Top Ethical Hacking Interview Questions and Answers

Last updated on Feb 18 2022
Sunder Rangnathan

Table of Contents

What do you mean by Ethical Hacking?

Ethical hacking is a term used for identifying the hacking threat done by an individual or company to help know the potential threats on any network or computer. Ethical hackers are given permission to hack the system by the product owner so that identifying the weakness is made easy.  The weakness can be fixed later.

What is Ethical Hacking?

Ethical hacking is the process of intruding a network or a system to identify the threats or vulnerabilities present in them. This process enables us to fix the weaker areas of the systems or network in order to protect them from persons who try to attack them.

List any tools used for hacking?

  • NMAP
  • Metasploit
  • Burp Suite
  • Hashcat
  • Maltego
  • Wireshark

Who is a Hacker?

A hacker is a person who exploits the weakness and shortfalls in a computer system or network. This process can contain engaging in illegal activities like stealing private information, accessing and altering network configuration, sabotaging the user interface of the computer OS.

What are the different types of Hackers?

In the process of hacking, there are many types of hackers and ways of doing it. Below are some of them:

  • White Hat Hackers
  • Black Hat Hackers
  • Grey Hat Hackers
  • Blue Hat Hackers
  • Elite Hackers
  • Skiddie
  • Newbie
  • Hacktivism
  • Intelligence Agencies
  • Organized Crime.

What are the steps performed by Hackers to hack a System or Network?

The steps performed by hackers to intrude systems or network are as follows:

  • Reconnaissance: In this process, the hacker tries to gather user information and finds weak spots if present.
  • Scanning and Enumeration: In this process, the hacker uses the gathered information to examine and test the network.
  • Gaining Access: After successfully completing the first and second phases, the hacker has complete access to the System and Network.
  • Maintaining the Access: As the hacker has breached your security access in the previous stage, he now tries to install some scripts and sees that he has total access to the computer in the future.
  • Clearing Tracks: In this stage, the hacker tries to clear all the tracks and tries to escape from getting detected by security personnel.

Explain what are the types of hacking stages?

  • The types of hacking stages are
  • Gaining Access Escalating
  • Privileges Executing
  • Applications Hiding
  • Files Covering Tracks

How to protect yourself from getting hacked?

  •  There are many ways to protect your personal computer from getting hacked, some of the important ones are listed below:
  • Try to update your OS frequently for security updates to stay protected from hackers.
  • Format all the devices which you plan to sell as there is a chance of information getting into other hands.
  • Secure your wifi with a password and do not let it be open to others.
  • Choose your security Answerers creatively.
  • Choose a smart way of emailing as the phishing campaigns are still live.

Keep your sensitive information away from the cloud.

What the various sniffing tools available?

There are many sniffing tools available, all have their own features of gathering information and analyzing traffic. Some of the commonly used tools are listed below:

  • Wireshark
  • WinDump
  • Ettercap
  • Diff
  • EtherApe
  • MSN Sniffer

What is Phishing?

Phishing involves a process of contacting the target user by email, phone or text message and gathering sensitive information like credit card details, passwords, etc.

What is Spoofing?

Spoofing is the process of making communication by hiding the identity and acting as a trusted source. It is used to gain access to the target system and used to spread malware through harmful attachments or infected links. Spoofing can be done in many ways like:

  • Email
  • Websites
  • Phone calls
  • IP address
  • Domain Name System(DNS)

What is DDoS Attack?

“DDoS” or “Distributed Denial of Service”  is explained as a malicious attempt to interrupt regular traffic of a targeted server or network by profusing the target with a flood of internet traffic.

What are the types of DDoS attacks?

DDoS attacks are mainly of three types, they are:

  • Application Layer Attacks
  • Protocol Attacks
  • Volumetric Attacks

What is SQL injection?

SQL injections is a web hacking technique used to destroy a database. It executes malicious SQL statements and controls a database server behind a web application. Hackers make use of these statements to bypass the security measures of the application.

What is the difference between Vulnerability Scanning and Penetration testing?

Both penetration testing and vulnerability scanning are powerful tools for monitoring and improving information security. Let’s see the difference between them:

Vulnerability Scanning Penetration Testing
This is an automated test This is a manual test conducted by a security professional
Detects and reports Vulnerabilities Exploits Vulnerabilities and determines the type of access
This is an instructive method This is a non-instructive method
Need to be done continuously Usually done once a year

What is Foot printing?

Foot printing is a process of gathering user data and finding ways to penetrate a target system. A hacker tries to collects all the information about the organization, host, network and people before intruding a network or a system.

What is Network Enumeration?

Extracting usernames, network resources, machine names and services from a system is known as Network Enumeration. This stage is crucial for an attacker to send direct queries and gain more information about the target by creating an active connection to the system.

What are the different types of penetration testing tools?

Accessing the security of IT systems is carried out by penetration testing. Here are some of the important tools to perform it:

  • Nmap
  • Metasploit
  • Aircrack-ng
  • Nessus
  • Burp Suite

Why hackers use a keylogger?

Keylogger is a basic tool used by software companies to troubleshoot and check if there are any technical problems on their network or systems. But, hackers use these keyloggers to track the keystrokes of the user and gain access to their sensitive information.

What is Ransweromware?

Ransweromware is a type of malware, which restricts users from accessing their personal files or system and demands a ransom to regain access to them. Depending on the severity of the attack ransomware is categorized into three types, they are:

  • Scareware
  • Screen lockers
  • Encrypting ransomware

What is Cryptojacking?

Malicious crypto mining or Cryptojacking is a type of online threat which uses the machine resources to mine forms of digital money known as cryptocurrency. This process can be carried out on a mobile device or on a computer.

What is Adware?

Adware is a type of unwanted software created to show advertisements automatically onto your desktop or mobile screens. These appear mostly while using a web browser on a computer system or a mobile.

What is Data Breach?

Data breach comes under the process of a Cyberattack that enables cybercriminals to get unauthorized entry to a computer or a network. This allows them to steal private, confidential, sensitive and financial data of customers or existing users.

 Most common attacks followed by cybercriminals are:

  • Spyware
  • Phishing
  • Misconfigured or Broken access controls.

What is MIB?

Management Information Base (MIB) is a group of network objects which are manageable. These objects are a logical form of Physical networking components which are Simple Network Management Protocol (SNMP) Enabled. MIB’s store information about software versions, available storage disk space, IP address or port number.

What are different types of password cracking techniques?

There are mainly five types of password cracking techniques, they are:

  • Hybrid attack
  • Rainbow table attack
  • Brute Force attack
  • Syllable attack
  • Rule attack

What are the different types of spoofing?

Different types of Spoofing attacks are:

  • IP Spoofing Attack.
  • DNS Spoofing Attack.
  • Media Access Control (MAC)
  • ARP Spoofing Attack.

What is Cowpatty?

Cowpatty is reliant on C-language which is used to run a brute-force dictionary attack against protected wi-fi protocols such as WPA-PSK and audit pre-shared WPA keys.

What are the best programming languages for Hacking?

Best programming languages useful for ethical hacking are:

  • Python
  • SQL
  • C- language
  • JavaScript
  • PHP
  • C++
  • Java
  • Ruby
  • Perl
  • Lisp

What is a Script kiddie?

A script kiddie is someone who lacks basic skills of programming knowledge and makes use of simple software to perform an attack on a computer.

What is XSS or Cross-Site Scripting?

XSS or Cross-Site Script is a type of malicious script which hackers use to harm web applications. It allows hackers to insert Javascript or Html code onto a webpage to get access to confidential information from browser cookies.

What are an SSL session and SSL connection?

Secured Socket Layer (SSL) is a peer-to-peer communication system in which each connection is related to one SSL session. Whereas, an SSL session is defined as a link between the client and server basically created by the handshake protocol.

List some components used in SSL?

SSL is used for providing secure connection between server and a browser. Here are some of the components used in SSL:

  1. Change Cipher Spec
  2. Handshake protocol
  3. SSL record protocol
  4. Encryption Algorithms.

Define Virus.

It is a malicious program which can copying itself and cause some destruction to the user, such as corrupting the system or destroying data.

What is meant by Malware?

All form of viruses are referred with a generic term Malware which is malicious which executes without proper consent of the user or administrator.

What is Adware?

Adware is type of malware that will load and display some online or offline Ads in your computer system.

Define Spyware.

Spyware is a type of malware that will be used to spy an individual or an organization by the way of accessing the whole system, specific files from the file system, camera, voice or keylogging.

Define Worms.

A worm is a self-duplicating malware that keeps on replicating inside the system as well as in a network.

What is meant by Vulnerability?

A vulnerability is a hole or threat in a system or software which allows a hacker to exploit and steal information or affecting business continuity.

Define Exploit.

The act of taking advantage of the vulnerability and successfully hacking or compromising a vulnerable system or network and gaining its access or files.

What is a Threat?

A threat is a potential risk or danger that can exploit a vulnerability existing in the system or network.

Define Attack.

Attack is the act of scanning the vulnerability and exploiting it to gain access to the target system/software/file.

What is a Bot?

A bot is a script/program/software created to attack faster than hum

What is meant by Botnet?

A botnet is a network of Bots (compromised targets of a hacker) which will be used as a source for Dos or DDos attacks.

What is meant by Back door?

Back door is the act of creating and maintaining unauthorized access to the compromised systems.

Define Brute force attack.

A brute force attack is normally used to guess username or password by the way of trying all the possible combinations of alphabets, numbers and special characters.

Define Buffer Overflow attack.

Buffer Overflow is an error which is occurred when the size of data injected to the buffer is greater than the allocated buffer size.

Who is a Cracker?

A cracker is a hacker who modifies the software to gain access to some or all of the features which are available in different paid/licensed versions leading to software piracy.

What is meant by Denial-of-service attack (DoS)?

This attack is an offensive attempt to make a server or a network device to deny its service (say HTTP/HTTPS) to the legitimate users, by flooding a huge wave of traffic to it.

What is meant by distributed denial of service attack (DDoS)?

DDoS attack is the Distributed form of DoS performed by using Botnets or Trojans from different regions.

What is a Firewall?

Firewall is a software program or a hardware device that basically acts as a filter to configure rules which allows or denies the desired traffic by the way of protecting the organizations perimeter from outside attacks.

What is meant by Social engineering?

Social engineering is the practice of tricking someone with the determination of gaining personal and sensitive information, like usernames and passwords or credit card details.

