1. Which of these is an example of a reconnaissance attack?
Port scanning
SQL injection
DDoS attack
Phishing
Show Answer
✅ Correct Answer: Port scanning
2. What is the main purpose of a honeypot in cybersecurity?
Attract attackers to study their methods
Secure encrypted files
Prevent phishing emails
Monitor physical security breaches
Show Answer
✅ Correct Answer: Attract attackers to study their methods
3. Which tool is commonly used for packet sniffing?
Wireshark
Nmap
Metasploit
John the Ripper
Show Answer
✅ Correct Answer: Wireshark
4. Which attack aims to flood a system with traffic?
DDoS attack
Man-in-the-middle
SQL Injection
Phishing
Show Answer
✅ Correct Answer: DDoS attack
5. What is the purpose of privilege escalation?
Gain unauthorized higher-level access
Monitor traffic
Decrypt files
Create backups
Show Answer
✅ Correct Answer: Gain unauthorized higher-level access
6. What does a vulnerability scanner do?
Identifies security weaknesses
Encrypts network traffic
Repairs infected systems
Erases logs
Show Answer
✅ Correct Answer: Identifies security weaknesses
7. Which type of malware locks users out of their systems?
Ransomware
Trojan
Rootkit
Spyware
Show Answer
✅ Correct Answer: Ransomware
8. Which tool is used to exploit vulnerabilities?
Metasploit
Wireshark
Nmap
Aircrack-ng
Show Answer
✅ Correct Answer: Metasploit
9. Which port is commonly used by HTTP?
Show Answer
✅ Correct Answer: 80
10. Which term describes tricking people into revealing sensitive information?
Social engineering
Phishing
Brute force
DDoS
Show Answer
✅ Correct Answer: Social engineering
11. What is the main function of an Intrusion Detection System (IDS)?
Monitor and alert on suspicious activities
Encrypt communications
Patch vulnerabilities
Block unauthorized access
Show Answer
✅ Correct Answer: Monitor and alert on suspicious activities
12. Which technique involves injecting malicious SQL code?
SQL Injection
Phishing
Cross-site scripting
ARP Spoofing
Show Answer
✅ Correct Answer: SQL Injection
13. Which phase of ethical hacking involves gaining unauthorized access?
Exploitation
Reconnaissance
Maintaining access
Covering tracks
Show Answer
✅ Correct Answer: Exploitation
14. What is a key step in covering tracks?
Clearing logs
Encrypting data
Scanning ports
Gaining root access
Show Answer
✅ Correct Answer: Clearing logs
15. Which tool is used for wireless network auditing?
Aircrack-ng
Burp Suite
Snort
Wireshark
Show Answer
✅ Correct Answer: Aircrack-ng
16. Which technique is used to obscure malicious code?
Steganography
Hashing
Phishing
Privilege escalation
Show Answer
✅ Correct Answer: Steganography
17. What does a firewall primarily do?
Filter incoming and outgoing traffic
Scan for malware
Manage user credentials
Encrypt emails
Show Answer
✅ Correct Answer: Filter incoming and outgoing traffic
18. Which type of attack uses fake websites to collect data?
Phishing
DDoS
Brute force
Session hijacking
Show Answer
✅ Correct Answer: Phishing
19. Which tool helps identify weak passwords?
John the Ripper
Nmap
Metasploit
Wireshark
Show Answer
✅ Correct Answer: John the Ripper
20. What is the primary objective of ethical hacking?
Identify and fix vulnerabilities
Create new viruses
Disrupt corporate networks
Access confidential data
Show Answer
✅ Correct Answer: Identify and fix vulnerabilities
21. What is the primary purpose of ARP spoofing?
To redirect traffic through an attacker’s machine
To encrypt network traffic
To scan for open ports
To crack passwords
Show Answer
✅ Correct Answer: To redirect traffic through an attacker’s machine
22. Which protocol is vulnerable to sniffing attacks?
Show Answer
✅ Correct Answer: HTTP
23. What does a zero-day exploit target?
A vulnerability unknown to the vendor
Outdated software
Weak passwords
Misconfigured firewalls
Show Answer
✅ Correct Answer: A vulnerability unknown to the vendor
24. Which tool is used for brute-forcing directories on a web server?
DirBuster
Nmap
Burp Suite
Metasploit
Show Answer
✅ Correct Answer: DirBuster
25. What is the purpose of a rainbow table?
To reverse cryptographic hashes
To encrypt data
To scan networks
To spoof MAC addresses
Show Answer
