Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 210

QUESTION BANK

MULTIPLE CHOICE QUESTIONS AND ANSWERS

Chapter4-DigitalEvidence (CO4)

1. Avaliddefinitionofdigitalevidenceis:
A. Datastoredor transmittedusinga computer
B. Informationofprobative value
C. Digitaldataof probative value
D. Anydigital evidenceonacomputer
Ans: C

2. Whatarethethreegeneralcategoriesofcomputersystemsthatcancontaindigital
evidence?
A. Desktop,laptop,server
B. Personalcomputer,Internet,mobile telephone
C. Hardware,software, networks
D. Opencomputersystems,communicationsystems,andembeddedsystems
Ans: D

3. Intermsofdigitalevidence,aharddriveis anexampleof:
A. Opencomputersystems
B. Communication systems
C. Embeddedcomputer systems
D. Noneof the above
Ans:A

4. Intermsofdigitalevidence,a mobiletelephoneisanexampleof:
A. Opencomputer systems
B. Communication systems
C. Embeddedcomputersystems
D. Noneof the above
Ans: C
5. Intermsofdigitalevidence,aSmartCardisanexampleof:
A. Opencomputer systems
B. Communication systems
C. Embeddedcomputersystems
D. Noneof the above
Ans: C

6. Intermsofdigitalevidence,theInternetisanexampleof:
A. Opencomputer systems
B. Communicationsystems
C. Embeddedcomputer systems
D. Noneof the above
Ans:B

7. Computerscan beinvolved in whichof thefollowingtypesofcrime?


A. Homicideand sexual assault
B. Computerintrusions and intellectual propertytheft
C. Civil disputes
D. Alltheabove
Ans: D

8. Alogonrecordtellsus that,ataspecific time:


A. Anunknown person loggedinto thesystem usingthe account
B. Theowner ofaspecificaccount loggedinto the system
C. Theaccountwasusedtologintothe system
D. Noneof the above
Ans: C

9. Cybertrailsareadvantageous because:
A. Theyarenotconnected tothe physical world.
B. Nobodycan beharmed bycrimeon theInternet.
C. Theyare easytofollow.
D. Offenderswhoareunawareofthemleavebehindmorecluesthantheyotherwise would
have.
Ans: D

10. Privatenetworkscanbearichersourceof evidencethanthe Internetbecause:


A. Theyretaindata forlonger periodsoftime.
B. Ownersofprivatenetworksaremorecooperativewithlaw enforcement.
C. Privatenetworkscontainahigherconcentrationof digitalevidence.
D. All the above.
Ans: C
11. Due to caseload and budget constraints, often computer security professionals attempt to
limitthedamageandcloseeachinvestigationasquicklyas possible.Whichofthefollowingis NOT a
significant drawback to this approach?
A. Eachunreportedincidentrobsattorneysandlawenforcementpersonnelofanopportunity to
learn about the basics of computer-related crime.
B. Responsibilityforincidentresolutionfrequentlydoesnotresidewiththesecurity
professional, but with management.
C. Thisapproachresultsinunder-reportingofcriminalactivity,deflatingstatisticsthatare used
to allocate corporate and government spending on combating computer-related crime.
D. Computersecurityprofessionalsdeveloplooseevidenceprocessinghabits thatcanmake it
more difficult for law enforcement personnel and attorneys to prosecute an offender.
None of the above
Ans: B

12. The criminological principle which states that, when anyone, or anything, enters a crime
scenehe/shetakessomethingofthescenewithhim/her,andleaves somethingofhimself/herself
behind, is:
A. Locard’sExchangePrinciple
B. DifferentialAssociation Theory
C. Beccaria’sSocialContract
D. Noneof the above
Ans:A

13. Theauthorofaseriesofthreateninge-mailsconsistentlyuses“im”insteadof“I’m.”This is an
example of:
A. Anindividual characteristic
B. Anincidentalcharacteristic
C. Aclasscharacteristic
D. Anindeterminate characteristic
Ans:A

14. Personalcomputersandnetworksareoftenavaluablesourceofevidence.Those
involved with should be comfortable with this technology.
A. Criminalinvestigation
B. Prosecution
C. Defensework
D. All ofthe above
Ans:

15. Anargumentforincludingcomputer forensic trainingcomputersecurityspecialistsis:


A. Itprovidesanadditionalcredential.
B. Itprovidesthemwith thetoolsto conducttheirown investigations.
C. Itteachesthemwhen itistime tocallin lawenforcement.
D. Noneof the above.
Ans: C
16. Thedigitalevidence areusedtoestablish acrediblelink between
A. Attackerandvictimandthecrimescene
B. Attackerandthecrimescene
C. Victimand thecrimescene
D. Attackerand Information
Ans:A

17. Digital evidences must follow the requirements of the


A. IdealEvidencerule
B. BestEvidencerule
C. Exchangerule
D. All the mentioned
Ans: B

18. Fromthetwogivenstatements1 and2, selectthecorrect optionfrom a-d.


a. Originalmediacan beusedto carryout digitalinvestigation process.
b. Bydefault,everypart of thevictim’scomputer isconsideredasunreliable.

A. aand b both aretrue


B. ais trueand b isfalse
C. aand b both arefalse
D. ais falseand bis true
Ans: B

19. Theevidences or proof can be obtained from the electronic source is called the
A. digital evidence
B. demonstrativeevidence
C. Explainable evidence
D. substantial evidence
Ans: A

20. Whichofthe followingis nota typeof volatile evidence?


A. Routingtables
B. Main memory
C. Log files
D. Cacheddata
Ans: C

21. Theevidencemust beusable inthe courtwhich iscalled as


A. Admissible
B. Authentic
C. Complete
D. Reliable
Ans: A
22. Photographs, videos, sound recordings, X-rays, maps drawing, graphs, charts is
a a type of
A. Illustrativeevidence
B. Electronicevidence
C. Documentedevidence
D. Explainable evidence
Ans: A

23. Email, hard drives are examples of


A. Illustrativeevidence
B. Electronicevidence
C. Documentedevidence
D. Explainable evidence
Ans:B

24. Blood,fingerprints,DNAtheseareexamples of
A. Illustrativeevidence
B. Electronicevidence
C. Documentedevidence
D. Substantialevidence
Ans: D

25. Whenanincidenttakesplace,acriminalwillleaveahintevidenceatthesceneandremovea hint from


the scene which is called as
A. Locard’sExchangeprinciple
B. Anderson’sExchangeprinciple
C. Charles’sAnthonyprinciple
D. KevinAshtonprinciple
Ans: A

26. Whichis not procedureto establish achain ofcustody?


A. Savetheoriginalmaterials.
B. Takephotosofphysicalevidence.
C. Don’ttakescreenshots ofdigitalevidence content.
D. Documentdate, time, and anyother information of receipt.
Ans: C

27. Whichisnotrelatedwithdigitalevidence?
A. Workwiththeoriginalevidencetodevelopprocedures.
B. Usecleancollectingmedia.
C. Document anyextrascope.
D. Consider safetyof personnel at the scene.
Ans: A
28. Which is exampleofnon-volatile memory.
A. Flash memory
B. Registersand Cache
C. Processtable
D. Arp cache
Ans: A

29. isknownas testimonial.


A. Oath affidavit
B. DNAsamples
C. Fingerprint
D. Dried blood
Ans: A

30. Theprocessofensuringthatprovidingorobtainingthedatathat youhavecollectedissimilar to the


data provided or presented in a court is known as
A. Evidence validation
B. Relativeevidence
C. Bestevidence
D. Illustrativeevidence
Ans: A
31. When cases got to trial your
forensics examiner playoneof role.
A.2
B.4
C.3
D.5
Ans.A

32. Typesofdigital evidence

A. Eyewitness
B. Pictureand video
C. Paper work
D. None of the above
Ans B

33. Rule of evidence is also known as

A. Lawof witness
B. Lawof litigation
C. Lawof evidence
D. Alloftheabove

Ans. C
TrueorFalseQuestions
1. Digitalevidenceis onlyusefulin acourt oflaw.
A. True
B. False
Ans: B

2. Attorneysandpoliceareencounteringprogressivelymoredigitalevidenceintheir
work.
A. True
B. False
Ans: A

3. Videosurveillancecanbeaformof digitalevidence.
A. True
B. False
Ans: A

4. Allforensicexaminationsshouldbeperformedontheoriginaldigitalevidence.
A. True
B. False
Ans: B

5. Digitalevidencecanbeduplicatedexactlywithout anychanges totheoriginal data.


A. True
B. False
Ans: B

6. Computerswereinvolvedin theinvestigationsintoboth WorldTradeCenter attacks.


A. True
B. False
Ans: A

7. Digitalevidenceisalways circumstantial.
A. True
B. False
Ans: B

8. Digitalevidence alonecanbeusedtobuild asolid case.


A. True
B. False
Ans: B

9. Computerscanbeusedbyterrorists todetonatebombs.
A. True
B. False
Ans: A

10. Theaim of aforensicexaminationis to provewith certaintywhat occurred.


A. True
B. False
Ans: B

11. Evendigitalinvestigationsthatdonotresultinlegalactioncanbenefitfromprinciplesof forensic


science.
A. True
B. False
Ans:A

12. Forensicscienceistheapplicationofsciencetoinvestigationandprosecutionofcrimeorto the just


resolution of conflict.
A. True
B. False
Ans: A
Chapter5
Basicsof Hacking(CO5)

1. Ethical Hacking is also known as


A. BlackHat Hacking.
B. WhiteHat Hacking.
C. Encryption.
D. Noneof these.
Ans. B

2. Tool(s)usedbyethicalhacker .
A. Scanner
B. Decoder
C. Proxy
D. Allofthese.
Ans. D

3. Vulnerabilityscanning in Ethical hackingfinds .


A. Strengths.
B. Weakness.
C. A &B
D. Noneof these.
Ans. B

4. Ethicalhackingwill allow to allthemassive securitybreaches.


A. Remove.
B. Measure.
C. Reject.
D. Noneof these.
Ans. B

5. Sequentialstephackersuseare:____.
A. MaintainingAccess.
B. Reconnaissance
C. Scanning.
D. GainingAccess.

A. B,C,D,A
B. B,A,C,D
C. A,B,C,D
D. D,C,B, A
Ans. A
6. istheart ofexploitingthehuman elementstogain accessto theauthorized user.
A. SocialEngineering.
B. ITEngineering.
C. Ethical Hacking.
D. Noneof the above.
Ans. A

7. Whichhackerreferstoethicalhacker?
A. Blackhathacker.
B. Whitehathacker.
C. Greyhat hacker.
D. Noneof the above.
Ans. B

8. Thetermcrackerrefers to
A. Black hat hacker.
B. Whitehat hacker.
C. Greyhat hacker.
D. Noneof the above.
Ans. A

9. Whodescribedadissertationonfundamentalsof hacker’sattitude?
A. G. Palma.
B. Raymond.
C. Either.
D. JhonBrowman.
Ans. B

10. ComputerHackershavebeeninex
istencefor morethan a .
A. Decade.
B. Year.
C. Century
D. Era.
Ans. C

11. Hackersdohackfor?
A. Fame.
B. Profit.
C. Revenge.
D. Alltheabove
Ans. D
12. The intent of ethical
hacker is to discover vulnerabilities from a pointofviewtobetter
secure system.
A. Victims.
B. Attackers.
C. BothA&B
D. Noneofthese.
Ans. B

13. Securityaudits areusuallybasedon


A. Entries.
B. Checklists.
C. BothA&B
D. Noneof the above
Ans. B

14. Ethical hacking consist of


A. Penetrationtesting.
B. Intrusiontesting.
C. Redteaming.
D. Alloftheabove.
Ans. D

15. isapersonwhofindand exploitstheweakness incomputer system.


