Total Questions : 30
Expected Time : 30 Minutes

1. What is the role of a penetration tester in ethical hacking?

2. Explain the concept of a session hijacking attack in web security.

3. Why is 'Mobile Device Security' crucial in ethical hacking?

4. In ethical hacking, what is the purpose of 'Port Scanning'?

5. What is the primary goal of a DDoS attack?

6. In ethical hacking, what is the significance of 'Social Engineering Attacks'?

7. What is the primary goal of 'White-Box Penetration Testing'?

8. What is a zero-day vulnerability?

9. Why is 'Firewall Configuration Review' essential in ethical hacking?

10. What is the primary goal of ethical hacking?

11. What is the primary purpose of a ROP (Return-Oriented Programming) attack?

12. What is the main purpose of the OWASP Top Ten?

13. What is the significance of 'OWASP' in ethical hacking and cybersecurity?

14. Explain the purpose of secure coding practices in preventing vulnerabilities.

15. What is the purpose of SSL/TLS protocols?

16. What is the purpose of a honeypot in cybersecurity?

17. Which of the following is a common method of password cracking?

18. What is the purpose of a security audit?

19. Why is 'Security Awareness Training' crucial for organizations in ethical hacking?

20. What is a SQL injection attack?

21. What is the role of a fuzzing technique in vulnerability discovery?

22. Explain the difference between a white-box and a black-box penetration test.

23. What is the significance of 'Two-Factor Authentication (2FA)' in ethical hacking?

24. Why is 'User Awareness Training' important in ethical hacking?

25. In ethical hacking, why is 'Network Segmentation' implemented?

26. What is the purpose of a security token?

27. Which is an example of a social engineering technique?

28. What is the role of a hardware security module (HSM) in cryptographic systems?

29. Explain the concept of a buffer overflow vulnerability and its exploitation.

30. What is a polymorphic virus, and how does it differ from a metamorphic virus?