1. What is the primary goal of penetration testing?
Identifying vulnerabilities
Eliminating malware
Configuring firewalls
Updating software
Show Answer
✅ Correct Answer: Identifying vulnerabilities
2. Which phase of penetration testing involves gathering information about the target?
Reconnaissance
Exploitation
Reporting
Enumeration
Show Answer
✅ Correct Answer: Reconnaissance
3. Which tool is commonly used for vulnerability scanning?
Nessus
Metasploit
Wireshark
Nmap
Show Answer
✅ Correct Answer: Nessus
4. What is the purpose of post-exploitation in a penetration test?
To maintain access and escalate privileges
To report findings
To identify security controls
To perform reconnaissance
Show Answer
✅ Correct Answer: To maintain access and escalate privileges
5. Which type of penetration testing focuses on internal threats?
Internal testing
External testing
Blind testing
Double-blind testing
Show Answer
✅ Correct Answer: Internal testing
6. Which attack manipulates DNS resolution to redirect users?
DNS Spoofing
MITM
SQL Injection
Phishing
Show Answer
✅ Correct Answer: DNS Spoofing
7. Which framework is commonly used for penetration testing methodologies?
PTES
ISO 27001
COBIT
CISSP
Show Answer
✅ Correct Answer: PTES
8. What is the purpose of social engineering in penetration testing?
To test human security awareness
To exploit system vulnerabilities
To disable firewalls
To perform network scans
Show Answer
✅ Correct Answer: To test human security awareness
9. Which tool is used to exploit vulnerabilities in a system?
Metasploit
Wireshark
Nmap
Aircrack-ng
Show Answer
✅ Correct Answer: Metasploit
10. Which type of penetration test involves no prior knowledge of the target?
Black Box
White Box
Gray Box
Blind
Show Answer
✅ Correct Answer: Black Box
11. Which command is used to check open ports on a target system?
Nmap
Wireshark
Metasploit
Hydra
Show Answer
✅ Correct Answer: Nmap
12. Which phase of penetration testing involves executing attacks?
Exploitation
Reconnaissance
Post-exploitation
Reporting
Show Answer
✅ Correct Answer: Exploitation
13. Which encryption algorithm is commonly used for securing passwords?
Show Answer
✅ Correct Answer: BCrypt
14. Which type of attack exploits memory overflow to execute malicious code?
Buffer Overflow
SQL Injection
MITM
Phishing
Show Answer
✅ Correct Answer: Buffer Overflow
15. Which security assessment technique is used to identify weaknesses in web applications?
Web application penetration testing
Social engineering
Wireless auditing
Code review
Show Answer
✅ Correct Answer: Web application penetration testing
16. Which testing method provides detailed knowledge of system architecture?
White Box Testing
Black Box Testing
Gray Box Testing
Blind Testing
Show Answer
✅ Correct Answer: White Box Testing
17. Which technique is used to capture network traffic?
Packet Sniffing
Brute Force
Session Hijacking
DNS Poisoning
Show Answer
✅ Correct Answer: Packet Sniffing
18. Which regulatory framework focuses on protecting personal data?
GDPR
NIST
ISO 27001
PCI DSS
Show Answer
✅ Correct Answer: GDPR
19. What does the term "pivoting" mean in penetration testing?
Using a compromised system to attack another system
Scanning a network for vulnerabilities
Bypassing firewall rules
Cracking user passwords
Show Answer
✅ Correct Answer: Using a compromised system to attack another system
20. Which document provides a summary of penetration test findings?
Penetration Testing Report
Security Compliance Report
Incident Response Plan
Firewall Audit Log
Show Answer
✅ Correct Answer: Penetration Testing Report
21. Which protocol is commonly used for secure remote login?
Show Answer
✅ Correct Answer: SSH
22. Which tool is used for wireless network auditing?
Aircrack-ng
Nmap
Burp Suite
Snort
Show Answer
✅ Correct Answer: Aircrack-ng
23. What does CVE stand for in cybersecurity?
Common Vulnerabilities and Exposures
Critical Vulnerability Enumeration
Certified Vulnerability Entry
Cybersecurity Vulnerability Exchange
Show Answer
✅ Correct Answer: Common Vulnerabilities and Exposures
24. What is the purpose of vulnerability scanning?
To identify security weaknesses in systems
To encrypt data
To exploit systems
To monitor user activity
Show Answer
✅ Correct Answer: To identify security weaknesses in systems