What is a Spam?

A Spam is unintended information or Ads or marketing messages which are sent as email or SMS to a large number of users without their consent.

What is meant by Spoofing?

Spoofing is the process of imitating a trusted/authorized host or a device by an unauthorized attacker to send or receive from or to the target systems.

What is meant by SQL Injection?

SQL injection is a technique or attack which uses malicious inputs to bypass a query which can be username or password or any input which uses SQL statements to query the database.

Define Cross-site Scripting.

Cross-site scripting (XSS) is a type of web applications vulnerability which makes the attackers to inject client-side script into a compromised web site viewed by the users.

Define Trojan.

A Trojan, or Trojan Horse is malware injected or modified inside a legitimate program or software which are available in unauthorized internet sources.

What is meant by Fake AV Trojan?

These Trojans behave like antivirus software and request users to pay money to detect and remove viruses which may be real or fake.

What is a Game-thief Trojan?

The target of these Trojans may be online gamers. These Trojans steal the account information and payment card information of the fellow gamers.

What is a Backdoor Trojan?

These Trojans create backdoor on a computer. This makes an attacker to gain access the computer and operate it remotely. The data can be uploaded from the target host to any public sites or sold in black markets. Or more malware can be uploaded to your device.

What is a Remote Access Trojan?

These type of Trojans enables the attacker to gain elevated access to the compromised targets to control it remotely and to spy using it.

What is an Infostealer Trojan?

These Trojans are used to steal personal and valuable information from the compromised hosts.

What is a Ransom Trojan?

This Trojan is designed in such a way that it lock or encrypts important or all the files available in the file system and demands a ransom of money to unlock or decrypt it.

What is a Mailfinder Trojan?

This Trojan finds and steals the emails stored anywhere in your computer even though the keyloggers. They are intended to sell those email ids to digital marketers or spammers.

What is a Downloader Trojan?

This type of Trojans target compromised or infected computers to download and install a new malware or it updates of the already available malware and adware with their newer versions.

Define Distributed Denial of Service (DDoS) Troj

This Trojan executes DDoS attacks. The aim is to bring down a network or system or service by flooding it with a large amount of traffic which cannot be handled by the target from different Trojan sources.

What is meant by scanning?

Scanning is the process of identifying IPs of Hosts in the network, it’s corresponding open TCP/UDP ports, protocol version, OS details etc., using some tools.

What are the types of Scanning?

  • Network Scanning
  • Port Scanning
  • Vulnerability Scanning

List common DoS Attacks?

  • SYN Flooding
  • ICMP Flooding
  • Buffer Overflow
  • Smurf Attack

What are the different types of spoofing attacks?

  • ARP Spoofing
  • IP Spoofing
  • DNS Spoofing

What is a crypto miner?

Cryptominer is a malware which mines cryptocurrency. It is a malware which is created to use or steal a computer’s hardware resources of the target or infected system for cryptocurrency mining without any prior knowledge of the user.

Difference Between Vulnerability and Exploit?

Vulnerability is the weakness in the system, Exploit is successful attack using the vulnerability

What is Encryption?

Process of converting human-readable content to unreadable junk values using special keys

What is Encoding?

Process of converting human-readable content to unreadable junk values using a special algorithm

What are the steps in hacking?

  • Information gathering
  • Enumeration
  • Scanning
  • Exploitation
  • Covering Tracks

What is DOS attack?

This attack is used to make the network/system resource not available to the service provider or user

What is spoofing?

Spoofing is nothing but pretending to be a system within a network of systems

What is sniffing?

Sniffing a process of monitoring the network traffic without the knowledge of the actual user

What is the difference between encryption and hashing?

Encryption Hashing
Encryption is reversible Hashing is irreversible
Encryption ensures confidentiality Hashing ensures Integrity

What is CIA Triangle?

  • Confidentiality: Keeping the information secret.
  • Integrity: Keeping the information unaltered.
  • Availability: Information is available to the authorized parties at all times

What is the difference between VA and PT?

Vulnerability Assessment Penetration Testing
Vulnerability Assessment is an approach used to find flaws in an application/network It is the practice of finding exploitable vulnerabilities like a real attacker will do

What are SQL injection and its types?

  • Blind SQL injection
  • Time-based SQL injection
  • Error-based SQL injection
  • ARP Spoofing Attack.
  • DNS Spoofing Attack.
  • IP Spoofing Attack.

What is PGP?

PGP is pretty good privacy used for email security

What is port 20, 21 used for?

File Transfer Protocol (FTP)

What is STRIDE?

Spoofing, Tampering, Reputation, Information Disclosure, Denial of Service, Elevation of Privilege.

What is a Sniffing attack?

Sniffing is a procedure used by hackers to monitor and capture all the network packets with the help of sniffing tools. For example, this process is similar to tapping a phone call and listening to the ongoing conversation.

What are the benefits and drawbacks of hacking?

Benefits:

  • Used for foiling the security attacks.
  • It helps to prevent any type of data theft.
  • Easy to plug the loopholes and bugs.
  • It prevents any type of malicious attack.

Drawbacks:

  • A lot of massive security issues are created.
  • It includes stealing valuable and private information from users.
  • You have to violate a lot of privacy regulations to perform hacking.
  • Accessing the system in an unauthorized way.

Mention the type of hackers?

There are three various types of hackers when divided based on the legality and motive of actions

  • Black Hat: This type of hackers creates auspicious malware and gain access in an unauthorized way to the network or system. They steal private and valuable information from the network or computer by harming its operations.
  • White Hat: This type of hackers is otherwise called in the name of ethical hackers. Individuals, government agencies, or companies employ them to identify the vulnerabilities. They don’t harm the system but identify the weakness in the system or network as part of vulnerability assessments and penetration testing.
  • Grey Hat: Combination of black hat and white hat is the grey hat hackers. They identify the system vulnerability without the permission or knowledge of the owner. The only goal of grey hat hackers is to make a weakness in the system or network and take it to the attention of the owner. They then demand or threat them for some incentive or compensation from the owner.

There are also some other types of hackers namely

  • Hacktivist
  • Elite Hackers
  • Blue hat
  • Script kiddie
  • Neophyte
  • Red hat

Mention some of the hacking types in detail?

There are different types of hacking namely

  • Network hacking: In this type of hacking, hackers gather data about computers or networks with the help of tools like ping, Telnet, etc. They harm the operations of the system or networks and then block its operations.
  • Password hacking: In this hacking, the hackers recover all secret passwords from the information stored in the network or computer.
  • Website hacking: the hackers access the web servicer, their interfaces, databases, and other relevant software in an unauthorized way and make few changes to the data.
  • Computer hacking: In this type of hacking, hackers access the network or system in an unauthorized way and steal the computer ID, password, and other data through different hacking techniques.
  • Email hacking: In this type of hacking, hackers access the email account of the owner in an unauthorized way.

What are the stages of hacking?

There are five phases in the hacking process namely

  • Reconnaissance: The primary process in which the hackers try to gather all data about the targeted system or network.
  • Scanning: The data collected during the primary phase is used to identify and examine the targeted network or system. The hacker makes use of automated tools like vulnerability scanners, mappers, and port scanners in this scanning phase.
  • Obtaining access: The phase of real hacking is gaining access. The hackers try to identify the vulnerabilities determined in the primary phase and scanning phase to acquire access.
  • Maintaining access: Once the access is obtained, the hackers store them for future exploitation. They use trojans, rootkits, and backdoors to secure their access.
  • Covering tracks: after gaining and maintaining access, the hackers carefully cover their traces and tracks to avoid finding them. It enables them to avoid legal actions and continue using the hacked system.

What is scanning and their types?

Scanning is a collection of procedures for detecting the services, ports, and hosts attached to a system or network. It is one of the important components for gathering data. It enables the hacker to make a profile on the organization’s website to be hacked. There are three different types of scanning namely

  • Vulnerability scanning
  • Port scanning
  • Network scanning

Mention the difference between Mac and IP addresses?

  • MAC address – MAC stands for Machine Access Control, it’s one of the serial number provided to all interface in a network on every device. The serial number stays unique for each device. It can be compared to your physical mailbox.
  • IP address: Every device is allocated with an IP address so that it’s easy to locate them on any network. Ip address is compared to the postal address.

What do you mean by footprinting?

Footprinting means uncovering or collecting all data about the targeted system or network before trying to acquire access.

Mention the hacking techniques used in footprinting?

  • Open source footprinting: in this type of technique, the hackers search for the contact information of the admin. It’s used later for identifying the right passwords in social engineering.
  • Network enumeration: In this type of technique, the hacker tries to find out the network blocks and domain names of the targeted system or network.
  • Scanning: once the network is identified, the hacker spy on the targeted network or system active IP address.
  • Stack Fingerprinting: The last footprinting technique which is used once the host and port are mapped with each other.

What do you mean by network sniffing?

The term used when the user needs to analyze the data packets that flow over the computer system or network or when the users require to activate the real-time monitoring. Hackers utilize sniffing tools and use them as unethical and ethical needs. It is used for managing different networks as well as to steal the targeted network or system information.

How can a network sniffing use for ethical and unethical purposes?

The network administrator makes use of the sniffers as an analysis and network monitoring tool. When it comes to unethical usage, it’s used by cybercriminals for identifying the targeted computer or system email, usurpation, and for sensitive data hijacking.

What do you mean by the DOS attack?

DOS stands for Denial of Service, it’s a malicious network conducted on a system or network. It’s executed by network flooding with tons of traffic that is of no use. The attack is not a serious threat to security breaches or information but it can cost a large amount of time and money to the website owner.

What are the different forms of DOS attacks?

The DOS attack can be a

  • SYN attack
  • Smurf attack
  • Buffer overflow attack
  • Teardrop attack
  • Viruses

What are the programming languages used for hacking?

  • Python
  • Java
  • LISP
  • C/C++
  • Perl

What are the programs used for hacking?

  • Metasploit by Rapid7
  • Cain and Able hacking software
  • Hydra hacking software
  • Metasploit
  • Nessus vulnerability scanner
  • Kali Linux penetration software.

Mention different hacking attack types?

  • Denial of Service
  • Fake WAP
  • Phishing
  • Clickjacking attacks
  • Keylogger
  • Waterhole attacks
  • Eavesdropping
  • Virus, Trojan, and more.

What is the operating system that is commonly used for hacking?

