Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 3

CORRECT ANSWERS:

1. Tools like Burp Suite, Wireshark & Ettercap are used in which type of attacks?

 Password attacks

 Footprinting attacks

 MiTM (Man-in-The-Middle attacks)

 Spear phishing attacks

2. Which of these Kali Linux tools can be used to display results, in a graphical report,
after pentesting?

 SQLmap

 SET

 Maltego

 John

3. dnsenum & fierce have been categorized under which type in Kali Linux?

 Sniffing & Spoofing

 Post Exploitation

 Information Gathering

 Reverse Engineering

4. Kali Linux can be installed in Virtual Machines, directly on PC, Bootable USB, Mobile
devices:

 True

 False

5. Wireshark, Ettercap-graphical & mitmproxy tools have been categorized under


which type in Kali Linux?

 Information Gathering

 Sniffing & Spoofing

 Post Exploitation
 Reverse Engineering

6. Kali Linux is used by both White Hat & Black Hat Hackers:

 True

 False

7. Tools like John, JTR (John the Ripper), Hashcat & Ncrack are used in which type of
attacks?

 Footprinting attacks

 Spear phishing attacks

 Password attacks

 MiTM (Man-in-The-Middle attacks)

8. Kali Linux is based on which Linux distribution?

 CentOS

 Fedora

 SUSE

 Debian

9. Kali Linux is funded and maintained by which information training company?

 Kali

 Debian

 Rapid7

 Offensive Security

10. Tools like SUBLIST3R, theHarvester & MALTEGO are used in which type of attacks?

 Footprinting attacks

 Spear phishing attacks

 MiTM (Man-in-The-Middle attacks)

 Password attacks

You might also like