A. Victim
B. Hacker
C. Developer
D. Noneof the above.
Ans. B

16. A white hat hacker is the one who


A. Fixidentifiesweakness
B. Stealthedata
C. Identifiestheweaknessandleavemessagetoowner
D. Noneof the above
Ans. A

17. A black hat hacker is the one who


A. Fix identifiesweakness
B. Stealthedata
C. Identifiestheweaknessandleavemessagetoowner
D. Noneof the above.
Ans. B
18. A greyhat hacker is the onewho
A. Fix identifiesweakness
B. Stealthedata
C. Identifiestheweaknessandleavemessagetoowner
D. Noneof the above
Ans. C

19. Keepinginformationsecuredcanprotectanorganizationimageandsaveandorganizationlot of
money
A. True
B. False
Ans. A

20.Informationisaoneofthemost valuable assetsoforganization


A. True
B. False
Ans.A

21. To catch a thief, think like


A. Police
B. Forensics
C. Thief
D. Hacker
Ans. C

22. cancreate falsefeelingofsafety


A. Firewall
B. Encryption
C. VNPs
D. Alltheabove
Ans. D

23. exploitsthatinvolvesmanipulatingpeopleandusereven yourselfarethegreatest


vulnerabilitywithin any computer
A. Nontechnicalattacks
B. Networkinfrastructure attack
C. Operatingsystemattack
D. Applicationandotherspecialized attack
Ans. A
24. Connectingintonetworkthrougharoguemodemattachedtocomputerbehindafirewa
llisan example of -
A. Nontechnicalattacks
B. Networkinfrastructure attack
C. Operatingsystemattack
D. Applicationandotherspecialized attack
Ans. B

25. compriseoflargeportionofhackerattackssimplybecauseeverycomputerhasone and


so well know exploits can be used against them
A. Nontechnicalattacks
B. Networkinfrastructure attack
C. Operatingsystemattack
D. Applicationandotherspecializedattack
Ans. C

26. shouldbedonebeforeethical hackingprocess.


A. Datagathering.
B. Attacking
C. Planning
D. Research
Ans. C

27. Whichpermissionisnecessarybeforeethical hacking?


A. Writtenpermission.
B. Decisionmaker permission
C. Privacypermission
D. Risk permission.
Ans. A

28. Whichtool is used tocrack thepassword?


A. Nmap
B. LC4
C. ToneLOC
D. Nessus
Ans. B

29. Whichtoolisusedfordepthanalysisofawebapplication?
A. Whisker
B. Superscan
C. Nikto
D. Kismet
Ans. A
30. Whichtool isusedtoencrypt Email?
A. WebInspect
B. QualyGuard
C. PGP(prettygoodprivacy)
D. Noneof the above.
Ans. C

31. Maliciousattackeroftenthink like?


A. Thieves
B. Kidnapper
C. BothA &B
D. Noneof the above
Ans. C

32. Whichhacker tryto distributepoliticalor social messagethrough theirwork?


A. Blackhathacker
B. Hactivist
C. Scriptkiddes
D. Whitehat hacker
Ans. B

33. arepart oforganizedcrimeon internet.


A. Criminal
B. Antinationalist
C. Hackerfor hire
D. Noneof the above
Ans. C

34. Whichmagazinesreleasesthelatesthackingmethods?
A. 2600
B. Hackin9
C. PHRACK
D. Alltheabove
Ans. D

35. Performing a shoulder surfing in order to check other’s password is ethical


practice.
A. agood
B. notso good
C. verygood socialengineeringpractice
D. abad
Ans. D
36. hasnowevolvedtobeoneofthemostpopularautomatedtoolsforunethical
hacking.
A. Automatedapps
B. Databasesoftware
C. Malware
D. Worms
Ans. C

37. Leakingyourcompanydatatotheoutsidenetworkwithoutpriorpermissionofsenior
authority is a crime.
A. True
B. False
Ans. A

38. A penetration tester must identify and keep in mind the &
requirements of a firm while evaluating the security postures.
A. privacyandsecurity
B. rulesand regulations
C. hackingtechniques
D. ethicstotalkto seniors
Ans. A

39. Thelegal risks of ethical hacking include lawsuits due to ofpersonal data.
A. stealing
B. disclosure
C. deleting
D. hacking
Ans. B

40. Beforeperforminganypenetrationtest,throughlegalprocedure,whichkeypointslisted below


is not mandatory?
A. Knowthe natureof the organization
B. Characteristicsofworkdoneinthefirm
C. Systemandnetwork
D. Typeofbroadbandcompanyusedbythefirm
Ans. D
Chapter-6
TypesofHacking(CO6)

1. SNMP stands for


A. SimpleNetworkMessagingProtocol
B. SimpleNetworkMailing Protocol
C. SimpleNetworkManagement Protocol
D. SimpleNetworkMaster Protocol
Ans: C

2. Whichofthe followingtool is usedforNetwork Testingand port Scanning


A. NetCat
B. SuperScan
C. NetScan
D. Allofabove
Ans:D

3. Bannergrabbingisusedfor
A. WhiteHat Hacking
B. BlackHat Hacking
C. GreyHatHacking
D. ScriptKiddies
Ans:A

4. An attacker can create an attackbysendinghundredsorthousandsofe-mailsawith very


large attachments.
A. Connection Attack
B. Autoresponder Attack
C. AttachmentOverloading Attack
D. All the above
Ans:B

5. WhichofthefollowingtoolisusedforWindowsfornetworkqueriesfromDNSlookupsto trace
routes?
A. SamSpade
B. SuperScan
C. NetScan
D. Netcat
Ans:A
6. Whichtool isused forpingsweepsand port scanning?
A. Netcat
B. SamSpade
C. SuperScan
D. All the above
Ans:C

7. Whichofthe followingtool isused forsecuritychecks asport scanningand firewall testing?


A. Netcat
B. Nmap
C. Data communication
D. Netscan
Ans: A

8. Whatisthe mostimportant activityinsystem cracking?


A. Information gathering
B. Cracking password
C. Escalatingprivileges
D. Coveringtracks
Ans: B

9. WhichNmap scan isdoes not completelyopenaTCPconnection?


A. SYNstealthscan
B. TCPscan
C. XMAStreescan
D. ACKscan
Ans: A

10. Keyloggersareformof
A. Spyware
B. Shouldersurfing
C. Trojan
D. Socialengineering
Ans:A

11. Nmapisabbreviated asNetworkMapper.


A. True
B. False
Ans:A

12. isapopulartool usedfordiscoveringnetwork as well as securityauditing.


A. Ettercap
B. Metasploit
C. Nmap
D. BurpSuit
Ans: C
13. Which ofthis Nmap do not check?
A. Servicesdifferenthostsareoffering
B. On what OStheyarerunning.
C. Whatkindoffirewallinuse?
D. Whattypeofantivirusinuse?
Ans: D

14. WhatispurposeofDenial ofServiceattacks?


A. ExploitweaknessinTCP/IPattack.
B. Toexecute atrojanhorseon asystem.
C. Tooverloada systemsoit is no longeroperational.
D. To shutdown services byturningthem off.
Ans: C

15. Whatarethe someof the mostcommonvulnerabilities thatexistin anetworksystem?


A. Changingmanufacturer,orrecommendedsettingsofnewlyinstalledapplication.
B. Additionalunusedfeatureoncommercialsoftware package.
C. Utilizingopensourceapplication code.
D. Balancingsecurityandease of useofsystem.
Ans: B

16. Whichofthefollowingis notacharacteristic ofethical hacker?


A. Excellentknowledgeof Windows.
B. Understandstheprocessofexploitingnetworkvulnerabilities.
C. Patience,persistenceand perseverance.
D. Hasthehighestlevelofsecurityfortheorganization.
Ans: D

17. Attemptingtogainaccesstoanetworkusinganemployee’scredentialsiscalledthe
modeofethicalhacking.
A. Localnetworking
B. Socialengineering
C. Physicalentry
D. Remote networking
Ans:A

18. Thefirstphaseof hackinganITsystemiscompromiseof whichfoundationofsecurity?


A. Availability
B. Confidentiality
C. Integrity
D. Authentication
Ans: B
19. Whywouldapingsweepbe used?
A. To identifylive systems
B. Tolocatelive systems
C. To identifyopenports
D. Tolocatefirewalls
Ans: A

20. Whataretheport statesdetermined byNmap?


A. Active,inactive,standby
B. Open,half-open, closed
C. Open,filtered, unfiltered
D. Active,closed, unused
Ans: C

21. Whatport doesTelnet use?


A. 22
B. 80
C. 20
D. 23
Ans:D

22. Whichofthe followingwill allowfootprintingto beconducted without detection?


A. PingSweep
B. Traceroute
C. War Dialers
D. ARIN
Ans:D

23. Performinghackingactivitieswiththeintentongainingvisibilityforanunfairsituationis called


.
A. Cracking
B. Analysis
C. Hacktivism
D. Exploitation
Ans: C

24. Whywoulda hackeruseaproxyserver?


A. Tocreatea strongerconnection with thetarget.
B. Tocreateaghostserver onthenetwork.
C. Toobtain aremoteaccess connection
D. Tohidemaliciousactivityonthe network
Ans: A
25. Whichphaseof hackingperforms actualattack onanetworkor system?
A. Reconnaissance
B. MaintainingAccess
C. Scanning
D. GainingAccess
Ans: D

26. Sniffing is used to perform fingerprinting.


A. Passivestack
B. Activestack
C. Passivebanner grabbing
D. Scanned
Ans: A

27. Services runningon a system aredetermined by .


A. Thesystem’sIP address
B. TheActive Directory
C. Thesystem’snetworkname
D. Theportassigned
Ans:D

28. Whatarethetypesofscanning?
A. Port,network,andservices
B. Network,vulnerability,andport
C. Passive,active,and interactive
D. Server,client, and network
Ans:B

29. Enumerationispartofwhatphaseofethicalhacking?
A. Reconnaissance
B. MaintainingAccess
C. Gaining Access
D. Scanning
Ans:C

30. frameworkmadecrackingofvulnerabilities easylikepointand click.


A. Net
B. Metasploit
C. Zeus
D. Ettercap
Ans: B
31. isapopularIP addressandportscanner.
A. Cainand Abel
B. Snort
C. Angry IPScanner
D. Ettercap
Ans:C

32. isapopular toolusedfornetwork analysisin multiprotocoldiverse network


A. Snort
B. SuperScan
C. BurpSuit
D. EtterPeak
Ans: D

33 scansTCPportsandresolvesdifferenthostnames.
A. SuperScan
B. Snort
C. Ettercap
D. QualysGuard.
Ans: A

34. Whattool canbeusedto performSNMP enumeration?


A. DNSlookup
B. Whois
C. Nslookup
D. IPNetworkBrowser
Ans: D

35. Wireshark is a tool.


A. networkprotocol analysis
B. networkconnectionsecurity
C. connectionanalysis
D. defendingmaliciouspacket-filtering
Ans: A

36. Aircrack-ng is used for


A. Firewallbypassing
B. Wi-Fiattacks
C. Packetfiltering
D. Systempassword cracking
Ans: B
37. Phishing is a form of .
A. Spamming
B. IdentifyTheft
C. Impersonation
D. Scanning
Ans: C

38. Whatarethetypesofscanning?
A. Port,network,andservices
B. Network,vulnerability,andport
C. Passive,active,and interactive
D. Server,client, and network
Ans:B

39 isusedforsearchingofmultiplehostsin orderto targetjust onespecific open port.


