Our Special Offer - Get 3 Courses at 24,999/- Only. Read more
Hire Talent (HR):+91-9707 240 250

Interview Questions

Ethical Hacking interview Questions and Answers

Ethical Hacking interview Questions and Answers

Ethical Hacking Interview Questions and Answers

Ethical Hacking Interview Questions and answers for beginners and experts. List of frequently asked Ethical Hacking Interview Questions with answers by Besant Technologies. We hope these Ethical Hacking Interview Questions and answers are useful and will help you to get the best job in the networking industry. This Ethical Hacking Interview Questions and answers are prepared by Ethical Hacking Professionals based on MNC Companies expectation. Stay tuned we will update New Ethical Hacking Interview questions with Answers Frequently. If you want to learn Practical Ethical Hacking Training then please go through this Ethical Hacking Training in Chennai .

Best Ethical Hacking Interview Questions and answers

Besant Technologies supports the students by providing Ethical Hacking Interview Questions and answers for the job placements and job purposes. Ethical Hacking is the leading important course in the present situation because more job openings and the high salary pay for this Ethical Hacking and more related jobs.

Ethical Hacking Interview Questions and answers for the job placements

Here is the list of most frequently asked Ethical Hacking Interview Questions and answers in technical interviews. These questions and answers are suitable for both freshers and experienced professionals at any level. The questions are for intermediate to somewhat advanced Ethical Hacking professionals, but even if you are just a beginner or fresher you should be able to understand the answers and explanations here we give.

Q1) What is the Cowpatty?

Cowpatty is the implemented on an offline dictionary attack against WPA/WPA2 networks utilizing a PSK-based verification (e.g. WPA-Personal). Cowpatty can be execute an enhanced attack if a recomputed PMK document is the accessible for SSID that is being assessed.

Q2) Why is Python utilize for hacking?

Most broadly utilized a scripting language for Hackers is Python. Python has some of very critical to highlights that make it especially to valuable for the hacking, most importantly, it has some pre-assembled is libraries that give some intense is functionality.

Q3) What are the hacking stages? Explain each stage?

Hacking, or targeting on an machine, should have the following 5 phases :

Surveillance : This is the principal stage where the hacker is endeavours to gather as much data is possible about the target.

Scanning : This stage of  includes exploiting the data accumulated amid Surveillance stage and utilizing it to the  inspect the casualty. The hacker can a utilize computerized devices amid the scanning stage which can be incorporate port scanners, mappers and vulnerability scanners.

Getting access : This is where the real hacking as  happens. The hacker attempts to the exploit data found amid the surveillance and the Scanning stage to get access.

Access Maintenance : Once access is gained, hackers need to a keep that access for future the exploitation and assaults by securing their exclusive access with a backdoors, rootkits and Trojans.

Covering tracks : Once hackers have a possessed the capacity to pick up and maintain to access, they cover their tracks and to keep away from getting is detected. This likewise enables them to be proceed with the utilization of the hacked framework and keep themselves away from legitimate activities.

Q4) What are the types of password attack?
  • Guessing. Simple, repeated attempts using a common passwords or known facts about the users.
  • Stealing. Physically or electronically acquiring a users passwords– can be include sniffing of the network communications.
  • Dictionary Attacks.
  • Brute Forces Attacks.
  • Rainbows Tables.
  • Hybrid Password Attacks.
  • Birthday Attacks.
Q5) What do you mean by ethical hacking?

The legal way of accessing the system to find the malicious activities.

Q6) Difference between hacking Vs. Ethical Hacking.
  • Hacking: it defines the illegal way of accessing the system (Unauthorized Access)
  • Ethical hacking: Legal way of accessing the system (Penetration testing)
Q7) Why ethical hacking?
  • To find flaws and vulnerabilities
  • To determine the risk to the organization
Q8) What are the different types of hackers are their?
  • Black hats: Using their skills for an offensive purpose
  • White hats: Using their skills to defend
Q9) What are the different phases of ethical hacking?
  • Reconnaissance
  • Scanning
  • Gaining Access
  • Maintaining Access
  • Clearing Tracks
Q10) What is foot printing?

