1. Which type of attack involves injecting malicious code into a website's database?
SQL Injection
Cross-Site Scripting
Denial of Service
Phishing
Show Answer
✅ Correct Answer: SQL Injection
2. Which protocol is commonly exploited in a man-in-the-middle attack?
Show Answer
✅ Correct Answer: ARP
3. What tool is commonly used for password cracking?
John the Ripper
Nmap
Wireshark
Nikto
Show Answer
✅ Correct Answer: John the Ripper
4. Which type of attack attempts to guess passwords by trying many combinations?
Brute Force
SQL Injection
Phishing
Cross-Site Scripting
Show Answer
✅ Correct Answer: Brute Force
5. What is the purpose of a honeypot?
To detect and analyze attacks
To prevent data breaches
To secure user passwords
To encrypt network traffic
Show Answer
✅ Correct Answer: To detect and analyze attacks
6. Which tool is used for network scanning?
Nmap
Burp Suite
Metasploit
Netcat
Show Answer
✅ Correct Answer: Nmap
7. What is the primary function of a firewall?
To filter network traffic
To encrypt communications
To detect malware
To generate strong passwords
Show Answer
✅ Correct Answer: To filter network traffic
8. Which tool is used for wireless network auditing?
Aircrack-ng
Snort
Hydra
Burp Suite
Show Answer
✅ Correct Answer: Aircrack-ng
9. What does a rootkit do?
Hides malicious activity
Encrypts files
Detects network attacks
Optimizes system performance
Show Answer
✅ Correct Answer: Hides malicious activity
10. Which attack exploits vulnerabilities in web applications?
Cross-Site Scripting
Phishing
DDoS
MAC Spoofing
Show Answer
✅ Correct Answer: Cross-Site Scripting
11. Which technique is used to hide malicious code in legitimate software?
Trojan Horse
Ransomware
Spyware
Adware
Show Answer
✅ Correct Answer: Trojan Horse
12. What is the purpose of a penetration test?
To find security weaknesses
To remove malware
To optimize network speed
To install firewalls
Show Answer
✅ Correct Answer: To find security weaknesses
13. Which technique is used to redirect internet traffic to a fraudulent website?
DNS Spoofing
Phishing
MITM
IP Spoofing
Show Answer
✅ Correct Answer: DNS Spoofing
14. What does social engineering rely on?
Manipulating people
Exploiting network flaws
Decrypting passwords
Intercepting packets
Show Answer
✅ Correct Answer: Manipulating people
15. Which attack floods a system with more requests than it can handle?
DDoS
MITM
Buffer Overflow
ARP Spoofing
Show Answer
✅ Correct Answer: DDoS
16. Which protocol is used to secure web traffic?
Show Answer
✅ Correct Answer: HTTPS
17. Which type of malware encrypts files and demands payment?
Ransomware
Trojan
Spyware
Worm
Show Answer
✅ Correct Answer: Ransomware
18. What is a zero-day vulnerability?
A newly discovered exploit
A patched security issue
An old security flaw
A well-known attack
Show Answer
✅ Correct Answer: A newly discovered exploit
19. Which attack tricks users into providing sensitive information?
Phishing
Buffer Overflow
DDoS
MITM
Show Answer
✅ Correct Answer: Phishing
20. What is the purpose of ethical hacking?
To identify security vulnerabilities
To exploit systems
To spread malware
To disable security tools
Show Answer
✅ Correct Answer: To identify security vulnerabilities
21. What is the primary purpose of a VPN?
To detect malware
To encrypt and secure communications
To crack passwords
To perform DDoS attacks
Show Answer
✅ Correct Answer: To encrypt and secure communications
22. Which attack involves sending oversized packets to crash a system?
Phishing
Buffer Overflow
ARP Spoofing
DNS Spoofing
Show Answer
✅ Correct Answer: Buffer Overflow
23. What does the term "footprinting" refer to in ethical hacking?
Gathering information about a target system
Encrypting sensitive data
Cracking passwords
Launching a DDoS attack
Show Answer
✅ Correct Answer: Gathering information about a target system
24. Which encryption algorithm is used in WPA2?
Show Answer
✅ Correct Answer: AES
25. What is the main goal of a "Blue Team" in cybersecurity?
Defending against attacks
Conducting penetration tests
Exploiting vulnerabilities
Writing malware
Show Answer
✅ Correct Answer: Defending against attacks