A. PingSweep
B. Portscan
C. Ipconfig
D. Spamming
Ans: A

40. ARPspoofingisoften referredtoas


A. Man-in-the-Middleattack
B. Denial-of-Serviceattack
C. Sniffing
D. Spoofing
Ans: A

41. isatoolthatallowsyoutolookintonetworkandanalyzedatagoingacrossthewire for


network optimization, security and troubleshooting purposes.
A. Network analyzer
B. Crypt tool
C. John-the-Ripper
D. Backtrack
Ans:A

42. isnotafunction ofnetworkanalyzer tool.


A. Capturesallnetwork traffic
B. Interpretsor decodeswhat isfound intoa human-readableformat.
C. Displaysitallinchronologicalorder.
D. Bannergrabbing
Ans: D
43. protocolisused fornetworkmonitoring.
A. FTPSNMP
B.
C. RELNET
D. ARP
Ans:A

44. Whatistheattack called“eviltwin”?


A. rougeaccesspoint
B. ARP poisoning
C. sessionhijacking
D. MAC spoofing
Ans:A

45. Whatis theprimarygoalof anethicalhacker?


A. avoidingdetection
B. testingsecurity controls
C. resolvingsecurity vulnerabilities
D. determiningreturnon investmentforsecuritymeasures
Ans:C

46. Whataretheformsofpasswordcracking technique?


A. Attacksyllable
B. Attackbrute forcing
C. Attackshybrid
D. Alltheabove
Ans: D

45. Whichtypeofhacker representsthehighestrisktoyournetwork?


A. black-hathackers
B. grey-hathackers
C. scriptkiddies
D. disgruntledemployees
Ans: D

46. Hackingforacause is called


A. hacktivism
B. black-hathacking
C. activehacking
D. activism
Ans:A
47. Whenahacker attemptstoattack ahostvia theinternetit isknownaswhattypeof attack?
A. localaccess
B. remoteattack
C. internalattack
D. physicalaccess
Ans:B

49. Atypeofattackthat overloadstheresourcesof asinglesystemtocauseittocrashor hang.


A. ResourceStarvation
B. ActiveSniffing
C. PassiveSniffing
D. SessionHijacking
Ans. C

50.In computer networking, is any technical effort to manipulate the normal behavior
ofnetwork connections and connected systems.
A. Hacking
B. Evidence
C. Tracing
D. Noneofabove
Ans:-A

51. generallyrefers tounauthorized intrusioninto acomputeroranetwork.


A. Hacking
B. Evidence
C. Tracing
D. Noneofabove

Ans:-A

52. Wecaneliminatemanywell-
knownnetworkvulnerabilitiesbysimplypatch-ingyour network hosts with their latest
and .
A. HckersandPrackers
B. Vendorsoftwareandfirmware patches
C. SoftwareamdHardware
D. Noneofabove
Ans:-B

53. Networkconsistdevicessuchasrouters,firewalls,hoststhatyoumustassessasapartof
process.

A. Prackers
B. Blackhathacking
C. Greyhat hacking process
D. Ethicalhackingprocess.
Ans:-D

54. Networkinfrastructurevulnerabilitiesarethefoundationformosttechnicalsecurity
issues in your information systems.
A. Operatingsystemvulnerabilities
B. Web vulnerabilities
C. Wirelessnetwork vulnerabilities
D. Networkinfrastructurevulnerabilities
Ans:-D

55. attack,which cantakedownyourInternetconnectionoryourentirenetwork.


A. MAC
B. DOS
C. IDS
D. Noneofabove
Ans:-B

56. DOSstands for


A. Detectionof system
B. Denialof Service
C. Detectionof service
D. Noneofabove
Ans:-B

57.IDS stands for


A. Intrusiondetection system
B. Informationdocumentation service
C. Intrusiondocumentation system
D. Noneofabove
Ans:-A

58. Whichprotocols arein useis vulnerable


A. TCL
B. SSL
C. FTP
D. SMTP
Ans:-B

59. SSLstandsfor
A. SecureSockets Layer
B. SoftwareSecurityLayer
C. Socketsecuritylayer
D. Systemsoftwarelayer
Ans:-A
60. includephishing,SQLinjection,hacking,socialengineering,spamming,denialof
service attacks, Trojans, virus and worm attacks.
A. Operatingsystemvulnerabilities
B. Web vulnerabilities
C. Wirelessnetwork vulnerabilities
D. Networkinfrastructurevulnerabilities
Ans:-D

61. Whoinvent worm attack


A. BrightnGodfrey
B. Alanyeung
C. RobertMorris
D. Noneofabove
Ans:-C

62. Whichofthe followingis notatypical characteristicofanethical hacker?


A. Excellentknowledgeof Windows.
B. Understandstheprocessof exploitingnetworkvulnerabilities.
C. Patience,persistenceand perseverance.
D. Hasthehighestlevelofsecurityfortheorganization.
Ans:-D
63. Whatis the purposeofaDenialof Service attack?
A. Exploitaweaknessinthe TCP/IPstack
B. Toexecute aTrojan onasystem
C. Tooverloadasystemsoitisnolonger operational
D. Toshutdownservicesbyturningthemoff
Ans:- C

64. Whataresomeofthe mostcommon vulnerabilitiesthatexistina networkor system?


A. Changingmanufacturer, orrecommended,settingsofanewlyinstalled application.
B. Additionalunusedfeaturesoncommercialsoftwarepackages.
C. Utilizingopensourceapplication code
D. Balancingsecurityconcernswithfunctionalityandeaseofuseofasystem.
Ans:B

65. Whatis thesequenceofaTCPconnection?


A. SYN-ACK-FIN
B. SYN-SYNACK-ACK
C. SYN-ACK
D. SYN-SYN-ACK
Ans:B

66. Whywouldapingsweepbe used?


A. To identifylivesystems
B. Tolocatelive systems
C. To identifyopenports
D. Tolocatefirewalls
Ans:-A

67. Apacketwith noflags setiswhich typeof scan?


A. TCP
B. XMAS
C. IDLE
D. NULL
Ans:-D
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

StateLevelOnlineExamforEmerging
Trends in Computer Engineering and
InformationTechnology(22618)
Totalpoints63/70

This Online Exam is for Final Year students ofComputer Engineering Group of MSBTEaffiliated Polytechnic.
Date:21-05-2020
Time10.00to11.30am.

Emailaddress*

0of0points

FullName*

InstituteName*

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…1/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

InstituteCode*

Enrollmentnumber*

63of70points

1.IBMWatsonSupercomputercomesunder---AI 1/1

NarrowAI

GeneralAI Neural AI
Noneoftheabove

Feedback
NarrowAI

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…2/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

2.DARPA,theagencythathasfundedagreatdealofAmericanAI 1/1
research,ispartoftheDepartmentof:

Defence
Energy Education Jastice

Feedback
Defence

3.TheconferencethatlaunchedtheAIrevolutionin1956washeldat: 1/1

Dartmouth

Harvard
NewYork Stanford

Feedback
Dartmouth

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…3/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

4.Whatisthetermusedfordescribingthejudgmentalorcommonsense 1/1
partofproblemsolving?

Heuristic
CriticalValuebased Analytical

Feedback
Heuristic

5.Whatofthefollowingisconsideredtobeapivotaleventinthehistory 0/1
ofAI.

1949,DonaldO,TheorganizationofBehavior.

1950,ComputingMachineryandIntelligence.

1956, Dartmouth University Conference Organized by John McCarthy. 1961, Computer and Computer Sense.E. None of th
Correctanswer

1956,DartmouthUniversityConferenceOrganizedbyJohnMcCarthy.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…4/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

6.AcertainProfessorattheStanfordUniversitycoinedtheword1/1
'artificialintelligence'in1956ataconferenceheldatDartmouthCollege. Canyounameth

DavidLevy

John McCarthy Joseph Weizenbaum Hans Berliner


Noneoftheabove

Feedback
JohnMcCarthy

7.Theabilitytorecoverandreaddeletedordamagedfilesfroma1/1
criminal’scomputerisanexampleofalawenforcementspecialtycalled?

Robotics
SimulationComputer Forensics Animation

Feedback
ComputerForensics

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…5/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

8.Whataretheimportantpartsofthemobiledevicewhichusedin 1/1
Digitalforensic?

SIM

RAM ROM
EMMCchip

Feedback
EMMCchip

9.Usingwhat,datahidinginencryptedimagesbecarriedoutindigital1/1
forensics?

Acquisition.
Steganography. Live analysis Hashing.

Other:

Feedback
Steganography

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…6/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

10.Whichofthisisnotacomputercrime? 1/1

e-mailharassment
Falsification of data Sabotage Identification of data

Feedback
Identificationof data

11.Whichfileisusedtostoretheuserenteredpassword? 1/1

.exe

.txt

.iso

.sam

Feedback
.sam

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…7/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

12.istheprocessofrecordingasmuchdataaspossible to 1/1
createreportsandanalysisonuserinput.

Datamining
Data carving Meta dataData Spoofing.

Feedback
Datamining

13.WhatisfirststeptoHandleRetrievingDatafromanEncryptedHard1/1
Drive?

Formattingdisk

Storingdata
Finding configuration files. Deleting files.

Feedback
Findingconfiguration files.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…8/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

14.Inphaseinvestigatortransferstherelevantdatafromavenueoutof1/1
physicaloradministrativecontroloftheinvestigatortoacontrolled location

Preservationphase
Survey phase Documentation phase Reconstruction phase Presentation phase

Feedback
Surveyphase

15.Computerforensicsdonotinvolveactivity. 1/1

Preservationofcomputerdata.
Exraction of computer data. Manipulation of computer data. Interpretationofcomputerdata.

Feedback
Manipulationof computerdata.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsco…9/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

16.Asetofinstructioncompiledintoaprogramthatperformaparticular 1/1
taskisknownas:

Hardware.

CPU
Motherboard Software

Feedback
Software

17.Whichoffollowingisnotaruleofdigitalforensics? 1/1

Anexaminationshouldbeperformedontheoriginaldata

A copy is made onto forensically sterile media. New media should always be used ifavailable.

Thecopyoftheevidencemustbeanexact,bit-by-bitcopy

The examination must be conducted in such a way as to prevent any modification of the evidence.

Feedback
An examination should beperformed on theoriginal data

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…10/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

18.Tocollectandanalyzethedigitalevidencethatwasobtainedfromthe1/1
physicalinvestigationphase,isthegoalofwhichphase?

Physicalcrimeinvestigation

Digital crime investigation. Review phase.


Deploymentphase.

Feedback
Digitalcrimeinvestigation.