Process of collecting information about system or network

Q11) Different types of reconnaissance?

Active & Passive

Q12) How do you do the network port scanning?

By using a predefined application like Nmap and command line utilities

Q13) What is Enumeration?

Extracting information from the system\files.

Q14) Types of password attacks

Brute force attack, dictionary attack and rainbow attack

Q15) What is Trojan?

Malicious code which harms the system

Q16) Types of penetration testing.
  • Black box: No previous knowledge of network
  • White box: Knowledge of remote network
Q17) What is DOS attack?

Affecting the availability factor (Resource unavailability for Authorized user)

Q18) What is sniffing?
  • Capturing of packets in the network
  • Tools: Wire shark & Pcap Analyzer
Q19) What is website defacement?

Changing the physical appearance of the website

Q20) What you meant by SQL Injection attack?
  • Flaws in database
  • Tools: SQL map
Q21) Tools for wireless hacking

Aircrack-ng, WiFi Sniffing Kismet

Q22) What are the countermeasures of wireless attack?
  • Changing of default SSID
  • Disable SSID
  • Router access password
Q23) How do you scan the network vulnerability in the system?

By using Nessus and Acunetix

Q24) How the exploitation does is possible?

Possible if the system has vulnerability so that exploitation can be done using Metasploit

Q25) How do you identify injection vulnerability?

Actually, we identify injection vulnerability using web application firewall and automated scanners like burpsuite, zap, etc..

Q26) What is HTTP splitting attack?

In Http splitting attack attacker sends multiple requests to the same page.

Q27) What is guidelines of owasp ASVS standard?

Authentication ,session management, access control,HTTP secure configuration

Q28) What is meant my authentication?

To prove our self to give the right credentials.

Q29) What is meant by access control?

To give permission to the user to access particular resources

Q30) What is HSTS??

To force the sire running in only HTTPS

Q31) What is Trojans?

Which is used for creating a remote connection which helps in performing malicious tasks? The attacker will create a stub, which he will bind with the different file such as pdf, video, pic, etc—- and will pass to the victim by any means necessary, and ask the victim to execute or run the particular file.

Q32) What is Phishing

This is the fraud attempt usually made via SMS, calls, emails, etc, just to collect credentials of the users.

Q33) What is Spear Phishing

Please see the example below for spear phishing

From:Security@facebook.com

To- Kumar.p@gmail.com

Subject: Security Alert

Hi Kumar,

Your account has been logged in from Russia (54.67.89.23)

If you want to stop this activity, please click on the link given below.

www.facebook.com/security-system

Regards:

Facebook Team

—————————————————-

You click on the link to stop the activity but your system is injected with the virus.

Q34) What is email spoofing?

It’s a way to copy someone’s identity and sent an email from copied ID. The receiver won’t be able to understand whether this is coming from the right source or wrong source.

Q35) How to gather information?

we use Maltego CE to gather information

Q36) Wifi Hacking and steps

Wifi Stands for Wireless Fidelity is a technology used to access communication over a network along with devices.

Steps:

  • airmon-ng :(Info and detects the wifi card whether its capable of hacking or not).
  • airodump-ng : It will dump the packets in air and used to collect the key (password) to be used later to know the real wifi password.
  • aircrack-ng : This is used to decrypt the key which we got from airodump.
Q37) What is Cyber Kill Chain?

The cyber kill chain is a process which defines primary steps of a cyber attack. Below is the 7 stages of cyber kill chain.

