0% found this document useful (0 votes)
58 views

Ethical Hacking Mcq

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
58 views

Ethical Hacking Mcq

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 21

CHP 1 & 3

---

### **Easy Questions (1-15)**


1. **What is the primary goal of ethical hacking?**
a) To steal data
b) To secure systems by finding vulnerabilities
c) To create malware
d) To promote hacktivism
**Answer:** b

2. **Which of the following is NOT a phase of ethical hacking?**


a) Reconnaissance
b) Scanning
c) Exploitation
d) Data Breach
**Answer:** d

3. **What is the full form of CEH?**


a) Cyber Expert Hacker
b) Certified Ethical Hacker
c) Critical Ethical Hack
d) Cyber Exploitation Helper
**Answer:** b

4. **Which type of hacker is known as a "white hat"?**


a) Ethical Hacker
b) Black Hat Hacker
c) Script Kiddie
d) Hacktivist
**Answer:** a

5. **What does the term "hacktivism" mean?**


a) Hacking for criminal purposes
b) Ethical hacking to promote a social or political cause
c) Spying on individuals
d) Hacking competitions
**Answer:** b

6. **Which of the following is a common skill required for ethical hacking?**


a) Web Development
b) Knowledge of Network Protocols
c) Graphic Design
d) Video Editing
**Answer:** b

7. **What is vulnerability research?**


a) Identifying weaknesses in systems
b) Creating malware
c) Hacking for political purposes
d) Securing a website
**Answer:** a

8. **What is the purpose of reconnaissance in ethical hacking?**


a) Finding vulnerabilities in systems
b) Gathering information about the target
c) Installing malware
d) Exploiting vulnerabilities
**Answer:** b

9. **Which is a type of hacking technology?**


a) Penetration Testing Tools
b) Social Media Platforms
c) Video Editing Software
d) Word Processors
**Answer:** a

10. **What is the term for unauthorized intrusion into computer systems?**
a) Malware
b) Phishing
c) Hacking
d) Social Engineering
**Answer:** c

11. **Which hacker class uses hacking skills for malicious purposes?**
a) White Hat
b) Black Hat
c) Grey Hat
d) Green Hat
**Answer:** b

12. **Which of the following is a common social engineering attack?**


a) Phishing
b) SQL Injection
c) Denial of Service
d) Brute Force Attack
**Answer:** a

13. **What is the main goal of phishing?**


a) To exploit SQL vulnerabilities
b) To gain sensitive information like passwords
c) To overload a server
d) To perform reconnaissance
**Answer:** b

14. **Which phase of ethical hacking involves actual exploitation?**


a) Reconnaissance
b) Scanning
c) Maintaining Access
d) Gaining Access
**Answer:** d

15. **What does "white box testing" refer to in ethical hacking?**


a) Testing with partial knowledge of the system
b) Testing without any knowledge of the system
c) Testing with complete knowledge of the system
d) Testing only network components
**Answer:** c

---

### **Moderate Questions (16-30)**


16. **Which tool is commonly used for vulnerability scanning?**
a) Metasploit
b) Nmap
c) Wireshark
d) Burp Suite
**Answer:** b

17. **What is spear phishing?**


a) Sending mass phishing emails
b) Targeting specific individuals or organizations with phishing emails
c) Using malware for phishing
d) Phishing through social media
**Answer:** b

18. **What does the term "payload" mean in hacking?**


a) A user’s sensitive information
b) Malicious code delivered to exploit a vulnerability
c) An email attachment
d) None of the above
**Answer:** b

19. **Which of the following is NOT a hacker class?**


a) Green Hat
b) Script Kiddie
c) Grey Hat
d) Blue Hat
**Answer:** d

20. **What is the difference between black hat and grey hat hackers?**
a) Black hats work legally; grey hats work illegally
b) Grey hats may hack without permission but report vulnerabilities
c) Black hats only hack networks; grey hats hack applications
d) None of the above
**Answer:** b

21. **Which phase includes privilege escalation?**


a) Reconnaissance
b) Gaining Access
c) Covering Tracks
d) Scanning
**Answer:** b

22. **What is a key difference between ethical hacking and malicious hacking?**
a) Tools used
b) Intent and permission
c) Time taken for hacking
d) Types of systems targeted
**Answer:** b

