Top 100 Interview Ethical Hacking Questions and answers

Hacking Truth
0


Top  100  Interview Ethical  Hacking  Questions  and  answers



Undoubtedly cybersecurity experts have become the most sought after professionals. And the demand is growing exponentially. To build a successful career in cybersecurity you should be aware of ethical hacking interview questions.

According to the Bureau of Labor, the demand for cybersecurity experts is about to witness explosive growth.

And to help you penetrate this hype we have the most comprehensive ethical hacking interview questions ready for you.

Over the past two decades, digital footprints have increased exponentially. And there is no looking back. At the current pace, almost 2.5 quintillion bytes of data are generated across the globe every day. All the data is digital with varying levels of sensitivity and privacy.

Thus it becomes mandatory for every organization to protect the data against potential hacks. This is where the role of a cybersecurity analyst crops up. He is the one who ensures the companies digital data that is exchanging hands over the internet stays safe.




Scope of Cybersecurity in India Source – Quora

Did you know after every 39 seconds there is a hacker attack? To strengthen their security ecosystem against such attacks, organizations appoint ethical hackers to identify the vulnerable security patches.

If you are already a working ethical hacking professional, these ethical hacking interview questions and answers will help you strengthen some basics too.

According to recent data by Indeed.com, a certified ethical hacker can draw an average annual income of $99,000 USD. There is no doubt that the stats sound encouraging. But before one lands up as an ethical hacker professional, he must make sure to chisel his skills. Top 100 Interview Ethical Hacking Questions and answers


Moving ahead with the established fact that Ethical hacking has a potential future. Here is the segregated set of question that will help you start from the basics and learn the advanced aspects quickly with this set of ethical hacking interview questions.





Important Ethical Hacking Interview Questions and Answers:



Q1. What is hacking?

Ans. Hacking refers to unauthorized intrusion in a system or a network. The person involved in this process is called a hacker. They use the computer to commit non-malicious activities such as privacy invasion, stealing personal/corporate data, and more.



Q2. What is ethical hacking?

Ans. Ethical hacking is also known as penetration testing or intrusion testing where the person systematically attempts to penetrate/intrude into a computer system, application, network, or some other computing resources on behalf of its owner and finds out threats and vulnerabilities that a malicious hacker could potentially exploit.

The main objective of ethical hacking is to improve the security of the system or network and fix the vulnerabilities found during the testing. Ethical hackers employ the same tools and techniques adopted by malicious hackers to improve security and protect the system from attacks by malicious users with the permission of an authorized entity.



Q3. What are the types of hackers?

Ans. Based on the hacker’s motive and legality of actions, they are divided into three types:


Black Hat: These hackers are responsible to create malware; they gain unauthorized access in a system or network and harm its operations and steal sensitive information.

White Hat: These hackers are also known as ethical hackers; they’re often employed by companies or government agencies to find out the vulnerabilities. They never intend to harm the system instead find out the weaknesses in the network/system as part of penetration testing and vulnerability assessments.

Grey Hat: These hackers are a blend of both white hat and black hat hackers; they find out the vulnerabilities in a system without the owner’s permission or knowledge. Their intention is to bring the weaknesses in the system to the owner's attention and demand some compensation or incentive from the owner.

Apart from the above well-known hackers, there are miscellaneous hackers based on what they hack and how they do it:


Hacktivist: The person who utilizes technology for announcing social, religious, or political message. Mostly hacktivism includes website defacement or denial-of-service attacks.

Script Kiddie: The one who enters into the computer system using the automation tools written by others and have less knowledge of the underlying concept, hence the term kiddie.

Elite Hackers: This is a social message among hackers that describes the most skilled ones. Recently identified exploits will circulate among these hackers.

Neophyte: They are also known as green hat hacker or newbie who has no knowledge about the workings of technology and hacking.

Blue Hat: The one who is outside of computer security consulting firms tries to attempt a bug-test to a system before its launch to find out the weaknesses and close the gaps.

Red hat: They are a blend of both black hat and white hat hackers, usually employed by top security agencies, government agencies, etc., that fall under the category of sensitive information.




Q4. What are the different types of hacking?

Ans. Based on the category of being hacked, hacking is divided into different types as follows:


Website hacking: It refers to unauthorized access over a web server and its associated software such as databases and interfaces, and making changes to the information.

Network hacking: It refers to collecting data about a network using tools like Telnet, ping, etc., with the intent to harm the network and hamper its operations.

Email hacking: It refers to unauthorized access to the email account and utilizing it without the owner’s permission.

Password hacking: It refers to the process of recovering secret passwords from data that has been stored in the computer system.

Computer hacking: It refers to unauthorized access to the computer and stealing the data such as computer password and ID by employing hacking techniques.




Q5. What are the advantages and disadvantages of ethical hacking?

Ans.


Advantages:


  •     It helps to fight against cyber terrorism and national security breaches.
  •     It helps to take preventive actions against hackers.
  •     Detects the weaknesses and closes the gaps in a system or a network.
  •     Prevents gaining access from malicious hackers.
  •     Provides security to banking and financial settlements.