19.Toprovidemechanismtoanincidenttobedetectedandconfirmedis 1/1
purposeofwhichphase?

Physicalcrimeinvestigation
Digital crime investigation Review phaseDeployment phase

Feedback
Deploymentphase

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…11/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

20.Whichphaseentailsareviewofthewholeinvestigationandidentifies 1/1
areaofimprovement?

Physicalcrimeinvestigation

Digital crime investigation. Review phase.


Deploymentphase

Feedback
Reviewphase.

21.isknownasfatherofcomputerforensic. 1/1

G.Palmar

J.Korn
Michael Anderson S.Ciardhuain.

Feedback
MichaelAnderson

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…12/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

22.iswellestablishedsciencewherevariouscontribution 1/1
havebeenmade

Forensic

Crime
CyberCrime Evidence

Feedback
forensic

23.WhoproposedEndtoEndDigitalInvestigationProcess(EEDIP)? 1/1

G.Palmar

Stephenson Michael Anderson


S.Ciardhuain

Feedback
Stephenson.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…13/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

24.WhichmodelofInvestigationproposedbyCarrierandSafford? 1/1

ExtendedModelofCybercrimeInvestigation(EMCI)
Integrated Digital Investigation Process(IDIP)Road Map for Digital Forensic Research (RMDFR) Abstract Digital F

Feedback
IntegratedDigitalInvestigationProcess(IDIP)

25.Whichofthefollowingisnotapropertyofcomputerevidence? 1/1

AuthenticandAccurate.
Complete and Convincing. Duplicated and Preserved. Conform and Human Readable.

Feedback
ConformandHumanReadable.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…14/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

26.Avaliddefinitionofdigitalevidenceis 1/1

Datastoredortransmittedusingacomputer

Information of probative value Digitaldataofprobativevalue


Anydigitalevidenceonacomputer

Feedback
DigitalDataofprobativevalue

27.Whatarethethreegeneralcategoriesofcomputersystemsthatcan 1/1
containdigitalevidence?

Desktop,laptop,server

Personal computer, Internet, mobile telephone Hardware, software,networks


Opencomputersystems,communicationsystems,andembeddedsystems

Feedback
Opencomputersystems,communicationsystems,andembeddedsystems

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…15/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

28.Intermsofdigitalevidence,theInternetisanexampleof 0/1

Opencomputersystems

Communication systems Embedded computersystems None of the above


Correctanswer

Communicationsystems

29.Cybertrailsareadvantageousbecause: 1/1

Theyarenotconnectedtothephysicalworld.

Nobody can be harmed by crime on the Internet. They are easy to follow.
Offenderswhoareunawareofthemleavebehindmorecluesthantheyotherwise
wouldhave.

Feedback
Offenders who are unaware of them leave behind more clues than they otherwise wouldhave.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…16/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

30.PrivatenetworkscanbearichersourceofevidencethantheInternet 0/1
because:

Theyretaindataforlongerperiodsoftime.

Owners of private networks are more cooperative with law enforcement. Private networks contain a higher concentration of
Alltheabove.

Correctanswer

Privatenetworkscontainahigherconcentrationofdigitalevidence.

31.Thecriminologicalprinciplewhichstatesthat,whenanyone,or2/2
anything,entersacrimescenehe/shetakessomethingofthescenewith him/her,andlea

Locard’sExchangePrinciple

DifferentialAssociationTheory

Beccaria’sSocialContract

Noneoftheabove

Feedback
Locard’sExchangePrinciple

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…17/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

32.EthicalHackingisalsoknownas 2/2

BlackHatHacking.

White Hat Hacking. Encryption.


Noneofthese.

Feedback

WhiteHatHacking.

33.VulnerabilityscanninginEthicalhackingfinds 2/2

Strengths.

Weakness. A &B
Noneofthese.

Feedback

Weakness.

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…18/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

34.Whodescribedadissertationonfundamentalsofhacker’sattitude? 2/2

G.Palma.

Raymond. Either.
JhonBrowman

Feedback

Raymond.

35.Agreyhathackeristheonewho ···/2

Fixidentifiesweakness

Stealthedata

Identifiestheweaknessandleavemessagetoowner

Noneoftheabove

Nocorrectanswers

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…19/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

36.Whichtoolisusedtocrackthepassword? 2/2

Nmap

LC4
ToneLOC Nessus

Feedback

LC4

37.Whichtoolisusedfordepthanalysisofawebapplication? 2/2

Whisker
Superscan Nikto Kismet

Feedback
Whisker

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…20/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

38.Whichhackertrytodistributepoliticalorsocialmessagethrough 2/2
theirwork?

Blackhathacker
Hactivist Scriptkiddes White hathacker

Feedback

Hactivist

39.Apenetrationtestermustidentifyandkeepinmindthe& 2/2
requirementsofafirmwhileevaluatingthesecuritypostures.

privacyandsecurity
rules and regulations hacking techniques ethics to talk to seniors

Feedback
privacyand security

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…21/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

40.Beforeperforminganypenetrationtest,throughlegalprocedure, 2/2
whichkeypointslistedbelowisnotmandatory?

Knowthenatureoftheorganization

Characteristics of work done in the firm System and network


Typeofbroadbandcompanyusedbythefirm

Feedback

Typeofbroadbandcompanyusedbythefirm

41.Bannergrabbingisusedfor 2/2

WhiteHatHacking

BlackHatHacking
Grey Hat Hacking Script Kiddies

Feedback
WhiteHatHacking

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…22/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

42.WhichofthefollowingtoolisusedforWindowsfornetworkqueries 2/2
fromDNSlookupstotraceroutes?

SamSpade
SuperScan NetScan Netcat

Feedback
SamSpade

43.WhichNmapscanisdoesnotcompletelyopenaTCPconnection?2/2

SYNstealthscan
TCP scan XMAStreescan ACKscan

Feedback
SYNstealthscan

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…23/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

44.Whichofthefollowingisnotacharacteristicofethicalhacker? 2/2

ExcellentknowledgeofWindows.

Understands the process of exploiting network vulnerabilities. Patience, persistence and perseverance.
Hasthehighestlevelofsecurityfortheorganization.

Feedback
Hasthehighestlevelofsecurityfortheorganization.

45.Attemptingtogainaccesstoanetworkusinganemployee’s 2/2
credentialsiscalledthemodeofethicalhacking.

Localnetworking
Social engineering Physical entry Remote networking

Feedback
Localnetworking

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…24/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

46.Enumerationispartofwhatphaseofethicalhacking? 2/2

Reconnaissance
Maintaining Access Gaining Access Scanning

Feedback

GainingAccess

47.Whichtypeofhackerrepresentsthehighestrisktoyournetwork? 0/2

black-hathackers

grey-hathackers script kiddies


disgruntledemployees

Correctanswer

disgruntledemployees

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…25/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

48.Embeddedsystemsare 2/2

GeneralPurpose

SpecialPurpose

Feedback
SpecialPurpose

49.Adigitalmultimeterisanexampleofembeddedsystemfor 2/2

Datacommunication

Monitoring control
Allofabove

Feedback
Monitoring

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…26/27
21/05/2020 StateLevelOnlineExamforEmergingTrendsinComputerEngineeringandInformationTechnology(22618)

50.MainProcessorchipincomputersis 2/2

ASIC
ASSP CPU CPLD

Feedback
CPU

ThiscontentisneithercreatednorendorsedbyGoogle.-TermsofService-PrivacyPolicy

Forms

https://docs.google.com/forms/d/e/1FAIpQLSewPHDBW8z6BupgS-RKxbAZmZAz_W-rKu0CPZcACA733SoVyw/viewscore?viewsc…27/27
MCQ’s Question and Answers (the answers are highlighted in bold)

Q1.WhentheFederalBureauofinvestigationwascreate?.

A)1900 B)1980 C)19450 D)1984

Q2.WhatisTheFullformofCART

A)ComputerAnalysisandResponseTeam B)CathodeAnalogRayTube

C)ComputerAccessoriesRepairingteam D)None

Q3WhenIOCEisFormed

A)1992 B)1980 C)19490 D)1995

Q4FullFormOfIOCE

A)InternationalOrganizationonComputerEvidence B)InternetofComputerEducation

C)InternetofComputerEvidence D)None

Q5WhenwasthefirstFBIRegionalComputerForensiclaboratorywasRecognize ?.

A)1992 B)1980 C)19490 D)2000

Q6HowManyRulesinDigitalforensic

A)12 B)19 C)10 D)6

Q7WhatistheLongformofDFI

A)DigitalForensicInvestigation B)DigitalFraudIndustry

C)DefiningFormIn D)None

Q8HowManyPhasesinRDMDFR

A)12 B)19 C)10 D)6

Q9Investigatorshouldsatisfythefollowingpoint:

A)Contributetothesocietyandhumanbeing B)Avoidharmtoothers

C)honest and trustworthy

D)AllOftheAboveQ10WhoproposedRoadMapModel

A)G.Gunsh B)S.Ciardhuain C)J.Korn

D)G.PalmarQ11DigitalEvidenceintheformofthe:

A)OfficeFile B)E-mailMessages C)EitherAorB D)BothAandB


Q12InComputerintrusionstheattackerwillbeleavemultipletracesoftherepresencein:

A)File SystemB)Registry C)SystemLogs

D)AlloftheAboveQ13WhataretheFormofElectronicEvidence:

A)HardDrive B)E-mail C)Either A or B

D)BothAandBQ14HowManyTypesoftheEvidence

A)12 B)19 C)10 D)6

Q15WhatisthefullformofBPO

A)BusinessProcessOutsourcing

Q16TheDigitalevidenceareusedtoestablishedacrediblelinkbetween……….

A)Attackerandvictimandthecrimescene B)AttackerAndinformation

C)EitherAorB D)BothAandB

Q17Theevidenceandproofthatcanbeobtainedfromtheelectronicsourceiscalledthe…….