25. Which layer of the OSI model does a switch operate on?
Data Link Layer
Network Layer
Transport Layer
Application Layer
Show Answer
✅ Correct Answer: Data Link Layer
26. What is SQL injection primarily used to exploit?
Databases
Operating Systems
File Systems
Web Browsers
Show Answer
✅ Correct Answer: Databases
27. Which type of malware locks user files and demands payment?
Ransomware
Spyware
Adware
Worm
Show Answer
✅ Correct Answer: Ransomware
28. What does XSS stand for?
Cross-Site Scripting
Extended Security Standard
XML Secure Scan
Execute Site Script
Show Answer
✅ Correct Answer: Cross-Site Scripting
29. Which type of scan is designed to be undetectable by firewalls?
Stealth Scan
Full Scan
UDP Scan
XMAS Scan
Show Answer
✅ Correct Answer: Stealth Scan
30. Which tool is commonly used for web application testing?
Burp Suite
Nessus
Wireshark
Hydra
Show Answer
✅ Correct Answer: Burp Suite
31. Which type of hacker is considered ethical?
White Hat
Black Hat
Gray Hat
Red Hat
Show Answer
✅ Correct Answer: White Hat
32. Which port is used by HTTPS?
Show Answer
✅ Correct Answer: 443
33. Which technique is used to bypass authentication?
Brute Force Attack
ARP Spoofing
Packet Sniffing
Port Scanning
Show Answer
✅ Correct Answer: Brute Force Attack
34. What does the “S” in HTTPS stand for?
Secure
Socket
Server
Session
Show Answer
✅ Correct Answer: Secure
35. Which utility is used to trace the path of packets?
Traceroute
Ping
Netstat
IPConfig
Show Answer
✅ Correct Answer: Traceroute
36. Which term describes gaining access through weak password practices?
Password Cracking
Phishing
SQL Injection
Session Hijacking
Show Answer
✅ Correct Answer: Password Cracking
37. Which system detects intrusions on a network?
Show Answer
✅ Correct Answer: IDS
38. What type of malware disguises itself as legitimate software?
Trojan Horse
Worm
Spyware
Adware
Show Answer
✅ Correct Answer: Trojan Horse
39. Which cryptographic protocol secures email communication?
Show Answer
✅ Correct Answer: PGP
40. Which method helps avoid detection during scanning?
Timing options in Nmap
Using a GUI scanner
DNS resolution
Fast scan option
Show Answer
✅ Correct Answer: Timing options in Nmap
41. Which term refers to a disguised network probe?
Idle Scan
Active Scan
Ping Sweep
Port Forwarding
Show Answer
✅ Correct Answer: Idle Scan
42. Which attack involves injecting malicious code into a website’s database?
SQL Injection
XSS
CSRF
Phishing
Show Answer
✅ Correct Answer: SQL Injection
43. Which device connects multiple network segments?
Router
Switch
Hub
Repeater
Show Answer
✅ Correct Answer: Router
44. Which protocol is used to transfer files securely?
Show Answer
✅ Correct Answer: SFTP
45. Which framework helps in penetration testing execution?
PTES
OWASP
ISO 27001
NIST
Show Answer
✅ Correct Answer: PTES
46. Which of the following is NOT a phase of ethical hacking?
Data Recovery
Reconnaissance
Scanning
Gaining Access
Show Answer
✅ Correct Answer: Data Recovery
47. What is the purpose of a honeypot?
To attract and analyze attackers
To increase bandwidth
To backup data
To scan ports
Show Answer
✅ Correct Answer: To attract and analyze attackers
48. Which HTTP method is typically used to retrieve data?
Show Answer
✅ Correct Answer: GET
49. Which protocol does DNS use by default?
Show Answer
✅ Correct Answer: UDP
50. What is the default port for SMTP?
Show Answer
✅ Correct Answer: 25
51. What does reconnaissance involve in ethical hacking?
Gathering information
Encrypting data
Modifying code
Scanning ports
Show Answer
✅ Correct Answer: Gathering information
52. Which attack involves listening to unencrypted communication?
Eavesdropping
DoS
Ransomware
Pharming
Show Answer
✅ Correct Answer: Eavesdropping
53. Which is an example of passive information gathering?
WHOIS lookup
Port scanning
Social engineering
Banner grabbing
Show Answer
✅ Correct Answer: WHOIS lookup
54. Which encryption method uses a single key?
Symmetric
Asymmetric
Hashing
Public Key
Show Answer
✅ Correct Answer: Symmetric
55. Which port is used by FTP?
Show Answer
✅ Correct Answer: 21
56. Which tool can be used for packet sniffing?
Wireshark
Nessus
Hydra
Metasploit
Show Answer
✅ Correct Answer: Wireshark
57. Which attack exploits simultaneous login attempts?
Brute Force
Sniffing
Spoofing
Man-in-the-middle