  • Parrot Security OS
  • Samurai web testing framework
  • DEFT Linux
  • Network Security Toolkit
  • Kali Linux
  • Backbox
  • Pentoo Linux
  • Caine

Mention a few of the cyber-attacks?

  • Phishing
  • Denial of Service attacks
  • Drive-by downloads
  • Rogue software
  • Malware
  • Password attacks
  • Main in the Middle
  • Malvertising

How can you stay protected from hackers?

There are some steps you can take for protecting your network or system from hacking. Some of them include

  • Formatting your device or system that you are going to sell.
  • Making use of tough and memorable security answers
  • By not keeping the sensitive and valuable data on the cloud.
  • Updating each time your operating system when there are new security updates.
  • Having a strong password for your Wi-Fi
  • Every time you make use of the trusted source when emailing or replying them.

What do you mean by CIA Triangle?

It’s the model of making use of the organization’s information security policies. CTA stands for

  • Confidentiality: maintaining the data in a secret way.
  • Integrity: not changing your data often.
  • Availability: Making sure about the data available to authorized users.

What do you mean by MIB?

MIB stands for Management Information Base. It’s the network’s hierarchical virtual database that holds every data regarding the objects in the network. It’s used by remote monitoring 1 and SNMP (Simple Network Management Protocol).

What do you mean by SNMP?

SNMP Stands for Simple Network Management Protocol and Simple Transmission Control or Internet protocol. It’s used for managing routers, hosts, other network devices, and also for remote monitoring.

Mention some of the sniffing tools?

  • EtherApe
  • MSN Sniffer
  • PRTG Network Monitor
  • Tcpdump
  • Wireshark
  • Diff
  • Ettercap
  • NetworkMiner
  • Steel Central Packer Analyzer
  • WinDump

Mention some of the password cracking techniques?

  • Brute forcing attacks
  • Syllable attacks
  • Rainbow table attacks
  • Phishing
  • Shoulder surfing
  • Guessing
  • Dictionary attacks
  • Hybrid attacks
  • Rule-based attacks
  • Social Engineering

What do you mean by Port scanning in ethical hacking?

Port scanning is one of the techniques used in reconnaissance. It’s used to identify the vulnerabilities and threats which are exploited by hackers.

What is the difference between computer hacking and ethical hacking?

  • Computer hacking: it means breaking into other networks or systems to steal commercial and personal gains. Grey hat hackers are one of them who does computer hacking.
  • Ethical hacking: It’s a methodology used to identify the vulnerabilities or threats in any network or system. White hat hackers do ethical hacking.

What do you mean by Firewall?

It’s one of the network security systems which blocks or enables the traffic in the network based on the security rules. Firewalls are placed on the line of untrusted and trusted networks.

What are trojans and mention their types?

A trojan is a malware developed by attackers or hackers to gain access to the targeted systems. Some of the types of trojans include

  • Trojan downloader
  • Trojan droppers
  • Trojan banker
  • Ransomware
  • Trojan rootkits
  • Trojans backdoor

What is the various enumeration in ethical hacking?

  • NTP enumeration
  • Linux/Windows enumeration
  • DNS enumeration
  • SNMP enumeration
  • SMB enumeration

What is Ethical Hacking and an Ethical Hacker?

Ethical hacking and ethical hacker are terms used to describe hacking performed by a company or individual to help identify potential threats on a computer or network. An ethical hacker attempts to bypass system security and search for any weak points that could be exploited by malicious hackers.

Ethical hacking refers to the act of locating weaknesses and vulnerabilities of computer and information systems by duplicating the intent and actions of malicious hackers. Ethical hacking is also known as penetration testing, intrusion testing, or red teaming.

What are the tools used for ethical hacking?

These are the few tools used for ethical hacking.

  1. Metasploit
  2. Acunetix is a web vulnerability scanner (WVS) that scans and finds out the flaws in a website that could prove fatal.
  3. Nmap.
  4. Wireshark.
  5. oclHashcat.
  6. Nessus Vulnerability Scanner.
  7. Maltego.

Why is ethical hacking so important?

As opposed to malicious “black hat” hacking, ethical “white hat” hacking (also called penetration testing) involves using computer hacking skills to identify network security vulnerabilities and patch security holes before anyone can abuse them.

What are the stages of ethical hacking?

Here is a brief overview of the five phases of penetration testing (ethical hacking):

Phase 1 | Reconnaissance. Reconnaissance is the act of gathering preliminary data or intelligence on your target.
Phase 2 | Scanning.
Phase 3 | Gaining Access.
Phase 4 | Maintaining Access.
Phase 5 | Covering Tracks.

What are the types of hacking?

Types of Hacking are,

  • Website Hacking
  • Network Hacking
  • Ethical Hacking
  • Email Hacking
  • Password Hacking
  • Online Banking Hacking
  • Computer Hacking

What is Website Hacking?

Hacking a website means taking control from the website owner to a person who hacks the website.

What is Network Hacking?

Network Hacking is generally means gathering information about domain by using tools like Telnet, Ns look UP, Ping, Tracert, Netstat, etc… over the network.

What is Ethical Hacking?

Ethical hacking is where a person hacks to find weaknesses in a system and then usually patches them.

What is Email Hacking?

Email hacking is illicit access to an email account or email correspondence.

What is Password Hacking?

Password Hacking Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system.

What is Online Banking Hacking?

Online banking Hacking Unauthorized accessing bank accounts without knowing the password or without permission of account holder is known as Online banking hacking.

What is Computer Hacking?

Computer Hacking is when files on your computer are viewed, created, or edited without your authorization.

What is footprinting in hacking?

Footprinting is the first and most convenient way that hackers use to gather information. about computer systems and the companies they belong to. The purpose of footprinting to. learn as much as you can about a system, it’s remote access capabilities, its ports and. services, and the aspects of its security.

What is scanning in ethical hacking?

After footprinting and reconnaissance, scanning is the second phase of information gathering that hackers use to size up a network. Scanning is where they dive deeper into the system to look for valuable data and services in a specific IP address range.

What is Cowpatty?

Chowpatty Package Description. Implementation of an offline dictionary attack against WPA/WPA2 networks using PSK-based authentication (e.g. WPA-Personal). Cowpatty can implement an accelerated attack if a precomputed PMK file is available for the SSID that is being assessed.

Which programming language is used for hacking?

It’s best, actually, to learn all five of Python, C/C++, Java, Perl, and LISP. Besides being the most important hacking languages, they represent very different approaches to programming, and each will educate you in valuable ways.

Why is python used for hacking?

Most widely used scripting language for hackers is Python. Python has some important features that make it particularly useful for hacking, but probably most importantly, it has some pre-built libraries that provide some powerful functionality.

What programs do you use to hack?

Metasploit
Metasploit by Rapid 7.
Nessus Vulnerability Scanner.
Cain and Able Hacking software.
Kali Linux Penetration software.
Hydra Hacking software.

What are the types of hacking attacks?

Here are some important hacking techniques that are commonly used to get your personal information in an unauthorized way.
Keylogger.
Denial of Service (DoS\DDoS)
Waterhole attacks.
Fake WAP.
Eavesdropping (Passive Attacks)
Phishing.
Virus, Trojan etc.
ClickJacking Attacks.

What are three types of hackers?

The three types of hackers are the white hat hacker, the grey hat hacker, and the black hat hacker. Each type of hacker hacks for a different reason, a cause, or both.

Which operating system is best for hacking?

  1. Kali Linux: Developed by Offensive Security as the rewrite of BackTrack, Kali Linux distro tops our list of the best operating systems for hacking purposes.
  2. Parrot Security OS
  3. BackBox
  4. Samurai Web Testing Framework
  5. Pentoo Linux
  6. DEFT Linux
  7. Caine
  8. Network Security Toolkit (NST)

What are the types of cyber attacks?

Let’s examine eight of the most common cyber attacks that your business could face and ways to avoid them.

  • Malware.
  • Phishing.
  • Password Attacks.
  • Denial-of-Service (DoS) Attacks.
  • “Man in the Middle” (MITM)
  • Drive-By Downloads.
  • Malvertising.
  • Rogue Software.

What is a script kitty?

In programming and hacking culture, a script kiddie or skiddie is an unskilled individual who uses scripts or programs developed by others to attack computer systems and networks and deface websites.

What is a blue hat hacker?

A blue hat hacker is someone outside computer security consulting firms who bug tests a system prior to its launch, looking for exploits so they can be closed. Blue Hat Hacker also refers to the security professional invited by Microsoft to find vulnerabilities in Windows.

What is cyber-attacks with examples?

A cyberattack is any type of offensive manoeuvre employed by nation-states, individuals, groups, or organizations that targets computer information systems, infrastructures, computer networks, and/or personal computer devices by various means of malicious acts usually originating from an anonymous source.

What are the types of password attacks?

  • Guessing. Simple, repeated attempts using common passwords or known facts about the user.
  • Stealing. Physically or electronically acquiring a users password – can include sniffing of network communications.
  • Dictionary Attack.
  • Brute Force Attack.
  • Rainbow Tables.
  • Hybrid Password Attack.
  • Birthday Attack.

What is a gray hat hacker?

The term “grey hat”, “greyhat” or “gray hat” (gureihato) refers to a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but does not have the malicious intent typical of a black hat hacker.

What is a Cyberextortionist?

Cyberextortion is a crime involving an attack or threat of attack coupled with a demand for money to avert or stop the attack. Cyberextortion can take many forms.

What is the white hat hacker?

The term “white hat” in Internet slang refers to an ethical computer hacker, or a computer security expert, who specializes in penetration testing and in other testing methodologies to ensure the security of an organization’s information systems.

What is a brute force hack?

Brute force (also known as brute force cracking) is a trial-and-error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies.

What can an ethical hacker do?

An ethical hacker is a computer and networking expert who systematically attempts to penetrate a computer system or network on behalf of its owners for the purpose of finding security vulnerabilities that a malicious hacker could potentially exploit.

What is meant by spoofing attack?

A spoofing attack is when a malicious party impersonates another device or user on a network in order to launch attacks against network hosts, steal data, spread malware or bypass access controls. There are several different types of spoofing attacks that malicious parties can use to accomplish this.

What are the different types of spoofing?

Types of Spoofing Attacks
ARP Spoofing Attack. The Address Resolution Protocol (ARP) is a protocol used to translate IP addresses into Media Access Control (MAC) addresses in order to be properly transmitted.
DNS Spoofing Attack.
IP Spoofing Attack.

