Sie sind auf Seite 1von 33

support@cybersecuritypedia.

store

I n case you r es e a r c h i n g f o r Ethical Hacking Interview Que

Freshers, you are at the correct place. There is parcel of chances from many presumed

organizations on the planet. The Ethical Hacking advertise is relied upon to develop to more than

$5 billion by 2020, from just $180 million, as per Ethical Hacking industry gauges. In this way,

despite everything you have the chance to push forward in your vocation in Ethical Hacking

Development. Cybersecuritypedia offers Advanced Ethical Hacking Interview Questions and

answers that assist you in splitting your Ethical Hacking interview and procure dream vocation as

Ethical Hacking Developer.

Best Ethical Hacking Interview Questions and Answers

Do you believe that you have the right stuff to be a section in the advancement of future Ethical

Hacking, the Cybersecuritypedia is here to control you to sustain your vocation. Various fortune

1000 organizations around the world are utilizing the innovation of Ethical Hacking to meet the

necessities of their customers. Ethical Hacking is being utilized as a part of numerous

businesses. To have a great development in Ethical Hacking work, our page furnishes you with

nitty-gritty data as Ethical Hacking prospective employee meeting questions and answers. Ethical

Hacking Interview Questions and answers are prepared by 10+ years experienced industry

experts. Ethical Hacking Interview Questions and answers are very useful to the Fresher or

Experienced person who is looking for the new challenging job from the reputed company. Our

Ethical Hacking Questions and answers are very simple and have more examples for your better

understanding.

By this Ethical Hacking Interview Questions and answers, many students are got placed in many

reputed companies with high package salary. So utilize our Ethical Hacking Interview Questions

and answers to grow in your career.

Ethical Hacking Interview Questions and Answers

Looking for a job on Ethical Hacking? We have prepared the best ethical hacking interview

questions for you. Excel the interview process by going through our important ethical hacking
support@cybersecuritypedia.store

interview questions and Answer prepared by industry experts. These Ethical hacking interview

cracking questions will help all the individuals starting from a beginner to professional. Ethical

hacking is an important career in which you can survive for a longer period of time as the number

of cybercrimes is increasing each day. The demand for ethical hackers is more and the average

salary for these individuals is $79,260 per Annum.

Ethical Hackers have many job positions available such as Licensed Penetration Tester (LPT),

Network Security Administrator, Certified Ethical Hacker, Computer Hacking Forensic

Investigator, and Certified Security Analyst. Among all the available job positions for ethical

hackers, Certified Ethical Hacker is a credential which most of the companies looking to hire.

These Ethical Hacker interview questions are essential for people looking to prepare for job

interviews of all the positions mentioned above. So, what are you waiting for? Get started with

these ethical hacking interview questions and launch a job from the best companies.

Q1) What do you mean by Ethical Hacking?

Ethical hacking is a term used for identifying the hacking threat done by an individual or

company to help know the potential threats on any network or computer. Ethical hackers are

given permission to hack the system by the product owner so that identifying the weakness is

made easy. The weakness can be fixed later.

Q2) Who is a Hacker?

Answer: A hacker is a person who exploits the weakness and shortfalls in a computer system or

network. This process can contain engaging in illegal activities like stealing private information,

accessing and altering network configuration, sabotaging the user interface of the computer OS.

Q3) What is Ethical Hacking?

Answer: Ethical hacking is the process of intruding a network or a system to identify the threats

or vulnerabilities present in them. This process enables us to fix the weaker areas of the systems

or network in order to protect them from persons who try to attack them.
support@cybersecuritypedia.store

Q4) What are the different types of Hackers?

Answer:In the process of hacking, there are many types of hackers and ways of doing it. Below

are some of them:

White Hat Hackers

Black Hat Hackers

Grey Hat Hackers

Blue Hat Hackers

Elite Hackers

Skiddie

Newbie

Hacktivism

Intelligence Agencies

Organized Crime.

Q5) What are the steps performed by Hackers to hack a System or Network?

Answer: The steps performed by hackers to intrude systems or network are as follows:

Reconnaissance: In this process, the hacker tries to gather user information and finds weak

spots if present.

Scanning and Enumeration: In this process, the hacker uses the gathered information to examine

and test the network.

Gaining Access: After successfully completing the first and second phases, the hacker has

complete access to the System and Network.