23. **Which skill is critical for conducting ethical hacking?**


a) Knowledge of network security
b) Graphic designing skills
c) Marketing expertise
d) Copywriting
**Answer:** a

24. **Which social engineering attack involves impersonation over the phone?**
a) Phishing
b) Smishing
c) Vishing
d) Spoofing
**Answer:** c

25. **What is dumpster diving in the context of ethical hacking?**


a) Searching for outdated hacking tools
b) Analyzing discarded sensitive information
c) Overloading a database
d) None of the above
**Answer:** b

26. **What is the final step in the ethical hacking process?**


a) Exploitation
b) Covering Tracks
c) Reporting Findings
d) Scanning
**Answer:** c

27. **Which type of hacking involves breaking into a system without malicious
intent but without permission?**
a) Ethical Hacking
b) Grey Hat Hacking
c) Black Hat Hacking
d) Script Kiddie Hacking
**Answer:** b

28. **What is tailgating in social engineering?**


a) Following someone into a secure area without authorization
b) Stealing passwords
c) Phishing via SMS
d) Hacking user sessions
**Answer:** a

29. **What is a key characteristic of hacktivism?**


a) Financial gain
b) Political or social motives
c) Spying for intelligence
d) Testing system security
**Answer:** b

30. **What is a rootkit used for?**


a) Exploiting hardware vulnerabilities
b) Hiding malicious activity on a system
c) Gaining administrative privileges
d) Launching DDoS attacks
**Answer:** b

---

### **Hard Questions (31-40)**


31. **What is the purpose of the "footprinting" phase?**
a) To exploit vulnerabilities
b) To gather as much information as possible about the target
c) To hide the hacking traces
d) To crack passwords
**Answer:** b

32. **Which is the most challenging aspect of social engineering?**


a) Identifying targets
b) Gaining trust of the victim
c) Sending phishing emails
d) Exploiting system vulnerabilities
**Answer:** b
33. **Which phase in ethical hacking involves scanning for open ports?**
a) Reconnaissance
b) Scanning
c) Exploitation
d) Privilege Escalation
**Answer:** b

34. **What is "pivoting" in ethical hacking?**


a) Switching between different tools
b) Using a compromised system to attack other systems
c) Changing IP addresses frequently
d) Logging out after exploitation
**Answer:** b

35. **What is shoulder surfing in the context of social engineering?**


a) Watching someone’s screen to obtain sensitive information
b) Physically tailgating a person
c) Intercepting network traffic
d) Social media phishing
**Answer:** a

36. **Which tool is most suitable for packet sniffing?**


a) Nmap
b) Wireshark
c) Metasploit
d) John the Ripper
**Answer:** b

37. **What is the primary goal of covering tracks in hacking?**


a) Hiding evidence of the attack
b) Exploiting new vulnerabilities
c) Logging out
d) Testing new tools
**Answer:** a

38. **Which is an example of a physical social engineering attack?**


a) Phishing
b) Vishing
c) Impersonation
d) Smishing
**Answer:** c

39. **What does CVE stand for in vulnerability research?**


a) Common Vulnerabilities and Exposures
b) Cyber Vulnerabilities Exploitation
c) Critical Vulnerabilities Engine
d) Centralized Vulnerabilities Evaluation
**Answer:** a

40. **What is the purpose of penetration testing?**


a) To train hackers
b) To assess security by simulating an attack
c) To exploit a system
d) To protect against insider threats
**Answer:** b

-----------------------------------------------------------------------------------
--------
CHP 2:-

Here are 30 multiple-choice questions (MCQs) based on the chapter "Footprinting,"


with varying difficulty levels and answers provided:

---

### **Easy Questions**

1. **What is Footprinting?**
A) The process of creating blueprints
B) Collecting information about a target system
C) Analyzing website traffic
D) Encrypting sensitive data
**Answer**: B

2. **Which is a key goal of footprinting?**


A) To enhance website performance
B) To identify potential vulnerabilities
C) To manage user access
D) To disable DNS servers
**Answer**: B