26. Which attack involves impersonating a trusted entity to steal data?
DDoS
Phishing
SQL Injection
Zero-day exploit
Show Answer
✅ Correct Answer: Phishing
27. What is "steganography"?
A type of ransomware
Hiding data within other files (e.g., images)
A network scanning technique
A form of DDoS attack
Show Answer
✅ Correct Answer: Hiding data within other files (e.g., images)
28. Which tool is used for exploiting known vulnerabilities?
Wireshark
Metasploit
Netcat
Tcpdump
Show Answer
✅ Correct Answer: Metasploit
29. What is "privilege escalation"?
Encrypting user privileges
Gaining higher access rights than intended
Blocking admin accounts
Removing user permissions
Show Answer
✅ Correct Answer: Gaining higher access rights than intended
30. Which type of malware spreads without user interaction?
Trojan
Worm
Spyware
Adware
Show Answer
✅ Correct Answer: Worm
31. What is the purpose of "shodan.io"?
Password cracking
Searching for vulnerable IoT devices
Encrypting files
Detecting phishing emails
Show Answer
✅ Correct Answer: Searching for vulnerable IoT devices
32. Which attack exploits session management flaws?
ARP Poisoning
Session Hijacking
DNS Spoofing
MAC Flooding
Show Answer
✅ Correct Answer: Session Hijacking
33. What does "CSRF" stand for?
Cross-Site Request Forgery
Centralized Security Risk Framework
Cryptographic Secure Random Function
Cyber Security Response Force
Show Answer
✅ Correct Answer: Cross-Site Request Forgery
34. Which protocol is vulnerable to "man-in-the-middle" attacks if not secured?
Show Answer
✅ Correct Answer: HTTP
35. What is "OSINT" in cybersecurity?
A type of malware
Open-Source Intelligence (publicly available data)
A network encryption method
A firewall technique
Show Answer
✅ Correct Answer: Open-Source Intelligence (publicly available data)
36. Which attack floods a switch with fake MAC addresses?
DNS Spoofing
MAC Flooding
ARP Poisoning
IP Spoofing
Show Answer
✅ Correct Answer: MAC Flooding
37. What is the purpose of "traceroute"?
To crack passwords
To map the path of network packets
To encrypt files
To detect malware
Show Answer
✅ Correct Answer: To map the path of network packets
38. Which tool is used for analyzing network packets?
John the Ripper
Wireshark
Metasploit
Aircrack-ng
Show Answer
✅ Correct Answer: Wireshark
39. What is "pharming"?
A type of phishing attack
Redirecting users to fake websites via DNS manipulation
A brute force attack
A form of social engineering
Show Answer
✅ Correct Answer: Redirecting users to fake websites via DNS manipulation
40. Which type of encryption uses both public and private keys?
Symmetric encryption
Asymmetric encryption
Hashing
Steganography
Show Answer
✅ Correct Answer: Asymmetric encryption
41. What is "rainbow table" used for?
Network scanning
Password cracking
Encrypting data
Detecting intrusions
Show Answer
✅ Correct Answer: Password cracking
42. Which vulnerability allows execution of arbitrary code on a system?
XSS
CSRF
RCE (Remote Code Execution)
DoS
Show Answer
✅ Correct Answer: RCE (Remote Code Execution)
43. What is "LDAP injection"?
A type of phishing attack
Exploiting LDAP queries to access unauthorized data
A DDoS technique
A form of social engineering
Show Answer
✅ Correct Answer: Exploiting LDAP queries to access unauthorized data
44. Which tool is used for brute-forcing web applications?
Show Answer
✅ Correct Answer: Hydra
45. What does "CIA triad" stand for in cybersecurity?
Confidentiality, Integrity, Availability
Central Intelligence Agency
Cyber Investigation Agency
Critical Infrastructure Assessment
Show Answer
✅ Correct Answer: Confidentiality, Integrity, Availability
46. Which attack involves modifying data packets in transit?
Packet Sniffing
Packet Injection
Phishing
DNS Spoofing
Show Answer
✅ Correct Answer: Packet Injection
47. What is "NTLM" used for?
Network scanning
Windows authentication
Encrypting files
Firewall configuration
Show Answer
✅ Correct Answer: Windows authentication
48. Which security control is designed to detect intrusions?
Firewall
IDS (Intrusion Detection System)
VPN
Antivirus
Show Answer
✅ Correct Answer: IDS (Intrusion Detection System)