Disadvantages:


  •     Might use the data against malicious hacking activities.
  •     May corrupt the files of an organization.
  •     Possibility to steal sensitive information on the computer system.




Q6. What are the tools used for ethical hacking?

Ans. The most popular ethical hacking tools are listed below:


  •     John the Ripper
  •     Metasploit
  •     Nmap
  •     Acunetix
  •     Wireshark
  •     SQLMap
  •     OpenVAS
  •     IronWASP
  •     Nikto
  •     Netsparker




Q7. What are the various stages of hacking?

Ans. There are mainly five stages in hacking:


Reconnaissance: This is the primary phase of hacking, also known as footprinting or information gathering phase, where hacker collects as much information as possible about the target. It involves host, network, DNS records, and more.

Scanning: It takes the data discovered during reconnaissance and uses to examine the network.

Gaining access: The phase where attackers enter into a system/network using various tools and techniques.

Maintaining access: Once hackers gain access, they want to maintain access for future exploitation and attacks. This can be done using trojans, rootkits, and other malicious files.

Covering tracks: Once the hackers are able to gain and maintain access, they cover tracks to avoid detection. It involves the modifying/deleting/corrupting value of logs, removing all traces of work, uninstalling applications, deleting folders, and more.




Q8. What is a firewall?

Ans. A firewall is a network security system that allows or blocks network traffic as per predetermined security rules. These are placed on the boundary of trusted and untrusted networks.



Q9. What is the difference between encryption and hashing?

Ans. Hashing is used to validate the integrity of the content, while encryption ensures data confidentiality and security. Encryption is a two-way function that includes encryption and decryption, while hashing is a one-way function that changes a plain text to a unique digest that is irreversible.



Q10. What is the difference between IP address and Mac address?

Ans.

IP address: For every device, an IP address is assigned. The IP address is a number allocated to a connection of a network.

MAC address: A MAC address is a unique serial number assigned to every network interface on every device.

The major difference is MAC address uniquely identifies a device that wants to take part in a network while the IP address uniquely defines a connection of a network with an interface of a device.

Checkout Ethical Hacking Tutorial




Q11. What is the difference between virus and worm?

Ans.

Virus: It is a type of malware that spreads by embedding a copy of itself and becomes a part of other programs. Viruses spread from one computer to other while sharing the software or document they are attached using a network, file sharing, disk, or infected email attachments.

Worm: These are similar to viruses and cause the same type of damage. They replicate functional copy of themselves and do not require a host program or human help to propagate. Advanced worms leverage encryption, ransomware, and wipers to harm their targets.




Q12. What do you mean by keystroke logging?

Ans. Keystroke logging is also known as keylogging or keyboard capturing. It is a type of surveillance software that records every keystroke made on the keyboard. Every action made on the keyboard is monitored, and data is retrieved by operating through the logging program.




Q13. What do you mean by Trojan and explain its types?

Ans. A Trojan is a type of malware that is often developed by hackers or attackers to gain access to target systems. Users are manipulated by some attractive social media ads and then directed towards malicious sites into loading and performing Trojans on their systems.
Subscribe to our youtube channel to get new updates..!

Types of Trojans:

    Trojan-Downloader: It is a type of virus that downloads and installs other malware.
    Ransomware: It is a type of Trojan that can encrypt the data on your computer/device.
    Trojan-Droppers: These are complex programs used by cybercriminals to install malware. Most of the antivirus programs do not identify droppers as malicious, and hence it is used to install viruses.
    Trojan-Rootkits: It prevents the detection of malware and malicious activities on the computer.
    Trojan-Banker: These steal user account-related information such as card payments and online banking.
    Trojan-Backdoor: It is the most popular type of Trojan, that creates a backdoor to attackers to access the computer later on from remote using a remote access tool (RAT). This Trojan provides complete control over the computer.




Q14. What is Cowpatty?

Ans. Cowpatty is the implementation of the offline dictionary attack against WPA/WPA2 networks using PSK-based authentication.

E.g. WPA-Personal

Most of the enterprises employ PSK-based authentication for WPA/WPA2 networks.







Q15. What do you mean by exploitation?


Ans. Exploitation is a part of programmed software or script that allows hackers to gain control over the targeted system/network and exploit its vulnerabilities. Mostly hackers use scanners like OpenVAS, Nessus, etc., to find these vulnerabilities.




Q16. What is enumeration in ethical hacking?

Ans. Enumeration is the primary phase of ethical hacking that is information gathering. In this phase, the attacker builds an active connection with the victim and tries to gain as much information as possible to find out the weaknesses or vulnerabilities in the system and tries to exploit the system further.

Enumeration collects information about:

    Network shares
    Passwords policies lists
    IP tables
    SNMP data, if they are not secured properly
    Usernames of different systems




Q17. What are the different enumerations available in ethical hacking?