✅ Correct Answer: To reverse cryptographic hashes
26. Which attack exploits session tokens?
Session hijacking
Phishing
DDoS
SQL Injection
Show Answer
✅ Correct Answer: Session hijacking
27. What is the main risk of using WEP encryption?
It can be cracked easily
It slows down the network
It requires expensive hardware
It is incompatible with modern devices
Show Answer
✅ Correct Answer: It can be cracked easily
28. Which tool is used for intercepting HTTP traffic?
Burp Suite
Aircrack-ng
John the Ripper
Nessus
Show Answer
✅ Correct Answer: Burp Suite
29. What is the purpose of a CAN bus attack?
To compromise vehicle systems
To exploit industrial control systems
To attack IoT devices
To bypass firewalls
Show Answer
✅ Correct Answer: To compromise vehicle systems
30. Which technique hides data within an image file?
Steganography
Encryption
Hashing
Obfuscation
Show Answer
✅ Correct Answer: Steganography
31. What is the primary function of Snort?
Network intrusion detection
Password cracking
Vulnerability scanning
Traffic encryption
Show Answer
✅ Correct Answer: Network intrusion detection
32. Which attack targets DNS servers?
DNS cache poisoning
ARP spoofing
SQL Injection
Cross-site scripting
Show Answer
✅ Correct Answer: DNS cache poisoning
33. What is the purpose of a sandbox in malware analysis?
To safely execute and observe malware
To encrypt malicious files
To block network attacks
To crack ransomware
Show Answer
✅ Correct Answer: To safely execute and observe malware
34. Which tool is used for wireless packet injection?
Aircrack-ng
Wireshark
Nmap
Metasploit
Show Answer
✅ Correct Answer: Aircrack-ng
35. What does MAC flooding target?
Network switches
Web servers
Databases
Firewalls
Show Answer
✅ Correct Answer: Network switches
36. Which vulnerability allows code execution via buffer overflow?
Stack-based overflow
CSRF
XSS
Directory traversal
Show Answer
✅ Correct Answer: Stack-based overflow
37. What is the purpose of theHarvester?
Gather OSINT (Open-Source Intelligence)
Exploit SQL vulnerabilities
Crack passwords
Scan for open ports
Show Answer
✅ Correct Answer: Gather OSINT (Open-Source Intelligence)
38. Which attack exploits trust relationships between systems?
Pass-the-hash
Phishing
DDoS
MITM
Show Answer
✅ Correct Answer: Pass-the-hash
39. What is the primary risk of misconfigured cloud storage?
Unauthorized data access
Slow performance
Hardware failure
High costs
Show Answer
✅ Correct Answer: Unauthorized data access
40. Which tool is used for automating web application attacks?
OWASP ZAP
Nessus
Tcpdump
Hydra
Show Answer
✅ Correct Answer: OWASP ZAP
41. What is the primary purpose of a reverse shell?
To establish a connection back to the attacker
To encrypt victim data
To scan for vulnerabilities
To spoof DNS records
Show Answer
✅ Correct Answer: To establish a connection back to the attacker
42. Which attack involves modifying data packets in transit?
Packet injection
Phishing
DDoS
SQLi
Show Answer
✅ Correct Answer: Packet injection
43. What does DLL hijacking exploit?
Windows library loading mechanisms
Linux kernel vulnerabilities
macOS sandbox escapes
iOS app permissions
Show Answer
✅ Correct Answer: Windows library loading mechanisms
44. Which tool is used for password spraying attacks?
Hydra
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Hydra
45. What is the main risk of SSH version 1?
Weak encryption algorithms
No authentication support
Incompatibility with modern systems
Slow performance
Show Answer
✅ Correct Answer: Weak encryption algorithms
46. Which technique is used to bypass biometric authentication?
Silicone fingerprint replication
Password cracking
RFID cloning
Shoulder surfing
Show Answer
✅ Correct Answer: Silicone fingerprint replication
47. What does "pivoting" refer to in penetration testing?
Moving through a network using compromised systems
Rotating encryption keys
Changing MAC addresses
Bypassing firewalls
Show Answer
✅ Correct Answer: Moving through a network using compromised systems
48. Which vulnerability affects poorly sanitized user input in web apps?
Cross-site scripting (XSS)
ARP spoofing
MAC flooding
BlueSmacking
Show Answer
✅ Correct Answer: Cross-site scripting (XSS)