Show Answer
✅ Correct Answer: Brute Force
58. Which of the following best defines “buffer overflow”?
Writing data outside the allocated memory
Encrypting too much data
Sending large packets
Reading encrypted memory
Show Answer
✅ Correct Answer: Writing data outside the allocated memory
59. What is the main function of SIEM?
Security information and event management
Scanning systems
Password cracking
Packet injection
Show Answer
✅ Correct Answer: Security information and event management
60. Which command checks network connectivity?
Ping
Netcat
Traceroute
ARP
Show Answer
✅ Correct Answer: Ping
61. What is a rainbow table used for?
Password cracking
Encryption
Firewall testing
Network mapping
Show Answer
✅ Correct Answer: Password cracking
62. What type of firewall filters traffic based on state and context?
Stateful firewall
Packet filter
Web application firewall
Next-gen firewall
Show Answer
✅ Correct Answer: Stateful firewall
63. What is a common method for session hijacking?
Session ID prediction
Brute force
ARP poisoning
WEP cracking
Show Answer
✅ Correct Answer: Session ID prediction
64. Which term refers to gaining unauthorized access by pretending to be someone else?
Impersonation
Spoofing
Sniffing
Scanning
Show Answer
✅ Correct Answer: Impersonation
65. Which file contains usernames and encrypted passwords in Linux?
/etc/shadow
/etc/passwd
/var/log/auth.log
/etc/group
Show Answer
✅ Correct Answer: /etc/shadow
66. What is the goal of penetration testing?
To find security vulnerabilities before attackers do
To crash systems
To perform phishing attacks
To audit user accounts
Show Answer
✅ Correct Answer: To find security vulnerabilities before attackers do
67. Which command is used to display IP address info on Linux?
ifconfig
netstat
ipconfig
ping
Show Answer
✅ Correct Answer: ifconfig
68. What is the result of a successful DoS attack?
Service unavailability
Privilege escalation
Data encryption
Information disclosure
Show Answer
✅ Correct Answer: Service unavailability
69. Which tool can brute-force login credentials?
Hydra
Nmap
Wireshark
Nikto
Show Answer
✅ Correct Answer: Hydra
70. What is the purpose of banner grabbing?
To discover service and version info
To scan ports
To encrypt data
To bypass firewalls
Show Answer
✅ Correct Answer: To discover service and version info
71. Which scanning technique uses TCP ACK segments?
ACK scan
SYN scan
FIN scan
NULL scan
Show Answer
✅ Correct Answer: ACK scan
72. What is the use of Metasploit?
Exploitation
Traffic monitoring
Encryption
File recovery
Show Answer
✅ Correct Answer: Exploitation
73. Which tool can automate web application vulnerability scanning?
Nikto
Hydra
Ettercap
Cain & Abel
Show Answer
✅ Correct Answer: Nikto
74. What is the purpose of a keylogger?
Record keystrokes
Encrypt files
Scan open ports
Flood a network
Show Answer
✅ Correct Answer: Record keystrokes
75. Which term describes testing without knowledge of internal systems?
Black box testing
White box testing
Grey box testing
Red teaming
Show Answer
✅ Correct Answer: Black box testing
76. Which technique hides data in other files?
Steganography
Cryptography
Hashing
Tunneling
Show Answer
✅ Correct Answer: Steganography
77. Which of these is NOT a hashing algorithm?
Show Answer
✅ Correct Answer: AES
78. Which tool is used for ARP spoofing?
Ettercap
Aircrack-ng
Nikto
Burp Suite
Show Answer
✅ Correct Answer: Ettercap
79. What is one risk of using default passwords?
Easy unauthorized access
Slower performance
Increased bandwidth
Data loss
Show Answer
✅ Correct Answer: Easy unauthorized access
80. Which of the following is a common Linux privilege escalation method?
SUID file exploitation
Phishing
Cross-site scripting
Port scanning
Show Answer
✅ Correct Answer: SUID file exploitation
81. Which tool is used for wireless network auditing?
Aircrack-ng
Metasploit
Nessus
Nikto
Show Answer
✅ Correct Answer: Aircrack-ng
82. What is the purpose of the “netstat” command?
Display network connections
Display user sessions
Ping a host
Test DNS resolution
Show Answer
✅ Correct Answer: Display network connections
83. Which port does HTTPS use by default?
Show Answer
✅ Correct Answer: 443
84. Which of the following attacks modifies ARP tables?
ARP poisoning
DNS poisoning
IP spoofing
Sniffing
Show Answer