Maintaining the Access: As the hacker has breached your security access in the previous stage,
support@cybersecuritypedia.store

he now tries to install some scripts and sees that he has total access to the computer in the

future.

Clearing Tracks: In this stage, the hacker tries to clear all the tracks and tries to escape from

getting detected by security personnel.

Q6) What the various sniffing tools available?

Answer: There are many sniffing tools available, all have their own features of gathering

information and analyzing traffic. Some of the commonly used tools are listed below:

Wireshark

WinDump

Ettercap

Diff

EtherApe

MSN Sniffer

Q7) What is Spoofing?

Answer: Spoofing is the process of making communication by hiding the identity and acting as a

trusted source. It is used to gain access to the target system and used to spread malware through

harmful attachments or infected links. Spoofing can be done in many ways like:

Email

Websites

Phone calls

IP address

Domain Name System(DNS)


support@cybersecuritypedia.store

Q8) What is Phishing?

Answer: Phishing involves a process of contacting the target user by email, phone or text

message and gathering sensitive information like credit card details, passwords, etc.

Q9) What is DDoS Attack?

Answer:þÿ D D o S o r D i s t r i b u te d D e n i a l o f Ser

regular traffic of a targeted server or network by profusing the target with a flood of internet

traffic.

Q10) What are the types of DDoS attacks?

Answer: DDoS attacks are mainly of three types, they are:

Application Layer Attacks

Protocol Attacks

Volumetric Attacks

Q11) What is SQL injection?

Answer: SQL injections is a web hacking technique used to destroy a database. It executes

malicious SQL statements and controls a database server behind a web application. Hackers

make use of these statements to bypass the security measures of the application.
support@cybersecuritypedia.store

Q12) What is the difference between Vulnerability Scanning and Penetration


testing?

Answer: Both penetration testing and vulnerability scanning are powerful tools for monitoring

þÿ a n d i m p r o v i n g i n f o r m a t io n s e c u r i t y . Le t

Vulnerability Scanning Penetration Testing


This is an automated test This is a manual test conducted by a security
professional
support@cybersecuritypedia.store

Vulnerability Scanning Penetration Testing


Detects and reports Exploits Vulnerabilities and determines the
Vulnerabilities type of access
This is an instructive This is a non-instructive method
method
Need to be done Usually done once a year
continuously

Q13) What is Footprinting?

Answer: Footprinting is a process of gathering user data and finding ways to penetrate a target

system. A hacker tries to collects all the information about the organization, host, network and

people before intruding a network or a system.

Q14) What is Network Enumeration?

Answer: Extracting usernames, network resources, machine names and services from a system

is known as Network Enumeration. This stage is crucial for an attacker to send direct queries and

gain more information about the target by creating an active connection to the system.

Q15) What are the different types of penetration testing tools?

Answer: Accessing the security of IT systems is carried out by penetration testing. Here are some

of the important tools to perform it:

Nmap

Metasploit

Aircrack-ng

Nessus

Burp Suite

Q16) Why hackers use a keylogger?

Answer: Keylogger is a basic tool used by software companies to troubleshoot and check if there

are any technical problems on their network or systems. But, hackers use these keyloggers to

track the keystrokes of the user and gain access to their sensitive information.
support@cybersecuritypedia.store

Q17) What is RAnsweromware?


support@cybersecuritypedia.store

Answer: RAnsweromware is a type of malware, which restricts users from accessing their

personal files or system and demands a ransom to regain access to them. Depending on the

severity of the attack ransomware is categorized into three types, they are:

Scareware

Screen lockers

Encrypting ransomware

Q18) What is Cryptojacking?

Answer: Malicious crypto mining or Cryptojacking is a type of online threat which uses the

machine resources to mine forms of digital money known as cryptocurrency. This process can be

carried out on a mobile device or on a computer.

Q19) How to protect yourself from getting hacked?

Answer: There are many ways to protect your personal computer from getting hacked, some of

the important ones are listed below:

Try to update your OS frequently for security updates to stay protected from hackers.

Format all the devices which you plan to sell as there is a chance of information getting into other

hands.

Secure your wifi with a password and do not let it be open to others.

Choose your security Answerwers creatively.

Choose a smart way of emailing as the phishing campaigns are still live.

