Ethical Hacking MCQ Quiz! Trivia Test

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Kalpna
K
Kalpna
Community Contributor
Quizzes Created: 1 | Total Attempts: 2,698
Questions: 30 | Attempts: 2,815

SettingsSettingsSettings
Ethical Hacking MCQ Quiz! Trivia Test - Quiz


Does ethical hacking exist? Ethical hacking is performed by a business or person to help identify potential threats on a computer or network. An ethical hacker can get past any security in place to see any malicious hacking that has occurred. An ethical hacker legally checks to make sure there are no weaknesses in the system. This awesome quiz on ethical hacking will show you that not all hackers mean to cause harm.


Questions and Answers
  • 1. 

    What is the command to launch METASPLOIT ?

    • A.

      Msconsole

    • B.

      Msfconsole

    • C.

      Msadmin

    • D.

      Msfadmin

    Correct Answer
    B. Msfconsole
    Explanation
    The correct answer is "msfconsole." This is the command used to launch METASPLOIT, a popular penetration testing framework. It provides a command-line interface for interacting with various modules and tools within METASPLOIT, allowing users to perform security testing and exploit development.

    Rate this question:

  • 2. 

    Number of Hosts we can assign in Class C IP Address Range.

    • A.

      253

    • B.

      254

    • C.

      255

    • D.

      256

    Correct Answer
    B. 254
    Explanation
    In a Class C IP address range, the first three octets are fixed, leaving only the last octet available for host assignment. Since an octet can have values ranging from 0 to 255, there are 256 possible values. However, the first and last values are reserved for network and broadcast addresses respectively, so they cannot be assigned to hosts. Therefore, the number of hosts that can be assigned in a Class C IP address range is 256-2, which equals 254.

    Rate this question:

  • 3. 

    Default Password for Kali Linux 2020.1 is?

    • A.

      Toor

    • B.

      Root

    • C.

      Kali

    • D.

      Linux

    Correct Answer
    C. Kali
    Explanation
    The default password for Kali Linux 2020.1 is "kali".

    Rate this question:

  • 4. 

    Which is the correct command to change the MAC Address for Ethernet Adapter?

    • A.

      Ifconfig eth0 hw ether 11:22:03:02:ab:bb

    • B.

      Ifconfig wlan0 hw ether 11:22:03:02:ab:bb

    • C.

      Ifconfig etho hw ether 11:22:03:02:ab:bb

    • D.

      Ifconfig wlano hw ether 11:22:03:02:ab:bb

    Correct Answer
    A. Ifconfig eth0 hw ether 11:22:03:02:ab:bb
    Explanation
    The correct command to change the MAC Address for Ethernet Adapter is "ifconfig eth0 hw ether 11:22:03:02:ab:bb". This command uses the "ifconfig" command to configure network interfaces, specifically targeting the "eth0" interface and specifying the desired MAC Address as "11:22:03:02:ab:bb".

    Rate this question:

  • 5. 

    Routers MAC Address is returned by?

    • A.

      SSID

    • B.

      MSSID

    • C.

      BSSID

    • D.

      RSSID

    Correct Answer
    C. BSSID
    Explanation
    The BSSID (Basic Service Set Identifier) is a unique identifier assigned to each wireless access point (WAP) in a wireless network. It is the MAC (Media Access Control) address of the WAP. When a router's MAC address is returned, it is actually referring to the BSSID. The BSSID is used to differentiate between different access points in a network and is essential for devices to connect to the correct WAP.

    Rate this question:

  • 6. 

    XSS is a

    • A.

      Server Side Attack

    • B.

      Client Side Attack

    • C.

      Man In The Middle Attack

    • D.

      Post Exploitation Attack

    Correct Answer
    B. Client Side Attack
    Explanation
    A client-side attack refers to a type of cyber attack that targets vulnerabilities in the client-side components of a system, such as web browsers or applications. These attacks exploit weaknesses in the client-side software to gain unauthorized access, steal information, or compromise the system. Examples of client-side attacks include phishing, drive-by downloads, and malicious email attachments. In this context, XSS (Cross-Site Scripting) is a type of client-side attack where attackers inject malicious scripts into web pages viewed by users, allowing them to execute arbitrary code and potentially steal sensitive information.

    Rate this question:

  • 7. 

    ARP Spoofing is?

    • A.

      Man In The Middle Attack

    • B.

      Server Side Attack

    • C.

      Client Side Attack

    • D.