What is difference between sniffing and spoofing?

To start with, there are two common types of Internet security breaches, sniffing and spoofing. *Sniffing is the act of intercepting and inspecting data packets using sniffers (Software or hardware devices) over the Net. On the other hand, *Spoofing is the act of identity impersonation.

What is footprinting in hacking?

Footprinting is the first and most convenient way that hackers use to gather information. about computer systems and the companies they belong to. The purpose of footprinting to. learn as much as you can about a system, it’s remote access capabilities, its ports and. services, and the aspects of its security.

What is footprinting in ethical hacking?

Footprinting (also known as reconnaissance) is the technique used for gathering information about computer systems and the entities they belong to. To get this information, a hacker might use various tools and technologies. This information is very useful to a hacker who is trying to crack a whole system.

What is the difference between phishing and spoofing?

Phishing and spoofing are clearly different beneath the surface. One downloads malware to your computer or network, and the other tricks you into giving up sensitive financial information to a cyber crook. Phishing is a method of retrieval, while spoofing is a means of delivery.

What is reconnaissance in the world of hacking?

The process of collecting information about an intended target of a malicious hack by probing the target system. Active reconnaissance typically involves port scanning in order to find weaknesses in the target system (i.e., which ports are left vulnerable and/or if there are ways around the firewall and routers).

What is active and passive reconnaissance?

Passive reconnaissance is an attempt to gain information about targeted computers and networks without actively engaging with the systems. In active reconnaissance, in contrast, the attacker engages with the target system, typically conducting a port scan to determine find any open ports.

What is enumeration in hacking?

Network enumeration is a computing activity in which usernames and info on groups, shares, and services of networked computers are retrieved. It should not be confused with network mapping, which only retrieves information about which servers are connected to a specific network and what operating system runs on them.

What is network enumeration?

Network Enumeration is the discovery of hosts/devices on a network, they tend to use overt discovery protocols such as ICMP and SNMP to gather information, they may also scan various ports on remote hosts for looking for well-known services in an attempt to further identify the function of a remote host.

What is a banner grab?

Banner grabbing is a technique used to glean information about a computer system on a network and the services running on its open ports. Administrators can use this to take inventory of the systems and services on their network.

What is operating system fingerprinting?

OS fingerprinting is the process of determining the operating system used by a host on a network.

What is a TCP IP fingerprint?

TCP/IP stack fingerprinting is the passive collection of configuration attributes from a remote device during standard layer 4 network communications. The combination of parameters may then be used to infer the remote machine’s operating system (aka, OS fingerprinting), or incorporated into a device fingerprint.

Why is ethical hacking so important?

As opposed to malicious “black hat” hacking, ethical “white hat” hacking (also called penetration testing) involves using computer hacking skills to identify network security vulnerabilities and patch security holes before anyone can abuse them.

What is Hacking?

We are yet to wrap 2019 and Cybercriminals have already earned close to $600 billion. Undoubtedly, hackers are the key players here. The term was coined in 1951 and refers to accessing a system or network without authorized access. The person who conducts the process is called a hacker.

A general modus operandi of a hacker is to steal some personal information of the system or network and demand ransom or use it to steal money.

c1

What is Ethical Hacking?

How can hacking be ethical? Well, this term came into play when some hobbyist hackers started helping organizations to identify the network vulnerabilities. And the need is so strong that it has now turned into a full-time role in the security departments. An ethical hacker attacks the network or system with the permission of the network owners. He tries to find the soft spots and then fixes them.

Why is the demand for ethical hackers increasing?

According to a study by IBM, the average cost of a data breach has grown up to $3.92 million. Thus, more and more ethical hacking professionals are being sought. If you are the one, this Ethical hacking interview questions and answers guide will prove to be a big help

Who is a Black Hat Hacker?

Black Hat: This is the category of hackers who makes it to the FBI’s most-wanted list generally. Thus it is clear that they gain un-permission access to the systems and networks with any ill-intent.

How is a grey hat hacker different from a black hat hacker?

Grey hat hackers are the ones who penetrate a network or system without the permission of the owner. And once they are into the system, they share the details with the owners. For this either they receive an incentive or do it for the public good.

What is a White Hat hacker?

White Hat: Also called the ethical hackers, their aim is to strengthen the security system. While they approach the system or network from a malicious hacker’s perspective, they never intend to do any harm. When you apply for the post of an ethical hacker, most of the ethical hacking interview questions are related to White hat hackers.

c2

White, Gray and Black Hat Comparison Source – Pinterest

What is SQL Injection?

Data-driven applications are attacked using SQL statements. These are inserted into an entry field for execution.

What is a Brute force attack?

It is a very basic and automated attack to penetrate a website or a network. A hacker tries different usernames and passwords again and again before it enters the system.

Is there any other kind of hackers too?

Some of the other hacker terms you might have heard are the Script Kiddie, Hacktivist, Blue hat and red hat hackers. These are hackers who work unethically at a very granular level.

What are the different types of hacking?

Before you set out your foot into the ethical hacking territory, you must know what the most common target objects are. And these ethical hacking interview questions and answers will help you get detailed knowledge:

Computer hacking or system hacking was the one where it all evolved. And it continues to happen till today. As we moved a more digital world, hacks like website hacking, network hacking, email hacking, and password hacking started to evolve. The Website hackers try to gain access over the webserver while network hackers try to penetrate the network and grab some sensitive data.

c3

Types of Hacking Source – Research Gate

What is Cross-site Scripting?

It is a kind of security vulnerability present on the web. This allows attackers to inject client-side script into web pages that are being viewed by other users.

What is a Phishing attack?

It is a fraud that is executed using an e-mail. The legitimate-looking email defrauds the readers.

What does social engineering mean?

Social engineering is utilizing hacking techniques to acquire sensitive and personal details from a victim.

Email, password and computer hacking is done with an intent to get hold of private data that leads to extortions. As an ethical hacker, one needs to ensure the entire security set-up is immune to these attacks.

What is the task flow of ethical hacking and why is this the most asked ethical hacking technical interview questions?

Hacking is conducted in 5 primary stages. These stages are:

  • Reconnaissance
  • Scanning
  • Gaining Access
  • Maintaining Access
  • Clearing Tracks

Every ethical hacker is required to have complete knowledge of all these stages.

What does reconnaissance mean in ethical hacking?

This is the phase where all the information is gathered to know the system better. The information varies from determining network range to discover open ports and access points.

Are there different types of reconnaissance?

Two types of reconnaissance are active and passive. In active reconnaissance, an ethical hacker is given permission to interact with the system or the network. On the contrary, passive reconnaissance is carried out without any connection to the network.

What is defined as Scanning and how is it used in ethical hacking?

Using the data collected in the first stage, a profile of the network to be attacked is created. Three different types of scanning are carried out primarily. These are network scanning, port scanning, and vulnerability scanning.

What is Gaining access and how does an ethical hacker do this?

After the reconnaissance and scanning phase, the ethical hacker pins down the tools and techniques to penetrate the system. And this phase is called gaining access, where he is able to gain unauthorized access. As you read ahead you will find many ethical hacking technical interview questions about this stage.

How does an ethical hacker maintain access to a network?

A hacker might not be able to get all the information from the network or system at once. He might choose to just stay there and keep extracting data. This is what is achieved during this phase. The malware or Trojan is used to keep the hacker connected and maintain access.

What does the clearing of tracks mean and why is it important?

It is important for any hacker not to leave a trail behind. And this is achieved by his includes clearing out the sent emails, server logs, uninstalling apps, deleting folders and any temp files and more.

c4

Phases of Ethical Hacking Source – Council

What is a virus?

It is a malicious program that impacts the performance of the system or corrupts some data. The viruses are spread using an executable file that is shared over email, email attachments or peer-2-peer file sharing. It would require a program to activate it once it enters a system.

What is a Worm?

A worm is also a malicious program but it self-replicate and gets into the system over a network or from a file. And it spread rapidly as compared to a virus because it does not require an infected program to propagate it. While preparing the ethical hacking technical interview questions to make sure you know some of the prominent virus and worm attacks.

How is a worm different from a virus?

The primary difference between viruses and worms is that the former needs an active host program. That means in order for the virus to do the damage, the system must be already infected and must have an active operating system. On the other hand, worms are stand-alone programs that can cause some type of damage without the help of a host program or human intervention.

What is Trojan?

As discussed earlier, a Trojan malware. This is used at step 3 of the hacking process by hackers to gain access to the network under attack. What might look like legitimate software might be a Trojan! And this is how hackers gain access to systems and networks. The following ethical hacking interview questions and answers will provide you in-depth knowledge. A Trojan might intend to delete/block/modify/copy data or performance disruption of the networks.

What is Trojan-Backdoor?

Like every common type of Trojan, it hands over the control of the infected computer to the malicious user. And it is also part of the most common ethical hacker job interview questions. Generally used for criminal purposes, it takes complete control of the system and can send, receive, and delete important files.

What does the Trojan-Ransom perform?

It is a type of Trojan program that modifies the sensitive files and encrypts them. And for the decryption or unlocking a ransom is demanded.

Why does a hacker require Trojan-Droppers?

It is dangerous and is used by malicious hackers to drop the malware into the system under attack. It requires quite some sophisticated antivirus to detect a dropper.

Can Trojan-IM steal private information?

A dedicated program that intends to steal the login credentials of instant messaging apps like Skype and the like.

Why can our regular anti-virus not trace the Trojan? What are Rootkits?

It generally accompanies the main malicious program. The task it accomplishes is to hide the tracks and activities of the malware. Thus, it supports the malware to operate longer before being detected. In ethical hacking technical interview questions round, you might also be asked about some of the rootkits if you are looking for an advanced role.

Can a Trojan be used to conduct DDoS?

Yes, a Trojan- DDoS is the malware that particularly targets the Web-addresses and leads to a Denial of Service from the address.

c5

What is hashing?

Using a complex mathematical function, a string of text is generated. This text is used to make sure the actual data was not changed.

What does encryption mean?

The process of encoding a message so that the person who has the key can only read it.

How is hashing different from encryption?

The major difference between the two is that encryption is a two-way process. Once you encrypt some data it is required to decrypt too. An algorithm called the encryption and decryption key is used to secure the piece of data. Get to know more ethical hacking interview questions and answers as you read ahead.

