Ethical Hacking MCQ Banner

Ethical Hacking Multiple Choice Questions (MCQs) and Answers

Master Ethical Hacking with Practice MCQs. Explore our curated collection of Multiple Choice Questions. Ideal for placement and interview preparation, our questions range from basic to advanced, ensuring comprehensive coverage of Ethical Hacking concepts. Begin your placement preparation journey now!

Q31

Q31 While using a reconnaissance tool, the hacker finds an unexpected open port. What should they do?

A

Close the port

B

Document the finding

C

Attempt to exploit

D

Run a vulnerability scan

Q32

Q32 A DNS zone transfer reveals sensitive information about a target. What should the ethical hacker do?

A

Exploit the DNS server

B

Inform the system administrator

C

Log the information and move on

D

Redirect the DNS records

Q33

Q33 What is the main objective of network scanning in ethical hacking?

A

Exploit vulnerabilities

B

Find open ports and services

C

Install firewalls

D

Perform data encryption

Q34

Q34 Which type of scan sends SYN packets and waits for a response?

A

TCP Connect Scan

B

SYN Scan

C

UDP Scan

D

NULL Scan

Q35

Q35 What is the purpose of using a NULL scan during network enumeration?

A

To evade firewalls

B

To perform DNS lookups

C

To flood the network

D

To detect open UDP ports

Q36

Q36 Which tool is most commonly used for port scanning in ethical hacking?

A

Nmap

B

Wireshark

C

Burp Suite

D

Metasploit

Q37

Q37 How does an ethical hacker use enumeration in hacking?

A

To send malicious scripts

B

To gather information about network resources

C

To bypass security controls

D

To delete sensitive logs

Q38

Q38 What is the significance of the TTL value in traceroute during scanning?

A

Identifies firewalls

B

Maps network hops

C

Finds open ports

D

Extracts DNS records

Q39

Q39 Which Nmap command is used for UDP scanning?

A

nmap -sT

B

nmap -sS

C

nmap -sU

D

nmap -sP

Q40

Q40 How can an ethical hacker perform a vulnerability scan using OpenVAS?

A

By launching DoS attacks

B

By updating definitions

C

By configuring a scan target and schedule

D

By encrypting all traffic

Q41

Q41 What is the correct syntax to use Nikto for scanning a specific host?

A

nikto -h target_ip

B

nikto -p target_ip

C

nikto --scan target_ip

D

nikto -d target_ip

Q42

Q42 An ethical hacker identifies several open ports during a scan. What should they do next?

A

Exploit the ports

B

Document and analyze the findings

C

Close all ports

D

Ignore and continue scanning

Q43

Q43 During a scan, unexpected network traffic is detected. What is the best course of action?

A

Stop scanning and report

B

Ignore and continue

C

Analyze the traffic

D

Restart the scan

Q44

Q44 A port scan reveals a service with an outdated version. What should the ethical hacker do?

A

Exploit the vulnerability

B

Recommend an update to the client

C

Ignore outdated services

D

Restart the scan

Q45

Q45 What is the primary purpose of vulnerability analysis?

A

To launch attacks

B

To identify potential security weaknesses

C

To install antivirus

D

To scan for malware

Q46

Q46 Which tool is commonly used for vulnerability scanning?

A

Nessus

B

Metasploit

C

Wireshark

D

Nmap

Q47

Q47 What is the key difference between vulnerability analysis and penetration testing?

A

Vulnerability analysis identifies weaknesses, penetration testing exploits them

B

Both are the same

C

Penetration testing uses automated tools

D

Vulnerability analysis is manual

Q48

Q48 Why is it important to prioritize vulnerabilities after analysis?

A

To exploit critical issues

B

To comply with legal standards

C

To ensure effective remediation

D

To avoid wasting time fixing minor issues

Q49

Q49 Which phase in vulnerability analysis involves assessing the potential impact of a weakness?

A

Discovery

B

Assessment

C

Exploitation

D

Mitigation

Q50

Q50 Which type of vulnerability is typically flagged by CVSS with a high severity score?

A

Outdated SSL certificates

B

SQL Injection

C

Weak passwords

D

Inactive user accounts

Q51

Q51 Which OpenVAS command is used to start a vulnerability scan?

A

openvas-start-scan

B

openvas-scan

C

openvasmd --start-scan

D

openvas-start

Q52

Q52 Which Metasploit module can help verify a discovered vulnerability?

A

Exploit

B

Payload

C

Auxiliary

D

Post

Q53

Q53 What is the correct Nmap script command to check for SSL vulnerabilities?

A

nmap -sV --ssl-check

B

nmap --script ssl-enum

C

nmap --script ssl-cert

D

nmap -sS --ssl-scan

Q54

Q54 A vulnerability scan flags a critical issue on a database server. What is the ethical hacker’s next step?

A

Launch an exploit

B

Report the issue to the client

C

Restart the server

D

Document and ignore

Q55

Q55 During a scan, a false positive vulnerability is detected. What should the ethical hacker do?

A

Report it as critical

B

Validate the finding

C

Ignore the result

D

Rerun the scan

Q56

Q56 A system vulnerability cannot be patched immediately. What should be done in the interim?

A

Exploit the system

B

Ignore the vulnerability

C

Implement a compensating control

D

Deactivate the system

Q57

Q57 What is the primary goal of system hacking in ethical hacking?

A

To install malware

B

To exploit vulnerabilities and gain access

C

To bypass firewalls

D

To disrupt services

Q58

Q58 Which of the following is a common technique for password cracking?

A

SQL injection

B

Brute force

C

Man-in-the-middle

D

Denial of Service

Q59

Q59 What is privilege escalation in ethical hacking?

A

Gaining unauthorized higher-level permissions

B

Accessing network resources

C

Performing DNS lookups

D

Encrypting traffic

Q60

Q60 Which tool is commonly used to dump SAM files on Windows?

A

Metasploit

B

Cain & Abel

C

Wireshark

D

Nmap

ad verticalad vertical
ad