      Post Exploitation Attack

    Correct Answer
    A. Man In The Middle Attack
    Explanation
    ARP spoofing is a type of attack where an attacker sends fake Address Resolution Protocol (ARP) messages to the local network. By doing so, the attacker can associate their own MAC address with the IP address of another device on the network, causing network traffic to be redirected to the attacker's machine. This allows the attacker to intercept and manipulate the communication between the targeted devices, making it a man-in-the-middle attack.

    Rate this question:

  • 8. 

    Which command can be used to sniff wireless networks in range?

    • A.

      Aircrack-ng

    • B.

      Airsniff-ng

    • C.

      Airodump-ng

    • D.

      Aireplay-ng

    Correct Answer
    C. Airodump-ng
    Explanation
    Airodump-ng is the correct answer because it is a command-line tool used for capturing and analyzing packets on wireless networks. It can be used to sniff wireless networks in range by capturing the packets transmitted over the network and displaying information such as MAC addresses, signal strength, and data rates. Airodump-ng is a part of the Aircrack-ng suite, which is a set of tools used for auditing wireless networks.

    Rate this question:

  • 9. 

    Can we perform SQL Injection using XXS?

    • A.

      Cannot Say

    • B.

      No

    • C.

      Maybe

    • D.

      Yes

    Correct Answer
    B. No
    Explanation
    SQL Injection cannot be performed using XSS, as they involve different mechanisms and targets. XSS could potentially be used to steal a user's session cookie, which might give access to perform actions that could lead to SQL Injection if the application is also vulnerable to it, but XSS itself does not directly enable SQL Injection.

    Rate this question:

  • 10. 

    Command to List IP Address of all available Network Interfaces.

    • A.

      Ipconfig

    • B.

      Iwconfig

    • C.

      Ipvconfig

    • D.

      Ifconfig

    Correct Answer
    D. Ifconfig
    Explanation
    The correct answer is "ifconfig". This command is used to list the IP addresses of all available network interfaces in Unix-like operating systems. It provides detailed information about the network interfaces, including their IP addresses, netmasks, and other configuration settings.

    Rate this question:

  • 11. 

    What is the payload in Metasploit?

    • A.

      A Metasploit Command

    • B.

      A Piece of code

    • C.

      A Metasploit Exploit

    • D.

      A Metasploit Load

    Correct Answer
    B. A Piece of code
    Explanation
    The payload in Metasploit refers to a piece of code that is delivered to a target system after a successful exploitation. It is designed to perform specific actions on the compromised system, such as gaining remote access, executing commands, or collecting data. The payload is a crucial component of a successful attack as it allows the attacker to maintain control over the compromised system and carry out further malicious activities.

    Rate this question:

  • 12. 

    Wireshark can be used to?

    • A.

      Analyze Network Packet

    • B.

      Crack Password

    • C.

      Send Payload

    • D.

      Create Payload

    Correct Answer
    A. Analyze Network Packet
    Explanation
    Wireshark is a network protocol analyzer that allows users to capture and analyze network packets. It helps in monitoring and troubleshooting network issues by capturing data packets, analyzing their contents, and providing detailed information about network traffic. Wireshark can decode various protocols and display the information in a readable format, making it a valuable tool for network administrators and security professionals to analyze network traffic and identify any potential issues or security threats.

    Rate this question:

  • 13. 

    What is the command to list all caplets in Bettercap?

    • A.

      Show caplets

    • B.

      Show.caplets

    • C.

      Caplets.show

    • D.

      Caplets show

    Correct Answer
    C. Caplets.show
    Explanation
    The correct answer is "caplets.show". This command is used in Bettercap to list all the caplets, which are scripts or modules that can be used to extend the functionality of Bettercap. By running this command, users can view a list of all available caplets and choose which ones to use for their specific needs.

    Rate this question:

  • 14. 

    Command To launch The Veil Framework?

    • A.

      Veil.py

    • B.

      .Veil.py

    • C.

      .\Veil.py

    • D.

      ./Veil.py

    Correct Answer
    D. ./Veil.py
    Explanation
    The correct answer is "./Veil.py" because it specifies the correct command to launch the Veil Framework. The "./" in front of "Veil.py" indicates that the command should be executed from the current directory.

    Rate this question:

  • 15. 

    Command to sniff packets in Bettercap is?

    • A.

      Sniff

    • B.

      Set.sniff

    • C.

      Net.sniff

    • D.

