Ethical Hacking MCQ Banner

Ethical Hacking Multiple Choice Questions (MCQs) and Answers

Master Ethical Hacking with Practice MCQs. Explore our curated collection of Multiple Choice Questions. Ideal for placement and interview preparation, our questions range from basic to advanced, ensuring comprehensive coverage of Ethical Hacking concepts. Begin your placement preparation journey now!

Q61

Q61 What is the purpose of using keyloggers in system hacking?

A

To encrypt network traffic

B

To monitor keystrokes

C

To modify registry settings

D

To bypass firewalls

Q62

Q62 Which Metasploit command is used to set a target IP for exploitation?

A

set target

B

set RHOST

C

set exploit

D

set session

Q63

Q63 What is the correct command to generate a payload using msfvenom?

A

msfvenom -p payload LHOST=IP LPORT=PORT -f format

B

msfvenom -payload gen

C

msfvenom -f payload LHOST

D

msfvenom gen -payload

Q64

Q64 Which command is used to view all active sessions in Metasploit?

A

sessions -l

B

show sessions

C

active sessions

D

list sessions

Q65

Q65 How can an ethical hacker bypass Windows User Account Control (UAC)?

A

Exploiting weak passwords

B

Leveraging UAC bypass tools

C

Using privilege escalation exploits

D

Performing brute force

Q66

Q66 An ethical hacker gains unauthorized access to a system. What should they do next?

A

Document the access and report

B

Install monitoring tools

C

Ignore and proceed

D

Restart the system

Q67

Q67 During testing, the hacker finds an encrypted password file. What is the next step?

A

Attempt to decrypt

B

Ignore the file

C

Replace the file

D

Remove the encryption

Q68

Q68 After gaining access, the hacker encounters a patched vulnerability. What should they do?

A

Report to the client

B

Find another entry point

C

Bypass the patch

D

Exploit the patch

Q69

Q69 What is the primary function of a Trojan in ethical hacking?

A

To replicate itself

B

To disguise malicious intent

C

To bypass firewalls

D

To delete files

Q70

Q70 How does a worm differ from a virus?

A

A worm requires a host file to spread

B

A worm does not replicate itself

C

A worm spreads autonomously

D

A worm encrypts its payload

Q71

Q71 Which type of malware uses encryption to lock user files?

A

Adware

B

Spyware

C

Ransomware

D

Rootkit

Q72

Q72 Which tool is commonly used to analyze malware behavior?

A

Wireshark

B

IDA Pro

C

Metasploit

D

Nikto

Q73

Q73 Which type of malware hides itself within the operating system?

A

Virus

B

Trojan

C

Worm

D

Rootkit

Q74

Q74 Which Python library is commonly used to create simple malware simulations for ethical testing?

A

Scapy

B

Requests

C

Pycrypto

D

Socket

Q75

Q75 What does the following Python code snippet simulate in malware testing: subprocess.call(["cmd.exe", "/c", "dir"])?

A

Executing a system command

B

Downloading a file

C

Encrypting data

D

Opening a port

Q76

Q76 How can a reverse shell be initiated using Metasploit?

A

Using payload windows/meterpreter/reverse_tcp

B

Using auxiliary commands

C

Using brute-force

D

Using nmap scans

Q77

Q77 Which command in Metasploit generates a malicious executable for testing?

A

msfvenom -p exe -o payload.exe

B

msfvenom -p windows/meterpreter/reverse_tcp

C

msfvenom --generate payload.exe

D

msfvenom -payload.exe

Q78

Q78 A malware scan detects a suspicious process running. What should the ethical hacker do?

A

Terminate the process

B

Analyze the process behavior

C

Delete associated files

D

Ignore the finding

Q79

Q79 During malware analysis, a dynamic analysis tool crashes repeatedly. What should the hacker do?

A

Switch to static analysis

B

Ignore the crash

C

Reboot the system

D

Run the tool in safe mode

Q80

Q80 A Trojan is discovered, but its payload is encrypted. What is the next step?

A

Ignore the Trojan

B

Attempt to decrypt the payload

C

Remove the Trojan

D

Quarantine the system

Q81

Q81 What is the primary purpose of packet sniffing?

A

To modify packets

B

To capture and analyze network traffic

C

To encrypt data

D

To delete network logs

Q82

Q82 Which tool is widely used for network packet sniffing?

A

Metasploit

B

Wireshark

C

Nessus

D

Nikto

Q83

Q83 How does ARP spoofing enable man-in-the-middle attacks?

A

By modifying DNS records

B

By duplicating IP addresses

C

By associating an attacker’s MAC address with a target IP

D

By encrypting network traffic

Q84

Q84 What is a key limitation of HTTPS in preventing sniffing attacks?

A

It does not encrypt data

B

It can be bypassed with phishing

C

It encrypts only headers

D

It requires user authentication

Q85

Q85 What is the primary difference between passive and active sniffing?

A

Passive sniffing is undetectable, active sniffing disrupts the network

B

Passive sniffing encrypts data

C

Active sniffing is legal

D

Passive sniffing sends packets

Q86

Q86 Which command in Linux is used to enable packet capture with tcpdump?

A

tcpdump -c 10

B

tcpdump -i eth0

C

tcpdump -v

D

tcpdump -X

Q87

Q87 What is the purpose of the arpspoof command in Kali Linux?

A

To block network traffic

B

To redirect traffic in a LAN

C

To log packets

D

To analyze network traffic

Q88

Q88 Which Python library is commonly used to craft ARP packets?

A

Scapy

B

Requests

C

Socket

D

Pycrypto

Q89

Q89 What does the following command accomplish: ettercap -Tq -M arp:remote // //?

A

Logs packets

B

Performs ARP spoofing in quiet mode

C

Encrypts traffic

D

Restores ARP tables

Q90

Q90 An ethical hacker detects duplicate IP addresses during testing. What should they do?

A

Ignore the issue

B

Investigate for ARP spoofing

C

Restart the network

D

Log the event

ad verticalad vertical
ad