Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Ethical Hacking MCQs

#1. What is the primary goal of ethical hacking?

#2. Which of the following is an example of a passive reconnaissance technique used by ethical hackers?

#3. What is the main purpose of vulnerability scanning in ethical hacking?

#4. Which type of ethical hacker focuses on finding and fixing security vulnerabilities within an organization's infrastructure?

#5. What is a common practice during ethical hacking to ensure the safety of the target system?

#6. Which phase of the ethical hacking process involves gathering information about the target system?

#7. What does the term "zero-day vulnerability" refer to in the context of ethical hacking?

#8. Which type of testing is performed to assess the security of a system without prior knowledge of its internal workings?

#9. What is the primary goal of a penetration test in ethical hacking?

#10. What is the purpose of a "honeypot" in ethical hacking?

#11. What is the purpose of a firewall in network security?

#12. Which of the following is an example of social engineering attack?

#13. What is the difference between a vulnerability and an exploit in ethical hacking?

#14. What is the purpose of a virtual private network (VPN) in ethical hacking?

#15. In ethical hacking, what is the term "payload" typically associated with?

#16. What is the main goal of a DDoS (Distributed Denial of Service) attack?

#17. What is a common method of protecting sensitive information during transmission over a network?

#18. What does the term "phreaking" refer to in the context of hacking?

#19. What is the purpose of a DNS (Domain Name System) in network communication?

#20. What is the primary goal of conducting a security assessment in ethical hacking?

Results