Ans. The different enumerations available in ethical hacking are listed below:

    DNS enumeration
    NTP enumeration
    SNMP enumeration
    Linux/Windows enumeration
    SMB enumeration




Q18. What is defacement?

Ans. Defacement is an attack in which the hacker changes the visual appearance of a web page or website. The attacker replaces the firm’s site with the alternate page or sometimes opposite to the text of the website.




Q19. What is MIB?

Ans. Management Information Base (MIB) is a virtual database of network objects. It contains all the formal description of the network objects being monitored by a network management system. The MIB database of objects is used as a reference to a complete collection of management information on an entity like a computer network.




Q20. What is MAC flooding and how to prevent it?

Ans. MAC flooding is an attacking method which is used to compromise the security of the network switches. These switches maintain a table structure called a MAC table that consists of each MAC address of the host computer on the networks which are connected to the ports of the switch.

To prevent MAC flooding, use the following methods:

    Authentication with the AAA server
    Port security
    Implement IEEE 802.1x suites
    Employ security measures to prevent IP spoofing or ARP spoofing

Related Article - Reasons Why You Should Learn Ethical Hacking
Advanced Level Ethical Hacking Interview Questions




Q21. What is footprinting?

Ans. Footprinting is a technique used for collecting as much information as possible about the targeted network/system/victim to execute a successful cyber attack. It also finds out the security posture of the target. During this phase, a hacker can collect the data about a domain name, IP address, namespace, employee information, phone numbers, emails, and job information.

Footprinting is divided into two types:

Passive footprinting: It collects data of the target system located at a remote distance from the attacker.

Active footprinting: It is performed directly by getting in touch with the target machine.




Q22. What do you mean by fingerprinting in ethical hacking?

Ans. Fingerprinting is a technique used for determining which operating system is running on a remote computer.
Ethical Hacking Certification Training!
Explore Curriculum

Active fingerprinting: In this, we send the specially crafted packets to the target machine and based on its response and gathered data, we determine the target OS.

Passive fingerprinting: In this, based on the sniffer traces of the packets, we can find out the OS of the remote host.




Q23. What is sniffing and what are its types?

Ans. Sniffing is referred to as a process of monitoring and capturing the data packets passing through a given network. It is mostly used by system/network administrator to monitor and troubleshoot the network traffic. Sniffing allows you to see all sorts of traffic, both protected and unprotected. Attackers use this to capture data packets having sensitive information such as email traffic, FTP password, web traffic, router configuration, DNS traffic, and more.

Sniffing is divided into two types:

Active sniffing: In this, traffic is not only locked and monitored, but it may be altered in some way determined by the attack. It is used to sniff a switch-based network. It involves injecting the address resolution packets into a target network to switch on the content addressable memory table.

Passive sniffing: In this, traffic is locked but not at all altered in any way. It works with hub devices, and traffic is sent to all the ports. Any traffic that is passing through the unbridged or non-switched network segment can be seen by all the machines on the segment.




Q24. What are the best sniffing tools?

Ans. The best sniffing tools are listed below:

    Tcpdump
    Wireshark
    Fiddler
    EtherApe
    Packet Capture
    NetworkMiner
    WinDump
    EtterCap
    dSniff




Q25. What is ARP poisoning?

Ans. ARP (Address Resolution Protocol) poisoning is also known as ARP spoofing or ARP Poison routing. It is a form of attack where the attacker changes the MAC (Media Access Control) address and attacks the ethernet LAN network by changing the target computer’s ARP cache with forged requests and reply packets.




Q26. How to prevent ARP poisoning?

Ans. ARP poisoning can be prevented by the following methods:

Packet filters: These help in reducing the chances of attacks being successful. These filters analyses each packet that has been sent over a network and filter outs and blocks malicious packets that are suspicious.

Encryption: Protocols such as SSH and HTTPS will also help you to reduce the ARP poisoning attacks.

VPNs: These are not suitable for larger organizations as each VPN connection needs to be placed between each computer and each server. If it is only a single person trying to attack using public wifi, then VPN will encrypt all the data that has been transmitted between the exit server and the client.

Static ARP entries: This is suitable for smaller networks. This ARP is added for every machine on a network into a single each individual computer.




Q27. What is DNS Cache Poisoning?

Ans. DNS cache poisoning is a technique that exploits vulnerabilities in the DNS (domain name system) to divert internet traffic away from legitimate servers and towards false ones. It is also known as DNS spoofing.




Q28. What is SQL injection and how to prevent it?

Ans. The SQL injection is a type of injection attack that executes malicious SQL statements and controls the database server behind a web application.

These attacks mostly take place on the web pages developed using ASP.NET or PHP.

These attacks can be made with the following intentions:

    To execute the different queries that are not allowed on the application.
    To change the content of the database
    To dump the entire database of the system.

The only way to prevent the SQL injection attack is input validation and parameterized queries including prepared statements. The application code should never use the input directly.




Q29. What is Cross-Site scripting and how can you fix it?