      Net.data

    Correct Answer
    C. Net.sniff
    Explanation
    The correct answer is "net.sniff" because Bettercap is a powerful network security tool that allows users to perform various tasks, including packet sniffing. The "net.sniff" command specifically enables packet sniffing functionality in Bettercap, allowing users to capture and analyze network traffic for security or troubleshooting purposes.

    Rate this question:

  • 16. 

    Metasploitable is a?

    • A.

      Framework

    • B.

      Virtual Machine

    • C.

      Command

    • D.

      Payload

    Correct Answer
    B. Virtual Machine
    Explanation
    Metasploitable is a virtual machine. A virtual machine is a software emulation of a physical computer, allowing multiple operating systems to run on a single physical machine. Metasploitable is specifically designed to be vulnerable to various security vulnerabilities, making it a useful tool for practicing and learning about penetration testing and ethical hacking. By running Metasploitable on a virtual machine, users can safely explore and exploit its vulnerabilities without risking damage to their own systems.

    Rate this question:

  • 17. 

    Which tool detects ARP Spoofing?

    • A.

      XARP

    • B.

      Bettercap

    • C.

      Ettercap

    • D.

      XSARP

    Correct Answer
    A. XARP
    Explanation
    XARP is a tool that can detect ARP Spoofing. ARP Spoofing is a technique used by attackers to intercept network traffic by sending fake Address Resolution Protocol (ARP) messages. XARP is specifically designed to monitor and detect these ARP Spoofing attacks. It analyzes the network traffic and compares the IP-MAC address pairs to identify any inconsistencies or discrepancies that may indicate a spoofing attempt. Therefore, XARP is the correct tool to detect ARP Spoofing.

    Rate this question:

  • 18. 

    NMAP is a?

    • A.

      Network Scanner

    • B.

      Code Scanner

    • C.

      File Scanner

    • D.

      Malware Scanner

    Correct Answer
    A. Network Scanner
    Explanation
    NMAP is a network scanner. It is a powerful tool used for network exploration and security auditing. It helps in discovering hosts and services on a computer network, thus providing information about open ports, operating systems, and vulnerabilities. NMAP can be used for both legitimate network administration purposes and malicious activities, making it an essential tool for network administrators and hackers alike.

    Rate this question:

  • 19. 

    Which is the correct command to Select a Database?

    • A.

      SELECT DATABASE_NAME

    • B.

      SELECT DATABASE_NAME;

    • C.

      USE DATABASE_NAME

    • D.

      USE DATABASE_NAME;

    Correct Answer
    D. USE DATABASE_NAME;
    Explanation
    The correct command to select a database is "USE DATABASE_NAME;". This command is used to switch to a specific database in order to perform operations on it. The "USE" keyword is followed by the name of the database you want to select, and the semicolon at the end signifies the end of the command.

    Rate this question:

  • 20. 

    Oracle VM VirtualBox provides up to ________________ virtual PCI Ethernet cards for each virtual machine.

    • A.

      2

    • B.

      4

    • C.

      6

    • D.

      8

    Correct Answer
    D. 8
    Explanation
    Oracle VM VirtualBox provides up to 8 virtual PCI Ethernet cards for each virtual machine. This means that users can create and configure up to 8 virtual network interfaces in each virtual machine, allowing for greater flexibility and connectivity options within the virtual environment. Having multiple virtual Ethernet cards enables users to connect their virtual machines to different networks or to create complex network configurations within the virtual environment.

    Rate this question:

  • 21. 

    Which is a correct bettercap command?

    • A.

      Bettercap iface eth0

    • B.

      Bettercap -iface eth0

    • C.

      Bettercap -caplet automate.cap

    • D.

      Bettercap caplet automate.cap

    Correct Answer
    B. Bettercap -iface eth0
    Explanation
    The correct bettercap command is "bettercap -iface eth0". This command specifies the interface to be used for bettercap, in this case, "eth0". The "-iface" flag is used to indicate the interface, and "eth0" is the specific interface being referenced.

    Rate this question:

  • 22. 

    SQL is a?

    • A.

      Secure Query Language

    • B.

      Safe Query Language

    • C.

      Structured Query Language

    • D.

      Strength Query Language

    Correct Answer
    C. Structured Query Language
    Explanation
    Structured Query Language (SQL) is a programming language used for managing and manipulating relational databases. It is designed to create, retrieve, update, and delete data from a database, as well as define and manipulate the structure of the database itself. SQL is a standardized language that provides a set of commands and syntax for interacting with databases, making it easier to communicate with and manage data in a structured manner. Therefore, the correct answer is Structured Query Language.