49. What is "keystroke logging"?
A type of DDoS attack
Recording keyboard inputs to steal information
A network protocol
A form of encryption
Show Answer
✅ Correct Answer: Recording keyboard inputs to steal information
50. Which protocol is used for secure email communication?
Show Answer
✅ Correct Answer: PGP
51. What is "DNS tunneling"?
A method to hide data in DNS queries
A type of phishing attack
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: A method to hide data in DNS queries
52. Which attack exploits weaknesses in SSL/TLS?
Heartbleed
SQL Injection
XSS
CSRF
Show Answer
✅ Correct Answer: Heartbleed
53. What is "sandboxing" in cybersecurity?
A type of encryption
Isolating programs to prevent system damage
A phishing technique
A network scanning method
Show Answer
✅ Correct Answer: Isolating programs to prevent system damage
54. Which tool is used for vulnerability scanning?
Nessus
Metasploit
Wireshark
John the Ripper
Show Answer
✅ Correct Answer: Nessus
55. What is "two-factor authentication"?
Using two passwords
Verifying identity with two different methods
A type of encryption
A firewall technique
Show Answer
✅ Correct Answer: Verifying identity with two different methods
56. Which attack involves forcing a system to reuse old session keys?
Session Fixation
Replay Attack
MITM
ARP Spoofing
Show Answer
✅ Correct Answer: Replay Attack
57. What is "TOR" used for?
Network scanning
Anonymous browsing
Password cracking
Vulnerability assessment
Show Answer
✅ Correct Answer: Anonymous browsing
58. Which malware type records user activities secretly?
Ransomware
Spyware
Adware
Worm
Show Answer
✅ Correct Answer: Spyware
59. What is "port knocking"?
A method to hide open ports
A type of DDoS attack
A phishing technique
A firewall bypass method
Show Answer
✅ Correct Answer: A method to hide open ports
60. Which security model enforces "need-to-know" access?
Bell-LaPadula
Biba
Clark-Wilson
Non-Interference
Show Answer
✅ Correct Answer: Bell-LaPadula
61. What is "fuzzing" in security testing?
A type of encryption
Sending random data to find vulnerabilities
A phishing technique
A network scanning method
Show Answer
✅ Correct Answer: Sending random data to find vulnerabilities
62. Which attack bypasses authentication using session tokens?
CSRF
Session Fixation
MITM
XSS
Show Answer
✅ Correct Answer: Session Fixation
63. What is "SIEM" used for?
Network scanning
Security event monitoring and analysis
Password cracking
Vulnerability scanning
Show Answer
✅ Correct Answer: Security event monitoring and analysis
64. Which encryption method is used in Bitcoin?
Show Answer
✅ Correct Answer: SHA-256
65. What is "war driving"?
A type of phishing attack
Searching for unsecured Wi-Fi networks
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Searching for unsecured Wi-Fi networks
66. Which tool is used for forensic analysis?
Autopsy
Metasploit
Nmap
Burp Suite
Show Answer
✅ Correct Answer: Autopsy
67. What is "canary token"?
A type of malware
A decoy to detect intrusions
A network protocol
A firewall rule
Show Answer
✅ Correct Answer: A decoy to detect intrusions
68. Which attack exploits race conditions?
TOCTOU (Time of Check to Time of Use)
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: TOCTOU (Time of Check to Time of Use)
69. What is "YARA" used for?
Network scanning
Malware identification and classification
Password cracking
Vulnerability scanning
Show Answer
✅ Correct Answer: Malware identification and classification
70. Which protocol is used for secure file transfer?
Show Answer
✅ Correct Answer: SFTP
71. What is "DLL hijacking"?
A type of phishing attack
Replacing legitimate DLLs with malicious ones
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Replacing legitimate DLLs with malicious ones
72. Which attack exploits HTTP headers?
HTTP Header Injection
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: HTTP Header Injection
73. What is "OWASP Top 10"?
A list of encryption algorithms
A ranking of critical web application vulnerabilities
A network protocol
A firewall configuration guide
Show Answer
✅ Correct Answer: A ranking of critical web application vulnerabilities
74. Which tool is used for reverse engineering?
IDA Pro
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: IDA Pro
75. What is "MAC spoofing"?
Changing a device's MAC address
A type of phishing attack
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Changing a device's MAC address