Keep your sensitive information away from the cloud.

Q20) What is Adware?

Answer: Adware is a type of unwanted software created to show advertisements automatically

onto your desktop or mobile screens. These appear mostly while using a web browser on a

computer system or a mobile.


support@cybersecuritypedia.store

Q21) What is Data Breach?

Answer: Data breach comes under the process of a Cyberattack that enables cybercriminals to

get unauthorized entry to a computer or a network. This allows them to steal private, confidential,

sensitive and financial data of customers or existing users.

Most common attacks followed by

cybercriminals are:

Spyware

Phishing

Misconfigured or Broken access controls.

Q22) What is MIB?

Answer: Management Information Base(MIB) is a group of network objects which are

manageable. These objects are a logical form of Physical networking components which are

þÿ S i m p l e N e t w o r k M a n a g e m e n t Protocol( S N M

versions, available storage disk space, IP address or port number.

Q23) What are different types of password cracking techniques?

Answer: There are mainly five types of password cracking techniques, they are:

Hybrid attack

Rainbow table attack

Brute Force attack

Syllable attack

Rule attack

Q24) What are the different types of spoofing?

Answer: Different types of Spoofing attacks are:

IP Spoofing Attack.

DNS Spoofing Attack.


support@cybersecuritypedia.store

Media Access Control (MAC)

ARP Spoofing Attack.

Q25) What is Cowpatty?

Answer: Cowpatty is reliant on C-language which is used to run a brute-force dictionary attack

against protected wi-fi protocols such as WPA-PSK and audit pre-shared WPA keys.

Q26) What are the best programming languages for Hacking?

Answer: Best programming languages useful for ethical hacking are:

Python

SQL

C- language

JavaScript

PHP

C++

Java

Ruby

Perl

Lisp

Q27) What is a Script kiddie?

Answer: A script kiddie is someone who lacks basic skills of programming knowledge and makes

use of simple software to perform an attack on a computer.

Q28) What is XSS or Cross-Site Scripting?

Answer: XSS or Cross-Site Script is a type of malicious script which hackers use to harm web

applications. It allows hackers to insert Javascript or Html code onto a webpage to get access to

confidential information from browser cookies.


support@cybersecuritypedia.store

Q29) What are an SSL session and SSL connection?

Answer: Secured Socket Layer(SSL) is a peer to peer communication system in which each

connection is related to one SSL session. Whereas, an SSL session is defined as a link between

the client and server basically created by the handshake protocol.

Q30) List some components used in SSL?

Answer: SSL is used for providing secure connection between server and a browser. Here are

some of the components used in SSL:

1. Change Cipher Spec

2. Handshake protocol

3. SSL record protocol

4. Encryption Algorithms.

Q31) Define Virus.

Answer: It is a malicious program which can copying itself and cause some destruction to the

user, such as corrupting the system or destroying data.

Q32) What is meant by Malware?

Answer: All form of viruses are referred with a generic term Malware which is malicious which

executes without proper consent of the user or administrator.

Q33) What is Adware?

Answer: Adware is type of malware that will load and display some online or offline Ads in your

computer system.

Q34) Define Spyware.

Answer: Spyware is a type of malware that will be used to spy an individual or an organization by

the way of accessing the whole system, specific files from the file system, camera, voice or

keylogging.

Q35) Define Worms.


support@cybersecuritypedia.store

Answer: A worm is a self-duplicating malware that keeps on replicating inside the system as well
support@cybersecuritypedia.store

as in a network.

Q36) What is meant by Vulnerability?

Answer: A vulnerability is a hole or threat in a system or software which allows a hacker to

exploit and steal information or affecting business continuity.

Q37) Define Exploit.

Answer: The act of taking advantage of the vulnerability and successfully hacking or

compromising a vulnerable system or network and gaining its access or files.

Q38) What is a Threat?

Answer: A threat is a potential risk or danger that can exploit a vulnerability existing in the

system or network.

Q39) Define Attack.

Answer: Attack is the act of scanning the vulnerability and exploiting it to gain access to the

target system/software/file.

Q40) What is meant by Back door?

Answer: Back door is the act of creating and maintaining unauthorized access to the

compromised systems.

Q41) What is a Bot?

Answer: A bot is a script/program/software created to attack faster than humans.

Q42) What is meant by Botnet?