49. What is the purpose of the Responder tool?
Intercepting LLMNR/NBT-NS traffic
Cracking WPA2
Exploiting buffer overflows
Bypassing 2FA
Show Answer
✅ Correct Answer: Intercepting LLMNR/NBT-NS traffic
50. Which attack exploits race conditions?
TOCTOU (Time of Check to Time of Use)
Phishing
DNS spoofing
SQL injection
Show Answer
✅ Correct Answer: TOCTOU (Time of Check to Time of Use)
51. What is the primary risk of using Telnet?
Unencrypted communication
Slow transfer speeds
No authentication
Incompatibility with IPv6
Show Answer
✅ Correct Answer: Unencrypted communication
52. Which tool is used for analyzing malware memory dumps?
Volatility
Burp Suite
Nessus
Aircrack-ng
Show Answer
✅ Correct Answer: Volatility
53. What does "living off the land" (LOTL) refer to?
Using legitimate system tools for malicious purposes
Exploiting zero-day vulnerabilities
Physical security breaches
Social engineering attacks
Show Answer
✅ Correct Answer: Using legitimate system tools for malicious purposes
54. Which attack involves forcing a system to revert to weaker protocols?
Downgrade attack
DNS spoofing
ARP poisoning
SQL injection
Show Answer
✅ Correct Answer: Downgrade attack
55. What is the purpose of the Shodan search engine?
Finding exposed IoT devices
Cracking passwords
Analyzing malware
Intercepting wireless traffic
Show Answer
✅ Correct Answer: Finding exposed IoT devices
56. Which vulnerability results from improper error handling?
Information disclosure
Buffer overflow
Race condition
Integer overflow
Show Answer
✅ Correct Answer: Information disclosure
57. What does Kerberoasting target?
Active Directory service accounts
Linux root privileges
Wi-Fi networks
Web application sessions
Show Answer
✅ Correct Answer: Active Directory service accounts
58. Which tool is used for fuzzing applications?
American Fuzzy Lop (AFL)
John the Ripper
Tcpdump
Nikto
Show Answer
✅ Correct Answer: American Fuzzy Lop (AFL)