Ans. Cross-Site Scripting (XSS) is also referred to as a client-side code injection attack. In this, the attacker intends to execute malicious scripts on the victim’s web browser by including malicious code in a legitimate page or web application. The actual attack occurs when the victim visits the page and executes malicious code, and this web application actually becomes a vehicle to deliver the malicious script to the user’s browser. Forums, web pages, and message boards that allow comments support cross-site scripting attacks.

To fix these attacks, apply context-dependent output encoding.




Q30. What is a DDoS attack and how does it work?

Ans. DDoS (Distributed Denial of Service) attack is a type of DoS attack, where several compromised systems are often infected with a trojan and are used to target a single system causing a DoS (Denial of Service) attack.

Here is how DDoS work

It is an attempt to make a webpage or online service inaccessible by overloading it with huge floods of traffic from various sources.




Q31. What are the types of DDoS attacks?

Ans. DDoS attacks are categorized into three types:

Volume-based Attacks: These are also known as Layer3 & 4 attacks. In this, the attacker tries to saturate the bandwidth of the target site.

Protocol Attacks: These attacks include actual server resources and others like load balancers and firewalls, and they are measured in Packets per Second.

Application Layer Attacks: It includes the zero-day DDoS attacks, Slowloris, etc., that attack the Windows, Apache, or OpenBSD vulnerabilities and more. This is measured in Requests per Second.




Q32. What is a Pharming attack and how to prevent it?

Ans. Pharming attack is one of the various cyber-attacks practiced by the attackers. It is a fraudulent practice in which legitimate website traffic is manipulated to direct users to the fake look alikes that will steal personal data such as passwords or financial details or installs malicious software on the visitor computer.

Pharming attacks can be prevented by the following methods:

Install the power antivirus software that will detect and remove the malware that is directing to the malicious sites on your computer.

Check the URLs on the sites that you visit are trustworthy.




Q33. What is a phishing attack?

Ans. Phishing is an attempt to steal sensitive information such as user data, credit card numbers, etc. These attacks occur mostly while using personal email accounts or social networking sites, online transactions, and more.




Q34. What is Spoofing?

Ans. Spoofing is a fraudulent practice in which communication is sent from an unauthorized source and disguised as a known source to the receiver. It is used to gain access to targets personal information and spread malware and redistribute traffic to execute a denial-of-service attack.

The below listed are the most popular spoofing attacks:

    Email spoofing
    Website spoofing
    Caller ID spoofing
    ARP spoofing
    DNS server spoofing




Q35. What are the different types of penetration testing?

Ans.

There are five types of penetration testing:

    Black Box: In this, the hacker attempts to detect information by own means.
    External Penetration Testing: In this case, the ethical hacker attempts to hack using public networks through the Internet.
    Internal Penetration Testing: The ethical hacker is inside the network of the company and conducts his tests from there.
    White Box: In this, an ethical hacker is provided with all the necessary information about the infrastructure and the network of the organization that needs to penetrate.
    Grey Box: It this, the hacker has partial knowledge of the infrastructure, like its domain name server.




Q36. What are the types of password cracking techniques?

Ans. Most popular password cracking techniques used by hackers are listed below:

    Dictionary attack: This attack uses the common kind of words and short passwords that many people use. The hacker uses a simple file containing words that can be found in the dictionary and tries them frequently with numbers before or after the words against the user accounts.
    Brute force attack: These are similar to dictionary attacks, but instead of using simple words, hackers detect the non-dictionary words by using all possible alphanumeric combinations from aaa1 to zzz10.
    Man in the middle attack: In this, the attacker's program actively monitors the information being passed and inserts itself in the middle of the interaction usually by impersonating an application or website. These attacks steal sensitive information such as social security numbers, account numbers, etc.
    Traffic interception: In this, the hacker uses packet sniffers to monitor network traffic and capture passwords.
    Keylogger attack: The hacker manages to install software to track the user keystrokes and enable them not only to collect the user's account information and passwords but also to check which website or app the user was logging into with the credentials.




Q37. What is a social engineering attack?

Ans. Social engineering is referred to like a broad range of methods majorly intended by the people who want to hack other people’s data or make them do a specific task to benefit the hacker.

The attacker first collects the victim’s information like security protocols required to proceed with the attack, and gains the victim's trust and breaks security practices, such as granting access to critical resources or stealing sensitive information.



Q38. What are the different types of social engineering attacks?

Ans. Different types of social engineering attacks include:

    Phishing
    Vishing
    Pretexting
    Quid pro quo
    Tailgating
    Spear phishing
    Baiting




Q39. What is a rogue DHCP server?

Ans. A rogue DHCP server is a DHCP server set up on a network by an attacker which is not under the control of network administrators. It can be either a modem or a router.

Rogue DHCP servers are primarily used by hackers for the purpose of network attacks such as Sniffing, Reconnaissance, and Man in the Middle attacks.




Q40. What is Burp Suite?

Ans. Burp Suite is an integrated platform used for executing a security test of web applications. It consists of various tools that work seamlessly together to manage the entire testing process from initial mapping to security vulnerabilities.