Hashing, on the other hand, is a one-way function. A hash code serves as a check-sum to ensure the data was not corrupted while transmitting.

What does the term exploitation mean?

This might be the first of your ethical hacking interview questions list. The hackers need to insert a program into the target network or system to exploit the soft-spots. That said, exploitation is a programmed software or script used by a hacker to take control.

How is exploitation executed?

A vulnerability scanner is used to identify the areas that can be exploited and Nexpose, Nessus and OpenVAS are the most commonly used ones.

What does enumeration mean?

The process of getting access to information like user names or network is known as enumeration. The hacker needs to establish an active connection with the system to get the maximum possible information. As a part of Scanning, it is used to get important information to exploit a system.

What kind of information is collected during enumeration?

Generally, the important information collected during this phase is:

  • User and group names
  • Network Resource and shares
  • Machine names
  • Applications
  • SNMP details
  • DNS details

What does defacement mean?

A very common attack on webpages and that is why it is present in our ethical hacking interview questions and answers list. It uses SQL injection attacks. If the input fields are not initialized, the hacker can use SQL strings to create a query.

What happens when defacement is executed?

Once the query is executed, the website may reflect defaced data thus impacting the visual appearance of the website. It is generally conducted by hacktivist groups.

What is footprinting?

The process by which an attacker gains maximum possible information about the target system. This helps primarily to make the attack successful. During this phase, a hacker gets to know the security posture, identify the attack area and vulnerabilities and draw a network map.

c6

What information is collected while footprinting?

The kind of information that is generally collected is IP address, VPN, URL, email id, password and server configurations.

What are the different types of footprinting?

Active and Passive footprinting are two types of footprinting used to collect the data. Both differ in the way they connect to the system under attack.

What do you mean by fingerprinting?

Before the attacker drops a malware or malicious program, he needs to identify the kind of operating system that needs to be penetrated.

What are the different elements that need to be looked upon while fingerprinting?

An ethical hacker uses the fingerprinting technique by looking for four important elements.

  • TTL
  • Window Size
  • DF
  • TOS

What is active fingerprinting?

To conduct active fingerprinting, specially crafted packets are sent to the target machine. The response and data gathered are then used to identify the OS. The NAMP tool is used to conduct active fingerprinting.

What is passive fingerprinting?

Passive fingerprinting: From a remote system, packets of sniffer traces are sent to the system under attack. After analyzing these sniffer traces, the OS is identified.

What is sniffing in ethical hacking?

A very common technique of monitory the information passing through a network. The hackers use this technique to capture data and extract sensitive information from the same.

What does active sniffing mean?

Using this technique the hackers can lock, monitor and edit the traffic or data.

What does passive sniffing mean?

This technique allows the attackers to lock the information. And this is information is then made available to a network segment where it can be exploited.

What are some common sniffing tools?

Some of the very common sniffing tools are Tcpdump, Wireshark, Fiddler, EtherApe, Packet Capture, NetworkMiner and more.

c7

What are the popular tools used for ethical hacking?

Every ethical hacker or his organization has a set of choicest tools to conduct the process. Some of the most popular ones are:

  • Metasploit
  • Nmap
  • Wireshark
  • SQLMap
  • IronWASP
  • Nikto

What is hacking?

Hacking refers to unauthorized intrusion in a system or a network. The person involved in this process is called a hacker. They use the computer to commit non-malicious activities such as privacy invasion, stealing personal/corporate data, and more.

What is ethical hacking?

Ethical hacking is also known as penetration testing or intrusion testing where the person systematically attempts to penetrate/intrude into a computer system, application, network, or some other computing resources on behalf of its owner and finds out threats and vulnerabilities that a malicious hacker could potentially exploit.

The main objective of ethical hacking is to improve the security of the system or network and fix the vulnerabilities found during the testing. Ethical hackers employ the same tools and techniques adopted by malicious hackers to improve security and protect the system from attacks by malicious users with the permission of an authorized entity.

What are the types of hackers?

Based on the hacker’s motive and legality of actions, they are divided into three types:

  • Black Hat: These hackers are responsible to create malware; they gain unauthorized access in a system or network and harm its operations and steal sensitive information.
  • White Hat: These hackers are also known as ethical hackers; they’re often employed by companies or government agencies to find out the vulnerabilities. They never intend to harm the system instead find out the weaknesses in the network/system as part of penetration testing and vulnerability assessments.
  • Grey Hat: These hackers are a blend of both white hat and black hat hackers; they find out the vulnerabilities in a system without the owner’s permission or knowledge. Their intention is to bring the weaknesses in the system to the owner’s attention and demand some compensation or incentive from the owner.

Apart from the above well-known hackers, there are miscellaneous hackers based on what they hack and how they do it:

  • Hacktivist: The person who utilizes technology for announcing social, religious, or political message. Mostly hacktivism includes website defacement or denial-of-service attacks.
  • Script Kiddie: The one who enters into the computer system using the automation tools written by others and have less knowledge of the underlying concept, hence the term kiddie.
  • Elite Hackers: This is a social message among hackers that describes the most skilled ones. Recently identified exploits will circulate among these hackers.
  • Neophyte: They are also known as green hat hacker or newbie who has no knowledge about the workings of technology and hacking.
  • Blue Hat: The one who is outside of computer security consulting firms try to attempt a bug-test to a system before its launch to find out the weaknesses and close the gaps.
  • Red hat: They are a blend of both black hat and white hat hackers, usually employed by top security agencies, government agencies, etc., that fall under the category of sensitive information.

What are the different types of hacking?

Based on the category of being hacked, hacking is divided into different types as follows:

  1. Website hacking: It refers to unauthorized access over a web server and its associated software such as databases and interfaces, and making changes to the information.
  2. Network hacking: It refers to collecting data about a network using tools like Telnet, ping, etc., with the intent to harm the network and hamper its operations.
  3. Email hacking: It refers to unauthorized access to the email account and utilizing it without the owner’s permission.
  4. Password hacking: It refers to the process of recovering secret passwords from data that has been stored in the computer system.
  5. Computer hacking: It refers to unauthorized access to the computer and stealing the data such as computer password and ID by employing hacking techniques.

What are the advantages and disadvantages of ethical hacking?

Advantages:

  • It helps to fight against cyber terrorism and national security breaches.
  • It helps to take preventive actions against hackers.
  • Detects the weaknesses and closes the gaps in a system or a network.
  • Prevents gaining access from malicious hackers.
  • Provides security to banking and financial settlements.

Disadvantages:

  • Might use the data against malicious hacking activities.
  • May corrupt the files of an organization.
  • Possibility to steal sensitive information on the computer system.

What are the tools used for ethical hacking?

The most popular ethical hacking tools are listed below:

  • John the Ripper
  • Metasploit
  • Nmap
  • Acunetix
  • Wireshark
  • SQLMap
  • OpenVAS
  • IronWASP
  • Nikto
  • Netsparker

What are the various stages of hacking?

There are mainly five stages in hacking:

  1. Reconnaissance: This is the primary phase of hacking, also known as footprinting or information gathering phase, where hacker collects as much information as possible about the target. It involves host, network, DNS records, and more.
  2. Scanning: It takes the data discovered during reconnaissance and uses to examine the network.
  3. Gaining access: The phase where attackers enter into a system/network using various tools and techniques.
  4. Maintaining access: Once hackers gain access, they want to maintain access for future exploitation and attacks. This can be done using trojans, rootkits, and other malicious files.
  5. Covering tracks: Once the hackers are able to gain and maintain access, they cover tracks to avoid detection. It involves the modifying/deleting/corrupting value of logs, removing all traces of work, uninstalling applications, deleting folders, and more.

What is a firewall?

A firewall is a network security system that allows or blocks network traffic as per predetermined security rules. These are placed on the boundary of trusted and untrusted networks.

What is the difference between encryption and hashing?

Hashing is used to validate the integrity of the content, while encryption ensures data confidentiality and security. Encryption is a two-way function that includes encryption and decryption, while hashing is a one-way function that changes a plain text to a unique digest that is irreversible.

What is the difference between IP address and Mac address?

IP address:  For every device, an IP address is assigned. The IP address is a number allocated to a connection of a network.

MAC address:  A MAC address is a unique serial number assigned to every network interface on every device.

The major difference is MAC address uniquely identifies a device that wants to take part in a network while the IP address uniquely defines a connection of a network with an interface of a device.

What is the difference between virus and worm?

Virus: It is a type of malware that spreads by embedding a copy of itself and becomes a part of other programs. Viruses spread from one computer to other while sharing the software or document they are attached to using a network, file sharing, disk, or infected email attachments.

Worm: These are similar to viruses and cause the same type of damage. They replicate functional copy of themselves and do not require a host program or human help to propagate. Advanced worms leverage encryption, ransomware, and wipers to harm their targets.

What do you mean by keystroke logging?

Keystroke logging is also known as keylogging or keyboard capturing. It is a type of surveillance software that records every keystroke made on the keyboard. Every action made on the keyboard is monitored, and data is retrieved by operating through the logging program.

What do you mean by Trojan and explain its types?

A Trojan is a type of malware that is often developed by hackers or attackers to gain access to target systems. Users are manipulated by some attractive social media ads and then directed towards malicious sites into loading and performing Trojans on their systems.

Types of Trojans:

  1. Trojan-Downloader: It is a type of virus that downloads and installs other malware.
  2. Ransomware: It is a type of Trojan that can encrypt the data on your computer/device.
  3. Trojan-Droppers: These are complex programs used by cybercriminals to install malware. Most of the antivirus programs do not identify droppers as malicious, and hence it is used to install viruses.
  4. Trojan-Rootkits: It prevents the detection of malware and malicious activities on the computer.
  5. Trojan-Banker: These steal user account-related information such as card payments and online banking.
  6. Trojan-Backdoor: It is the most popular type of Trojan, that creates a backdoor to attackers to access the computer later on from remote using a remote access tool (RAT). This Trojan provides complete control over the computer.

What is Cowpatty?

Cowpatty is the implementation of the offline dictionary attack against WPA/WPA2 networks using PSK-based authentication.

E.g. WPA-Personal

Most of the enterprises employ PSK-based authentication for WPA/WPA2 networks.

What do you mean by exploitation?

Exploitation is a part of programmed software or script that allows hackers to gain control over the targeted system/network and exploit its vulnerabilities. Mostly hackers use scanners like OpenVAS, Nessus, etc., to find these vulnerabilities.