Answer: A botnet is a network of Bots (compromised targets of a hacker) which will be used as a

source for Dos or DDos attacks.

Q43) Define Brute force attack.

Answer: A brute force attack is normally used to guess username or password by the way of

trying all the possible combinations of alphabets, numbers and special characters.

Q44) Define Buffer Overflow attack.


support@cybersecuritypedia.store

Answer: Buffer Overflow is an error which is occurred when the size of data injected to the buffer

is greater than the allocated buffer size.

Q45) Who is a Cracker?

Answer: A cracker is a hacker who modifies the software to gain access to some or all of the

features which are available in different paid/licensed versions leading to software piracy.

Q46) What is meant by Denial of service attack (DoS)?

Answer: This attack is an offensive attempt to make a server or a network device to deny its

service (say HTTP/HTTPS) to the legitimate users, by flooding a huge wave of traffic to it.

Q47) What is meant by distributed denial of service attack (DDoS)?

Answer: DDoS attack is the Distributed form of DoS performed by using Botnets or Trojans from

different regions.

Q48) What is a Firewall?

Answer: Firewall is a software program or a hardware device that basically acts as a filter to

configure rules which allows or denies the desired traffic by the way of protecting the

organizations perimeter from outside attacks.

Q49) What is meant by Social engineering?

Answer: Social engineering is the practice of tricking someone with the determination of gaining

personal and sensitive information, like usernames and passwords or credit card details.

Q50) What is a Spam?

Answer: A Spam is unintended information or Ads or marketing messages which are sent as

email or SMS to a large number of users without their consent.

Q51) What is meant by Spoofing?

Answer: Spoofing is the process of imitating a trusted/authorized host or a device by an

unauthorized attacker to send or receive from or to the target systems.

Q52) What is meant by SQL Injection?


support@cybersecuritypedia.store

Answer: SQL injection is a technique or attack which uses malicious inputs to bypass a query

which can be username or password or any input which uses SQL statements to query the

database.

Q53) Define Cross-site Scripting.

Answer: Cross-site scripting (XSS) is a type of web applications vulnerability which makes the

attackers to inject client-side script into a compromised web site viewed by the users.

Q54) Define Trojan.

Answer: A Trojan, or Trojan Horse is malware injected or modified inside a legitimate program or

software which are available in unauthorized internet sources.

Q55) What is a Backdoor Trojan?

Answer: These Trojans create backdoor on a computer. This makes an attacker to gain access the

computer and operate it remotely. The data can be uploaded from the target host to any public

sites or sold in black markets. Or more malware can be uploaded to your device.

Q56) What is meant by Fake AV Trojan?

Answer: These Trojans behave like antivirus software and request users to pay money to detect

and remove viruses which may be real or fake.

Q57) What is a Game-thief Trojan?

Answer: The target of these Trojans may be online gamers. These Trojans steal the account

information and payment card information of the fellow gamers.

Q58) Define Distributed Denial of Service (DDoS) Trojans.

Answer: This Trojan executes DDoS attacks. The aim is to bring down a network or system or

service by flooding it with a large amount of traffic which cannot be handled by the target from

different Trojan sources.

Q59) What is a Remote Access Trojan?

Answer: These type of Trojans enables the attacker to gain elevated access to the compromised

targets to control it remotely and to spy using it.


support@cybersecuritypedia.store

Q60) What is an Infostealer Trojan?

Answer: These Trojans are used to steal personal and valuable information from the

compromised hosts.

Q61) What is a Ransom Trojan?

Answer: This Trojan is designed in such a way that it lock or encrypts important or all the files

available in the file system and demands a ransom of money to unlock or decrypt it.

Q62) What is a Mailfinder Trojan?

Answer: This Trojan finds and steals the emails stored anywhere in your computer even though

the keyloggers. They are intended to sell those email ids to digital marketers or spammers.

Q63) What is a Downloader Trojan?

Answer: This type of Trojans target compromised or infected computers to download and install a

new malware or it updates of the already available malware and adware with their newer versions.

Q64) What is meant by scanning?

Answer: þÿ S c a n n i n g i s t h e p r o c e s s o f ide n t i f y i n

open TCP/UDP ports, protocol version, OS details etc., using some tools.

Q65) What are the types of Scanning?