In case you have attended any ethical hacking interview in the recent past and unable to find out the best answers for it, do mention those interview questions in the comments section below and we’ll answer them ASAP.




Q41. What are the advantages and disadvantages of hacking?

Advantages    Disadvantages
It can be used to foil security attacks    It creates massive security issues
To plug the bugs and loopholes    Get unauthorized system access
It helps to prevent data theft    Stealing private information
Hacking prevents malicious attacks    Violating privacy regulations




Q42. What is the difference between Asymmetric and Symmetric encryption?

Asymmetric encryption    Symmetric encryption
Asymmetric encryption uses different keys for encryption and decryption.    Symmetric encryption uses the same key for both encryption and decryption.
Asymmetric on the other hand is more secure but slow. Hence, a hybrid approach should be preferred.    Symmetric is usually much faster but the key needs to be transferred over an unencrypted channel.




Q43. How can you avoid ARP poisoning?

ARP poisoning is a type of network attack that can be resolved through these techniques:

Using Packet filtering: Packet filters can filter out & block packets with clashing source address data.

Keeping away from trust relationship: Organizations ought to develop a protocol that depends on trust relationship as little as they can.

Utilize ARP spoofing software: Some programs assess and certify information before it is transmitted and blocks any information that is spoofed.




Q44. What do you understand by footprinting in ethical hacking? What are the techniques utilized for foot printing?

Footprinting is nothing but accumulating and revealing as much as data about the target network before gaining access into any network.

Open Source Footprinting : It will search for the contact data of administrators that will be utilized for guessing password in Social Engineering

Network Enumeration : The hacker attempts to distinguish the domain names and the network blocks of the target network

Scanning : After the network is known, the second step is to spy the active IP addresses on the network. For distinguishing active IP addresses (ICMP) Internet Control Message Protocol is a functioning IP addresses

Stack Fingerprinting : the final stage of foot printing step can be performed, once the hosts and port have been mapped by examining the network, this is called Stack fingerprinting.




Q45. What do you mean by DOS (Denial of administration) assault? Explain. What are the regular types of DOS assault?

Denial of Service, is a malicious attack on network that is executed by flooding the system with useless traffic. Despite the fact that DOS does not cause any data breach or security breach, it can cost the site proprietor a lot of cash and time.

    Buffer Overflow Attacks
    SYN Attack
    Teardrop Attack
    Smurf Attack
    Viruses



Q46. What is Pharming and Defacement?

Pharming : In this strategy the attacker compromises the DNS (Domain Name System) servers or on the user PC with the goal that traffic is directed towards malicious site

Defacement : In this strategy the attacker replaces the firm’s site with an alternate page. It contains the hacker’s name, images and may even incorporate messages and background music.




Q47. What is Cowpatty?

Cowpattyis implemented on an offline dictionary attack against WPA/WPA2 networks utilizing PSK-based verification (e.g. WPA-Personal). Cowpatty can execute an enhanced attack if a recomputed PMK document is accessible for the SSID that is being assessed.




Q48. What is Network Enumeration?

Network Enumeration is the revelation of hosts/gadgets on a network, they tend to utilize obvious disclosure protocols, for example, ICMP and SNMP to gather data, they may likewise check different ports on remote hosts for looking for surely known services trying to further recognize the function of a remote host.

Want to learn more check out this Ethical Hacking Tutorial.




Q49. Distinguish between phishing and spoofing?

Phishing and spoofing are totally different beneath the surface. One downloads malware to your PC or network, and the other part tricks you into surrendering sensitive monetary data to a cyber-crook. Phishing is a technique for recovery, while spoofing is a method for delivery.




Q50. Why is Python utilized for hacking?

Most broadly utilized scripting language for Hackers is Python. Python has some very critical highlights that make it especially valuable for hacking, most importantly, it has some pre-assembled libraries that give some intense functionality.




Q51. What can an ethical hacker do?

An ethical hacker is a computer system and networking master who systematically endeavours to infiltrate a PC framework or network for the benefit of its owners to find security vulnerabilities that a malicious hacker could potentially exploit.




Q52. What is network sniffing?

System sniffing includes utilizing sniffer tools that empower real- time monitoring and analysis of data streaming over PC systems. Sniffers can be utilized for various purposes, regardless of whether it’s to steal data or manage systems.

Network sniffing is utilized for ethical and unethical purposes. System administrators utilize these as system monitoring and analysis tool to analyse and avoid network related issues, for example, traffic bottlenecks. Cyber criminals utilize these devices for untrustworthy purposes, for example, character usurpation, email, delicate information hijacking etc.




Q53. What is the difference between encryption and hashing?

Encryption    Hashing
Encryption is reversible    Hashing is irreversible
Encryption ensures confidentiality    Hashing ensures Integrity




Q54. What is CIA Triangle?

    Confidentiality : Keeping the information secret.
    Integrity : Keeping the information unaltered.
    Availability : Information is available to the authorised parties at all times.