What is enumeration in ethical hacking?

Enumeration is the primary phase of ethical hacking that is information gathering. In this phase, the attacker builds an active connection with the victim and tries to gain as much information as possible to find out the weaknesses or vulnerabilities in the system and tries to exploit the system further.

Enumeration collects information about:

  • Network shares
  • Passwords policies lists
  • IP tables
  • SNMP data, if they are not secured properly
  • Usernames of different systems

What are the different enumerations available in ethical hacking?

The different enumerations available in ethical hacking are listed below:

  • DNS enumeration
  • NTP enumeration
  • SNMP enumeration
  • Linux/Windows enumeration
  • SMB enumeration

What is defacement?

Defacement is an attack in which the hacker changes the visual appearance of a web page or website. The attacker replaces the firm’s site with an alternate page or sometimes opposite to the text of the website.

What is MIB?

Management Information Base (MIB) is a virtual database of network objects. It contains all the formal description of the network objects being monitored by a network management system. The MIB database of objects is used as a reference to a complete collection of management information on an entity like a computer network.

What is MAC flooding and how to prevent it?

MAC flooding is an attacking method which is used to compromise the security of the network switches. These switches maintain a table structure called a MAC table that consists of each MAC address of the host computer on the networks which are connected to the ports of the switch.

To prevent MAC flooding, use the following methods:

  • Authentication with the AAA server
  • Port security
  • Implement IEEE 802.1x suites
  • Employ security measures to prevent IP spoofing or ARP spoofing

What is footprinting?

Footprinting is a technique used for collecting as much information as possible about the targeted network/system/victim to execute a successful cyber-attack. It also finds out the security posture of the target. During this phase, a hacker can collect the data about a domain name, IP address, namespace, employee information, phone numbers, emails, and job information.

Footprinting is divided into two types:

Passive footprinting:  It collects data of the target system located at a remote distance from the attacker.

Active footprinting:  It is performed directly by getting in touch with the target machine.

What do you mean by fingerprinting in ethical hacking?

Fingerprinting is a technique used for determining which operating system is running on a remote computer.

Active fingerprinting:  In this, we send the specially crafted packets to the target machine and based on its response and gathered data, we determine the target OS.

Passive fingerprinting:  In this, based on the sniffer traces of the packets, we can find out the OS of the remote host.

What is sniffing and what are its types?

Sniffing is referred to as a process of monitoring and capturing the data packets passing through a given network. It is mostly used by system/network administrator to monitor and troubleshoot the network traffic. Sniffing allows you to see all sorts of traffic, both protected and unprotected. Attackers use this to capture data packets having sensitive information such as email traffic, FTP password, web traffic, router configuration, DNS traffic, and more.

Sniffing is divided into two types:

Active sniffing:  In this, traffic is not only locked and monitored, but it may be altered in some way determined by the attack. It is used to sniff a switch-based network. It involves injecting the address resolution packets into a target network to switch on the content addressable memory table.

Passive sniffing:  In this, traffic is locked but not at all altered in any way. It works with hub devices, and traffic is sent to all the ports. Any traffic that is passing through the unbridged or non-switched network segment can be seen by all the machines on the segment.

What are the best sniffing tools?

The best sniffing tools are listed below:

  • Tcpdump
  • Wireshark
  • Fiddler
  • EtherApe
  • Packet Capture
  • NetworkMiner
  • WinDump
  • EtterCap
  • dSniff

What is ARP poisoning?

ARP (Address Resolution Protocol) poisoning is also known as ARP spoofing or ARP Poison routing. It is a form of attack where the attacker changes the MAC (Media Access Control) address and attacks the ethernet LAN network by changing the target computer’s ARP cache with forged requests and reply packets.

How to prevent ARP poisoning?

ARP poisoning can be prevented by the following methods:

Packet filters:  These help in reducing the chances of attacks being successful. These filters analyses each packet that has been sent over a network and filter outs and blocks malicious packets that are suspicious.

Encryption:  Protocols such as SSH and HTTPS will also help you to reduce the ARP poisoning attacks.

VPNs:  These are not suitable for larger organizations as each VPN connection needs to be placed between each computer and each server. If it is only a single person trying to attack using public wifi, then VPN will encrypt all the data that has been transmitted between the exit server and the client.

Static ARP entries:   This is suitable for smaller networks. This ARP is added for every machine on a network into a single each individual computer.

What is DNS Cache Poisoning?

DNS cache poisoning is a technique that exploits vulnerabilities in the DNS (domain name system) to divert internet traffic away from legitimate servers and towards false ones. It is also known as DNS spoofing.

What is SQL injection and how to prevent it?

The SQL injection is a type of injection attack that executes malicious SQL statements and controls the database server behind a web application.

These attacks mostly take place on the web pages developed using ASP.NET or PHP.

These attacks can be made with the following intentions:

  • To execute the different queries that are not allowed on the application.
  • To change the content of the database
  • To dump the entire database of the system.

The only way to prevent the SQL injection attack is input validation and parameterized queries including prepared statements. The application code should never use the input directly.

What is Cross-Site scripting and how can you fix it?

Cross-Site Scripting (XSS) is also referred to as a client-side code injection attack. In this, the attacker intends to execute malicious scripts on the victim’s web browser by including malicious code in a legitimate page or web application. The actual attack occurs when the victim visits the page and executes malicious code, and this web application actually becomes a vehicle to deliver the malicious script to the user’s browser. Forums, web pages, and message boards that allow comments support cross-site scripting attacks.

To fix these attacks, apply context-dependent output encoding.

What is a DDoS attack and how does it work?

DDoS (Distributed Denial of Service) attack is a type of DoS attack, where several compromised systems are often infected with a trojan and are used to target a single system causing a DoS (Denial of Service) attack.

Here is how DDoS work

It is an attempt to make a webpage or online service inaccessible by overloading it with huge floods of traffic from various sources.

What are the types of DDoS attacks?

DDoS attacks are categorized into three types:

Volume-based Attacks:  These are also known as Layer3 & 4 attacks. In this, the attacker tries to saturate the bandwidth of the target site.

Protocol Attacks:  These attacks include actual server resources and others like load balancers and firewalls, and they are measured in Packets per Second.

Application Layer Attacks:  It includes the zero-day DDoS attacks, Slowloris, etc., that attack the Windows, Apache, or OpenBSD vulnerabilities and more. This is measured in Requests per Second.

What is a Pharming attack and how to prevent it?

Pharming attack is one of the various cyber-attacks practiced by the attackers. It is a fraudulent practice in which legitimate website traffic is manipulated to direct users to the fake look-alikes that will steal personal data such as passwords or financial details or install malicious software on the visitor computer.

Pharming attacks can be prevented by the following methods:

Install the power antivirus software that will detect and remove the malware that is directing to the malicious sites on your computer.

Check the URLs on the sites that you visit are trustworthy.

What is a phishing attack?

Phishing is an attempt to steal sensitive information such as user data, credit card numbers, etc. These attacks occur mostly while using personal email accounts or social networking sites, online transactions, and more.

What is Spoofing?

Spoofing is a fraudulent practice in which communication is sent from an unauthorized source and disguised as a known source to the receiver. It is used to gain access to targets personal information and spread malware and redistribute traffic to execute a denial-of-service attack.

The below listed are the most popular spoofing attacks:

  • Email spoofing
  • Website spoofing
  • Caller ID spoofing
  • ARP spoofing
  • DNS server spoofing

What are the different types of penetration testing?

There are five types of penetration testing:

  1. Black Box: In this, the hacker attempts to detect information by own me
  2. External Penetration Testing: In this case, the ethical hacker attempts to hack using public networks through the Internet.
  3. Internal Penetration Testing: The ethical hacker is inside the network of the company and conducts his tests from there.
  4. White Box: In this, an ethical hacker is provided with all the necessary information about the infrastructure and the network of the organization that needs to penetrate.
  5. Grey Box: It this, the hacker has partial knowledge of the infrastructure, like its domain name server.

What are the types of password cracking techniques?

Most popular password cracking techniques used by hackers are listed below:

  1. Dictionary attack: This attack uses the common kind of words and short passwords that many people use. The hacker uses a simple file containing words that can be found in the dictionary and tries them frequently with numbers before or after the words against the user accounts.
  2. Brute force attack: These are similar to dictionary attacks, but instead of using simple words, hackers detect the non-dictionary words by using all possible alphanumeric combinations from aaa1 to zzz10.
  3. Man in the middle attack: In this, the attacker’s program actively monitors the information being passed and inserts itself in the middle of the interaction usually by impersonating an application or website. These attacks steal sensitive information such as social security numbers, account numbers, etc.
  4. Traffic interception: In this, the hacker uses packet sniffers to monitor network traffic and capture passwords.
  5. Keylogger attack: The hacker manages to install software to track the user keystrokes and enable them not only to collect the user’s account information and passwords but also to check which website or app the user was logging into with the credentials.

What is a social engineering attack?

Social engineering is referred to like a broad range of methods majorly intended by the people who want to hack other people’s data or make them do a specific task to benefit the hacker.

The attacker first collects the victim’s information like security protocols required to proceed with the attack, and gains the victim’s trust and breaks security practices, such as granting access to critical resources or stealing sensitive information.

What are the different types of social engineering attacks?

Different types of social engineering attacks include:

  • Phishing
  • Vishing
  • Pretexting
  • Quid pro quo
  • Tailgating
  • Spear phishing
  • Baiting

What is a rogue DHCP server?

A rogue DHCP server is a DHCP server set up on a network by an attacker which is not under the control of network administrators. It can be either a modem or a router.

Rogue DHCP servers are primarily used by hackers for the purpose of network attacks such as Sniffing, Reconnaissance, and Man in the Middle attacks.

What is Burp Suite?

Burp Suite is an integrated platform used for executing a security test of web applications. It consists of various tools that work seamlessly together to manage the entire testing process from initial mapping to security vulnerabilities.

In case you have attended any ethical hacking interview in the recent past and unable to find out the best answers for it, do mention those interview questions in the comments section below and we’ll answer them ASAP.

What are the advantages and disadvantages of hacking?

Advantages Disadvantages
It can be used to foil security attacks It creates massive security issues
To plug the bugs and loopholes Get unauthorized system access
It helps to prevent data theft Stealing private information
Hacking prevents malicious attacks Violating privacy regulations

What is the difference between Asymmetric and Symmetric encryption?