3. **What does DNS stand for?**


A) Data Name Server
B) Domain Name System
C) Digital Name Software
D) Domain Network Service
**Answer**: B

4. **Which tool is commonly used for Whois lookups?**


A) Traceroute
B) Nmap
C) ARIN
D) Metasploit
**Answer**: C

5. **What is Competitive Intelligence?**


A) Gathering information to outpace competitors
B) Tracking emails
C) Analyzing network performance
D) Performing traceroutes
**Answer**: A

---

### **Moderate Questions**

6. **Which DNS record is used to store email server information?**


A) A record
B) MX record
C) CNAME record
D) PTR record
**Answer**: B

7. **What is the purpose of the ARIN database?**


A) To track email origins
B) To manage domain name servers
C) To provide information about IP address allocations
D) To perform traceroutes
**Answer**: C

8. **Which tool is commonly used to map the route data packets take to reach a
target system?**
A) Nmap
B) Whois
C) Traceroute
D) ARP
**Answer**: C

9. **What is the primary purpose of email tracking in footprinting?**


A) To ensure email delivery
B) To monitor the origin and path of emails
C) To delete spam emails
D) To hack email servers
**Answer**: B

10. **Which DNS record maps a domain name to an IP address?**


A) MX
B) A record
C) SOA
D) TXT
**Answer**: B

11. **What is a "CNAME" record used for in DNS?**


A) To route emails
B) To specify aliases for domain names
C) To map IP addresses to hostnames
D) To track packets
**Answer**: B

12. **Which of the following is NOT a type of DNS record?**


A) MX
B) TXT
C) AB
D) SOA
**Answer**: C

13. **What is Whois used for?**


A) To query information about domain ownership
B) To send encrypted emails
C) To perform network scans
D) To block unauthorized access
**Answer**: A

14. **In footprinting, why is traceroute useful?**


A) It encrypts data packets
B) It identifies the path and hops to a target
C) It resolves domain names
D) It blocks access to unauthorized users
**Answer**: B

15. **What does the SOA DNS record indicate?**


A) Start of Authority
B) System of Access
C) Secure Online Access
D) Source of Analytics
**Answer**: A

---

### **Hard Questions**

16. **What is the main purpose of reverse DNS lookup?**


A) To map domain names to IP addresses
B) To resolve IP addresses back to domain names
C) To track email spam
D) To conduct competitive intelligence
**Answer**: B

17. **What is Competitive Intelligence NOT typically used for?**


A) Market analysis
B) Identifying rivals' strengths and weaknesses
C) Gathering sensitive financial data
D) Understanding competitors' product offerings
**Answer**: C

18. **Which type of DNS record is used for text-based data such as SPF and DKIM
records?**
A) TXT record
B) NS record
C) PTR record
D) A record
**Answer**: A

19. **What is the significance of the PTR DNS record in footprinting?**


A) It specifies the email server
B) It resolves an IP address to its domain name
C) It provides routing information
D) It stores alias information for domains
**Answer**: B

20. **Which protocol does Traceroute primarily use?**


A) TCP
B) UDP
C) ICMP
D) HTTP
**Answer**: C

21. **Which organization is responsible for managing IP address allocations in


North America?**
A) ICANN
B) ARIN
C) IANA
D) RIPE
**Answer**: B

22. **In DNS, what does the term "zone transfer" refer to?**
A) Transferring emails between servers
B) Replicating DNS records between servers
C) Encrypting DNS queries
D) Mapping hostnames to IP addresses
**Answer**: B
23. **Which type of footprinting involves actively probing a target system?**
A) Passive footprinting
B) Active footprinting
C) DNS spoofing
D) Social engineering
**Answer**: B

24. **Which tool can track whether an email has been opened?**
A) Email tracker extensions
B) Traceroute
C) ARIN
D) Nmap
**Answer**: A

25. **What is the primary risk of DNS zone transfers in the context of security?**
A) They can overload DNS servers
B) They expose sensitive DNS information to attackers
C) They block legitimate traffic
D) They prevent traceroute functionality
**Answer**: B