Go through this Ethical Hacker Training to learn more about RPA.




Q55. What is the difference between VA and PT?

Vulnerability Assessment    Penetration testing
Vulnerability Assessment is an approach used to find flaws in an application/network    It is the practice of finding exploitable vulnerabilities like a real attacker will do
It is like travelling on the surface    It is digging for gold.




Q56 What is a firewall?

A firewall could be a device that allows/blocks traffic as per outlined set of rules. These are placed on the boundary of trusted and untrusted networks.




Q57. What is data leakage? How will you detect and prevent it?

Data leak is nothing but data knowledge getting out of the organization in an unauthorized manner. Data will get leaked through numerous ways in which – emails, prints, laptops obtaining lost, unauthorized transfer of data to public portals, removable drives, pictures etc. There are varied controls which may be placed to make sure that the info doesn’t get leaked, many controls will be limiting upload on web websites, following an internal encryption answer, limiting the emails to the interior network, restriction on printing confidential data etc.




Q58. What are the hacking stages? Explain each stage.

Hacking, or targeting on a machine, should have the following 5 phases :

Surveillance : This is the principal stage where the hacker endeavours to gather as much data as possible about the target

Scanning : This stage includes exploiting the data accumulated amid Surveillance stage and utilizing it to inspect the casualty. The hacker can utilize computerized devices amid the scanning stage which can incorporate port scanners, mappers and vulnerability scanners.

Getting access : This is where the real hacking happens. The hacker attempts to exploit data found amid the surveillance and Scanning stage to get access.

Access Maintenance : Once access is gained, hackers need to keep that access for future exploitation and assaults by securing their exclusive access with backdoors, rootkits and Trojans.

Covering tracks : Once hackers have possessed the capacity to pick up and maintain access, they cover their tracks and to keep away from getting detected. This likewise enables them to proceed with the utilization of the hacked framework and keep themselves away from legitimate activities.




Q59. What are the tools used for ethical hacking?

There are several moral hacking tools out there within the marketing for different purposes, they are:

    NMAP – NMAP stands for Network plotter. It’s associate degree open source tool that’s used wide for network discovery and security auditing.
    Metasploit – Metasploit is one amongst the most powerful exploit tool to conduct basic penetration tests.
    Burp Suit – Burp Suite could be a widespread platform that’s widely used for playing security testing of internet applications.
    Angry IP Scanner – Angry information processing scanner could be a light-weight, cross-platform information processing address and port scanner.
    Cain & Abel – Cain & Abel is a password recovery tool for Microsoft operational Systems.
    Ettercap – Ettercap stands for local area network Capture. It is used for Man-in-the-Middle attack using a network security tool.




Q60. What is MAC Flooding?

MAC Flooding is a kind of a technique wherever the protection of given network switch is compromised. In MAC flooding the hacker floods the switch with sizable amounts of frames, than what a switch can handle. This makes switch behaving as a hub and transmits all packetsto all the ports existing. Taking the advantage of this the attacker can attempt to send his packet within the network to steal the sensitive information.




Q62. Explain how you can stop your website getting hacked?

By adapting following methodology you’ll be able to stop your web site from obtaining hacked

    Using Firewall : Firewall may be accustomed drop traffic from suspicious information processing address if attack may be an easy DOS
    Encrypting the Cookies : Cookie or Session poisoning may be prevented by encrypting the content of the cookies, associating cookies with the consumer information processing address and temporal arrangement out the cookies once it slow
    Validating and confirmative user input : This approach is prepared to stop the type tempering by confirmative and verifying the user input before processing it
    Header Sanitizing and validation : This technique is beneficial against cross website scripting or XSS, this method includes verifying and sanitizing headers, parameters passed via the address, type parameters and hidden values to cut back XSS attacks.




Q62. What is Burp Suite? What are the tools does it contain?

Burp Suite is an integrated platform used for attacking net applications. It contains all the tools a hacker would need for attacking any application. a number of these functionalities are

    Proxy
    Spider
    Scanner
    Intruder
    Repeater
    Decoder
    Comparer
    Sequencer




Q63. What is SQL injection and its types?

If the application doesn’t sanitize the user input then the SQL injection happens. Thus a malicious hacker would inject SQL question to gain unauthorized access and execute administration operations on the database. SQL injections may be classified as follows:

    Error-based SQL injection
    Blind SQL injection
    Time-based SQL injection




Q64. What's a denial of service (DOS) attack and what are the common forms?

DOS attacks involve flooding servers, systems or networks with traffic to cause over-consumption of victim resources. This makes it troublesome or not possible for legitimate users to access or use targeted sites.

Common DOS attacks include:

    Buffer overflow attacks
    ICMP flood
    SYN flood
    Teardrop attack
    Smurf attack




Q65. Which programming language is used for hacking?

It’s best, actually, to master all 5 of Python, C/C++, Java, Perl, and LISP. Besides being the foremost vital hacking languages, they represent  totally different approaches to programming, and each of it can educate you in valuable ways.