  • Reconnaissance- Passively( searching information on various search engines like google dork, shodan etc) gathering information about target.
  • Weaponization – Preparing remote access malware with an exploit into a deliverable payload.
  • Delivery – Transferring payload(any malicious application or script) to victims device by social engineering or by some other method.
  • Exploitation – Exploit vulnerable application to make use of delivered payload.
  • Installation – Installation of backdoor using payload for remote access.
  • Command & Control – After the successful installation of a backdoor device can be controlled remotely and various actions can be performed.( DDOS is the most common attack performed using CnC servers).
  • Actions on Objective – Attacker will work to achieve the objective for which attack is performed, which can include data exfiltration or destruction of data or attacking some other device.
Q38) What do you mean by CIA in Cybersecurity?

CIA are the 3 pillars of Information Security. CIA stands for:-

  • Confidentiality – Protecting data from getting shared or accessed by some unauthorized person.
  • Integrity- Protecting data from getting tampered by some unauthorized person.
  • Availability- As word defines itself, availability of data to authorized person whenever required.
Q39) Who are known as black hat, white hat or grey hat hackers?
  • Black hat- One who performing hacking(penetration or exploitation) without authority and with malicious intent.
  • White hat- Authorised penetration tester.
  • Grey hat- One who performing hacking(penetration or exploitation) without authority but without malicious intent. They perform the activity for bounty programs or security testing without getting authorized to do so.
Q40) How hashing is different from Encryption and where they are used?
  • Encryption is used to protect the data from losing its confidentiality and it is a reversible process.
  • Hashing is used to maintain the integrity of the data and it is irreversible.
Q41) What do you mean by sniffing and spoofing in cybersecurity?
  • Sniffing – It is a passive attack in which data packets are captured to get information, remaining away from the victim device.
  • Spoofing- It is an active attack pretending to be a trusted user and get connected to the network and gather information.
Q42) What is a Zero-day attack?

A vulnerability of system which is unknown to the responsible person and that has got exploited by attackers. The time difference in attack and getting aware of unknown vulnerability is called zero days.

Q43) What do you mean by Cyberextortionist?

It’s cybercrime where the exploit is performed for demanding money. For example- Ransomware.

Q44) Name top 10 vulnerability.

Given Below are the top 10 Vulnerability:-

  • Injection
  • Broken Authentication
  • Sensitive data exposure
  • XML External Entities (XXE)
  • Broken Access control
  • Security misconfigurations
  • Cross Site Scripting (XSS)
  • Insecure Deserialization
  • Using Components with known vulnerabilities
  • Insufficient logging and monitoring
Q45) What is a Firewall?

A firewall is the First level of security it monitors all the traffic coming to and leaving from the organization, using firewall unauthorized access, malicious source and network traffic can be controlled.

Q46) What is CIA triad in information security?

CIA stands for Confidentiality, Integrity, and Availability. These are the 3 basic components for information security which stands to secure our data in an organization

  • Confidentiality – it ensures that the data should not be disclosed to unauthorized access, an attacker can breach confidentiality by network sniffing, shoulder surfing or stealing the password files during transmission of data. So, confidentiality can be provided by encrypting the data as it is stored or transmitted from client to server.
  • Integrity – It assures the accuracy and reliability of the information and prevents unauthorized modification. An attacker can insert a virus, backdoor or key logger into a system, so the system’s integrity can be compromised.
  • Availability – It ensures reliability and timely access to data and resource to authorized people, if resources is not available at the time when is required, it can lead to a huge business loss like which usually happen in DOS attack.
Q47) What is CSRF attack, and how can we mitigate this?

CSRF (Cross-site request forgery) is an attack where the attacker sends the legitimate request or HTML page to authenticate the user to perform some action inattentively. The only condition to perform this attack is a victim should be logged in.

We can mitigate is attack while implementing captcha in all form submitted pages and with CSRF token. And there is another option to mitigate this attack is implementing multi-factor authentication based on the criticality of the application.

Q48) What is Cross-site scripting attack?

Cross-site scripting (XSS) attack is a type of client-side injection attack in which an attacker tries to inject malicious scripts to the legitimate web application. This attack will lead to disclosing cookie information, website defacement, etc.