A)DigitalEvidence B)Explainableevidence C)EitherAorB D)BothAandB

Q18Whichofthe followingisnottypeofvolatileevidence:

A)RoutingTables B) Main Memory C)LogFiles

D)CachedDataQ19DigitalEvidencemustfollowtherequirementofthe

A)IdealEvidenceRule B)BestEvidenceRule C)ExchangeRule D)Allofthementioned

Q20WhitehatHackerisknownasthe

A)Cracker B)Ethical C)GreyHat D)ScriptKiddies

Q21Whatisangreyhathacker

A)BlackHatHacker B)WhiteHatHacker C)CombinationofWhiteandblackhathackersD)None

Q22AHackerwhoidentifiesandexploitsweaknessintelephonesinsteadofcomputersisknownas:

A)Phreaker B)Hacktivist C)Ethicalhacker D)GreyHathacker

Q23LongFormoftheVPN

A)VirtualPrivateNetwork B)VirtualPersonalNetwork C)Both D)None

Q24Whoareusetheirskilltoidentifysecurityproblemwithcomputernetwork
A)BlackHatHacker B)EthicalHacker C)GreyHathacker D)ScriptKiddies
Q25Tocrackthepasswordyouneedcrackingtoolsuchas:

A)LC4 B)John The Ripper C)pwdump

D)AlloftheaboveQ26NMAPknownas:

A)NetworkMapper B)NetCat C)SuperScan D)NetScan

Q27Whatisthemostvaluableassetsofanorganization

A)Information

Q28WhatisthefullformofSMTP

A)Simple mail Transfer Protocol

Q29WhatisthefullformofDNS

A)DomainNameSystem B)SimplemailTransferProtocol

C)InternetMessageAccessProtocol D)NetworkMapper

Q30WhatisthefullformofIMAP

A)InternetMessageAccessProtocol B)SimplemailTransferProtocol

C) InternetMessageAccessProtocol D)None

Q31WhatisthefullformofSNMP

A)SimpleNetworkManagementProtocol

Q32WhichofthefollowingusedfortheNetworkTestingandportscanning

A)NetCat B)SuperScan C)NetScan D)AllofAbove

Q33Thewholeemailservermaybetargetedforacompleteinterruptionofserviceswiththesefailure like

A)Storageoverloadandbandwidthblocking

Q34Whichisthetopmostdirectoryintheserverfilesystem

A)RootDirectory

Q35Whichlistisusedintheauthorizationprocess

A)AccessControlList
Q36WhatisthelatestversionofUNIX

A)LINUX

Q37WhichOSiswidelyusedintheworld

A)Windows B)LINUX C)IOS D)NONE

Q38NameofnetworkanalyzerwhichsupportwindowsandunixOS

A)Ethereal

Q39Youcangrabbannerbyusing

A)Telnet B)NetCat C)EitherAorB D)BothAandB

Q40Anattackercancreatean.......................................attackbysendinghundredsorthousandsofemails
withverylargeattachment

A)AttachmentOverloadingAttack B)ConnectionAttack C)AutoResponderAttack

D) AlloftheAbove

1. An Artificial Intelligence system developed by Terry A. Winograd to permit an interactive


dialogueabout a domain he called blocks-world.

a. SIMD

b. STUDENT

c. SHRDLU

d. BACON

2. WhatisArtificialintelligence?

a. Programmingwithyourownintelligence

b. PuttingyourintelligenceintoComputer

c. MakingaMachineintelligent

d.PlayingaGame
3. Whoisthe“father”ofartificialintelligence?

a. JohnMcCarthy

b. FisherAda

c. AllenNewell

d.AlanTurning

4.Whichofthefollowingisaproposedmeansoftestingtheintelligenceofthemachine?

TuringTestTurningTestTuningTest

a. TuringTest

b.TurningTest

c. TuningTe

st d.None

5.Whichofthefollowingisnotacomponentofaproductionsystem?

a.ControlSystem

b.Associative Memory

c.PrimaryMemory

d.SecondaryMemory

6. Zerosumgamehasplayer…

a. seven

b. Two

c.threeplayer

d.Multiplayer

7.Whichoneisusedforcomputethelogicalinferencealgorithm?

a. Validity

b.Satisfiability

c. Logicalequivalence

d.Allofthese
8.Singleinferencerulealso called…

a. Resolution

b. Reference

c.Reference

d.Noneofthese

9.Factoringmeans…

a. Removalofredundantliteral

b. Removalofredundantvariable

c. Additionofredundantvariable

d.Additionofredundantliteral

1. Avaliddefinitionofdigitalevidenceis:
a. Datastoredortransmitted usingacomputer
b. Informationofprobativevalue
c. Digitaldataofprobativevalue
d. Anydigitalevidenceona computer

2. What arethethreegeneralcategoriesofcomputersystemsthat cancontaindigital


evidence?
a. Desktop,laptop, server
b. Personalcomputer,Internet,mobile telephone
c. Hardware,software,networks
d. Opencomputersystems,communicationsystems,embeddedsystems

3. Intermsofdigitalevidence,a harddriveisanexample of:


a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above

4. Intermsofdigitalevidence,amobiletelephoneisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above

5. Intermsofdigitalevidence,aSmartCardisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above
6. Intermsofdigitalevidence,the Internetisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above

7. Computerscanbeinvolvedinwhichofthefollowingtypesofcrime?
a. Homicideandsexualassault
b. Computerintrusionsandintellectualpropertytheft
c. Civildisputes
d. Allofthe above

8. Alogonrecordtellsusthat,ataspecifictime:
a. Anunknownpersonloggedintothesystemusingtheaccount
b. Theowner ofaspecificaccountloggedintothe system
c. The accountwasusedtologintothesystem
d. Noneofthe above

9. Cybertrailsareadvantageous because:
a. Theyarenot connectedto thephysicalworld.
b. NobodycanbeharmedbycrimeontheInternet.
c. Theyareeasytofollow.
d. Offenderswhoareunawareofthemleavebehindmorecluesthantheyotherwise would
have.

10. PrivatenetworkscanbearichersourceofevidencethantheInternetbecause:
a. Theyretaindataforlongerperiodsoftime.
b. Ownersofprivatenetworksaremorecooperativewithlawenforcement.
c. Privatenetworkscontainahigherconcentration ofdigitalevidence.
d. Alloftheabove.
Question1.Whichof thefollowing statementsbestdescribesawhite-hathacker?

 A.Securityprofessional
 B.Formerblackhat
 C.Formergreyhat
 D.Malicioushacker
Answer1.OptionA.

Question2.Asecurityauditperformedontheinternalnetworkofanorganization by the
network administration is also known as .

 A.Grey-boxtesting
 B.Black-boxtesting
 C.White-boxtesting
 D.Activetesting
 E.Passivetesting
Answer2.OptionC..

Question3.Whatisthefirst phaseofhacking?

 A.Attack
 B.Maintainingaccess
 C.Gainingaccess
 D.Reconnaissance
 E. Scanning
Answer3.OptionD.

Question4.Whattypeof ethicalhacktestsaccesstothephysical infrastructure?

 A.Internalnetwork
 B.Remote network
 C.Externalnetwork
 D.Physicalaccess
Answer4.OptionD

Question5.Thesecurity,functionality,andeaseofusetriangleillustrateswhich concept?

 A.Assecurityincreases,functionalityandeaseofuseincrease.
 B.Assecuritydecreases,functionalityandeaseofuseincrease.
 C.Assecuritydecreases,functionalityandeaseofusedecrease.
 D.Securitydoesnotaffect functionalityandeaseofuse.
Answer5.OptionB.
Question6.Whichtypeofhackerrepresentsthehighestriskto yournetwork?

 A.Disgruntledemployees
 B.Black-hathackers
 C.Grey-hathackers
 D.Script kiddies
Answer6.OptionA.

Question7.Whatarethethreephasesofasecurityevaluationplan?(Choose three
answers.)

 A.ConductSecurityEvaluation
 B. Preparation
 C. Conclusion
 D.Final
 E. Reconnaissance
 F.DesignSecurity
 G.VulnerabilityAssessment
Answer7. OptionsA,B,C.

Question8. Hackingfora cause is called .

 A.Activehacking
 B. Hacktivism
 C. Activism
 D.Black-hat hacking
Answer8.OptionB.

Question9.Whichfederallawismostcommonlyusedtoprosecutehackers?

 A.Title 12
 B.Title 18
 C.Title 20
 D.Title2
Answer9.OptionB.

Question10.WhenahackerattemptstoattackahostviatheInternetitisknown as what
type of attack?

 A.Remoteattack
 B.Physicalaccess
 C.Localaccess
 D.Internalattack
Answer10.OptionA.
1. Hackerswho help infinding bugsandvulnerabilitiesinasystem&don’t intendtocracka
system are termed as
a) BlackHathackers
b) WhiteHatHackers
c) GreyHatHackers
d) RedHatHackers
Answer: b

2. Whichisthe legalformofhackingbasedonwhichjobsareprovided inITindustriesand firms?


a) Cracking
b) NonethicalHacking
c) Ethicalhacking
d) Hactivism

Answer:c

3. Theyarenefarioushackers,andtheir mainmotive isto gainfinancialprofit bydoingcyber


crimes. Who are “they” referred to here?
a) GrayHatHackers
b) WhiteHatHackers
c) Hactivists
d) BlackHatHackers
Answer: d

4. arethe combinationofbothwhite aswellasblackhathackers.


a) GreyHathackers
b) GreenHathackers
c) BlueHatHackers
d) RedHatHackers
Answer: a
5. Theamateurornewbieinthefieldofhackingwhodon’t havemanyskillsabout codingand in-
depth working of security and hacking tools are called
a) SponsoredHackers
b) Hactivists
c) ScriptKiddies
d) WhistleBlowers
Answer: c

6. Suicide Hackers are those


a) who breakasystemforsomespecificpurposewithorwithout keeping inmindthattheymay suffer
long term imprisonment due to their malicious activity
b) individualswithnoknowledgeofcodesbutanexpertinusinghackingtools
c) who knowtheconsequencesoftheir hackingactivitiesandhencetryto preventthemby
erasing their digital footprints
d) who areemployed inanorganizationto domaliciousactivitiesonotherfirms
Answer: a

7. Criminalminded individualswho workforterroristorganizationsandstealinformationof


nations and other secret intelligence are
a) Statesponsoredhackers
b) BlueHatHackers
c) CyberTerrorists
d) RedHatHackers
Answer: c

8. One who disclose information to public ofa company, organization, firm, government and
privateagencyandhe/she isthe memberoremployeeofthatorganization;suchindividualsare
termed as
a) Sponsoredhackers
b) Crackers
c) Hactivist
d) Whistleblowers
Answer: d
9. Thesetypesofhackersarethemost skilled hackersinthehackers’community.Who are
“they” referred to?
a) WhitehatHackers
b) EliteHackers
c) LicensedPenetrationTesters
d) RedHatHackers
Answer: b

10. arethoseindividualswho maintain andhandlesITsecurityinanyfirmor


organization.
a) ITSecurityEngineer
b) Cyber SecurityInterns
c) SoftwareSecuritySpecialist
d) SecurityAuditor
Answer: a

11. Role ofsecurityauditor is to


a) securethenetwork
b) probeforsafetyandsecurityoforganization’ssecuritycomponentsandsystems
c) detectsand preventscyber attacksand threatstoorganization
d) doespenetrationtestingondifferentwebapplications
Answer: b
Chapter4–DigitalEvidences
1. Havingamember ofthesearchteamtrainedtohandledigitalevidence:

a. Canreducethenumber ofpeoplewhohandletheevidence
b. Canservetostreamlinethepresentationofthecase
c. Canreducetheopportunityforopposingcounseltoimpugnthe integrityofthe
Evidence
d. Allofthe above

2. Anattorneyaskingadigitalinvestigatortofindevidencesupportingaparticular lineof
Inquiry is an example of:

a. Influencingtheexaminer
b. Due diligence
c. Quidproquo
d. Voirdire

3. Adigitalinvestigatorpursuinga lineofinvestigationinacasebecausethat lineof


Investigation proved successful in two previous cases is an example of:

a. Logicalreasoning
b. Commonsense
c. Preconceivedtheory
d. Investigator’sintuition

4. Ascientifictruthattemptsto identifyrolesthat areuniversallytrue. Legaljudgment,on The


other hand, has a standard of proof in criminal prosecutions of:

a. Balanceofprobabilities
b. Beyondareasonabledoubt
c. Acquittal
d. Noneoftheabove

