• LOGIN
  • No products in the cart.

Ethical Hacking Important Interview Questions And Answers

What do you mean by Ethical Hacking?

Ethical hacking is the system of intruding a network or a device to discover the threats or vulnerabilities existing in them. This procedure allows us to fix the weaker areas of the systems or network in order to protect them from people who attempt to attack them.

Who is a Hacker? What are the different types of Hackers?

A hacker is a individual who exploits the weakness and shortfalls in a pc device or network. This method can include enticing in unlawful activities like stealing personal information, having access to and altering network configuration, sabotaging the consumer interface of the computer OS.

In the technique of hacking, there are many sorts of hackers and methods of doing it. Below are some of them:

  • White Hat Hackers
  • Black Hat Hackers
  • Grey Hat Hackers
  • Blue Hat Hackers
  • Elite Hackers
  • Skiddie
  • Newbie
  • Hacktivism
  • Intelligence Agencies
  • Organized Crime.

What is the difference between IP address and Mac address?

 IP address: To each and every device, IP address is assigned so that the system can be placed on the network. In different words, IP address is like your postal address, where each person who is aware of your postal address can send you a letter.

MAC (Machine Access Control) address: A MAC address is a unique serial range assigned to each network interface on each and every device. Mac address is like your physical mailbox, only your postal service (network router) can perceive it and you can trade it through getting a new mailbox (network card) at any time and slapping your name (IP address) on it.

Explain the type of hackers?

There are three a number of kinds of hackers when divided primarily based on the legality and purpose of actions

  • Black Hat: This type of hackers create auspicious malware and obtain access in an unauthorized way to the network or system. They steal personal and valuable data from the network or pc through harming its operations.
  • White Hat: This type of hackers are otherwise known as in the name of ethical hackers. Individuals, authorities agencies, or organizations appoint them to identify the vulnerabilities. They don’t damage the device however identify the weak point in the device or network as phase of vulnerability assessments and penetration testing.
  • Grey Hat: Combination of black hat and white hat is the grey hat hackers. They identify the device vulnerability besides the permission or expertise of the owner. The only intention of grey hat hackers is to make a weakness in the device or network and take it to the interest of the owner. They then demand or threat them for some incentive or compensation from the owner.

How is a grey hat hacker different from a black hat hacker?

Grey hat hackers are the ones who penetrate a network or system without the permission of the owner. And once they are into the system, they share the details with the owners. For this either they receive an incentive or do it for the public good.

What are the steps carried out by Hackers to hack a System or Network?

The steps performed through hackers to intrude systems or network are as follows:

Reconnaissance: In this process, the hacker tries to collect user records and finds susceptible spots if present.

Scanning and Enumeration: In this process, the hacker makes use of the gathered data to have a look at and check the network.

Gaining Access: After successfully finishing the first and second phases, the hacker has entire access to the System and Network.

Maintaining the Access: As the hacker has breached your security access in the preceding stage, he now tries to deploy some scripts and sees that he has total access to the pc in the future.

Clearing Tracks: In this stage, the hacker tries to clear all the tracks and tries to get away from getting detected via security personnel.

What are the tools used for ethical hacking?

There are various ethical hacking tools out there within the advertising for specific purposes, they are:

NMAP – NMAP stands for Network plotter. It’s an associate degree open-source device that’s used widely for network discovery and security auditing.

Metasploit – Metasploit is one of the most effective exploit tools to conduct simple penetration tests.

Burp Suite – Burp Suite ought to be a significant platform that’s extensively used for taking part in security testing of web applications.

Angry IP Scanner – Angry data processing scanner should be a light-weight, cross-platform facts processing address and port scanner.

Cain & Abel – Cain & Abel is a password recovery device for Microsoft operational Systems.

Ettercap – Ettercap stands for nearby area network Capture. It is used for a Man-in-the-Middle attack the usage of a network security tool.

What is footprinting?
The method by means of which an attacker positive aspects most possible data about the target system. This helps especially to make the attack successful. During this phase, a hacker receives to understand the security posture, identify the attack place and vulnerabilities and draw a network map.

What do you understand by footprinting in ethical hacking? What are the techniques utilized for foot printing?

Footprinting is nothing but accumulating and revealing as much as data about the target network before gaining access into any network.

Open Source Footprinting : It will search for the contact data of administrators that will be utilized for guessing password in Social Engineering

Network Enumeration : The hacker attempts to distinguish the domain names and the network blocks of the target network

Scanning : After the network is known, the second step is to spy the active IP addresses on the network. For distinguishing active IP addresses (ICMP) Internet Control Message Protocol is a functioning IP addresses

Stack Fingerprinting : the final stage of foot printing step can be performed, once the hosts and port have been mapped by examining the network, this is called Stack fingerprinting.

Explain what is Brute Force Hack?

Brute force hack is a approach for hacking password and get access to device and network resources, it takes a lot time, it wants a hacker to study about JavaScripts. For this purpose, one can use device name “Hydra”.

Ethical Hacking Training

Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

Denial of Service, is a malicious attack on network that is carried out through flooding the network with useless traffic. Although, DOS does not motive any theft of data or security breach, it can cost the website owner a extremely good deal of cash and time.

