Ethical Hacking Quiz

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 3

ETHICAL HACKING QUIZ

Name:- Date:-

Q1. In which file Update URL for KALI will be written ?

etc/apt/sources.lst etc/apt/sources.lists etc/apt/sources.list etc/apt/sources.lsts

Q2 How to Display new and permanent mac-address ?

macchanger -t eth0 macchanger -p eth0 macchanger -s eth0 macchanger -m eth0

Q3 Existing Wordlist name and path in KALI is ?

usr/share/wordlist/rockyou.txt.gz usr/share/wordlists/rocksyou.txt.gz

usr/share/wordlists/rockyou.text.gz usr/share/wordlists/rockyou.txt.gz

Q4 What is correct Hierarchical path for SQL Database?

Sqlmap,Database,Tables,Columns Database,Columns,Tables

Database,Tables,Columns,Sqlmap Database,Tables,Columns

Q5 Credential Harvester Attack Method is which type of attack ?

Phishing DoS Footprinting SQL Injection

Q6 What is defined by -p in msfvenom command ?

Port no. KALI Port no. Victim Payload Pentesting Process

Q7 Which nmap command reports self port status ?

Namp self nmap local nmap localhost nmap -pq


Q8 Which commnad starts creating msfconsole database first time ?

msfdb init msfdb initdb msfinit start msfinit dbs

Q9 Which command is used to raise credential on victim pc ?

getsystemd getsystem getsyspath getpc

Q10 Which command is used to access remote view of victim pc in meterpreter session ?

run remote run vncviewer run vnc run-vnc run-rdp

Q11 Which port no. is used by PostgreSql in KALI ?

5433 5431 5434 5430 5432

Q12 Which script file to be edited in KALI ‘s samba package to access windows share ?

/etc/samba/smbd.conf /etc/smb/smb.conf /etc/samba/smb.conf /etc/samba/samba.conf

Q13 What is port number of windows RDP Protocol ?

3387 3389 3386 3385 3391

Q14 What is the first phase of Hacking ?

Gaining Access Scanning Reconnaissanace Maintaining Access

Q15 Network 192.168.24.0/26 has which subnet mask ?

255.255.255.240 255.255.255.255 255.255.255.248 255.255.255.290 None

You might also like