5. Regardingtheadmissibilityofevidence,whichofthefollowingisnotaconsideration:

a. Relevance
b. Authenticity
c. Bestevidence
d. Nominallyprejudicial

6. Accordingtothetext,the most commonmistakethatpreventsevidenceseized from


Being admitted is:

a. Uninformedconsen
b. Forcibleentry
c. Obtainedwithout authorization
d. Noneoftheabove
7. Inobtainingawarrant,aninvestigatormust convincethe judgeonallofthefollowing Points
except:

a. Evidenceofacrimeis inexistence
b. Acrimehasbeencommitted
c. Theownerorresidentoftheplacetobesearchedislikelytohavecommitted The
crime
d. Theevidenceislikelytoexistattheplacetobesearched

8. If,whilesearching acomputerforevidenceofaspecificcrime,evidenceofanew,
Unrelated crime is discovered, the best course of action is:

a. Abandontheoriginalsearch,andpursuethenewlineofinvestigation
b. Continuewiththeoriginalsearchbutalsopursuethenewinquiry
c. Stopthesearchandobtainawarrant thataddressesthenew inquiry
d. Continuewiththeoriginalsearch,ignoringthenewinformation

9. Theprocessofdocumentingtheseizureofdigitalevidenceand, inparticular, whenthat


Evidence changes hands, is known as:

a. Chainofcustody
b. Fieldnotes
c. Interimreport
d. Noneofthe above

10. Evidencecontained inadocument providedtoprovethat statementsmade incourt are


True is referred to as:

a. Inadmissibleevidence
b. Illegallyobtainedevidence
c. Hearsayevidence
d. Directevidence
Chapter5BasicsofEthicalhacking
1. Whatistheethicsbehindtraininghowtohackasystem?
a) Tothinklikehackersandknowhowtodefendsuchattacks
b) Tohackasystemwithoutthepermission
c) Tohackanetworkthatisvulnerable
d) To corrupt software or service using
malwareAnswer:a

2. Performing a shoulder surfing in order to check other’s password is

ethicalpractice.
a) agood
b) notsogood
c) verygoodsocialengineeringpractice
d) abadA
nswer:d

3. has now evolvedtobe one ofthe most popularautomatedtools


forunethicalhacking.
a) Automatedapps
b) Databasesoftware
c) Malware
d) Worms
Answer:c

4. Leaking yourcompany data to the outside network without priorpermission of


seniorauthority isacrime.
a) True
b) False
Answer:a

5. is the technique used in business organizations and firms to protect


ITassets.
a) Ethicalhacking
b) Unethicalhacking
c) Fixingbugs
d) Internal data-
breachAnswer:a
6. Thelegalrisksofethicalhackingincludelawsuitsdueto ofpersonaldata.
a) stealing
b) disclosure
c) deleting
d) hacking
Answer:b

7. Before performing any penetrationtest,throughlegalprocedure,whichkey


pointslistedbelowisnotmandatory?
a) Know thenatureoftheorganization
b) Characteristicsofworkdoneinthefirm
c) Systemandnetwork
d) Type of broadband company used by the
firmAnswer:d

8. Anethicalhackermustensurethatproprietaryinformationofthefirmdoesnotgetleaked
.
a) True
b) False
Answer:a

9. Afterperforming the ethical hacker should never disclose


clientinformation to other parties.
a) hacking
b) cracking
c) penetrationtesting
d) exploiting
Answer:c

10.

isthebranchofcybersecuritythatdealswithmoralityandprovidesdifferenttheoriesan
daprincipleregardingtheview-pointsaboutwhatisrightandwrong.
a) Socialethics
b) Ethicsincyber-security
c) Corporateethics
d) EthicsinblackhathackingA
nswer:d
Chapter5BasicsofEthicalhacking
1. Whatistheethicsbehindtraininghowtohackasystem?
a) Tothinklikehackersandknowhowtodefendsuchattacks
b) Tohackasystemwithoutthepermission
c) Tohackanetworkthatisvulnerable
d) To corrupt software or service using
malwareAnswer:a

2. Performing a shoulder surfing in order to check other’s password is

ethicalpractice.
a) agood
b) notsogood
c) verygoodsocialengineeringpractice
d) abadA
nswer:d

3. has now evolvedtobe one ofthe most popularautomatedtools


forunethicalhacking.
a) Automatedapps
b) Databasesoftware
c) Malware
d) Worms
Answer:c

4. Leaking yourcompany data to the outside network without priorpermission of


seniorauthority isacrime.
a) True
b) False
Answer:a

5. is the technique used in business organizations and firms to protect


ITassets.
a) Ethicalhacking
b) Unethicalhacking
c) Fixingbugs
d) Internal data-
breachAnswer:a
6. Thelegalrisksofethicalhackingincludelawsuitsdueto ofpersonaldata.
a) stealing
b) disclosure
c) deleting
d) hacking
Answer:b

7. Before performing any penetrationtest,throughlegalprocedure,whichkey


pointslistedbelowisnotmandatory?
a) Know thenatureoftheorganization
b) Characteristicsofworkdoneinthefirm
c) Systemandnetwork
d) Type of broadband company used by the
firmAnswer:d

8. Anethicalhackermustensurethatproprietaryinformationofthefirmdoesnotgetleaked
.
a) True
b) False
Answer:a

9. Afterperforming the ethical hacker should never disclose


clientinformation to other parties.
a) hacking
b) cracking
c) penetrationtesting
d) exploiting
Answer:c

10.

isthebranchofcybersecuritythatdealswithmoralityandprovidesdifferenttheoriesan
daprincipleregardingtheview-pointsaboutwhatisrightandwrong.
a) Socialethics
b) Ethicsincyber-security
c) Corporateethics
d) EthicsinblackhathackingA
nswer:d
Chapter6Typesofhackers

Question1.Whichof thefollowing statementsbestdescribesawhite-hathacker?

A. Securityprofessional
B. Formerblackhat
C. Formergreyhat
D. Malicioushacker
Answer.OptionA.

Question2.Asecurityauditperformedontheinternalnetworkofanorganization by the
network administration is also known as .

A. Grey-boxtesting
B. Black-boxtesting
C. White-boxtesting
D. Activetesting
E. Passivetesting
Answer.OptionC.

Question3.Whatisthefirst phaseofhacking?

A. Attack
B. Maintainingaccess
C. Gainingaccess
D. Reconnaissance
E. Scanning
Answer.OptionD.

Question4.Whattypeof ethicalhacktestsaccesstothephysical infrastructure?

A. Internalnetwork
B. Remotenetwork
C. Externalnetwork
D. Physicalaccess
Answer.OptionD.
Question5.Thesecurity,functionality,andeaseofusetriangleillustrateswhich concept?

A. Assecurityincreases,functionalityandease ofuseincrease.
B. Assecuritydecreases, functionalityandeaseofuseincrease.
C. Assecuritydecreases,functionalityandeaseofusedecrease.
D. Securitydoesnotaffect functionalityandeaseofuse.
Answer.OptionB.

Question6.Whichtypeofhackerrepresentsthehighestriskto yournetwork?

A. Disgruntledemployees
B. Black-hathackers
C. Grey-hathackers
D. Scriptkiddies
Answer.OptionA.

Question7.Whatarethethreephasesofasecurityevaluationplan?(Choose three
answers.)

A. ConductSecurityEvaluation
B. Preparation
C. Conclusion
D. Final
E. Reconnaissance
F. DesignSecurity
G. VulnerabilityAssessment
Answer.OptionsA,B,C.

Question8. Hackingfora cause is called .

A. Active hacking
B. Hacktivism
C. Activism
D. Black-hathacking
Answer.OptionB.
Question9.Whichfederallawismostcommonlyusedtoprosecutehackers?

A. Title 12
B. Title18
C. Title20
D. Title2
Answer.OptionB.

Question10.WhenahackerattemptstoattackahostviatheInternetitisknown as what
type of attack?

A. Remoteattack
B. Physicalaccess
C. Localaccess
D. Internalattack
Answer.OptionA.

Chapter-3BasicsofDigitalForensics
1. Digitalforensicsisallofthemexcept:

A. Extractionofcomputerdata.

B.Preservationofcomputerdata.

C.Interpretationofcomputerdata.

D.Manipulationofcomputerdata.

Ans:D

2. IDIPstandsfor

A. IntegratedDigitalInvestigationProcess.

B.IntegratedDataInvestigatorProcess.

C.IntegratedDigitalInvestigatorProcess.

D.IndependentDigitalInvestigatorProcess.

Ans:A
3. WhoproposedRoadMapforDigitalForensicResearch(RMDFR)

A. G.Gunsh.

B.S.Ciardhuain

C.J.Korn.

D.G.Palmar

Ans:D

4. Investigatorshouldsatisfyfollowingpoints:

A. Contributetosocietyandhumanbeing.

B.Avoidharmtoothers.

C.Honestandtrustworthy.

D.Alloftheabove

Ans:D

5. Inthepast,themethodforexpressinganopinionhasbeentoframea questionbased
on available factual evidence.

A. Hypothetical

B.Nested

C.Challenging

D.Contradictory

Ans:A

6. More subtle because you are not aware that you are running these macros (the
documentopensandtheapplicationautomaticallyruns);spreadviaemail

A. Thepurposeofcopyright

B.Dangerofmacroviruses

C.Derivativeworks

D.computer-specificcrime

Ans:B
7. Therearethreec'sincomputerforensics.Whichisoneofthethree?

A. Control

B.Chance

C.Chains

D.Core

Ans:A

8. WhenFederalBureauInvestigationprogramwascreated?

A.1979

B.1984

C.1995

D.1989

Ans:B

9. WhenthefieldofPCforensicsbegan?

A. 0's

B.1970's

C.1980's

D.1990's

Ans:C

10. phase includes putting the pieces of a digital puzzle together and developing
investigative hypotheses

A. Preservationphase

B.Surveyphase

C.Documentationphase

D.Reconstructionphase

E.Presentationphase

Ans:D
10MCQsfromEachChapterofEmergingTrendinComputerScience

Chapter1ArtificialIntelligence

----------------------------------------------------------------------------------------------

1. WhatisArtificialintelligence?

(A) PuttingyourintelligenceintoComputer

(B) Programmingwithyourownintelligence

(C) MakingaMachineintelligent

(D) PlayingaGame

Ans:C

2. WhichisnotthecommonlyusedprogramminglanguageforAI?

(A) PROLOG

(B) Java

(C) LISP

(D) Perl

Ans: D
3. Whatisstatespace?

(A) Thewholeproblem

(B) YourDefinitiontoaproblem

(C) Problemyoudesign

(Ď)Representingyourproblemwithvariableandparameter

Ans:D

4. Aproductionruleconsists of

(A) Asetof Rule (B)Asequenceofsteps

(C)Both(a)and(b) (D)Arbitraryrepresentationtoproblem

Ans:C

5. Whichsearchmethodtakeslessmemory?

(A) Depth-FirstSearch (B)Breadth-Firstsearch

(C)Both(A)and(B) (D)LinearSearch.

Ans:A
6. Aheuristicisawayoftrying

(A) Todiscoversomethingoranideaembeddedinaprogram

(B) Tosearchandmeasurehowfara nodeinasearch tree seemstobe from


a goal

(C) To compare two nodes in a search tree to see if one is better than
the other

(D) Only(a),(b)and(c).

Ans: D

7. A*algorithmisbasedon

(A) Breadth-First-Search (B)Depth-First–Search

(C)Best-First-Search (D)Hillclimbing.