Answer:

Network Scanning

Port Scanning

Vulnerability Scanning

Q66) List any tools used for hacking?

Answer:

NMAP

Metasploit
support@cybersecuritypedia.store
Burp Suite
support@cybersecuritypedia.store

Hashcat

Maltego

Wireshark

Q67) List common DoS Attacks?

Answer:

SYN Flooding

ICMP Flooding

Buffer Overflow

Smurf Attack

Q68) What are the different types of spoofing attacks?

Answer:

ARP Spoofing

IP Spoofing

DNS Spoofing

Q69) What is a crypto miner?

Answer: Cryptominer is a malware which mines cryptocurrency. It is a malware which is created

þÿ t o u s e o r s t e a l a c o m p u t e r s h a r d w a r e re

cryptocurrency mining without any prior knowledge of the user.

Q70) Types of Hackers?

Answer: White hat, Black hat, Grey hat

Q71) Differnece Between Vulnerability and Exploit?

Answer: Vulnerability is the weakness in the system, Exploit is successful attack using the

vulnerability
support@cybersecuritypedia.store

Q72) What is Encryption?

Answer: Process of converting human-readable content to unreadable junk values using special

keys

Q73) What is Encoding?

Answer: Process of converting human-readable content to unreadable junk values using a

special algorithm

Q74) What are the steps in hacking?

Information gathering

Enumeration

Scanning

Exploitation

Covering Tracks

Q75) What is DOS attack?

Answer: This attack is used to make the network/system resource not available to the service

provider or user

Q76) What is spoofing?

Answer: Spoofing is nothing but pretending to be a system within a network of systems

Q77) What is sniffing?

Answer: Sniffing a process of monitoring the network traffic without the knowledge of the actual

user

Q78) What is the difference between encryption and hashing?

Answer:

Encryption Hashing
Encryption is reversible Hashing is irreversible
Encryption ensures confidentiality Hashing ensures Integrity
support@cybersecuritypedia.store

Q79) What is CIA Triangle?

Answer:

Confidentiality : Keeping the information secret.

Integrity : Keeping the information unaltered.

Availability: Information is available to the authorized parties at all times

Q80) What is the difference between VA and PT?

Answer:

Vulnerability Assessment Penetration Testing


Vulnerability Assessment is an It is the practice of finding
approach used to find flaws in an exploitable vulnerabilities like a real
application/network attacker will do

Q81) What are SQL injection and its types?

Answer:

Blind SQL injection

Time-based SQL injection

Error-based SQL injection

ARP Spoofing Attack.

DNS Spoofing Attack.

IP Spoofing Attack.

Q82) What is PGP?

Answer: PGP is pretty good privacy used for email security

Q83) What is port 20, 21 used for?

Answer: File Transfer Protocol (FTP)

Q84) What is STRIDE?


support@cybersecuritypedia.store

Answer: Spoofing, Tampering, Reputation, Information Disclosure, Denial of Service, Elevation of

Privilege.

Q85) What is a Sniffing attack?

Answer: Sniffing is a procedure used by hackers to monitor and capture all the network packets

with the help of sniffing tools. For example, this process is similar to tapping a phone call and

listening to the ongoing conversation.

Q85) What are the benefits and drawbacks of hacking?

Answer:

Benefits:

Used for foiling the security attacks.

It helps to prevent any type of data theft.

Easy to plug the loopholes and bugs.

It prevents any type of malicious attack.

Drawbacks:

A lot of massive security issues are created.

It includes stealing valuable and private information from users.

You have to violate a lot of privacy regulations to perform hacking.

Accessing the system in an unauthorized way.

Q86) Mention the type of hackers?

Answer: There are three various types of hackers when divided based on the legality and motive

of actions

Black Hat: This type of hackers create auspicious malware and gain access in an unauthorized

way to the network or system. They steal private and valuable information from the network or

computer by harming its operations.


support@cybersecuritypedia.store
White Hat: This type of hackers are otherwise called in the name of ethical hackers. Individuals,
support@cybersecuritypedia.store

þÿ g o v e r n m e n t a g e n c i e s , o r c o m p a n i e s emp

the system but identify the weakness in the system or network as part of vulnerability

assessments and penetration testing.