    Rate this question:

  • 23. 

    Which Networking Modes does not allow VM1 to connect with VM2 and vice versa?

    • A.

      NAT

    • B.

      NAT NETWORK

    • C.

      BRIDGE NETWORK

    • D.

      INTERNAL NETWORK

    Correct Answer
    A. NAT
    Explanation
    NAT (Network Address Translation) networking mode does not allow VM1 to connect with VM2 and vice versa. In NAT mode, the virtual machines are connected to a private network, and their network traffic is translated by the host computer's network interface. This means that VM1 and VM2 cannot directly communicate with each other as they are isolated within their own private networks.

    Rate this question:

  • 24. 

    Default Port for FTP is?

    • A.

      20

    • B.

      21

    • C.

      22

    • D.

      23

    Correct Answer
    B. 21
    Explanation
    The default port for FTP (File Transfer Protocol) is 21. FTP is a standard network protocol used for transferring files between a client and a server on a computer network. The client initiates a connection to the server on port 21, and this port is reserved specifically for FTP communication.

    Rate this question:

  • 25. 

    Filezilla is a?

    • A.

      FTP Client

    • B.

      HTTP Client

    • C.

      SQL Client

    • D.

      HTTPS Client

    Correct Answer
    A. FTP Client
    Explanation
    Filezilla is a popular software program used for transferring files between a client computer and a server over a network. It supports the File Transfer Protocol (FTP), which is specifically designed for file transfer purposes. Therefore, Filezilla is categorized as an FTP client, allowing users to connect to FTP servers, browse directories, upload and download files, and manage their file transfers efficiently.

    Rate this question:

  • 26. 

    Which command attacks the target machine?

    • A.

      Attack

    • B.

      Exploit

    • C.

      Offense

    • D.

      Hack

    Correct Answer
    B. Exploit
    Explanation
    The command "exploit" is the correct answer because it refers to a specific action of taking advantage of vulnerabilities or weaknesses in a system to gain unauthorized access or cause harm. The other options - attack, offense, and hack - are more general terms that can encompass various actions, but "exploit" specifically relates to targeting and compromising a target machine.

    Rate this question:

  • 27. 

    Command to Display Options in Metasploit?

    • A.

      Show.options

    • B.

      Show options

    • C.

      Option

    • D.

      Options

    Correct Answer
    B. Show options
    Explanation
    The correct answer is "show options". This command is used in the Metasploit framework to display the available options for a specific module or exploit. It allows the user to view and modify the various parameters and settings associated with the selected module, providing a comprehensive overview of the available options for customization.

    Rate this question:

  • 28. 

    In a reverse connection which command is the most necessary?

    • A.

      Set LHOST IP_ADDRESS

    • B.

      Set LPORT IP_ADDRESS

    • C.

      Set RHOST IP_ADDRESS

    • D.

      Set RPORT IP_ADDRESS

    Correct Answer
    A. Set LHOST IP_ADDRESS
    Explanation
    The most necessary command in a reverse connection is "set LHOST IP_ADDRESS". This command is used to set the local host IP address, which is the IP address of the machine where the reverse connection will be initiated from. Without setting the correct LHOST IP address, the reverse connection will not be able to establish a connection with the remote host.

    Rate this question:

  • 29. 

    Which command is correct for ARP SPOOFING using Bettercap?

    • A.

      Arp.spoof

    • B.

      Arp spoof

    • C.

      Arp.spoof on

    • D.

      Arp.spoof.on

    Correct Answer
    C. Arp.spoof on
    Explanation
    The correct command for ARP SPOOFING using Bettercap is "arp.spoof on". This command enables the ARP spoofing functionality in Bettercap, allowing the user to intercept and manipulate network traffic by poisoning the ARP table of targeted devices.

    Rate this question:

  • 30. 

    What is the command to list payloads in Metasploit?

    • A.

      List payloads

    • B.

      List payload

    • C.

      Show payloads

    • D.

      Show payload

    Correct Answer
    C. Show payloads
    Explanation
    The correct command to list payloads in Metasploit is "show payloads". This command allows the user to view and access the available payloads in the Metasploit framework. By using this command, the user can easily browse through the various payloads and select the appropriate one for their specific needs.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Apr 19, 2024
    Quiz Edited by
    ProProfs Editorial Team
  • Feb 08, 2020
    Quiz Created by
    Kalpna
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.