---

### **Mixed Difficulty Bonus Questions**

26. **What is a DNS enumeration attack?**


A) Overwriting DNS records
B) Extracting DNS information like subdomains
C) Disabling DNS functionality
D) Encrypting domain name lookups
**Answer**: B

27. **What kind of information can be retrieved using Whois?**


A) IP address details
B) Domain registration details
C) Operating system information
D) Network topology
**Answer**: B

28. **Which information is critical for traceroute output?**


A) TTL values
B) Encrypted packet size
C) Hostnames only
D) MAC addresses
**Answer**: A

29. **How does email tracking determine the recipient's location?**


A) By analyzing attached files
B) By using IP address information from email headers
C) By decoding DNS responses
D) By performing a reverse lookup on domain names
**Answer**: B

30. **What is the main purpose of DNS enumeration in footprinting?**


A) Identifying all DNS servers in a network
B) Gathering information about subdomains and hostnames
C) Resolving IP addresses to MAC addresses
D) Blocking DNS zone transfers
**Answer**: B
-----------------------------------------------------------------------------------
---------------------------

***UNIT 2***

CHP 1:-

### 30 MCQs on System Hacking: Password-Cracking Techniques, Types of Passwords,


Keyloggers, Spyware Technologies, Privilege Escalation, and Rootkits

#### **Easy Level**


1. **What is the primary purpose of password-cracking techniques?**
a) To create stronger passwords
b) To gain unauthorized access to a system
c) To debug software
d) To encrypt data
**Answer:** b

2. **Which type of password is considered the most secure?**


a) Simple passwords
b) Dictionary words
c) Complex alphanumeric passwords with special characters
d) Numeric-only passwords
**Answer:** c

3. **What does a keylogger do?**


a) Logs system errors
b) Records keystrokes made by a user
c) Blocks unauthorized access
d) Encrypts files on the system
**Answer:** b

4. **What is the primary function of a rootkit?**


a) To monitor network traffic
b) To maintain unauthorized access to a system without detection
c) To crack passwords
d) To perform system cleanup
**Answer:** b

5. **Which of the following is a common spyware technology?**


a) Antivirus software
b) Remote Administration Tool (RAT)
c) Firewall
d) Web server
**Answer:** b

6. **What is privilege escalation?**


a) Upgrading user credentials to gain unauthorized access
b) Downgrading user access rights
c) Encrypting user data
d) Resetting user credentials
**Answer:** a

7. **Which tool is commonly used for brute force password cracking?**


a) Wireshark
b) John the Ripper
c) Putty
d) WinRAR
**Answer:** b

8. **Which of the following passwords is the weakest?**


a) qwerty123
b) Pass@2023
c) 9gF&lMnZ@5
d) MyPasswordIsSecure
**Answer:** a

9. **What is a dictionary attack?**


a) An attack using random strings to guess passwords
b) An attack using predefined words in a dictionary file to guess passwords
c) An attack on a specific user
d) A physical attack to gain access to a system
**Answer:** b

10. **Which keylogger type records data by capturing USB keystrokes?**


a) Software-based keylogger
b) Hardware-based keylogger
c) Optical keylogger
d) Wireless keylogger
**Answer:** b

---

#### **Moderate Level**


11. **What is a hybrid password-cracking technique?**
a) A combination of brute force and dictionary attacks
b) A method that uses hardware for cracking passwords
c) A password reset technique
d) A method that combines encryption and decryption
**Answer:** a

12. **Which of the following is NOT a type of password attack?**


a) Social engineering attack
b) Rainbow table attack
c) DOS attack
d) Credential stuffing attack
**Answer:** c

13. **What is the purpose of a rainbow table?**


a) To store a user's credentials securely
b) To decrypt passwords directly
c) To pre-compute hash values for common passwords
d) To encrypt sensitive data
**Answer:** c

14. **Which technique is used to prevent keylogging attacks?**


a) Strong passwords
b) Virtual keyboard input
c) Brute force password-cracking tools
d) Two-factor authentication
**Answer:** b

15. **How does spyware typically spread to a victim's computer?**


a) Through antivirus software
b) Via phishing emails, malicious websites, or infected software
c) By downloading updates
d) Through legitimate software installation
**Answer:** b