There are 3 types of Cross-site scripting:

  • Reflected XSS – In this type of XSS, the request with malicious scripts send to server and reflected into theclient side.
  • Stored XSS – In this type of XSS, malicious scripts stored permanently in server and whenever any user accesses that particular application, malicious script executes.
  • DOM-based XSS – In this type of XSS, the request of the malicious script does not send to the server, it executes in theclient sideitself.
Q49) What are the cookie attributes used in a web application?

There are different types of cookies attributes:

  • HTTP-only – It blocks the client-side scripts to access the cookie.
  • Secure – Secure flag ensures the cookie will be sent from client to server through an encrypted channel.
  • Domain – The domain for which cookie is valid will submit with every request for the same domain and its sub-domain.
  • Path – The cookie should be valid for a particular URL or path.
  • Expires – It is used to set a persistent cookie and when the cookie should be expired.
Q50) Explain Heartbleed attack.

Heartbleed is the vulnerability in OpenSSL library, Heartbeat is a component of TSL/SSL protocol when any system sends an encrypted piece of data is called heartbeat request to other systems, the other system will also send an exact same encrypted piece of data to maintain the connection. Now the system which receives the data never checked the size of data which was claimed, so attacker increase the size of data lets say 64kb but actual size of data is 40kb, now the receiving system will send back the data of 64kb in which 24kb is plus size taking form memory buffer whatever happens in next 24kb memory. This extra 24kb data an attacker can extract from a web server. So this is the way we can exploit heartbleed attack.

Q51) If you get a login page web application, what are the things which can be performed?

In the login page web application, we can perform the following task:

  • 1st we can try user enumeration, including observing the error getting from the application while giving input of wrong usernames and passwords.
  • We can perform SQL injection in all entry points.
  • We can perform Clickjacking.
  • We can try to login with default username and password
  • We can perform a Brute force attack to extract username and password.
  • Check for SSL certificate if the application is using weakly encrypted certificate, Man-in-the-middle attack can be performed.
Q52) Explain the difference between bind shell and reverse shell in Metasploit.

Bind and reverse shell are two different payloads which are used in Metasploit.

The basic difference between bind and reverse shell is, Bind shell uses when payload is sent in intranet for example, If an attacker is there in the same network, can send payload to anyone who has connected in same network and get access of their system, but Reverse shell payload used to access the system which has public IP and is there in internet and it is used to bypass firewall, get entered into any network and access the systems inside the particular network.

Q53) Explain the differences between encryption and hashing.

Encryption is a two-way process which is used to change the format of data from human-readable format to non-human readable format and vice-versa. we use some algorithm to encrypt the data.

Encryption also has two types:

  • Symmetric Encryption – In Symmetric encryption, we use the same key to encrypt and decrypt the data. Ex – 3DES, AES, RC4, etc
  • Asymmetric Encryption – In Asymmetric encryption, we use the public key to encrypt the data and private key to decrypt the data. Ex – RSA, DSA, etc.

Hashing is a unidirectional process which is used to store long string data in short length, mostly hashing algorithm uses to retrieve data in databases. Ex – MD5, SHA2, etc.

Q54) How can SQL injection be mitigated.

There is a different way to mitigate SQL injection

  • Using parameterized queries which forces the developer to define all sql codes and then passes in parameter to the queries.
  • keep up to date application server and database
  • Sanitize the inputs and keep input validation properly
  • Keep Web application firewall to filter malicious input
Q55) What is the difference between Vulnerability Assessment and Penetration testing.

Vulnerability Assessment is a process to identify the weaknesses and loopholes in the system, server or asset, mostly it is automated process which can be identified with different tools available in the market.

Penetration testing is a process to exploit the vulnerabilities which is identified in VA. It can be performed in both ways manual and automated, manually we can perform based on the information gathered of server details, versions framework etc.

Besant Technologies WhatsApp