Grey Hat: Combination of black hat and white hat is the grey hat hackers. They identify the

system vulnerability without the permission or knowledge of the owner. The only goal of grey hat

hackers is to make a weakness in the system or network and take it to the attention of the owner.

They then demand or threat them for some incentive or compensation from the owner.

There are also some other types of hackers namely

Hacktivist

Elite Hackers

Blue hat

Script kiddie

Neophyte

Red hat

Q89) Mention some of the hacking types in detail?

Answer: There are different types of hacking namely

Network hacking: In this type of hacking, hackers gather data about computers or networks with

the help of tools like ping, Telnet, etc. They harm the operations of the system or networks and

then block its operations.

Password hacking: In this hacking, the hackers recovers all secret passwords from the

information stored in the network or computer.

Website hacking: the hackers access the web servicer, their interfaces, databases, and other

relevant software in an unauthorized way and make few changes to the data.

Computer hacking: In this type of hacking, hackers access the network or system in an

unauthorized way and steal the computer ID, password, and other data through different hacking

techniques.
support@cybersecuritypedia.store

Email hacking: In this type of hacking, hackers access the email account of the owner in an

unauthorized way.

Q90) What are the stages of hacking?

Answer: There are five phases in the hacking process namely

Reconnaissance: The primary process in which the hackers try to gather all data about the

targeted system or network.

Scanning: The data collected during the primary phase is used to identify and examine the

targeted network or system. The hacker makes use of automated tools like vulnerability scanners,

mappers, and port scanners in this scanning phase.

Obtaining access: The phase of real hacking is gaining access. The hackers try to identify the

vulnerabilities determined in the primary phase and scanning phase to acquire access.

Maintaining access: Once the access is obtained, the hackers store them for future exploitation.

They use trojans, rootkits, and backdoors to secure their access.

Covering tracks: after gaining and maintaining access, the hackers carefully cover their traces

and tracks to avoid finding them. It enables them to avoid legal actions and continue using the

hacked system.

Q91) What is scanning and their types?

Answer: Scanning is a collection of procedures for detecting the services, ports, and hosts

attached to a system or network. It is one of the important components for gathering data. It

þÿ e n a b l e s t h e h a c k e r t o m a k e a p r o f i l e on

different types of scanning namely

Vulnerability scanning

Port scanning

Network scanning

Q92) Mention the difference between Mac and IP addresses?

Answer:
support@cybersecuritypedia.store

þÿ M A C a d d r e s s M A C s t a n d s f o r M a c h i n e

all interface in a network on every device. The serial number stays unique for each device. It can

be compared to your physical mailbox.

þÿ I P a d d r e s s : E v e r y d e v i c e i s a l l o c a t e d w

network. Ip address is compared to the postal address.

Q93) What do you mean by footprinting?

Answer: Footprinting means uncovering or collecting all data about the targeted system or

network before trying to acquire access.

Q94) Mention the hacking techniques used in footprinting?

Answer:

Open source footprinting: in this type of technique, the hackers search for the contact

þÿ i n f o r m a t i o n o f t h e a d m i n . I t s u s e d la t

Network enumeration: In this type of technique, the hacker tries to find out the network blocks

and domain names of the targeted system or network.

Scanning: once the network is identified, the hacker spy on the targeted network or system active

IP address.

Stack Fingerprinting: The last footprinting technique which is used once the host and port are

mapped with each other.

Q94) What do you mean by network sniffing?

Answer: The term used when the user needs to analyze the data packets that flow over the

computer system or network or when the users require to activate the real-time monitoring.

Hackers utilize sniffing tools and use them as unethical and ethical needs. It is used for managing

different networks as well as to steal the targeted network or system information.

Q95) How can a network sniffing used for ethical and unethical purposes?

Answer: The network administrator makes use of the sniffers as an analysis and network

þÿ m o n i t o r i n g t o o l . W h e n i t c o m e s t o unethi
support@cybersecuritypedia.store
targeted computer or system email, usurpation, and for sensitive data hijacking.
support@cybersecuritypedia.store

Q96) What do you mean by the DOS attack?

Answer: þÿ D O S s t a n d s f o r D e n i a l o f S e r v i c e , i t

þÿ n e t w o r k . I t s e x e c u t e d b y n e t w o r k floodi

serious threat to security breaches or information but it can cost a large amount of time and

money to the website owner.