76. Which attack involves forcing a user to perform unintended actions?
Clickjacking
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: Clickjacking
77. What is "DKIM" used for?
Network scanning
Email authentication
Password cracking
Vulnerability scanning
Show Answer
✅ Correct Answer: Email authentication
78. Which security framework focuses on cloud security?
ISO 27001
NIST CSF
CSA STAR
PCI DSS
Show Answer
✅ Correct Answer: CSA STAR
79. What is "beaconing" in malware?
A type of encryption
Regular callbacks to a C2 server
A phishing technique
A network scanning method
Show Answer
✅ Correct Answer: Regular callbacks to a C2 server
80. Which attack exploits weak session IDs?
Session Prediction
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: Session Prediction
81. What is "SOAR" in cybersecurity?
Security Orchestration, Automation, and Response
A type of malware
A network protocol
A firewall technique
Show Answer
✅ Correct Answer: Security Orchestration, Automation, and Response
82. Which tool is used for password spraying attacks?
Hydra
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Hydra
83. What is "IV attack" in cryptography?
A type of phishing attack
Exploiting weak initialization vectors
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Exploiting weak initialization vectors
84. Which attack involves injecting malicious scripts into trusted websites?
XSS
CSRF
SQL Injection
MITM
Show Answer
✅ Correct Answer: XSS
85. What is "GRC" in cybersecurity?
Governance, Risk Management, and Compliance
A type of encryption
A network scanning tool
A malware family
Show Answer
✅ Correct Answer: Governance, Risk Management, and Compliance
86. Which protocol is used for secure VoIP?
Show Answer
✅ Correct Answer: SRTP
87. What is "canary trap"?
A type of malware
A decoy to detect data leaks
A network protocol
A firewall rule
Show Answer
✅ Correct Answer: A decoy to detect data leaks
88. Which attack involves manipulating ARP tables?
ARP Spoofing
DNS Spoofing
MAC Flooding
IP Spoofing
Show Answer
✅ Correct Answer: ARP Spoofing
89. What is "PIVOTING" in penetration testing?
Using a compromised system to attack others
A type of encryption
A phishing technique
A network scanning method
Show Answer
✅ Correct Answer: Using a compromised system to attack others
90. Which security standard applies to payment systems?
ISO 27001
PCI DSS
NIST CSF
HIPAA
Show Answer
✅ Correct Answer: PCI DSS
91. What is "VLAN hopping"?
A type of phishing attack
Gaining unauthorized access to other VLANs
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Gaining unauthorized access to other VLANs
92. Which tool is used for wireless packet capture?
Kismet
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Kismet
93. What is "BGP hijacking"?
A type of phishing attack
Redirecting internet traffic by manipulating BGP routes
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Redirecting internet traffic by manipulating BGP routes
94. Which attack involves forcing a user to downgrade encryption?
Downgrade Attack
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: Downgrade Attack
95. What is "FIM" in cybersecurity?
File Integrity Monitoring
A type of malware
A network protocol
A firewall technique
Show Answer
✅ Correct Answer: File Integrity Monitoring
96. Which protocol is used for secure DNS queries?
Show Answer
✅ Correct Answer: DNSSEC
97. What is "credential stuffing"?
A type of phishing attack
Using leaked credentials to gain unauthorized access
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Using leaked credentials to gain unauthorized access
98. Which tool is used for automating web attacks?
Burp Suite
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Burp Suite
99. What is "EAP" in wireless security?
Extensible Authentication Protocol
A type of malware
A network scanning tool
A firewall technique
Show Answer
✅ Correct Answer: Extensible Authentication Protocol
100. Which attack involves bypassing biometric security?
Biometric Spoofing
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: Biometric Spoofing
101. What is "ZAP" in cybersecurity?
Zed Attack Proxy (a web app scanner)
A type of malware
A network protocol
A firewall technique
Show Answer
✅ Correct Answer: Zed Attack Proxy (a web app scanner)
102. Which security framework focuses on healthcare?
HIPAA
PCI DSS
ISO 27001
NIST CSF
Show Answer
✅ Correct Answer: HIPAA
103. What is "side-channel attack"?
A type of phishing attack
Exploiting physical leaks (e.g., power consumption)
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Exploiting physical leaks (e.g., power consumption)
104. Which tool is used for memory forensics?
Volatility
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Volatility
105. What is "CAN bus attack"?
A type of phishing attack
Exploiting vehicle network systems
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Exploiting vehicle network systems
106. Which attack involves bypassing input validation?
Input Validation Bypass
XSS
CSRF
SQL Injection
Show Answer
✅ Correct Answer: Input Validation Bypass
107. What is "SOAP injection"?
A type of phishing attack
Exploiting web service messages
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Exploiting web service messages
108. Which security model enforces data integrity?
Biba
Bell-LaPadula
Clark-Wilson
Non-Interference
Show Answer
✅ Correct Answer: Biba
109. What is "RFID cloning"?
A type of phishing attack
Copying RFID tag data
A DDoS technique
A firewall bypass method
Show Answer
✅ Correct Answer: Copying RFID tag data
110. Which tool is used for analyzing malware?
Cuckoo Sandbox
Nmap
Wireshark
Metasploit
Show Answer
✅ Correct Answer: Cuckoo Sandbox