Asymmetric encryption Symmetric encryption
Asymmetric encryption uses different keys for encryption and decryption. Symmetric encryption uses the same key for both encryption and decryption.
Asymmetric on the other hand is more secure but slow. Hence, a hybrid approach should be preferred. Symmetric is usually much faster but the key needs to be transferred over an unencrypted channel.

How can you avoid ARP poisoning?

ARP poisoning is a type of network attack that can be resolved through these techniques:

Using Packet filtering: Packet filters can filter out & block packets with clashing source address data.

Keeping away from trust relationship: Organizations ought to develop a protocol that depends on trust relationship as little as they can.

Utilize ARP spoofing software: Some programs assess and certify information before it is transmitted and blocks any information that is spoofed.

What can an ethical hacker do?

An ethical hacker is a computer system and networking master who systematically endeavors to infiltrate a PC framework or network for the benefit of its owners to find security vulnerabilities that a malicious hacker could potentially exploit.

Why is Python utilized for hacking?

Most broadly utilized scripting language for Hackers is Python. Python has some very critical highlights that make it especially valuable for hacking, most importantly, it has some pre-assembled libraries that give some intense functionality.

What is Pharming and Defacement?

Pharming : In this strategy the attacker compromises the DNS (Domain Name System) servers or on the user PC with the goal that traffic is directed towards malicious site

Defacement : In this strategy the attacker replaces the firm’s site with an alternate page. It contains the hacker’s name, images and may even incorporate messages and background music.

What is Cowpatty?

Cowpattyis implemented on an offline dictionary attack against WPA/WPA2 networks utilizing PSK-based verification (e.g. WPA-Personal). Cowpatty can execute an enhanced attack if a recomputed PMK document is accessible for the SSID that is being assessed.

What is Network Enumeration?

Network Enumeration is the revelation of hosts/gadgets on a network, they tend to utilize obvious disclosure protocols, for example, ICMP and SNMP to gather data, they may likewise check different ports on remote hosts for looking for surely known services trying to further recognize the function of a remote host.

Distinguish between phishing and spoofing?

Phishing and spoofing are totally different beneath the surface. One downloads malware to your PC or network, and the other part tricks you into surrendering sensitive monetary data to a cyber-crook. Phishing is a technique for recovery, while spoofing is a method for delivery.

What is network sniffing?

System sniffing includes utilizing sniffer tools that empower real- time monitoring and analysis of data streaming over PC systems. Sniffers can be utilized for various purposes, regardless of whether it’s to steal data or manage systems. Network sniffing is utilized for ethical and unethical purposes. System administrators utilize these as system monitoring and analysis tool to analyse and avoid network related issues, for example, traffic bottlenecks. Cyber criminals utilize these devices for untrustworthy purposes, for example, character usurpation, email, delicate information hijacking etc.

What do you mean by DOS (Denial of administration) assault? Explain. What are the regular types of DOS assault?

Denial of Service, is a malicious attack on network that is executed by flooding the system with useless traffic. Despite the fact that DOS does not cause any data breach or security breach, it can cost the site proprietor a lot of cash and time.

  • Buffer Overflow Attacks
  • SYN Attack
  • Teardrop Attack
  • Smurf Attack
  • Viruses

What do you understand by footprinting in ethical hacking? What are the techniques utilized for foot printing?

Footprinting is nothing but accumulating and revealing as much as data about the target network before gaining access into any network.

Open Source Footprinting :

It will search for the contact data of administrators that will be utilized for guessing password in Social Engineering

Network Enumeration :

The hacker attempts to distinguish the domain names and the network blocks of the target network

Scanning :

After the network is known, the second step is to spy the active IP addresses on the network. For distinguishing active IP addresses (ICMP) Internet Control Message Protocol is a functioning IP addresses

Stack Fingerprinting :

the final stage of foot printing step can be performed, once the hosts and port have been mapped by examining the network, this is called Stack fingerprinting.

What is the difference between encryption and hashing?

Encryption Hashing
Encryption is reversible Hashing is irreversible
Encryption ensures confidentiality Hashing ensures Integrity

What is CIA Triangle?

  • Confidentiality : Keeping the information secret.
  • Integrity : Keeping the information unaltered.
  • Availability : Information is available to the authorized parties at all times.

What is the difference between VA and PT?

Vulnerability Assessment Penetration testing
Vulnerability Assessment is an approach used to find flaws in an application/network It is the practice of finding exploitable vulnerabilities like a real attacker will do
It is like travelling on the surface It is digging for gold.

What is a firewall?

A firewall could be a device that allows/blocks traffic as per outlined set of rules. These are placed on the boundary of trusted and untrusted networks.

What is data leakage? How will you detect and prevent it?

Data leak is nothing but data knowledge getting out of the organization in an unauthorized manner. Data will get leaked through numerous ways in which – emails, prints, laptops obtaining lost, unauthorized transfer of data to public portals, removable drives, pictures etc. There are varied controls which may be placed to make sure that the info doesn’t get leaked, many controls will be limiting upload on web websites, following an internal encryption answer, limiting the emails to the interior network, restriction on printing confidential data etc.

What are the hacking stages? Explain each stage.

Hacking, or targeting on a machine, should have the following 5 phases:

Surveillance:

This is the principal stage where the hacker endeavors to gather as much data as possible about the target

Scanning:

This stage includes exploiting the data accumulated amid Surveillance stage and utilizing it to inspect the casualty. The hacker can utilize computerized devices amid the scanning stage which can incorporate port scanners, mappers and vulnerability scanners.

Getting access:

This is where the real hacking happens. The hacker attempts to exploit data found amid the surveillance and Scanning stage to get access.

Access Maintenance:

Once access is gained, hackers need to keep that access for future exploitation and assaults by securing their exclusive access with backdoors, rootkits and Troj

Covering tracks:

Once hackers have possessed the capacity to pick up and maintain access, they cover their tracks and to keep away from getting detected. This likewise enables them to proceed with the utilization of the hacked framework and keep themselves away from legitimate activities.

What are the tools used for ethical hacking?

There are several moral hacking tools out there within the marketing for different purposes, they are:

  • NMAP – NMAP stands for Network plotter. It’s associate degree open-source tool that’s used wide for network discovery and security auditing.
  • Metasploit – Metasploit is one amongst the most powerful exploit tool to conduct basic penetration tests.
  • Burp Suit – Burp Suite could be a widespread platform that’s widely used for playing security testing of internet applications.
  • Angry IP Scanner – Angry information processing scanner could be a light-weight, cross-platform information processing address and port scanner.
  • Cain & Abel – Cain & Abel is a password recovery tool for Microsoft operational Systems.
  • Ettercap – Ettercap stands for local area network Capture. It is used for Man-in-the-Middle attack using a network security tool.

What is MAC Flooding?

MAC Flooding is a kind of a technique wherever the protection of given network switch is compromised. In MAC flooding the hacker floods the switch with sizable amounts of frames, then what a switch can handle. This makes switch behaving as a hub and transmits all packets to all the ports existing. Taking the advantage of this the attacker can attempt to send his packet within the network to steal the sensitive information.

Explain how you can stop your website getting hacked?

By adapting following methodology you’ll be able to stop your web site from obtaining hacked

  • Using Firewall: Firewall may be accustomed drop traffic from suspicious information processing address if attack may be an easy DOS
  • Encrypting the Cookies: Cookie or Session poisoning may be prevented by encrypting the content of the cookies, associating cookies with the consumer information processing address and temporal arrangement out the cookies once it slow
  • Validating and confirmative user input: This approach is prepared to stop the type tempering by confirmative and verifying the user input before processing it
  • Header Sanitizing and validation: This technique is beneficial against cross website scripting or XSS, this method includes verifying and sanitizing headers, parameters passed via the address, type parameters and hidden values to cut back XSS attacks.

What is Burp Suite? What are the tools does it contain?

Burp Suite is an integrated platform used for attacking net applications. It contains all the tools a hacker would need for attacking any application. a number of these functionalities are

  • Proxy
  • Spider
  • Scanner
  • Intruder
  • Repeater
  • Decoder
  • Comparer
  • Sequencer

What is SQL injection and its types?

If the application doesn’t sanitize the user input then the SQL injection happens. Thus, a malicious hacker would inject SQL question to gain unauthorized access and execute administration operations on the database. SQL injections may be classified as follows:

  • Error-based SQL injection
  • Blind SQL injection
  • Time-based SQL injection

What’s a denial of service (DOS) attack and what are the common forms?

DOS attacks involve flooding servers, systems or networks with traffic to cause over-consumption of victim resources. This makes it troublesome or not possible for legitimate users to access or use targeted sites.

Common DOS attacks include:

  • Buffer overflow attacks
  • ICMP flood
  • SYN flood
  • Teardrop attack
  • Smurf attack

Which programming language is used for hacking?

It’s best, actually, to master all 5 of Python, C/C++, Java, Perl, and LISP. Besides being the foremost vital hacking languages, they represent totally different approaches to programming, and each of it can educate you in valuable ways.

What is meant by spoofing attack?

A spoofing attack is when a malicious party impersonates another device or user on a network so as to launch attacks against network hosts, steal data, unfold malware or bypass access controls. Different Spoofing attacks are deployed by malicious parties to achieve this.

What are the different types of spoofing?

  • ARP Spoofing Attack.
  • DNS Spoofing Attack.
  • IP Spoofing Attack.

What is active and passive reconnaissance?

Passive reconnaissance is nothing but to gain info regarding targeted computers and networks while not actively participating with the systems. In active reconnaissance, in distinction, the attacker engages with the target system, usually conducting a port scan to find any open ports.

Differentiate Between a MAC and an IP Address?

All networks across devices are assigned a number which is unique, which is termed as MAC or Machine Access Control address. This address may be a personal mail box on the net. The network router identifies it. the amount may be modified anytime. All devices get their distinctive information processing address so they can be located easily  on a given laptop and network. Whoever is aware of your distinctive information processing address will contact you through it.

What is SSL and why is it not enough when it comes to encryption?

SSL is identity verification, not hard encryption. it’s designed to be able to prove that the person you’re engaging on the other side is who they say they are. SSL and TLS are each used by almost everyone online, however because of this it is a huge target and is mainly attacked through its implementation (The Heartbleed bug for example) and its far-famed methodology.

List out some of the common tools used by Ethical hackers?

