Ethical Hacking Advanced Interview Questions and Answers

Q1 : What is the use of ethical hacking?
A : An ethical hacker is a computer and networking expert who systematically attempts to penetrate a computer system or network on behalf of its owners for the purpose of finding security vulnerabilities that a malicious hacker could potentially exploit.

Q2 : What are the types of hacking stages?
A : The types of hacking stages are

  • Gaining AccessEscalating
  • PrivilegesExecuting
  • ApplicationsHiding
  • FilesCovering Tracks

Q3 : What is Enumeration?
A : The process of extracting machine name, user names, network resources, shares and services from a system. Under Intranet environment enumeration techniques are conducted.

Q4 : What are the types of hacking?
A : There are different types of hacking are there. They are:

  • Website Hacking
  • Network Hacking
  • Email Hacking
  • Ethical Hacking
  • Password Hacking
  • Computer Hacking

Q5 : What is MIB?
A : MIB ( Management Information Base ) is a virtual database.  It contains all the formal description about the network objects that can be managed using SNMP.  The MIB database is hierarchical and in MIB each managed objects is addressed through object identifiers (OID).

Q6 : Explain how you can stop your website getting hacked?
A : By adapting following method you can stop your website from getting hacked

  • Sanitizing and Validating users parameters: By Sanitizing and Validating user parameters before submitting them to the database can reduce the chances of being attacked by SQL injection
  • Using Firewall: Firewall can be used to drop traffic from suspicious IP address if attack is a simple DOS
  • Encrypting the Cookies: Cookie or Session poisoning can be prevented by encrypting the content of the cookies, associating cookies with the client IP address and timing out the cookies after some time
  • Validating and Verifying user input : This approach is ready to prevent form tempering by verifying and validating the user input before processing it
  • Validating and Sanitizing headers :  This techniques is useful against cross site scripting or XSS, this technique includes validating and sanitizing headers, parameters passed via the URL, form parameters and hidden values to reduce XSS attacks

Q7 : What is DHCP Rogue Server?
A : A Rogue DHCP server is DHCP server on a network which is not under the control of administration of network staff. Rogue DHCP Server can be a router or modem.  It will offer users IP addresses , default gateway, WINS servers as soon as user’s logged in.  Rogue server can sniff into all the traffic sent by client to all other networks.

Q8 : What are the different types of hacking methods?
A :  The different types of hacking methods are:

  • Keylogger
  • Denial of Service (DoSDDoS)
  • Waterhole attacks
  • Fake WAP
  • Eavesdropping (Passive Attacks)
  • Phishing
  • Virus, Trojan etc
  • ClickJacking Attacks

Q9 : What is ARP Spoofing or ARP poisoning?
A : ARP (Address Resolution Protocol) is a form of attack in which an attacker changes MAC ( Media Access Control) address and attacks an internet LAN by changing the target computer’s ARP cache with a forged ARP request and reply packets.

Q10 : What are the advantages and disadvantages of hacking?
A :  There are many advantages of hacking, they are:

  • To recover lost information
  • To strengthen network security
  • It helps to prevent security breaches
  • Hacking prevents malicious attacks from hackers to access secured data from personal computers

There are many disadvantages also there, they are:

  • It creates massive security issues
  • Unauthorized system access
  • Stealing private information
  • Violating privacy regulations
  • System crashes through malicious attacks
  • Hacking can also be used for crimes etc..

Q11 : What are the forms of password cracking techniques?
A : The styles of password cracking method includes
AttackBrute Forcing
AttacksHybrid
AttackSyllable
AttackRule

 Q12 : What is footprinting in ethical hacking?
A :  Footprinting (also known as reconnaissance) is the technique used for gathering information about computer systems and the entities they belong to. To get this information, a hacker might use various tools and technologies. This information is very useful to a hacker who is trying to crack a whole system.

Q13 : What is a fingerprint in networking?
A : TCP/IP stack fingerprinting is the passive collection of configuration attributes from a remote device during standard layer 4 network communications. The combination of parameters may then be used to infer the remote machine’s operating system (aka, OS fingerprinting), or incorporated into a device fingerprint.

Q14 : What is SQL Injection?
A :  SQL injection is an SQL code injection technique, used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution

Q15 : What are the tools used for ethical hacking?
A : There are many ethical hacking tools available in the marketing for different purposes, they are:

  • NMAP – Nmap stands for Network Mapper. It is an open source tool that is used widely for network discovery and security auditing.
  • Metasploit – Metasploit is one of the most powerful exploit tool to conduct basic penetration tests.
  • Burp Suit – Burp Suite is a popular platform that is widely used for performing security testing of web applications.
  • Angry IP Scanner – Angry IP scanner is a lightweight, cross-platform IP address and port scanner.
  • Cain & Abel – Cain & Abel is a password recovery tool for Microsoft Operating Systems.
  • Ettercap – Ettercap stands for Ethernet Capture. It is a network security tool for Man-in-the-Middle attacks.
  • EtherPeek – EtherPeek is a wonderful tool that simplifies network analysis in a multiprotocol heterogeneous network environment.
  • SuperScan – SuperScan is a powerful tool for network administrators to scan TCP ports and resolve hostnames.
  • LC4 – LC4 is a password auditing and recovery application.

Q16 : Give an explanation for Defacement and Pharming?
A : Defacement: In this process attacker restore the corporation website with a exceptional web page. It includes messages, pictures and hacker name.

Pharming: In this method attacker will settle down on the DNS server, or the person system in order that site visitors is directed to a malign website

Q17 : List out the gears used by moral hackers?
A : John The Ripper
Cord Shark
Meta Sploit
Maltego
NMAP

Q18 : What is sniffing in ethical hacking? 
A : Sniffing is a process of monitoring and capturing all data packets passing through given network. Sniffers are used by network/system administrator to monitor and troubleshoot network traffic.

Q19 : How you can avoid or prevent ARP poisoning?
A : ARP poisoning can be prevented by following methods

  • Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information
  • Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible
  • Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed
  • Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is received.

Q20 : What is Exploitation?
A :  Exploitation is a piece of programmed software or script which can allow hackers to take control over a system, exploiting its vulnerabilities.

Q21 : What are DDoS attacks in ethical hacking?
A : A Distributed Denial of Service (DDoS) attack is an attempt to make an online service or a website unavailable by overloading it with huge floods of traffic generated from multiple sources.

Q22 : Name few of the famous hackers in the world?
A : Here is the list of few famous hackers in the world,

  • Jonathan James
  • Ian Murphy
  • Kevin Mitnick
  • Mark Abene
  • Johan Helsinguis
  • Linus Torvalds
  • Robert Morris
  • Gary McKinnon
  • Kevin Poulsen

Q23 : What is Burp Suite, what are the tools it consist of?
A : Burp suite is an integrated platform used for attacking web applications. It consists of all the Burp tools required for attacking an application.  Burp Suite tool has same approach for attacking web applications like framework for handling HTTP request, upstream proxies, alerting, logging and so on.
The tools that Burp Suite has

  • Proxy
  • Spider
  • Scanner
  • Intruder
  • Repeater
  • Decoder
  • Comparer
  • Sequencer

Q24 : What is Keylogger Trojan?
A : Keylogger Trojan is malicious software that can monitor your keystroke, logging them to a file and sending them off to remote attackers.  When the desired behaviour is observed, it will record the keystroke and captures your login username and password.

Q25 : What is the difference between IP address and Mac address?
A : IP address: To every device IP address is assigned, so that device can be located on the network.  In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter.

MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device.  Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name  (IP address) on it.