Buffer Overflow Attacks

SYN Attack

Teardrop Attack

Smurf Attack

Viruses

What is Spoofing?

Spoofing is the method of making communication by means of hiding the identification and performing as a relied on source. It is used to obtain access to the goal device and used to spread malware via harmful attachments or contaminated links. Spoofing can be performed in many approaches like:

Email

Websites

Phone calls

IP address

Domain Name System(DNS)

What is Phishing?

Phishing includes a technique of contacting the target user through email, telephone or textual content message and gathering sensitive data like credit card details, passwords, etc.

Explain what is SQL injection?

SQL is one of the approach used to steal information from organizations, it is a fault created in the application code. SQL injection takes place when you inject the content material into a SQL query string and the end result mode content into a SQL query string, and the end result modifies the syntax of your question in approaches you did no longer intend.

What is network sniffing?

System sniffing consists of making use of sniffer tools that empower real- time monitoring and analysis of information streaming over PC systems. Sniffers can be utilized for a number of purposes, regardless of whether it’s to steal information or manage systems.

Network sniffing is utilized for ethical and unethical purposes. System administrators make use of these as device monitoring and analysis tool to analyse and avoid network associated issues, for example, traffic bottlenecks. Cyber criminals make use of these units for untrustworthy purposes, for example, character usurpation, email, subtle data hijacking etc.

How can a network sniffing used for ethical and unethical purposes?

The network administrator makes use of the sniffers as an analysis and network monitoring tool. When it comes to unethical usage, it’s used by cybercriminals for identifying the targeted computer or system email, usurpation, and for sensitive data hijacking.

Explain what is ARP Spoofing or ARP poisoning?

ARP (Address Resolution Protocol) is a form of attack in which an attacker modifications MAC ( Media Access Control) address and attacks an net LAN through altering the target computer’s ARP cache with a cast ARP request and reply packets.

How you can avoid or prevent ARP poisoning?

 ARP poisoning can be prevented by following methods

Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information

Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible

Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed

Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is receive.

What is Mac Flooding?

Mac Flooding is a method where the safety of a given network switch is compromised. In Mac flooding, the hacker or attacker floods the switch with a massive quantity of frames, then what a switch can handle. This makes switch behaving as a hub and transmits all packets at all the ports. Taking benefit of this the attacker will attempt to send his packet inside the network to steal sensitive information.

Explain what is Burp Suite, what are the tools it consist of?

Burp suite is an built-in platform used for attacking web applications. It consists of all the Burp tools required for attacking an application. Burp Suite device has the equal strategy for attacking web functions like a framework for dealing with HTTP requests, upstream proxies, alerting, logging, and so on.

The tools that Burp Suite has

Proxy

Spider

Scanner

Intruder

Repeater

Decoder

Comparer

Sequencer

Explain what is Pharming and Defacement?

Pharming: In this method the attacker compromises the DNS ( Domain Name System) servers or on the user computer so that traffic is directed to a malicious site

Defacement: In this method the attacker replaces the company website with a distinct page. It incorporates the hackers name, pictures and may additionally even consist of messages and background music

Explain how you can quit your internet site getting hacked?

By adapting following methodology you’ll be in a position to end your internet web site from obtaining hacked

Using Firewall : Firewall may additionally be accustomed drop traffic from suspicious data processing address if attack can also be an easy DOS

Encrypting the Cookies : Cookie or Session poisoning can also be avoided by using encrypting the content material of the cookies, associating cookies with the client data processing address and temporal arrangement out the cookies as soon as it slow

Validating and confirmative user input : This method is organized to end the type tempering by means of confirmative and verifying the user input before processing it

Header Sanitizing and validation : This approach is recommended against cross website scripting or XSS, this technique consists of verifying and sanitizing headers, parameters exceeded by way of the address, type parameters and hidden values to cut back XSS attacks.

Explain what is MIB?

MIB ( Management Information Base ) is a virtual database. It includes all the formal description about the network objects that can be managed the use of SNMP. The MIB database is hierarchical and in MIB every managed objects is addressed through object identifiers (OID).

What are the popular tools used for ethical hacking?

Every ethical hacker or his company has a set of most effective tools to conduct the process. Some of the most famous ones are:

Metasploit

Nmap

Wireshark

SQLMap

IronWASP

Nikto

Ethical Hacking Online Training

Explain what is Cross-site scripting and what are the kinds of Cross-site scripting?

Cross site scripting is carried out through the usage of recognized vulnerabilities like web-based applications, their servers, or plug-ins users count upon. Exploiting one of these through inserting malicious coding into a link which seems to be a truthful source. When users click on this link the malicious code will run as a phase of the client’s web request and execute on the user’s computer, permitting the attacker to steal information.

There are three sorts of Cross-site scripting

Non-persistent

Persistent

Server-side versus DOM primarily based vulnerabilities    

What does enumeration mean?

The procedure of getting access to data like user names or network is known as enumeration. The hacker needs to set up an active connection with the device to get the maximum viable information. As a part of Scanning, it is used to get important data to take advantage of a system.

What kind of information is collected during enumeration?

Generally, the important information collected during this phase is:

User and group names

Network Resource and shares

Machine names

Applications

SNMP details

DNS details

May 14, 2020
GoLogica Technologies Private Limited  © 2019. All rights reserved.