59. What is the primary risk of USB drop attacks?
Malware execution via autorun
Data theft through RFID
Network sniffing
BIOS-level compromises
Show Answer
✅ Correct Answer: Malware execution via autorun
60. Which technique bypasses signature-based antivirus?
Polymorphic code
MAC spoofing
IP fragmentation
SSL stripping
Show Answer
✅ Correct Answer: Polymorphic code
61. What does "credential stuffing" exploit?
Password reuse across services
Weak encryption
Session fixation
CSRF tokens
Show Answer
✅ Correct Answer: Password reuse across services
62. Which attack manipulates time stamps in logs?
Timestamp forgery
DNS tunneling
ARP flooding
Bluejacking
Show Answer
✅ Correct Answer: Timestamp forgery
63. What is the purpose of the Empire post-exploitation framework?
Maintaining persistent access
Cracking WPA2
Scanning for SQLi
Analyzing PCAP files
Show Answer
✅ Correct Answer: Maintaining persistent access
64. Which vulnerability affects IoT devices with default credentials?
Hardcoded passwords
Buffer overflows
XSS
CSRF
Show Answer
✅ Correct Answer: Hardcoded passwords
65. What does "typosquatting" target?
Users mistyping URLs
Weak SSL certificates
Misconfigured DNS
Outdated plugins
Show Answer
✅ Correct Answer: Users mistyping URLs
66. Which tool is used for analyzing network flows?
nfdump
hashcat
Ghidra
SET
Show Answer
✅ Correct Answer: nfdump
67. What is the primary risk of RFID skimming?
Wireless credential theft
Network eavesdropping
Database corruption
Privilege escalation
Show Answer
✅ Correct Answer: Wireless credential theft
68. Which attack exploits JSON Web Tokens (JWT)?
Algorithm confusion
DNS rebinding
SMTP relay
NTP amplification
Show Answer
✅ Correct Answer: Algorithm confusion
69. What is the purpose of the Covenant C2 framework?
Command and control operations
Password cracking
Vulnerability scanning
Traffic analysis
Show Answer
✅ Correct Answer: Command and control operations
70. Which technique hides network traffic in DNS queries?
DNS tunneling
ICMP covert channel
HTTP smuggling
ARP spoofing
Show Answer
✅ Correct Answer: DNS tunneling
71. What does "Bluejacking" involve?
Sending unsolicited Bluetooth messages
Exploiting Bluetooth stack flaws
Cracking Bluetooth PINs
Spoofing BLE devices
Show Answer
✅ Correct Answer: Sending unsolicited Bluetooth messages
72. Which tool is used for analyzing Android malware?
MobSF
OllyDbg
IDA Pro
Radare2
Show Answer
✅ Correct Answer: MobSF
73. What is the primary risk of SS7 vulnerabilities?
Cellular network interception
Wi-Fi cracking
Email spoofing
Database injection
Show Answer
✅ Correct Answer: Cellular network interception
74. Which attack exploits CPU speculative execution?
Spectre
Heartbleed
Shellshock
DROWN
Show Answer
✅ Correct Answer: Spectre
75. What is the purpose of the Frida dynamic instrumentation toolkit?
Runtime application analysis
Network mapping
Password recovery
Log analysis
Show Answer
✅ Correct Answer: Runtime application analysis
76. Which technique bypasses ASLR?
Return-oriented programming (ROP)
NOP sleds
Heap spraying
Format string attacks
Show Answer
✅ Correct Answer: Return-oriented programming (ROP)