✅ Correct Answer: ARP poisoning
85. Which framework is used to classify vulnerabilities?
CVSS
ISO 27001
PCI-DSS
SOX
Show Answer
✅ Correct Answer: CVSS
86. What is the output of a successful SQL injection?
Unauthorized database access
Firewall bypass
Wi-Fi hacking
Keylogging
Show Answer
✅ Correct Answer: Unauthorized database access
87. Which command can be used to resolve domain names to IP addresses?
nslookup
netstat
ping
ftp
Show Answer
✅ Correct Answer: nslookup
88. Which tool is used for web application security testing?
Burp Suite
Wireshark
Hydra
Netcat
Show Answer
✅ Correct Answer: Burp Suite
89. Which type of scan sends a packet with only the FIN flag set?
FIN scan
NULL scan
Xmas scan
SYN scan
Show Answer
✅ Correct Answer: FIN scan
90. Which technique uses multiple small packets to overwhelm a target?
Ping flood
Pharming
SQL injection
Phishing
Show Answer
✅ Correct Answer: Ping flood
91. Which attack involves injecting scripts into web pages viewed by other users?
Cross-site scripting (XSS)
SQL Injection
Session hijacking
Buffer overflow
Show Answer
✅ Correct Answer: Cross-site scripting (XSS)
92. What does the term "pivoting" refer to in a penetration test?
Using a compromised system to attack other systems
Changing IP addresses frequently
Escaping a sandbox environment
Bypassing a firewall
Show Answer
✅ Correct Answer: Using a compromised system to attack other systems
93. Which file in Linux holds user password hashes?
/etc/shadow
/etc/passwd
/var/log/auth.log
/etc/hosts
Show Answer
✅ Correct Answer: /etc/shadow
94. What does the tool "Hydra" do?
Performs brute-force login attacks
Monitors network traffic
Injects SQL queries
Manages credentials
Show Answer
✅ Correct Answer: Performs brute-force login attacks
95. Which port is commonly used for DNS services?
Show Answer
✅ Correct Answer: 53
96. What is "banner grabbing"?
Capturing service version information
Sniffing login credentials
Overloading a system with traffic
Uploading malicious files
Show Answer
✅ Correct Answer: Capturing service version information
97. What type of malware pretends to be legitimate software?
Trojan horse
Worm
Ransomware
Rootkit
Show Answer
✅ Correct Answer: Trojan horse
98. Which tool is used for packet crafting?
Hping3
Nessus
Nikto
Netstat
Show Answer
✅ Correct Answer: Hping3
99. Which Linux command lists open files and ports?
Show Answer
✅ Correct Answer: lsof
100. Which technique attempts to guess a password by trying many combinations?
Brute-force attack
Phishing
Social engineering
Man-in-the-middle
Show Answer
✅ Correct Answer: Brute-force attack
101. What is the purpose of the command "whoami"?
Display current user
List all users
Show process list
Identify network adapter
Show Answer
✅ Correct Answer: Display current user
102. Which type of malware replicates itself to spread?
Worm
Trojan
Spyware
Rootkit
Show Answer
✅ Correct Answer: Worm
103. What is the main goal of social engineering?
Trick users into giving up sensitive information
Flood the network with traffic
Exploit software vulnerabilities
Modify firewall rules
Show Answer
✅ Correct Answer: Trick users into giving up sensitive information
104. Which file type is commonly used to store malware in phishing emails?
Show Answer
✅ Correct Answer: .docm
105. Which Linux command displays current processes?
Show Answer
✅ Correct Answer: ps
106. What is the use of Netcat in penetration testing?
Establishing reverse shells
Password cracking
Fuzzing web applications
Creating keyloggers
Show Answer
✅ Correct Answer: Establishing reverse shells
107. What is a "backdoor"?
Hidden method to gain system access
Encrypted communication tool
Firewall bypass method
Malware detection tool
Show Answer
✅ Correct Answer: Hidden method to gain system access
108. Which protocol is used to transfer files securely?
Show Answer
✅ Correct Answer: SFTP
109. What does CVE stand for?
Common Vulnerabilities and Exposures
Critical Version Errors
Cyber Vulnerability Engine
Common Virus Evaluation
Show Answer
✅ Correct Answer: Common Vulnerabilities and Exposures
110. What does a vulnerability scanner do?
Identifies weaknesses in systems or applications
Encrypts communications
Creates malware
Deletes malicious files
Show Answer
✅ Correct Answer: Identifies weaknesses in systems or applications