  • Meta Sploit
  • Wire Shark
  • NMAP
  • John the Ripper
  • Maltego

What are the types of ethical hackers?

The types of ethical hackers are

  • Grey Box hackers or Cyberwarrior
  • Black Box penetration Testers
  • White Box penetration Testers
  • Certified Ethical hacker

What is footprinting in ethical hacking? What is the techniques used for footprinting?

Footprinting refers accumulating and uncovering as much as information about the target network before gaining access into any network. The approach adopted by hackers before hacking

  • Open Source Footprinting: It will look for the contact information of administrators that will be used in guessing the password in Social engineering
  • Network Enumeration: The hacker tries to identify the domain names and the network blocks of the target network
  • Scanning: Once the network is known, the second step is to spy the active IP addresses on the network. For identifying active IP addresses (ICMP) Internet Control Message Protocol is an active IP addresses
  • Stack Fingerprinting : Once the hosts and port have been mapped by scanning the network, the final footprinting step can be performed. This is called Stack fingerprinting.

Explain what is Brute Force Hack?

Brute force hack is a technique for hacking password and get access to system and network resources, it takes much time, it needs a hacker to learn about JavaScripts. For this purpose, one can use tool name “Hydra”.

Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

Denial of Service, is a malicious attack on network that is done by flooding the network with useless traffic. Although, DOS does not cause any theft of information or security breach, it can cost the website owner a great deal of money and time.

  • Buffer Overflow Attacks
  • SYN Attack
  • Teardrop Attack
  • Smurf Attack
  • Viruses

Explain what is SQL injection?

SQL is one of the techniques used to steal data from organizations, it is a fault created in the application code. SQL injection happens when you inject the content into a SQL query string and the result mode content into a SQL query string, and the result modifies the syntax of your query in ways you did not intend.

What are the types of computers based social engineering attacks? Explain what is Phishing?

Computer based social engineering attacks are

  • Phishing
  • Baiting
  • On-line scams

Phishing technique involves sending false e-mails, chats or website to impersonate real system with aim of stealing information from original website.

Explain what is ARP Spoofing or ARP poisoning?

ARP (Address Resolution Protocol) is a form of attack in which an attacker changes MAC ( Media Access Control) address and attacks an internet LAN by changing the target computer’s ARP cache with a forged ARP request and reply packets.

How you can avoid or prevent ARP poisoning?

ARP poisoning can be prevented by following methods

  • Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information
  • Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible
  • Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed
  • Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is received

What is Mac Flooding?

Mac Flooding is a technique where the security of given network switch is compromised. In Mac flooding the hacker or attacker floods the switch with large number of frames, then what a switch can handle. This makes switch behaving as a hub and transmits all packets at all the ports. Taking the advantage of this the attacker will try to send his packet inside the network to steal the sensitive information.

What is the difference between IP address and Mac address?

IP address:

To every device IP address is assigned, so that device can be located on the network. In other words, IP address is like your postal address, where anyone who knows your postal address can send you a letter.

MAC (Machine Access Control) address:

A MAC address is a unique serial number assigned to every network interface on every device. Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name (IP address) on it.

Explain what is Network Sniffing?

A network sniffer monitors data flowing over computer network links. By allowing you to capture and view the packet level data on your network, sniffer tool can help you to locate network problems. Sniffers can be used for both stealing information off a network and also for legitimate network management.

Explain what is DHCP Rogue Server?

A Rogue DHCP server is DHCP server on a network which is not under the control of administration of network staff. Rogue DHCP Server can be a router or modem. It will offer users IP addresses , default gateway, WINS servers as soon as user’s logged in. Rogue server can sniff into all the traffic sent by client to all other networks.

Explain what is Cross-site scripting and what are the types of Cross site scripting?

Cross site scripting is done by using the known vulnerabilities like web-based applications, their servers or plug-ins users rely upon. Exploiting one of these by inserting malicious coding into a link which appears to be a trustworthy source. When users click on this link the malicious code will run as a part of the client’s web request and execute on the user’s computer, allowing attacker to steal information.

There are three types of Cross-site scripting

  • Non-persistent
  • Persistent
  • Server side versus DOM based vulnerabilities

Explain what is Burp Suite, what are the tools it consists of?

Burp suite is an integrated platform used for attacking web applications. It consists of all the Burp tools required for attacking an application. Burp Suite tool has same approach for attacking web applications like framework for handling HTTP request, upstream proxies, alerting, logging and so on.

The tools that Burp Suite has

  • Proxy
  • Spider
  • Scanner
  • Intruder
  • Repeater
  • Decoder
  • Comparer
  • Sequencer

Explain what is Pharming and Defacement?

  • Pharming:

    In this technique the attacker compromises the DNS ( Domain Name System) servers or on the user computer so that traffic is directed to a malicious site

  • Defacement:

    In this technique the attacker replaces the organization website with a different page. It contains the hackers name, images and may even include messages and background music

Explain how you can stop your website getting hacked?

By adapting following method, you can stop your website from getting hacked

  • Sanitizing and Validating users’ parameters:

    By Sanitizing and Validating user parameters before submitting them to the database can reduce the chances of being attacked by SQL injection

  • Using Firewall:

    Firewall can be used to drop traffic from suspicious IP address if attack is a simple DOS

  • Encrypting the Cookies:

    Cookie or Session poisoning can be prevented by encrypting the content of the cookies, associating cookies with the client IP address and timing out the cookies after some time

  • Validating and Verifying user input :

    This approach is ready to prevent form tempering by verifying and validating the user input before processing it

  • Validating and Sanitizing headers :

    This techniques is useful against cross site scripting or XSS, this technique includes validating and sanitizing headers, parameters passed via the URL, form parameters and hidden values to reduce XSS attacks

Explain what is Key logger Trojan?

Key logger Trojan is malicious software that can monitor your keystroke, logging them to a file and sending them off to remote attackers. When the desired behavior is observed, it will record the keystroke and captures your login username and password.

Explain what is Enumeration?

The process of extracting machine name, user names, network resources, shares and services from a system. Under Intranet environment enumeration techniques are conducted.

Explain what is NTP?

To synchronize clocks of networked computers, NTP (Network Time Protocol) is used. For its primary means of communication UDP port 123 is used. Over the public internet NTP can maintain time to within 10 milliseconds

Explain what is MIB?

MIB (Management Information Base) is a virtual database. It contains all the formal description about the network objects that can be managed using SNMP. The MIB database is hierarchical and in MIB each managed object is addressed through object identifiers (OID).

Mention what are the types of password cracking techniques?

The types of password cracking technique include

  • AttackBrute Forcing
  • AttacksHybrid
  • AttackSyllable
  • AttackRule

Explain what is CSRF (Cross Site Request Forgery)? How you can prevent this?

CSRF or Cross site request forgery is an attack from a malicious website that will send a request to a web application that a user is already authenticated against from a different website. To prevent CSRF you can append unpredictable challenge token to each request and associate them with user’s session. It will ensure the developer that the request received is from a valid source.

So, this brings us to the end of the Ethical Hacking Interview Questions blog.This Tecklearn ‘Top Ethical Hacking Interview Questions and Answers’ helps you with commonly asked questions if you are looking out for a job in Ethical Hacking or Cyber Security Domain. If you wish to learn Ethical Hacking and build a career in Cyber Security domain, then check out our interactive, Ethical Hacking Training, that comes with 24*7 support to guide you throughout your learning period.

https://www.tecklearn.com/course/certified-ethical-hacker-training/

Certified Ethical Hacker Training

About the Course

Tecklearn’s CEH certification training course provides you the hands-on training required to master the techniques hackers use to penetrate network systems and fortify your system against it. In this training, you will master how to identify security vulnerabilities by inspecting network infrastructures and defend the malicious hacker with essential tools and techniques, advanced network packet analysis and system penetration testing techniques to build your network security skill-set and prevent hackers. We will train you on the advanced step-by-step methodologies that hackers actually use such as writing virus codes and reverse engineering so you can better protect corporate infrastructure from data breaches.

Why Should you take Certified Ethical Hacker Training?

  • The average salary for a Cybersecurity Specialist is $110,881 per year in the United States and INR 900,000 per year in India – Indeed.com
  • Global Cybersecurity industry is estimated to cross US$ 220 billion by 2021.
  • Today cyber security is one of the most important aspects for any organization. In today’s digitally-driven world every organization needs professionals who can keep the hackers at bay. Hence the salaries for certified ethical hackers are among the best in the industry.

What you will Learn in this Course?

Introduction to Ethical hacking

  • Scope of ethical hacking
  • Enterprise information security architecture
  • Introduction and PCI Data Security Standard Overview
  • Role of Security and Penetration Testers
  • Vulnerability assessment
  • Various cyber security laws
  • Penetration testing

Various aspects of Information Security

  • Information security attacks
  • OS attacks
  • Application level attacks
  • Phases and Concepts of Hacking
  • Information Security Law and Standards

System Hacking

  • What is System Hacking
  • Goals of System Hacking
  • Understanding the certified ethical hacker methodology
  • About Kali Linux
  • Hands On

Technology Standards

  • Introduction to F5 Technology and Terms
  • POS (Point of Sale ) , mPoS
  • What is GLBA Compliance
  • OWASP
  • Site monitoring Tools
  • Introduction to PCI DSS Standard

Semantics and Introduction to Footprinting

  • What is Semantics
  • Fuzzy Logic
  • Footprinting

Threats

  • Types of Threats
  • Threats against the Application
  • Threat modelling
  • Hands on

Threat modelling

  • Threat modelling with STRIDE model
  • Ways to Find Security Issues
  • Penetration Testing Tools
  • Modelling Models – Whiteboard Diagrams, Brainstorming, Structured Diagrams etc.
  • Trust Boundaries
  • Threat Trees
  • DREAD Model

Example of Attack

Vulnerability Scanning Tools

  • OpenVAS
  • Wapiti
  • Burp Suite Community
  • Metasploit

Threat Modelling with Different models

  • Various Threat Models
  • PASTA Model in Depth

Advanced concepts like network packet analysis

  • Network scanning
  • How to scan the network, overview of scanning
  • WireShark
  • Sniffing attacks
  • File Signature

Got a question for us? Please mention it in the comments section and we will get back to you.

0 responses on "Top Ethical Hacking Interview Questions and Answers"

Leave a Message

Your email address will not be published. Required fields are marked *