Ans:C

8. WhichisthebestwaytogoforGameplayingproblem?

(A) Linearapproach (B)Heuristicapproach

(C)Randomapproach (D)Optimalapproach

Ans:B

9. Howdoyourepresent“Alldogshavetails”.

(A) ۷ x:dog(x)àhastail(x) (B)۷ x:dog(x)àhastail(y)

(C)۷ x:dog(y)àhastail(x) (D)۷ x:dog(x)àhasàtail(x)

Ans:A
10. Whichisnotapropertyofrepresentationofknowledge?

(A) RepresentationalVerification (B)Representational Adequacy

(C)InferentialAdequacy (D)InferentialEfficiency

Ans:A
Chapter-2InternetofThings

----------------------------------------------------------------------------------------------

1. Embeddedsystemsare
A. Generalpurpose
B.Specialpurpose
Ans: B

2. Embeddedsystemis
A. Anelectronicsystem
B.Apuremechanicalsystem
C.Anelectro-mechanicalsystem
D. (A)or(C)
Ans:D

3. Whichofthefollowingisnottrueaboutembeddedsystems?
A. Builtaroundspecializedhardware
B.Alwayscontainanoperatingsystem
C.Executionbehaviormaybedeterministic

D. Noneofthese
Ans:D
4. Which of the following is not an example of a “small-scale
embedded system”?
A. ElectronicBarbiedoll
B.Simplecalculator
C.Cellphone
D.Electronictoycar
Ans:C

5. Thefirstrecognizedmodernembeddedsystemis
A. Applecomputer
B.ApolloGuidanceComputer(AGC)
C.Calculator
D.Radionavigation system
Ans:B

6. Thefirstmassproducedembeddedsystemis
A. Minuteman-I
B.Minuteman-II
C.AutoneticsD-17
D.ApolloGuidanceComputer(AGC)
Ans:C
7. Which of the following is an (are) an intended purpose(s) of
embedded systems?
A. Datacollection
B.Dataprocessing
C.Datacommunication

D. All of these
Ans:D

8. Which of the following is (are) example(s) of embedded system for


data communication?
A. Networkrouter
B.Digital camera
C.Musicplayer

D.Allofthese
Ans:B

9. Whataretheessentialtightconstraint/srelatedtothedesign
metricsofanembeddedsystem?
A. Abilitytofitonasinglechip
B.Lowpowerconsumption
C.Fastdataprocessingforreal-timeoperations
D.Alloftheabove
Ans:D
10. Adigitalmultimeterisanexampleofanembeddedsystemfor
A. Datacommunication
B.Monitoring
C.Control
D.Allofthese

Ans:B

Chapter-3BasicsofDigitalForensics

----------------------------------------------------------------------------------------------

1. Digitalforensicsisallofthemexcept:
(A)Extractionofcomputerdata.
(B)Preservationofcomputerdata.
(C) Interpretationofcomputerdata.
(D) Manipulationofcomputerdata.
Ans:D

2. IDIPstandsfor

(A)IntegratedDigitalInvestigationProcess.
(B)IntegratedDataInvestigatorProcess.
(C) IntegratedDigitalInvestigatorProce
ss. (D)Independent Digital Investigator
Process. Ans:A
3. WhoproposedRoadMapforDigitalForensicResearch(RMDFR)
(A) G.Gunsh.
(B)S.Ciardhuain
(C) J.Korn.
(D) G.Palmar
Ans: D

4. Investigatorshouldsatisfyfollowingpoints:
(A)Contributetosocietyandhumanbeing.
(B)Avoidharmtoothers.
(C) Honestandtrustworthy.
(D) Alloftheabove
Ans:D

5. Inthepast,themethodforexpressinganopinionhasbeentoframe a
questionbasedonavailablefactualevidence.
(A)Hypothetical
(B)Nested

(C) Challenging
(D)Contradictory
Ans:A
6. Moresubtlebecauseyouarenotawarethatyouarerunningthese
macros

(A)Thepurposeofcopyright
(B)Dangerofmacroviruses
(C) Derivativeworks
(D)computer-specificcrime
Ans:B

7. Therearethreec'sincomputerforensics.Whichisoneofthethree?
(A)Control
(B)Chance
(C) Chains
(D)Core
Ans:A

8. WhenFederalBureauInvestigationprogramwascreated?
(A)1979
(B)1984
(C) 1995
(D)1989
Ans:B

9. WhenthefieldofPCforensicsbegan?
(A)1960's
(B)1970's
(C) 1980's
(D)1990's
Ans:C
10. WhatisDigitalForensic?
(A)Process of using scientific knowledge in analysis and presentation of
evidenceincourt
(B)The application of computer science and investigative procedures
foralegalpurposeinvolvingtheanalysisofdigitalevidenceafter
propersearchauthority,chainofcustody,validationwith
mathematics,useofvalidatedtools,repeatability, reporting,and
possible expert presentation
(C) process where we develop and test hypotheses that
answer questionsaboutdigitalevents
(D)Use of science or technology in the investigation and establishment
ofthefactsorevidenceinacourtoflaw
Ans:B
Chapter4-DigitalEvidence

----------------------------------------------------------------------------------------------

1.Avaliddefinitionofdigitalevidenceis:

A. Datastoredortransmittedusingacomputer

B.Informationofprobativevalue

C.Digitaldataofprobativevalue

D.Anydigitalevidenceonacomputer

Ans:C

2. What are the three general categories of computer systems


thatcancontaindigital

evidence?

A. Desktop,laptop,server

B.Personalcomputer,Internet,mobiletelephone

C.Hardware,software,networks

D. Open computer systems, communication systems, and embedded


systems

Ans:D
3. Intermsofdigitalevidence,aharddriveisanexampleof:

A. Opencomputersystems

B.Communicationsystems

C.Embeddedcomputersystems

D.Noneoftheabove

Ans:A

4. Intermsofdigitalevidence,amobiletelephoneisanexampleof:

A. Opencomputersystems

B.Communicationsystems

C.Embeddedcomputersystems

D.Noneoftheabove

Ans:C

5. Intermsofdigitalevidence,aSmartCardisanexampleof:

A. Opencomputersystems

B.Communicationsystems

C.Embeddedcomputersystems

D.Noneoftheabove

Ans:C
6. Intermsofdigitalevidence,theInternetisanexampleof:

A. Opencomputersystems

B.Communicationsystems

C.Embeddedcomputersystems

D.Noneoftheabove

Ans:B

7. Computers can be involved in which of the following types of


crime?

A. Homicideandsexualassault

B.Computerintrusionsandintellectualpropertytheft

C.Civildisputes

D. Alltheabove

Ans:D

8. Alogonrecordtellsusthat,ataspecifictime:

A. Anunknownpersonloggedintothesystemusingtheaccount

B.Theownerofaspecificaccountloggedintothesystem

C.Theaccountwasusedtologintothesystem

D.Noneoftheabove

Ans:C
9. Cybertrailsareadvantageousbecause:

A. Theyarenotconnectedtothephysicalworld.

B.NobodycanbeharmedbycrimeontheInternet.

C.Theyareeasytofollow.

D. Offenderswhoareunawareofthemleavebehindmorecluesthan
theyotherwise

wouldhave.

Ans:D

10. Private networks can be a richer source of evidence than the


Internetbecause:

A. Theyretaindataforlongerperiodsoftime.

B.Ownersofprivatenetworksaremorecooperativewithlaw
enforcement.

C.Privatenetworkscontainahigherconcentrationofdigitalevidence.

D.Alltheabove.

Ans:C
Chapter5BasicsofHacking(CO5)

----------------------------------------------------------------------------------------------

1. Ethical Hackingisalsoknownas

A. BlackHatHacking.

B.WhiteHatHacking.

C.Encryption.

D.None of these.

Ans. B

2. Tool(s)usedbyethicalhacker .

A. Scanner

B.Decoder

C.Proxy

D. All of these.

Ans. D

3. VulnerabilityscanninginEthicalhackingfinds .

A. Strengths.

B.Weakness.

C.A&B

D.Noneofthese.

Ans.B
4. Ethicalhackingwillallowto allthemassivesecuritybreaches.

A. Remove.

B.Measure.

C.Reject.

D.Noneofthese.

Ans.B

5. Sequentialstephackersuseare:____.

A. MaintainingAccess.

B.Reconnaissance

C.Scanning.

D.GainingAccess.

A. B,C,D,A

B.B,A,C,D

C.A,B,C,D

D.D,C,B,A

Ans.A
6. is the art of exploiting the human elements to gain access to
theauthorizeduser.

A. SocialEngineering.

B.ITEngineering.

C.EthicalHacking.

D.Noneoftheabove.

Ans.A

7. Whichhackerreferstoethicalhacker?

A. Blackhathacker.

B.Whitehathacker.

C.Greyhathacker.

D.Noneoftheabove.

Ans.B

8. Thetermcrackerrefersto

A. Blackhathacker.

B.Whitehathacker.

C.Greyhathacker.

D.Noneoftheabove.

Ans.A
9. Whodescribedadissertationonfundamentalsofhacker’sattitude?

A. G.Palma.

B.Raymond.

C.Either.

D.JhonBrowman.

Ans.B

10. Computer
Hackershavebeeninexistenceformorethana .

A. Decade.

B.Year.

C.Century

D.Era.

Ans.C
Chapter-6TypesofHacking(CO6)

-----------------------------------------------------------------------------------------------

1. SNMPstandsfor

A. SimpleNetworkMessagingProtocol

B.SimpleNetworkMailingProtocol

C.SimpleNetworkManagementProtocol

D.SimpleNetworkMasterProtocol

Ans:C

2. Which of the following tool is used for Network Testing and


portScanning

A. NetCat

B.SuperScan

C.NetScan

D. All of above

Ans: D

3. Bannergrabbingisusedfor

A. WhiteHatHacking

B.BlackHatHacking

C.GreyHatHacking

D.ScriptKiddies

Ans:A
4. An attacker can create an attack by sending hundreds or
thousands of e-mails a with

verylargeattachments.

A. Connection Attack

B.AutoresponderAttack

C.AttachmentOverloadingAttack

D.Alltheabove

Ans:B

5. WhichofthefollowingtoolisusedforWindowsfornetwork
queriesfrom DNSlookupsto

traceroutes?

A. SamSpade

B.SuperScan

C.NetScan

D.Netcat

Ans:A

6. Whichtoolisusedforpingsweepsandportscanning?

A. Netcat

B.SamSpade
C.SuperScan

D.Alltheabove

Ans:C

7. Which of the following tool is used for security checks as port


scanningandfirewalltesting?

A. Netcat

B.Nmap

C.Datacommunication

D.Netscan

Ans:A

8. Whatisthemostimportantactivityinsystemcracking?

A. Informationgathering

B.Crackingpassword

C.Escalatingprivileges

D.Coveringtracks

Ans:B
9. WhichNmapscanisdoesnotcompletelyopenaTCPconnection?

A. SYNstealthscan

B.TCPscan

C.XMAStreescan

D.ACKscan

Ans:A

10. Keyloggersareformof

A. Spyware

B.Shouldersurfing

C.Trojan

D.Socialengineering

Ans:A
MCQEMERGINGTRENDS
Chapter1:-artificialinteligence

1) isabranchofsciencewhichdealswithhelpingmachinefindsolutiontocomplexto
problem in a more human like a fashion.
(a) Artificialintelligence
(b) Internetof think
(c) Embidedsystem
(d) Cybersecurity

2) Isamessagethatconsistrelavatmeaning, implication,orinputfor decisionandoraction.