16. **Which type of privilege escalation occurs when an attacker gains


administrator-level access?**
a) Horizontal escalation
b) Vertical escalation
c) Indirect escalation
d) Shared escalation
**Answer:** b

17. **What does "persistence" mean in the context of rootkits?**


a) Ensuring the system is fast
b) Maintaining unauthorized access after a system reboot
c) Cleaning up logs after system attacks
d) Re-encrypting passwords
**Answer:** b

18. **What is the main feature of spyware?**


a) It protects the system from malware
b) It secretly collects user information without their consent
c) It speeds up system performance
d) It provides encryption services
**Answer:** b

19. **What is a common indicator of a rootkit infection?**


a) Slow internet speed
b) Missing system logs or unusual system behavior
c) Frequent application crashes
d) Sudden shutdown of the system
**Answer:** b

20. **Which command-line tool can detect rootkits on Linux systems?**


a) Nmap
b) Chkrootkit
c) Netcat
d) Wireshark
**Answer:** b

---

#### **Hard Level**


21. **Which hash function is commonly targeted by rainbow table attacks?**
a) MD5
b) SHA-256
c) AES
d) DES
**Answer:** a

22. **How can privilege escalation be prevented effectively?**


a) Using outdated software
b) Applying the principle of least privilege and patching vulnerabilities
c) Enabling default system configurations
d) Ignoring privilege warnings
**Answer:** b

23. **What is a potential risk of using a hardware-based keylogger?**


a) It can be detected by antivirus software
b) It requires physical access to the target system
c) It encrypts captured data
d) It disables user access to the system
**Answer:** b

24. **What is the primary defense mechanism against a rootkit attack?**


a) Disabling network connections
b) Keeping the operating system and antivirus software updated
c) Avoiding password usage
d) Encrypting all system files
**Answer:** b

25. **Which spyware type takes control of the victim's webcam without their
consent?**
a) Adware
b) RAT (Remote Access Trojan)
c) Keylogger
d) Phishing tool
**Answer:** b

26. **How does a brute force attack differ from a dictionary attack?**
a) Brute force tries all possible combinations, while dictionary uses
predefined word lists
b) Brute force only uses numbers, while dictionary uses words
c) Brute force is faster than a dictionary attack
d) Both are identical in operation
**Answer:** a

27. **What is the primary advantage of a rootkit over other malicious software?**
a) It is harder to detect and remove due to its stealthy nature
b) It operates only on web browsers
c) It encrypts passwords instantly
d) It improves system performance
**Answer:** a

28. **What is the key difference between vertical and horizontal privilege
escalation?**
a) Vertical involves gaining higher privileges; horizontal involves accessing
another user's resources
b) Vertical is faster than horizontal escalation
c) Horizontal is more dangerous than vertical escalation
d) Horizontal requires administrative access
**Answer:** a

29. **What does a rootkit modify to avoid detection?**


a) Network logs
b) System processes and kernel-level files
c) User accounts
d) Network configurations
**Answer:** b

30. **Which spyware tool is known for being used in advanced persistent threats
(APTs)?**
a) Zeus
b) Stuxnet
c) Emotet
d) FinFisher
**Answer:** d
-----------------------------------------------------------------------------------
------------------------------------------------------------------------------

CHP 2:-

### 30 MCQs on Sniffers: Protocols Susceptible to Sniffing, Active and Passive


Sniffing, ARP Poisoning, MAC Flooding, DNS Spoofing Techniques, and Sniffing
Countermeasures

---

#### **Easy Level**


1. **What is a network sniffer?**
a) A device that blocks unauthorized traffic
b) A tool that monitors and captures network traffic
c) A tool for encrypting data packets
d) A device that improves network speed
**Answer:** b

2. **Which protocol is most susceptible to sniffing attacks?**


a) HTTPS
b) SSH
c) FTP
d) TLS
**Answer:** c

3. **What is the difference between active and passive sniffing?**


a) Active sniffing modifies traffic, while passive sniffing only observes it
b) Active sniffing only observes traffic, while passive sniffing modifies it
c) Both modify traffic
d) Both observe traffic
**Answer:** a

