Friday, June 16, 2017

Common Ethical Hacking interview questions and Answers pdf

1) Explain what is Ethical Hacking?
Ethical Hacking is when a person is allowed to hacks the system with the permission of the product owner to find weakness in a system and later fix them.

2) What is the difference between IP address and Mac address?
IP address: To every device IP address is assigned, so that device can be located on the network.  In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter.
MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device.  Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name  (IP address) on it.

3) List out some of the common tools used by Ethical hackers?
Meta Sploit
Wire Shark
NMAP
John The Ripper
Maltego

4) What are the types of ethical hackers?
The types of ethical hackers are
Grey Box hackers or Cyberwarrior
Black Box penetration Testers
White Box penetration Testers
Certified Ethical hacker

5) What is footprinting in ethical hacking? What is the techniques used for footprinting?
Footprinting refers accumulating and uncovering as much as information about the target network before gaining access into any network. The approach adopted by hackers before hacking
Open Source Footprinting : It will look for the contact information of administrators that will be used in guessing the password in Social engineering
Network Enumeration : The hacker tries to identify the domain names and the network blocks of the target network
Scanning : Once the network is known, the second step is to spy the active IP addresses on the network.  For identifying active IP addresses (ICMP) Internet Control Message Protocol is an active IP addresses
Stack Fingerprinting : Once the hosts and port have been mapped by scanning the network, the final footprinting step can be performed.  This is called Stack fingerprinting.
6937238953_ab83e78554_m

6) Explain what is Brute Force Hack?
Brute force hack is a technique for hacking password and get access to system and network resources, it takes much time, it needs a hacker to learn about JavaScripts.  For this purpose, one can use tool name “Hydra”.

7) Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?
Denial of Service, is a malicious attack on network that is done by flooding the network with useless traffic.  Although, DOS does not cause any theft of information or security breach, it can cost the website owner a great deal of money and time.
Buffer Overflow Attacks
SYN Attack
Teardrop Attack
Smurf Attack
Viruses

8) Explain what is SQL injection?
SQL is one of the technique used to steal data from organizations, it is a fault created in the application code.  SQL injection happens when you inject the content into a SQL query string and the result mode content into a SQL query string, and the result modifies the syntax of your query in ways you did not intend

9) What are the types of computer based social engineering attacks? Explain what is Phishing?
Computer based social engineering attacks are
Phishing
Baiting
On-line scams
Phishing technique involves sending false e-mails, chats or website to impersonate real system with aim of stealing information from original website.

10) Explain what is Network Sniffing?
A network sniffer monitors data flowing over computer network links. By allowing you to capture and view the packet level data on your network, sniffer tool can help you to locate network problems. Sniffers can be used for both stealing information off a network and also for legitimate network management.

Read More Questions:
Ethical Hacking interview questions Part1
Ethical Hacking interview questions Part2
Ethical Hacking interview questions Part3

No comments: