imager
78. What does a SIEM system do?
Centralize security monitoring
Encrypt communications
Block malware
Filter spam
Show Answer
✅ Correct Answer: Centralize security monitoring
79. Which security standard applies to payment card data?
Show Answer
✅ Correct Answer: PCI DSS
80. What is the purpose of a bastion host?
Secure gateway between networks
Store backup files
Run antivirus scans
Monitor employee activity
Show Answer
✅ Correct Answer: Secure gateway between networks
81. Which tool is used for detecting intrusions?
Snort
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Snort
82. What is the main risk of open wireless networks?
Eavesdropping
Slow speeds
Device incompatibility
Power consumption
Show Answer
✅ Correct Answer: Eavesdropping
83. Which type of attack exploits session tokens?
Session hijacking
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: Session hijacking
84. What is the purpose of the "traceroute" command?
Map network path
Encrypt files
Crack passwords
Scan ports
Show Answer
✅ Correct Answer: Map network path
85. Which security control prevents tailgating?
Mantrap
Firewall
Antivirus
VPN
Show Answer
✅ Correct Answer: Mantrap
86. What is the primary risk of USB drop attacks?
Malware infection
Data corruption
Hardware damage
Power surges
Show Answer
✅ Correct Answer: Malware infection
87. Which tool is used for web application security testing?
OWASP ZAP
Wireshark
Nmap
Aircrack-ng
Show Answer
✅ Correct Answer: OWASP ZAP
88. What is the purpose of salting in password security?
Prevent rainbow table attacks
Encrypt passwords
Shorten passwords
Speed up authentication
Show Answer
✅ Correct Answer: Prevent rainbow table attacks
89. Which type of attack targets DNS servers?
DNS poisoning
Phishing
SQL injection
Cross-site scripting
Show Answer
✅ Correct Answer: DNS poisoning
90. What is the purpose of the "chroot" command?
Restrict file system access
Encrypt disks
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Restrict file system access
91. Which security standard applies to healthcare data?
Show Answer
✅ Correct Answer: HIPAA
92. What is the primary purpose of a sandbox?
Isolate potentially malicious code
Store sensitive data
Monitor network traffic
Filter spam
Show Answer
✅ Correct Answer: Isolate potentially malicious code
93. Which tool is used for detecting wireless networks?
Kismet
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Kismet
94. What is the main risk of clickjacking?
Unauthorized actions through hidden UI elements
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Unauthorized actions through hidden UI elements
95. Which type of attack bypasses authentication?
Pass-the-hash
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: Pass-the-hash
96. What is the purpose of the "dd" command?
Create disk images
Encrypt files
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Create disk images
97. Which security control prevents directory traversal?
Input validation
Firewalls
Antivirus
VPNs
Show Answer
✅ Correct Answer: Input validation
98. What is the primary risk of RFID skimming?
Wireless credential theft
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Wireless credential theft
99. Which tool is used for analyzing network protocols?
Wireshark
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Wireshark
100. What is the purpose of a write blocker in forensics?
Prevent evidence tampering
Encrypt disks
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Prevent evidence tampering
101. Which security framework focuses on cloud computing?
CSA STAR
ISO 27001
NIST CSF
COBIT
Show Answer
✅ Correct Answer: CSA STAR
102. What is the primary purpose of a VPN?
Secure remote access
Block malware
Filter spam
Monitor employees
Show Answer
✅ Correct Answer: Secure remote access
103. Which tool is used for steganography analysis?
Stegdetect
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Stegdetect
104. What is the main risk of insufficient logging?
Difficulty investigating incidents
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Difficulty investigating incidents
105. Which type of attack exploits buffer overflows?
Stack smashing
Phishing
DDoS
ARP spoofing
Show Answer
✅ Correct Answer: Stack smashing
106. What is the purpose of the "file" command?
Identify file types
Encrypt files
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Identify file types
107. Which security control prevents MITM attacks?
Certificate pinning
Firewalls
Antivirus
VPNs
Show Answer
✅ Correct Answer: Certificate pinning
108. What is the primary risk of insufficient entropy?
Weak cryptographic keys
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Weak cryptographic keys
109. Which tool is used for analyzing PDF files?
PDFid
Wireshark
Nmap
Burp Suite
Show Answer
✅ Correct Answer: PDFid
110. What is the purpose of a hardware security module?
Secure cryptographic operations
Speed up processing
Extend battery life
Improve graphics
Show Answer
✅ Correct Answer: Secure cryptographic operations
111. Which security standard applies to EU data protection?
Show Answer
✅ Correct Answer: GDPR
112. What is the primary purpose of a WAF?
Protect web applications
Block spam
Monitor employees
Filter network traffic
Show Answer
✅ Correct Answer: Protect web applications
113. Which tool is used for analyzing Windows event logs?
Event Viewer
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Event Viewer
114. What is the main risk of insufficient input validation?
Injection attacks
Malware infection
Data corruption
Network congestion
Show Answer
✅ Correct Answer: Injection attacks
115. Which type of attack exploits race conditions?
TOCTOU
Phishing
DDoS
SQL injection
Show Answer
✅ Correct Answer: TOCTOU
116. What is the purpose of the "grep" command?
Search text patterns
Encrypt files
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Search text patterns
117. Which security control prevents insecure direct object references?
Access control checks
Firewalls
Antivirus
VPNs
Show Answer
✅ Correct Answer: Access control checks
118. What is the primary risk of deprecated protocols?
Known vulnerabilities
Slow performance
Incompatibility
High cost
Show Answer
✅ Correct Answer: Known vulnerabilities
119. Which tool is used for analyzing registry hives?
RegRipper
Wireshark
Nmap
Burp Suite
Show Answer
✅ Correct Answer: RegRipper
120. What is the purpose of a TOTP token?
Two-factor authentication
Encrypt files
Crack passwords
Scan networks
Show Answer
✅ Correct Answer: Two-factor authentication