Ethical Hacking Mcq
Ethical Hacking Mcq
---
10. **What is the term for unauthorized intrusion into computer systems?**
a) Malware
b) Phishing
c) Hacking
d) Social Engineering
**Answer:** c
11. **Which hacker class uses hacking skills for malicious purposes?**
a) White Hat
b) Black Hat
c) Grey Hat
d) Green Hat
**Answer:** b
---
20. **What is the difference between black hat and grey hat hackers?**
a) Black hats work legally; grey hats work illegally
b) Grey hats may hack without permission but report vulnerabilities
c) Black hats only hack networks; grey hats hack applications
d) None of the above
**Answer:** b
22. **What is a key difference between ethical hacking and malicious hacking?**
a) Tools used
b) Intent and permission
c) Time taken for hacking
d) Types of systems targeted
**Answer:** b
24. **Which social engineering attack involves impersonation over the phone?**
a) Phishing
b) Smishing
c) Vishing
d) Spoofing
**Answer:** c
27. **Which type of hacking involves breaking into a system without malicious
intent but without permission?**
a) Ethical Hacking
b) Grey Hat Hacking
c) Black Hat Hacking
d) Script Kiddie Hacking
**Answer:** b
---
-----------------------------------------------------------------------------------
--------
CHP 2:-
---
1. **What is Footprinting?**
A) The process of creating blueprints
B) Collecting information about a target system
C) Analyzing website traffic
D) Encrypting sensitive data
**Answer**: B
---
8. **Which tool is commonly used to map the route data packets take to reach a
target system?**
A) Nmap
B) Whois
C) Traceroute
D) ARP
**Answer**: C
---
18. **Which type of DNS record is used for text-based data such as SPF and DKIM
records?**
A) TXT record
B) NS record
C) PTR record
D) A record
**Answer**: A
22. **In DNS, what does the term "zone transfer" refer to?**
A) Transferring emails between servers
B) Replicating DNS records between servers
C) Encrypting DNS queries
D) Mapping hostnames to IP addresses
**Answer**: B
23. **Which type of footprinting involves actively probing a target system?**
A) Passive footprinting
B) Active footprinting
C) DNS spoofing
D) Social engineering
**Answer**: B
24. **Which tool can track whether an email has been opened?**
A) Email tracker extensions
B) Traceroute
C) ARIN
D) Nmap
**Answer**: A
25. **What is the primary risk of DNS zone transfers in the context of security?**
A) They can overload DNS servers
B) They expose sensitive DNS information to attackers
C) They block legitimate traffic
D) They prevent traceroute functionality
**Answer**: B
---
***UNIT 2***
CHP 1:-
---
---
25. **Which spyware type takes control of the victim's webcam without their
consent?**
a) Adware
b) RAT (Remote Access Trojan)
c) Keylogger
d) Phishing tool
**Answer:** b
26. **How does a brute force attack differ from a dictionary attack?**
a) Brute force tries all possible combinations, while dictionary uses
predefined word lists
b) Brute force only uses numbers, while dictionary uses words
c) Brute force is faster than a dictionary attack
d) Both are identical in operation
**Answer:** a
27. **What is the primary advantage of a rootkit over other malicious software?**
a) It is harder to detect and remove due to its stealthy nature
b) It operates only on web browsers
c) It encrypts passwords instantly
d) It improves system performance
**Answer:** a
28. **What is the key difference between vertical and horizontal privilege
escalation?**
a) Vertical involves gaining higher privileges; horizontal involves accessing
another user's resources
b) Vertical is faster than horizontal escalation
c) Horizontal is more dangerous than vertical escalation
d) Horizontal requires administrative access
**Answer:** a
30. **Which spyware tool is known for being used in advanced persistent threats
(APTs)?**
a) Zeus
b) Stuxnet
c) Emotet
d) FinFisher
**Answer:** d
-----------------------------------------------------------------------------------
------------------------------------------------------------------------------
CHP 2:-
---
---
13. **What happens when a switch's MAC address table is flooded during a MAC
flooding attack?**
a) The switch encrypts all data packets
b) The switch reverts to hub-like behavior, broadcasting traffic
c) The switch disconnects all devices
d) The switch increases speed
**Answer:** b
---
22. **Which DNS spoofing technique involves corrupting the DNS cache of a server?**
a) DNS tunneling
b) DNS cache poisoning
c) DNS forwarding
d) DNSSEC validation
**Answer:** b
23. **Which active sniffing technique manipulates network topology to intercept
traffic?**
a) ARP poisoning
b) Passive sniffing
c) Port scanning
d) Packet fragmentation
**Answer:** a
26. **Which encryption protocol can secure data against sniffing during
transmission?**
a) FTP
b) Telnet
c) HTTPS
d) SNMP
**Answer:** c
CHP 3:-
### 30 MCQs on Denial of Service (DoS): Types of DoS Attacks, Working of DoS
Attacks, BOTs/BOTNETs, “Smurf” Attack, “SYN” Flooding, and DoS/DDoS Countermeasures
---
---
12. **In a Smurf attack, what is the purpose of spoofing the source IP address?**
a) To hide the attacker's location
b) To make the attack more traceable
c) To amplify the attack using responses from multiple hosts
d) To encrypt ICMP packets
**Answer:** c
15. **Which of the following tools can be used to detect and mitigate DDoS attacks?
**
a) Wireshark
b) Cloudflare
c) Nmap
d) Nessus
**Answer:** b
20. **Which layer of the OSI model is most targeted by DoS attacks?**
a) Application layer
b) Transport layer
c) Data link layer
d) Network layer
**Answer:** b
---
22. **What makes SYN cookies effective in preventing SYN flooding attacks?**
a) They encrypt SYN packets
b) They prevent the server from allocating resources until the handshake is
complete
c) They redirect traffic to another server
d) They increase the speed of SYN requests
**Answer:** b
23. **In DNS amplification, what is the role of the attacker’s spoofed IP address?
**
a) To send traffic directly to the target
b) To receive large responses intended for the target
c) To encrypt DNS responses
d) To authenticate the victim
**Answer:** b
29. **What is the role of ingress and egress filtering in DoS/DDoS prevention?**
a) To block legitimate traffic
b) To detect and block spoofed IP addresses
c) To allow unencrypted traffic
d) To disable server logs
**Answer:** b