Q66. What is meant by spoofing attack?

A spoofing attack is when a malicious party impersonates another device or user on a network so as to launch attacks against network hosts, steal data, unfold malware or bypass access controls. Different Spoofing attacks are deployed by malicious parties to achieve this.




Q67. What are the different types of spoofing?

    ARP Spoofing Attack.
    DNS Spoofing Attack.
    IP Spoofing Attack.




Q68. What is active and passive reconnaissance?

Passive reconnaissance is nothing but to gain info regarding targeted computers and networks while not actively participating with the systems. In active reconnaissance, in distinction, the attacker engages with the target system, usually conducting a port scan to find any open ports.




Q69. Differentiate Between a MAC and an IP Address?

All networks across devices are assigned a number which is unique, which is termed as MAC or Machine Access Control address. This address may be a personal mail box on the net. The network router identifies it. the amount may be modified anytime.All devices get their distinctive information processing address so they can be located easily  on a given laptop and network. Whoever is aware of your distinctive information processing address will contact you through it.




Q70. What is SSL and why is it not enough when it comes to encryption?

SSL is identity verification, not hard encryption. it’s designed to be able to prove that the person you’re engaging on the other side is who they say they are. SSL and TLS are each used by almost everyone  online, however because of this it is a huge target and is mainly attacked through its implementation (The Heartbleed bug for example) and its far-famed methodology.




Q71. Explain what is Ethical Hacking?

Ethical Hacking is when a person is allowed to hacks the system with the permission of the product owner to find weakness in a system and later fix them.




Q72. What is the difference between IP address and Mac address?

IP address: To every device IP address is assigned, so that device can be located on the network. In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter.

MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device. Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name (IP address) on it.




Q73. List out some of the common tools used by Ethical hackers?


    Meta Sploit
    Wire Shark
    NMAP
    John The Ripper
    Maltego




Q74. What are the types of ethical hackers?

The types of ethical hackers are

    Grey Box hackers or Cyberwarrior
    Black Box penetration Testers
    White Box penetration Testers
    Certified Ethical hacker




Q75. What is footprinting in ethical hacking? What is the techniques used for footprinting?

Footprinting refers accumulating and uncovering as much as information about the target network before gaining access into any network. The approach adopted by hackers before hacking

    Open Source Footprinting : It will look for the contact information of administrators that will be used in guessing the password in Social engineering
    Network Enumeration : The hacker tries to identify the domain names and the network blocks of the target network
    Scanning : Once the network is known, the second step is to spy the active IP addresses on the network. For identifying active IP addresses (ICMP) Internet Control Message Protocol is an active IP addresses
    Stack Fingerprinting : Once the hosts and port have been mapped by scanning the network, the final footprinting step can be performed. This is called Stack fingerprinting.

Ethical Hacking Interview Questions




Q76. Explain what is Brute Force Hack?

Brute force hack is a technique for hacking password and get access to system and network resources, it takes much time, it needs a hacker to learn about JavaScripts. For this purpose, one can use tool name “Hydra”.




Q77) Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

Denial of Service, is a malicious attack on network that is done by flooding the network with useless traffic. Although, DOS does not cause any theft of information or security breach, it can cost the website owner a great deal of money and time.

    Buffer Overflow Attacks
    SYN Attack
    Teardrop Attack
    Smurf Attack
    Viruses




Q78. Explain what is SQL injection?

SQL is one of the technique used to steal data from organizations, it is a fault created in the application code. SQL injection happens when you inject the content into a SQL query string and the result mode content into a SQL query string, and the result modifies the syntax of your query in ways you did not intend.




Q79 What are the types of computer based social engineering attacks? Explain what is Phishing?

Computer based social engineering attacks are

    Phishing
    Baiting
    On-line scams

Phishing technique involves sending false e-mails, chats or website to impersonate real system with aim of stealing information from original website.




Q80. Explain what is Network Sniffing?

A network sniffer monitors data flowing over computer network links. By allowing you to capture and view the packet level data on your network, sniffer tool can help you to locate network problems. Sniffers can be used for both stealing information off a network and also for legitimate network management.




Q81. Explain what is ARP Spoofing or ARP poisoning?

ARP (Address Resolution Protocol) is a form of attack in which an attacker changes MAC ( Media Access Control) address and attacks an internet LAN by changing the target computer’s ARP cache with a forged ARP request and reply packets.




Q82. How you can avoid or prevent ARP poisoning?

ARP poisoning can be prevented by following methods

    Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information
    Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible
    Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed
    Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is received




Q83. What is Mac Flooding?

Mac Flooding is a technique where the security of given network switch is compromised. In Mac flooding the hacker or attacker floods the switch with large number of frames, then what a switch can handle. This make switch behaving as a hub and transmits all packets at all the ports. Taking the advantage of this the attacker will try to send his packet inside the network to steal the sensitive information.




Q84 Explain what is DHCP Rogue Server?