4. **What does ARP poisoning aim to achieve?**


a) Encrypt data packets
b) Associate the attacker's MAC address with a legitimate IP address
c) Block network traffic
d) Redirect DNS requests to malicious websites
**Answer:** b

5. **What is the main purpose of MAC flooding?**


a) To encrypt MAC addresses
b) To overload the switch’s MAC address table
c) To block network traffic
d) To capture DNS packets
**Answer:** b

6. **Which type of sniffing targets a hub-based network?**


a) Active sniffing
b) Passive sniffing
c) ARP poisoning
d) DNS spoofing
**Answer:** b

7. **What does DNS spoofing involve?**


a) Encrypting DNS queries
b) Redirecting DNS queries to a malicious IP address
c) Blocking DNS traffic
d) Speeding up DNS resolution
**Answer:** b

8. **Which layer of the OSI model is most susceptible to sniffing attacks?**


a) Application layer
b) Network layer
c) Data link layer
d) Physical layer
**Answer:** c

9. **Which of the following is a countermeasure against sniffing?**


a) Using strong passwords
b) Implementing network encryption protocols like HTTPS
c) Disabling firewalls
d) Using a hub instead of a switch
**Answer:** b

10. **What does passive sniffing primarily rely on?**


a) Network hubs
b) MAC address table flooding
c) ARP table manipulation
d) DNS cache poisoning
**Answer:** a

---

#### **Moderate Level**


11. **How does ARP poisoning manipulate network traffic?**
a) By modifying DNS entries
b) By forging ARP responses to redirect traffic
c) By overloading the MAC table of a switch
d) By encrypting IP packets
**Answer:** b

12. **Which protocol is inherently secure against sniffing attacks?**


a) Telnet
b) HTTP
c) HTTPS
d) POP3
**Answer:** c

13. **What happens when a switch's MAC address table is flooded during a MAC
flooding attack?**
a) The switch encrypts all data packets
b) The switch reverts to hub-like behavior, broadcasting traffic
c) The switch disconnects all devices
d) The switch increases speed
**Answer:** b

14. **What is a common tool used for sniffing network traffic?**


a) Wireshark
b) Nmap
c) Netcat
d) Nessus
**Answer:** a
15. **Which of the following can help prevent ARP poisoning?**
a) Static ARP entries
b) Using a hub instead of a switch
c) Disabling DNSSEC
d) Avoiding strong encryption protocols
**Answer:** a

16. **What is a potential sign of DNS spoofing on a network?**


a) Slow network performance
b) Users being redirected to malicious websites
c) Frequent system crashes
d) Unusual MAC addresses in the ARP table
**Answer:** b

17. **What is the goal of active sniffing?**


a) To monitor traffic without altering it
b) To inject or manipulate network traffic for sniffing purposes
c) To encrypt data on the network
d) To disconnect users from the network
**Answer:** b

18. **What does SSL/TLS protect against?**


a) ARP poisoning
b) Packet sniffing
c) DNS cache poisoning
d) MAC flooding
**Answer:** b

19. **Which device is more secure against passive sniffing attacks?**


a) Hub
b) Switch
c) Router without encryption
d) Firewall with open ports
**Answer:** b

20. **What is a rogue DHCP server used for in sniffing attacks?**


a) To encrypt network traffic
b) To provide malicious IP configurations to clients
c) To block DNS resolution
d) To improve network speed
**Answer:** b

---

#### **Hard Level**


21. **How does a switch prevent sniffing via MAC flooding?**
a) By disabling all unused ports
b) By implementing port security features
c) By converting to a hub temporarily
d) By increasing its buffer size
**Answer:** b

22. **Which DNS spoofing technique involves corrupting the DNS cache of a server?**
a) DNS tunneling
b) DNS cache poisoning
c) DNS forwarding
d) DNSSEC validation
**Answer:** b
23. **Which active sniffing technique manipulates network topology to intercept
traffic?**
a) ARP poisoning
b) Passive sniffing
c) Port scanning
d) Packet fragmentation
**Answer:** a