77. What does "formjacking" target?
Web form data theft
Database corruption
Email headers
API endpoints
Show Answer
✅ Correct Answer: Web form data theft
78. Which tool is used for analyzing iOS applications?
Objection
Wireshark
Metasploit
Sqlmap
Show Answer
✅ Correct Answer: Objection
79. What is the primary risk of VBA macro-enabled documents?
Delivering malware
Corrupting files
Stealing printer data
Bypassing firewalls
Show Answer
✅ Correct Answer: Delivering malware
80. Which attack exploits insecure deserialization?
Object injection
XML bombing
HTTP request smuggling
SMTP injection
Show Answer
✅ Correct Answer: Object injection
81. What is the purpose of the BloodHound tool?
Mapping Active Directory attack paths
Cracking NTLM hashes
Intercepting GSM traffic
Analyzing JavaScript
Show Answer
✅ Correct Answer: Mapping Active Directory attack paths
82. Which technique evades heuristic analysis?
Code obfuscation
MAC spoofing
Port knocking
SSL stripping
Show Answer
✅ Correct Answer: Code obfuscation
83. What does "SIM swapping" exploit?
Mobile carrier verification flaws
Bluetooth vulnerabilities
NFC weaknesses
Baseband processor bugs
Show Answer
✅ Correct Answer: Mobile carrier verification flaws
84. Which tool is used for binary diffing?
BinDiff
Burp Suite
Nmap
Aircrack-ng
Show Answer
✅ Correct Answer: BinDiff
85. What is the primary risk of exposed Docker APIs?
Container escape
Data corruption
Network slowdowns
DNS leaks
Show Answer
✅ Correct Answer: Container escape
86. Which attack exploits HTTP request smuggling?
CL.TE vulnerabilities
XML injection
JSON hijacking
SOAP poisoning
Show Answer
✅ Correct Answer: CL.TE vulnerabilities
87. What is the purpose of the Ghidra tool?
Reverse engineering binaries
Password spraying
Traffic analysis
Vulnerability scanning
Show Answer
✅ Correct Answer: Reverse engineering binaries
88. Which technique bypasses WAFs?
Obfuscated SQLi
MAC flooding
ARP spoofing
ICMP tunneling
Show Answer
✅ Correct Answer: Obfuscated SQLi
89. What does "vishing" refer to?
Voice phishing
Video call hijacking
Virtual machine escapes
VPN credential theft
Show Answer
✅ Correct Answer: Voice phishing
90. Which tool is used for analyzing ransomware?
Cuckoo Sandbox
Nikto
TShark
Snort
Show Answer
✅ Correct Answer: Cuckoo Sandbox
91. What is the primary risk of exposed Kubernetes dashboards?
Cluster compromise
Data encryption
Network partitioning
API throttling
Show Answer
✅ Correct Answer: Cluster compromise
92. Which attack exploits server-side template injection?
Show Answer
✅ Correct Answer: SSTI
93. What is the purpose of the PE-sieve tool?
Detecting code injections
Cracking ZIP files
Mapping networks
Analyzing logs
Show Answer
✅ Correct Answer: Detecting code injections
94. Which technique bypasses biometric authentication?
3D-printed facial recognition spoofing
RFID cloning
Shoulder surfing
Thermal residue analysis
Show Answer
✅ Correct Answer: 3D-printed facial recognition spoofing
95. What does "quishing" target?
QR code phishing
Quantum cryptography
Quick Response systems
Query parameter tampering
Show Answer
✅ Correct Answer: QR code phishing
96. Which tool is used for analyzing IoT firmware?
Firmwalker
John the Ripper
Aircrack-ng
Sqlmap
Show Answer
✅ Correct Answer: Firmwalker
97. What is the primary risk of exposed GraphQL interfaces?
Data over-fetching
DDoS amplification
Email spoofing
BIOS corruption
Show Answer
✅ Correct Answer: Data over-fetching
98. Which attack exploits WebSocket protocols?
WS-hijacking
HTML smuggling
DNS rebinding
JPEG steganography
Show Answer
✅ Correct Answer: WS-hijacking
99. What is the purpose of the Dufflebag tool?
Analyzing exposed EBS snapshots
Cracking WPS
Intercepting BLE
Fuzzing APIs
Show Answer
✅ Correct Answer: Analyzing exposed EBS snapshots
100. Which technique evades EDR solutions?
Direct system calls
MAC randomization
IP fragmentation
TCP window scaling
Show Answer
✅ Correct Answer: Direct system calls
101. What does "scareware" typically do?
Fake antivirus alerts
Encrypt files silently
Steal cookies
Modify BIOS
Show Answer
✅ Correct Answer: Fake antivirus alerts
102. Which tool is used for analyzing PowerShell attacks?
PSDecode
Volatility
Radare2
Ghidra
Show Answer
✅ Correct Answer: PSDecode
103. What is the primary risk of exposed S3 buckets?
Data leakage
Compute resource theft
DNS hijacking
Email spoofing
Show Answer
✅ Correct Answer: Data leakage
104. Which attack exploits insecure JWT implementations?
None algorithm attack
XML bombing
HTTP request smuggling
SMTP injection
Show Answer
✅ Correct Answer: None algorithm attack
105. What is the purpose of the KioskBreak tool?
Escaping restricted kiosk modes
Cracking BitLocker
Bypassing 2FA
Intercepting NFC
Show Answer
✅ Correct Answer: Escaping restricted kiosk modes
106. Which technique bypasses MFA?
Session cookie theft
Credential stuffing
ARP spoofing
DNS tunneling
Show Answer
✅ Correct Answer: Session cookie theft
107. What does "browser pivoting" enable?
Using victim browser sessions
Exploiting Chrome zero-days
Bypassing CSP
Hijacking WebRTC
Show Answer
✅ Correct Answer: Using victim browser sessions
108. Which tool is used for analyzing .NET malware?
dnSpy
IDA Pro
Wireshark
Metasploit
Show Answer
✅ Correct Answer: dnSpy
109. What is the primary risk of exposed Redis instances?
Unauthorized command execution
Data corruption
Network flooding
DNS leaks
Show Answer
✅ Correct Answer: Unauthorized command execution
110. Which attack exploits WebCache poisoning?
Abusing CDN caching behaviors
SQL injection
XSS
CSRF
Show Answer
✅ Correct Answer: Abusing CDN caching behaviors
111. What is the purpose of the Sliver C2 framework?
Post-exploitation operations
Password cracking
Network scanning
Log analysis
Show Answer
✅ Correct Answer: Post-exploitation operations
112. Which technique bypasses ASMI protections?
Return-oriented programming (ROP)
Heap spraying
Format string attacks
NOP sleds
Show Answer
✅ Correct Answer: Return-oriented programming (ROP)
113. What does "ISO dropping" deliver?
Malicious disk images
Firmware updates
BIOS exploits
GPU rootkits
Show Answer
✅ Correct Answer: Malicious disk images
114. Which tool is used for analyzing EV certificates?
CertCheck
OpenSSL
Wireshark
Nmap
Show Answer
✅ Correct Answer: CertCheck
115. What is the primary risk of exposed Jenkins instances?
Pipeline compromise
Data corruption
Network sniffing
DNS rebinding
Show Answer
✅ Correct Answer: Pipeline compromise
116. Which attack exploits DNS rebinding?
Bypassing same-origin policy
Cache poisoning
NXDOMAIN flooding
TXT record injection
Show Answer
✅ Correct Answer: Bypassing same-origin policy
117. What is the purpose of the Karonte tool?
Analyzing firmware inter-component communication
Cracking WPA3
Bypassing DEP
Intercepting BLE
Show Answer
✅ Correct Answer: Analyzing firmware inter-component communication
118. Which technique bypasses hardware security modules?
Side-channel attacks
Buffer overflows
SQL injection
XSS
Show Answer
✅ Correct Answer: Side-channel attacks
119. What does "living off trusted sites" (LOTS) involve?
Abusing legitimate cloud services for C2
Exploiting zero-days in browsers
Hijacking CDN resources
Spoofing TLS certificates
Show Answer
✅ Correct Answer: Abusing legitimate cloud services for C2
120. Which tool is used for analyzing APK files?
JADX
Radare2
Ghidra
IDA Pro
Show Answer
✅ Correct Answer: JADX