Q97) What are the different forms of DOS attacks?

Answer: The DOS attack can be a

SYN attack

Smurf attack

Buffer overflow attack

Teardrop attack

Viruses

Q98) What are the programming languages used for hacking?

Answer:

Python

Java

LISP

C/C++

Perl

Q99) What are the programs used for hacking?

Answer:

Metasploit by Rapid7

Cain and Able hacking software

Hydra hacking software


support@cybersecuritypedia.store

Metasploit

Nessus vulnerability scanner

Kali Linux penetration software.

Q100) Mention different hacking attack types?

Answer:

Denial of Service

Fake WAP

Phishing

Clickjacking attacks

Keylogger

Waterhole attacks

Eavesdropping

Virus, Trojan, and more.

Q101) What is the operating system that is commonly used for hacking?

Answer:

Parrot Security OS

Samurai web testing framework

DEFT Linux

Network Security Toolkit

Kali Linux

Backbox

Pentoo Linux

Caine
support@cybersecuritypedia.store

Q102) Mention a few of the cyber attacks?

Answer:

Phishing

Denial of Service attacks

Drive-by downloads

Rogue software

Malware

Password attacks

Main in the Middle

Malvertising

Q103) How can you stay protected from hackers?

Answer: There are some steps you can take for protecting your network or system from hacking.

Some of them include

Formating your device or system that you are going to sell.

Making use of tough and memorable security answers

By not keeping the sensitive and valuable data on the cloud.

Updating each time your operating system when there are new security updates.

Having a strong password for your Wi-Fi

Every time you make use of the trusted source when emailing or replying them.

Q104) What do you mean by CIA Triangle?

Answer: þÿ I t s t h e m o d e l o f m a k i n g u s e o f t h e o

stands for

Confidentiality: maintaining the data in a secret way.

Integrity: not changing your data often.


support@cybersecuritypedia.store

Availability: Making sure about the data available to authorized users.

Q105) What do you mean by MIB?

Answer: þÿ M I B s t a n d s f o r M a n a g e m e n t I n f o r m a t i o

þÿ d a t a b a s e t h a t h o l d s e v e r y d a t a r e g a r d i n g

monitoring 1 and SNMP (Simple Network Management Protocol).

Q106) What do you mean by SNMP?

Answer: SNMP Stands for Simple Network Management Protocol and Simple Transmission

þÿ C o n t r o l o r I n t e r n e t p r o t o c o l . I t s u s e d f

also for remote monitoring.

Q107) Mention some of the sniffing tools?

Answer:

EtherApe

MSN Sniffer

PRTG Network Monitor

Tcpdump

Wireshark

Diff

Ettercap

NetworkMiner

Steel Central Packer Analyzer

WinDump

Q108) Mention some of the password cracking techniques?

Answer:

Brute forcing attacks


support@cybersecuritypedia.store

Syllable attacks

Rainbow table attacks

Phishing

Shoulder surfing

Guessing

Dictionary attacks

Hybrid attacks

Rule-based attacks

Social Engineering

Q109) What do you mean by Port scanning in ethical hacking?

Answer: þÿ P o r t s c a n n i n g i s o n e o f t h e technique

vulnerabilities and threats which are exploited by hackers.

Q110) What is the difference between computer hacking and ethical hacking?

Answer:

Computer hacking: it means breaking into other networks or systems to steal commercial and

personal gains. Grey hat hackers are one of them who does computer hacking.

þÿ E t h i c a l h a c k i n g : I t s a m e t h o d o l og y use

or system. White hat hackers do ethical hacking.

Q111) What do you mean by Firewall?

Answer: þÿ I t s o n e o f t h e n e t w o r k s e c u r i t y syst

network based on the security rules. Firewalls are placed on the line of untrusted and trusted

networks.

Q112) What are trojans and mention their types?

Answer: A trojan is a malware developed by attackers or hackers to gain access to the targeted

systems. Some of the types of trojans include


support@cybersecuritypedia.store

Trojan downloader

Trojan droppers

Trojan banker

Ransomware

Trojan rootkits

Trojans backdoor

Q113) What is the various enumeration in ethical hacking?

Answer:

NTP enumeration

Linux/Windows enumeration

DNS enumeration

SNMP enumeration

SMB enumeration

Das könnte Ihnen auch gefallen