24. **What role does DNSSEC play in preventing DNS spoofing?**


a) It encrypts DNS queries
b) It adds digital signatures to DNS responses to ensure authenticity
c) It blocks ARP poisoning
d) It prevents MAC flooding
**Answer:** b

25. **What is one drawback of using static ARP entries as a countermeasure?**


a) It can slow down the network
b) It requires manual configuration for every device
c) It is vulnerable to DNS spoofing
d) It blocks legitimate traffic
**Answer:** b

26. **Which encryption protocol can secure data against sniffing during
transmission?**
a) FTP
b) Telnet
c) HTTPS
d) SNMP
**Answer:** c

27. **What does a sniffer tool do in a DNS spoofing attack?**


a) Captures and modifies DNS queries or responses
b) Blocks all DNS traffic
c) Encrypts DNS responses
d) Prevents legitimate traffic from leaving the network
**Answer:** a

28. **How can port mirroring be exploited in sniffing attacks?**


a) By allowing an attacker to capture traffic from multiple ports on a switch
b) By increasing the encryption level of the network
c) By blocking malicious traffic
d) By overloading the MAC address table
**Answer:** a

29. **Which protocol is commonly targeted during ARP poisoning attacks?**


a) TCP
b) UDP
c) IPv4
d) Ethernet
**Answer:** d

30. **What is the most effective way to detect sniffing on a network?**


a) Use static IP addresses
b) Monitor network traffic for anomalies
c) Implement a hub-based topology
d) Disable DNSSEC
**Answer:** b
-----------------------------------------------------------------------------------
--------------------------

CHP 3:-

### 30 MCQs on Denial of Service (DoS): Types of DoS Attacks, Working of DoS
Attacks, BOTs/BOTNETs, “Smurf” Attack, “SYN” Flooding, and DoS/DDoS Countermeasures

---

#### **Easy Level**


1. **What is the primary goal of a Denial of Service (DoS) attack?**
a) To gain unauthorized access to a system
b) To disrupt the availability of a service or resource
c) To steal sensitive information
d) To enhance system performance
**Answer:** b

2. **What does DDoS stand for?**


a) Data Denial of Service
b) Distributed Denial of Service
c) Dual Denial of Service
d) Decentralized Denial of Service
**Answer:** b

3. **Which of the following is a characteristic of a DDoS attack?**


a) Originates from a single machine
b) Utilizes multiple devices to flood a target
c) Involves phishing attempts
d) Steals encryption keys
**Answer:** b

4. **What is the role of a botnet in a DDoS attack?**


a) To prevent attacks
b) To send overwhelming traffic to a target
c) To encrypt data
d) To secure a server
**Answer:** b

5. **What is the primary purpose of a "Smurf" attack?**


a) To infect systems with malware
b) To overwhelm a target using ICMP requests
c) To steal login credentials
d) To block DNS traffic
**Answer:** b

6. **Which type of attack uses half-open TCP connections to exhaust server


resources?**
a) Smurf attack
b) SYN flooding
c) UDP flood
d) Ping of Death
**Answer:** b

7. **What does a botnet typically consist of?**


a) Compromised devices controlled by an attacker
b) Servers hosting encrypted files
c) Firewalls protecting networks
d) Legitimate users of a network
**Answer:** a

8. **Which protocol is exploited in a "Smurf" attack?**


a) TCP
b) ICMP
c) UDP
d) HTTP
**Answer:** b

9. **What is a key indicator of a DoS attack on a server?**


a) A decrease in legitimate traffic
b) System crashes caused by insufficient resources
c) A sudden increase in server performance
d) More secure connections
**Answer:** b

10. **Which of the following is a common countermeasure to DDoS attacks?**


a) Implementing strong passwords
b) Using firewalls and intrusion detection systems
c) Disabling encryption
d) Reducing server capacity
**Answer:** b

---

#### **Moderate Level**


11. **What is the primary mechanism of a SYN flooding attack?**
a) Sending a large number of ICMP echo requests
b) Exploiting the three-way handshake by leaving connections half-open
c) Overloading a server with UDP packets
d) Infecting a target with malware
**Answer:** b

12. **In a Smurf attack, what is the purpose of spoofing the source IP address?**
a) To hide the attacker's location
b) To make the attack more traceable
c) To amplify the attack using responses from multiple hosts
d) To encrypt ICMP packets
**Answer:** c