A Rogue DHCP server is DHCP server on a network which is not under the control of administration of network staff. Rogue DHCP Server can be a router or modem. It will offer users IP addresses , default gateway, WINS servers as soon as user’s logged in. Rogue server can sniff into all the traffic sent by client to all other networks.




Q85 Explain what is Cross-site scripting and what are the types of Cross site scripting?

Cross site scripting is done by using the known vulnerabilities like web based applications, their servers or plug-ins users rely upon. Exploiting one of these by inserting malicious coding into a link which appears to be a trustworthy source. When users click on this link the malicious code will run as a part of the client’s web request and execute on the user’s computer, allowing attacker to steal information.

There are three types of Cross-site scripting

    Non-persistent
    Persistent
    Server side versus DOM based vulnerabilities




Q86. Explain what is Burp Suite, what are the tools it consist of?

Burp suite is an integrated platform used for attacking web applications. It consists of all the Burp tools required for attacking an application. Burp Suite tool has same approach for attacking web applications like framework for handling HTTP request, upstream proxies, alerting, logging and so on.

The tools that Burp Suite has

    Proxy
    Spider
    Scanner
    Intruder
    Repeater
    Decoder
    Comparer
    Sequencer




Q87. Explain what is Pharming and Defacement?

    Pharming: In this technique the attacker compromises the DNS ( Domain Name System) servers or on the user computer so that traffic is directed to a malicious site
    Defacement: In this technique the attacker replaces the organization website with a different page. It contains the hackers name, images and may even include messages and background music




Q88. Explain how you can stop your website getting hacked?

By adapting following method you can stop your website from getting hacked

    Sanitizing and Validating users parameters: By Sanitizing and Validating user parameters before submitting them to the database can reduce the chances of being attacked by SQL injection
    Using Firewall: Firewall can be used to drop traffic from suspicious IP address if attack is a simple DOS
    Encrypting the Cookies: Cookie or Session poisoning can be prevented by encrypting the content of the cookies, associating cookies with the client IP address and timing out the cookies after some time
    Validating and Verifying user input : This approach is ready to prevent form tempering by verifying and validating the user input before processing it
    Validating and Sanitizing headers : This techniques is useful against cross site scripting or XSS, this technique includes validating and sanitizing headers, parameters passed via the URL, form parameters and hidden values to reduce XSS attacks



Q89. Explain what is Keylogger Trojan?

Keylogger Trojan is malicious software that can monitor your keystroke, logging them to a file and sending them off to remote attackers. When the desired behaviour is observed, it will record the keystroke and captures your login username and password.




Q90. Explain what is Enumeration?

The process of extracting machine name, user names, network resources, shares and services from a system. Under Intranet environment enumeration techniques are conducted.




Q91 Explain what is NTP?

To synchronize clocks of networked computers, NTP (Network Time Protocol) is used. For its primary means of communication UDP port 123 is used. Over the public internet NTP can maintain time to within 10 milliseconds




Q92. Explain what is MIB?

MIB ( Management Information Base ) is a virtual database. It contains all the formal description about the network objects that can be managed using SNMP. The MIB database is hierarchical and in MIB each managed objects is addressed through object identifiers (OID).




Q93 Mention what are the types of password cracking techniques?

The types of password cracking technique includes

    AttackBrute Forcing
    AttacksHybrid
    AttackSyllable
    AttackRule




Q94. Explain what are the types of hacking stages?

The types of hacking stages are

    Gaining AccessEscalating
    PrivilegesExecuting
    ApplicationsHiding
    FilesCovering Tracks




Q95. Explain what is CSRF (Cross Site Request Forgery)? How you can prevent this?

CSRF or Cross site request forgery is an attack from a malicious website that will send a request to a web application that a user is already authenticated against from a different website. To prevent CSRF you can append unpredictable challenge token to each request and associate them with user’s session. It will ensure the developer that the request received is from a valid source.



Q96. What is hashing?

Using a complex mathematical function a string of text is generated. This text



is used to make sure the actual data was not changed.


Q97. What does encryption mean?

The process of encoding a message so that the person who has the key can only read it.



Q98. How is hashing different from encryption?

The major difference between the two is that encryption is a two-way process. Once you encrypt some data it is required to decrypt too. An algorithm called the encryption and decryption key is used to secure the piece of data. Get to know more ethical hacking interview questions and answers as you read ahead.

Hashing, on the other hand, is a one-way function. A hash code serves as a check-sum to ensure the data was not corrupted while transmitting.



Q99. What does the term exploitation mean?

This might be the first of your ethical hacking interview questions list. The hackers need to insert a program into the target network or system to exploit the soft-spots. That said, exploitation is a programmed software or script used by a hacker to take control.



100. How is exploitation executed? What is hashing?

Using a complex mathematical function a string of text is generated. This text is used to make sure the actual data was not changed.





I hope you liked this post, then you should not forget to share this post at all.
Thank you so much :-)



Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.
Post a Comment (0)
Our website uses cookies to enhance your experience. Learn More
Accept !