Ethical Hacking MCQ Banner

Ethical Hacking Multiple Choice Questions (MCQs) and Answers

Master Ethical Hacking with Practice MCQs. Explore our curated collection of Multiple Choice Questions. Ideal for placement and interview preparation, our questions range from basic to advanced, ensuring comprehensive coverage of Ethical Hacking concepts. Begin your placement preparation journey now!

Q91

Q91 During a man-in-the-middle simulation, encrypted HTTPS traffic cannot be intercepted. What should the hacker do?

A

Use SSL stripping

B

Modify certificates

C

Restart the browser

D

Decrypt manually

Q92

Q92 An attacker bypasses SSL by presenting a forged certificate. What is the next step for the ethical hacker?

A

Report to the client

B

Exploit the vulnerability

C

Install the certificate

D

Ignore the issue

Q93

Q93 What is the primary goal of a DoS attack?

A

To steal sensitive data

B

To disrupt service availability

C

To exploit software vulnerabilities

D

To encrypt traffic

Q94

Q94 How does a DDoS attack differ from a DoS attack?

A

DDoS uses multiple devices to attack

B

DDoS only targets small systems

C

DDoS is easier to detect

D

DDoS requires manual execution

Q95

Q95 Which type of DDoS attack exploits the TCP three-way handshake process?

A

SYN Flood

B

Ping of Death

C

UDP Flood

D

DNS Amplification

Q96

Q96 What is the purpose of DNS amplification in a DDoS attack?

A

To steal DNS records

B

To amplify the volume of attack traffic

C

To encrypt DNS queries

D

To disable DNS servers

Q97

Q97 Which command can be used to simulate a SYN flood attack using hping3?

A

hping3 -S target_ip

B

hping3 -A target_ip

C

hping3 -U target_ip

D

hping3 -P target_ip

Q98

Q98 What is the purpose of the following Python code snippet? socket.sendto(b'X'*1024, (target, port))

A

Send a payload for a DDoS attack

B

Send a ping request

C

Establish a TCP connection

D

Execute a reverse shell

Q99

Q99 Which Metasploit auxiliary module is used to simulate a DoS attack?

A

auxiliary/dos/http/synflood

B

auxiliary/scanner/syn_flood

C

auxiliary/dos/tcp/flood

D

auxiliary/scanner/udp/dos

Q100

Q100 A web application is unresponsive during testing. What could be the cause?

A

Excessive traffic from testing

B

Encryption errors

C

Invalid credentials

D

Firewall misconfiguration

Q101

Q101 How can ethical hackers mitigate a detected DDoS attack?

A

Block IPs of attack sources

B

Restart the server

C

Encrypt all traffic

D

Disable the network

Q102

Q102 A server becomes unreachable during a SYN flood simulation. What should the hacker do?

A

Terminate the test and report

B

Ignore the issue

C

Restart the server

D

Modify the attack parameters

Q103

Q103 Which type of attack exploits a web application's input fields?

A

SQL Injection

B

Cross-Site Scripting (XSS)

C

Man-in-the-Middle

D

DNS Spoofing

Q104

Q104 How does a directory traversal attack work?

A

By injecting malicious JavaScript

B

By sending malformed HTTP headers

C

By gaining unauthorized access to directories

D

By flooding the server

Q105

Q105 What is the purpose of the OWASP ZAP tool?

A

Exploit server vulnerabilities

B

Perform automated web application security testing

C

Intercept HTTPS traffic

D

Flood a server with requests

Q106

Q106 What type of vulnerability does the following URL exploit: http://example.com/admin?user=admin' OR '1'='1?

A

SQL Injection

B

Directory Traversal

C

CSRF

D

Command Injection

Q107

Q107 Which Burp Suite tool allows testing of input parameters for vulnerabilities?

A

Intruder

B

Scanner

C

Proxy

D

Repeater

Q108

Q108 What does the following Metasploit command do: use exploit/multi/http/phpmyadmin_lfi?

A

Launches a SQL Injection attack

B

Exploits a local file inclusion vulnerability

C

Tests for weak passwords

D

Performs brute force

Q109

Q109 Which Nmap script is used to detect vulnerabilities in web servers?

A

http-vuln-scan.nse

B

http-brute.nse

C

web-scan.nse

D

vuln-scan.nse

Q110

Q110 A web server returns a 500 Internal Server Error during testing. What could be the cause?

A

SQL Injection payload

B

XSS payload

C

Directory Traversal attempt

D

Buffer Overflow

Q111

Q111 After testing, the application logs show unauthorized access attempts. What should the hacker do?

A

Analyze the logs and report

B

Ignore the logs

C

Clear the logs

D

Modify the access parameters

Q112

Q112 What is the purpose of the WPA handshake in Wi-Fi networks?

A

To connect devices

B

To encrypt traffic

C

To authenticate devices

D

To establish a secure channel

Q113

Q113 How does a deauthentication attack work in wireless hacking?

A

By disrupting the Wi-Fi signal

B

By forcing devices to disconnect from the network

C

By altering MAC addresses

D

By capturing WPA keys

Q114

Q114 Which tool is commonly used to perform wireless packet capture?

A

Nmap

B

Wireshark

C

Aircrack-ng

D

Metasploit

Q115

Q115 What is the significance of the PMKID in Wi-Fi hacking?

A

It is used to generate encryption keys

B

It reveals the SSID

C

It stores client IP addresses

D

It contains user credentials

Q116

Q116 Which command in Aircrack-ng is used to crack a captured handshake file?

A

aircrack-ng -a file.cap

B

aircrack-ng -w wordlist.txt file.cap

C

aircrack-ng -c file.cap

D

aircrack-ng --crack file.cap

Q117

Q117 What does the following command do: aireplay-ng --deauth 10 -a AP_MAC -c Client_MAC wlan0?

A

Captures WPA handshake

B

Performs a deauthentication attack

C

Scans for available networks

D

Sniffs all packets

Q118

Q118 How can an ethical hacker perform a Wi-Fi network scan using Kismet?

A

Start the Kismet server and monitor interface

B

Run Kismet with --scan flag

C

Use the Kismet GUI to log packets

D

Configure a channel hopping script

Q119

Q119 A WPA2-protected network fails to connect during testing. What is the likely issue?

A

Weak signal

B

Invalid WPA handshake

C

Duplicate SSID

D

Incorrect password

Q120

Q120 A captured handshake cannot be cracked with a dictionary attack. What is the next step?

A

Try a brute force attack

B

Ignore the handshake

C

Restart the cracking process

D

Use a larger wordlist

ad verticalad vertical
ad