13. **How does a botnet amplify the impact of a DDoS attack?**


a) By encrypting data
b) By using multiple compromised devices to send coordinated traffic
c) By improving server resources
d) By blocking malicious IP addresses
**Answer:** b

14. **What does the "Ping of Death" attack involve?**


a) Sending oversized ICMP packets to crash a target
b) Blocking all ping traffic on a network
c) Encrypting ping requests
d) Using SYN packets to exhaust server resources
**Answer:** a

15. **Which of the following tools can be used to detect and mitigate DDoS attacks?
**
a) Wireshark
b) Cloudflare
c) Nmap
d) Nessus
**Answer:** b

16. **Why are IoT devices often used in botnets?**


a) They are immune to malware
b) They have weak security and are easy to compromise
c) They are powerful enough to prevent attacks
d) They have built-in firewalls
**Answer:** b

17. **What is a countermeasure against SYN flooding?**


a) Using SYN cookies
b) Increasing the size of the TCP handshake
c) Blocking UDP traffic
d) Disabling ICMP packets
**Answer:** a

18. **How does DNS amplification work in a DDoS attack?**


a) By sending large responses to small DNS queries
b) By encrypting all DNS traffic
c) By redirecting DNS queries to legitimate websites
d) By disabling DNSSEC
**Answer:** a

19. **What is the primary vulnerability exploited by a Smurf attack?**


a) Misconfigured network devices
b) Weak passwords
c) Open TCP ports
d) Excessive DNS queries
**Answer:** a

20. **Which layer of the OSI model is most targeted by DoS attacks?**
a) Application layer
b) Transport layer
c) Data link layer
d) Network layer
**Answer:** b

---

#### **Hard Level**


21. **What is the main purpose of a "reflected" DDoS attack?**
a) To hide the attacker's identity by using a third party to send traffic
b) To directly target the victim's server
c) To encrypt all outgoing traffic
d) To reduce the network's performance
**Answer:** a

22. **What makes SYN cookies effective in preventing SYN flooding attacks?**
a) They encrypt SYN packets
b) They prevent the server from allocating resources until the handshake is
complete
c) They redirect traffic to another server
d) They increase the speed of SYN requests
**Answer:** b
23. **In DNS amplification, what is the role of the attacker’s spoofed IP address?
**
a) To send traffic directly to the target
b) To receive large responses intended for the target
c) To encrypt DNS responses
d) To authenticate the victim
**Answer:** b

24. **What is the key feature of a low-rate DoS attack?**


a) It sends traffic at a high, consistent rate
b) It sends small bursts of traffic to exploit server vulnerabilities
c) It disables encryption mechanisms
d) It only targets DNS servers
**Answer:** b

25. **What is the primary purpose of rate limiting in DDoS mitigation?**


a) To block all incoming traffic
b) To ensure servers handle traffic within a specified limit
c) To encrypt data packets
d) To disable malicious IP addresses
**Answer:** b

26. **How does a botmaster control a botnet?**


a) By directly logging into each bot
b) By using a Command and Control (C&C) server
c) By encrypting the botnet traffic
d) By spoofing IP addresses
**Answer:** b

27. **What is a zombie computer?**


a) A compromised device used in a botnet
b) A device immune to malware
c) A router that blocks DDoS traffic
d) A computer that prevents DoS attacks
**Answer:** a

28. **Which countermeasure can protect against ICMP-based DoS attacks?**


a) Disabling ICMP traffic on the network
b) Enabling SYN cookies
c) Using rate limiting for UDP packets
d) Implementing stronger passwords
**Answer:** a

29. **What is the role of ingress and egress filtering in DoS/DDoS prevention?**
a) To block legitimate traffic
b) To detect and block spoofed IP addresses
c) To allow unencrypted traffic
d) To disable server logs
**Answer:** b

30. **Which of the following is a common sign of a botnet attack?**


a) Frequent system updates
b) Unusual spikes in outgoing traffic from multiple devices
c) Reduced server uptime
d) High encryption levels
**Answer:** b

You might also like