Q61
Q61 What is the purpose of using keyloggers in system hacking?
To encrypt network traffic
To monitor keystrokes
To modify registry settings
To bypass firewalls
Q62
Q62 Which Metasploit command is used to set a target IP for exploitation?
set target
set RHOST
set exploit
set session
Q63
Q63 What is the correct command to generate a payload using msfvenom?
msfvenom -p payload LHOST=IP LPORT=PORT -f format
msfvenom -payload gen
msfvenom -f payload LHOST
msfvenom gen -payload
Q64
Q64 Which command is used to view all active sessions in Metasploit?
sessions -l
show sessions
active sessions
list sessions
Q65
Q65 How can an ethical hacker bypass Windows User Account Control (UAC)?
Exploiting weak passwords
Leveraging UAC bypass tools
Using privilege escalation exploits
Performing brute force
Q66
Q66 An ethical hacker gains unauthorized access to a system. What should they do next?
Document the access and report
Install monitoring tools
Ignore and proceed
Restart the system
Q67
Q67 During testing, the hacker finds an encrypted password file. What is the next step?
Attempt to decrypt
Ignore the file
Replace the file
Remove the encryption
Q68
Q68 After gaining access, the hacker encounters a patched vulnerability. What should they do?
Report to the client
Find another entry point
Bypass the patch
Exploit the patch
Q69
Q69 What is the primary function of a Trojan in ethical hacking?
To replicate itself
To disguise malicious intent
To bypass firewalls
To delete files
Q70
Q70 How does a worm differ from a virus?
A worm requires a host file to spread
A worm does not replicate itself
A worm spreads autonomously
A worm encrypts its payload
Q71
Q71 Which type of malware uses encryption to lock user files?
Adware
Spyware
Ransomware
Rootkit
Q72
Q72 Which tool is commonly used to analyze malware behavior?
Wireshark
IDA Pro
Metasploit
Nikto
Q73
Q73 Which type of malware hides itself within the operating system?
Virus
Trojan
Worm
Rootkit
Q74
Q74 Which Python library is commonly used to create simple malware simulations for ethical testing?
Scapy
Requests
Pycrypto
Socket
Q75
Q75 What does the following Python code snippet simulate in malware testing: subprocess.call(["cmd.exe", "/c", "dir"])?
Executing a system command
Downloading a file
Encrypting data
Opening a port
Q76
Q76 How can a reverse shell be initiated using Metasploit?
Using payload windows/meterpreter/reverse_tcp
Using auxiliary commands
Using brute-force
Using nmap scans
Q77
Q77 Which command in Metasploit generates a malicious executable for testing?
msfvenom -p exe -o payload.exe
msfvenom -p windows/meterpreter/reverse_tcp
msfvenom --generate payload.exe
msfvenom -payload.exe
Q78
Q78 A malware scan detects a suspicious process running. What should the ethical hacker do?
Terminate the process
Analyze the process behavior
Delete associated files
Ignore the finding
Q79
Q79 During malware analysis, a dynamic analysis tool crashes repeatedly. What should the hacker do?
Switch to static analysis
Ignore the crash
Reboot the system
Run the tool in safe mode
Q80
Q80 A Trojan is discovered, but its payload is encrypted. What is the next step?
Ignore the Trojan
Attempt to decrypt the payload
Remove the Trojan
Quarantine the system
Q81
Q81 What is the primary purpose of packet sniffing?
To modify packets
To capture and analyze network traffic
To encrypt data
To delete network logs
Q82
Q82 Which tool is widely used for network packet sniffing?
Metasploit
Wireshark
Nessus
Nikto
Q83
Q83 How does ARP spoofing enable man-in-the-middle attacks?
By modifying DNS records
By duplicating IP addresses
By associating an attacker’s MAC address with a target IP
By encrypting network traffic
Q84
Q84 What is a key limitation of HTTPS in preventing sniffing attacks?
It does not encrypt data
It can be bypassed with phishing
It encrypts only headers
It requires user authentication
Q85
Q85 What is the primary difference between passive and active sniffing?
Passive sniffing is undetectable, active sniffing disrupts the network
Passive sniffing encrypts data
Active sniffing is legal
Passive sniffing sends packets
Q86
Q86 Which command in Linux is used to enable packet capture with tcpdump?
tcpdump -c 10
tcpdump -i eth0
tcpdump -v
tcpdump -X
Q87
Q87 What is the purpose of the arpspoof command in Kali Linux?
To block network traffic
To redirect traffic in a LAN
To log packets
To analyze network traffic
Q88
Q88 Which Python library is commonly used to craft ARP packets?
Scapy
Requests
Socket
Pycrypto
Q89
Q89 What does the following command accomplish: ettercap -Tq -M arp:remote // //?
Logs packets
Performs ARP spoofing in quiet mode
Encrypts traffic
Restores ARP tables
Q90
Q90 An ethical hacker detects duplicate IP addresses during testing. What should they do?
Ignore the issue
Investigate for ARP spoofing
Restart the network
Log the event