(a) Data
(b) Information
(c) Knowledge
(d) Intelligence

3) Thegoalisforthesoftwaretousewhatisitiswaslearnedinone areatosolve problem


in other area.
(a) Machinelearning
(b) Deep learning
(c) Neuralnetwork
(d) Allofabove

4) theconsistofcomputerprogramthatmimicthe
waythehumanbrainprocessinformation.
(a) Machinelearning
(b) Deeplearning
(c) Neurallearning
(d) Allof this
5) Aheuristicis aruleof thumb-------
(a) Strategy
(b) Trick
(c) Simplification
(d) Allofabove

6) Thecomponentof AIconceptof------
(a) Logic
(b) Congition
(c) Computation
(d) Allofabove

7) Isbranchofsciencethatdealswithprogrammingthesysteminsuchthatthey
automatically learn with experience
(a) Machinelearning
(b) Deepearning
(c) Neurallearning
(d) Allofabove

8) ThefirstAIprogramminglanguagewascalled
(a) Basic
(b) IPL
(c) FORIRAN
(d) LISP

9) Thecharacteristicofthecomputersystemcableofthinking,reasoningandlearningis know
as
(a) Machineintelligence
(b) Humanintelligence
(c) Artificialintelligence
(d) Virtualintelligence

10) TherearehowmanydimensionsofAI
(a) Four
(b) Two
(c) Three
(d) One
Chapter2:-internetofthings

1. allowsustocontrolelectroniccomponents
a) RETfulAPI
b) RESTfulAPI
c) HTTP
d) MQTT

2. MQTT stands for


a) MQTelemetryThings
b) MQTransportTelemetry
c) MQTransportThings
d) MQTelemetryTransport

3. MQTTisbetterthanHTTPforsendingandreceivingdata.
a) True
b) False

4. MQTT is protocol.
a) MachinetoMachine
b) InternetofThings
c) MachinetoMachineandInternetofThings
d) Machinethings

5. Whichprotocolislightweight?
a) MQTT
b) HTTP
c) CoAP

6. PubNub publishes and subscribes


inordertosendandreceivemessages.
a) Network
b) Account
c) Portal
d) Keys

7. ByclickingwhichkeythePubNubwilldisplaypublic,subscribe,andsecretkeys.
a) Pane
b) DemoKeyset
c) Portal
d) Network
8. The messageChannel class declares the classattributethatdefines
the key string.
a) command_key
b) command-key
c) commandkey
d) Key_command

9. methodsavesthereceivedargumentsinthreeattributes.
a) Init
b) Init
c) Init
d) _init_

10. and savesthepublishandsubscribekeysthatwehave


generated with the PubNub Admin portal.
a) public_keyandsubscribe_key
b) Public-keyandsubscribe-key
c) publickeyandsubscribekey
d) Key_publicandkey_subscribe

Chapter3:-basicofdigitalforensic
1) Thedigitalnetworkdividedradiofrequencyintotime slots
(a) TQMA
(b) COMA
(c) EDMA
(d) EDGE

2) Whencasesgototrialforensicsexaminercanplayoneofrole
(a)2
(b)4
(c)3
(d)5

3) Forensicsisthesystematictruckingofincomingandoutgoingrufficon your
network
(a) Network
(b) Computer
(c) Criminal
(d) Server
4) Validateyourtoolsandverifyyourevidencewithtoensureits integrity
(a) Hashingalgorithms
(b) Steganography
(c) Watermark
(d) Digitalcertificates

5) Isawrittenlistofobjectiontocertaintestimonyareexhibits
(a) Defendant
(b) Plaintiff
(c) Empanellingthejury
(d) Motioninlimine

6) Regardingthetrailthetermmeansrejecting potentialjurors.
(a) Voirdire
(b) Rebuttal
(c) Strikes
(d) Venireman

7) Theevidencesofproofthatcanbeobtained fromtheelectricitysourceis
called the
(a) Digitalevidence
(b) Demonstrativeevidence
(c) Explainable evidence
(d) Substantialevidence

8) Ifamicro-phoneispresentduringyourtestimony,placeittoeightto
inches from you
(a)3
(b)5
(c)4
(d)6

9) Jurorstypicallyaveragejustoveryearofeducationandeight-grade
reading level
(a)11
(b)9
(c)10
(d)12
10) Thedigitalavoidanceareuseto stablish acrediblelinkbetween
(a) Attackerandvictimandcrimescene
(b) Attackerandthecrimescene
(c) Victimandcrimescene
(d) Attackerandinformation.

Chapter4:-digitalevidence
1) Avaliddefinitionofdigitalevidenceis
(a) datastoredortransmittedusingacomputer
(b) informationofprobativevalue
(c) digitaldataofprobativevalue
(d) anydigitalevidenceanacomputer

2) Digitalevidence,ahard driveisa example


(a) Opencomputersystem
(b) Communicationsystem
(c) Embeddedsystem
(d) Noneofthese

3) Thetermofdigitalevidencetheinternetisanexampleof
(a) Opencomputersystem
(b) Communicationsystem
(c) Embeddedsystem
(d) Noneof these

4) Digitalavoidanceisaonlyusefulinacounteroflaw
(a) True
(b) False

5) Whatarethethreegeneralcategoriesofcomputersystemthatcan
contain digital evidence
(a) Desktop,laptop,server
(b) Personalcomputer
(c) Hardware,software
(d) Opencomputersystem

6) In termofdigitalevidence,asmart cardofuseofexample of
(a) Communicationsystem
(b) Open system
(c) Embedded system
(d) Noneofabove
7) Allofforensicexaminationshouldbeperformonaoriginaldigitalevide
nce
(a) True
(b) False

8) Thetermofdigitalevidence,theinternetisan exampleof
(a) Opencomputersystem
(b) Communicationsystem
(c) Embeddedsystem
(d) Noneofthese

9) Privatenetworkcanbearichearsorceofdigitalevidencethantheyintern
et
(a) Theyretaindataforlongerperiodoftime
(b) Owenerofprivatenetworkmorecooprativewithlawenforcement
(c) Privatenetworkcontainhigherconcentrationofdigitalevidence
(d) Noneofthese

10) Digitalevidencecanbeduplicateexactlywithoutanychangetobe
original data
(a) True
(b) False

Chapter5:-basicofhackings
1). Whatistheethicsbehindtraininghowtohackasystem?
a) Tothinklikehackersandknowhowtodefend such attacks
b) Tohackasystemwithoutthepermission
c) Tohackanetworkthatis vulnerable
d) Tocorruptsoftwareorserviceusingmalware
2). Performingashouldersurfinginordertocheckother’spasswordis
ethicalpractice.
a) agood
b) notso good
c) verygoodsocialengineeringpractice
d) a bad

3). hasnowevolvedtobeoneofthemostpopularautomatedtools for


unethical hacking.
a) Automatedapps
b) Databasesoftware
c) Malware
d) Worms

4). Leakingyourcompanydatatotheoutsidenetworkwithoutpriorpermissionof
senior authority is a crime.
a) True
b) False

5). is thetechniqueusedinbusinessorganizationsandfirmstoprotect IT
assets.
a) Ethicalhacking
b) Unethicalhacking
c) Fixingbugs
d) Internaldata-breach.

6) The legal risks of ethical hacking include lawsuits due to

ofpersonal data.
a) stealing
b) disclosure
c) deleting
d) hacking

7). Beforeperforminganypenetrationtest,throughlegalprocedure,whichkey
points listed below is not mandatory?
a) Knowthenatureofthe organization
b) Characteristicsofworkdoneinthe firm
c) Systemandnetwork
d) Typeofbroadbandcompanyusedbythefirm

8). Anethicalhackermustensurethatproprietaryinformationofthefirmdoes not


get leaked.
a) True
b) False
9). After performing theethicalhackershouldneverdiscloseclient
information to other parties.
a) hacking
b) cracking
c) penetrationtesting
d) exploiting

10). is the branch of cyber security that deals with morality and
providesdifferenttheoriesandaprincipleregardingtheview-pointsaboutwhat is
right and wrong.
a) Socialethics
b) Ethicsincyber-security
c) Corporateethics
d) Ethicsinblackhathacking

Chapter6:-typeofhacking
1) Whichofthefollowingstatementbaseddescribeawhitehathackers
(a) Securityprofessional
(b) Former blackhat
(c) Formergreyhat
(d) Malicioushackers

2) SNMPstandfor
(a) simplenetworkmessegingprotocol
(b) simplenetworkmailingprotocol
(c) simplenetworkmanagementprotocol
(d) simplenetworkmasterprotocol

3) whatisthefirstphaseof hacking
(a) attack
(b) maintainingaccess
(c) gainingaccess
(d) reconnaissance

4) bannergrabbingisoftenuse for
(a) whitehathacking
(b) blackhathacking
(c) grayhathacking
(d) scriptkiddies
5) an attackcancreateandattackbysendinghundredsorthousand ofe-mail with
very large attachment
(a) connectionattack
(b) autoresponderattack
(c) attachment overloadingattack
(d) alloftheabove

6) whattypeofethicalhacktestaccesstothephysicalinfrastructure
(a) internalnetwork
(b) remotenetwork
(c) externalnetwork
(d) physical network

7) thesecurityfunctinallityandeaseofusetriangleillustratedwhichconcept
(a) asecurityincrease,functionalityandeaseofuseincrease
(b) asecuritydecrease,functionalityandeaseofuseincrease
(c) asecurityincrease,functionalityandeaseofusedecrease
(d) securitydoesnotaffectfunctionalityandeaseofuse

8) whichtypeofhackersrepresentthehighestriskto yournetwork
(a) blackhathackers
(b) greyhathackers
(c) disgruntledemployees
(d) scriptkiddies

9) hackingsforacausesiscalled
(a) activehacking
(b) hacktivism
(c) activism
(d) black-hat-hackers

10) whenahackersattempttoattackahostviatheinternetistheknowas what


type of attack
(a) remoteattack
(b) localaccess
(c) internalattack
(d) physicalaccess
Unit3.basicsofdigitalforensics
1. WhatisDigitalForensic?

a. Processofusingscientificknowledgeinanalysisandpresentationofevidenceincourt

b. The application of computer science and investigative procedures for a legal purpose
involving the analysis of digital evidence after proper search authority, chain of custody,
validation with mathematics, use of validated tools, repeatability, reporting, and possible
expert presentation

c. Aprocesswherewedevelopandtest hypothesesthat answerquestionsabout digital


events
d. Useofscienceortechnologyinthe investigationandestablishment ofthefactsor
evidence in a court of law

2. Digitalforensicsisallofthemexcept:
a. Extractionofcomputerdata.
b. Preservationofcomputerdata.
c. Interpretationofcomputerdata.
d. Manipulationofcomputerdata.

3. WhichofthefollowingisNOT focusofdigitalforensic analysis?


a. Authenticity
b. Comparison
c. Proving
d. Enhancement
4. Whichofthefollowing representsthestepofscientificmethod?
I- Develophypothesisbasedonevidence
II- Calculatehashvalueofevidence
III- Testthehypothesistolookforadditionalevidence
IV-makeanimagingoftheoriginalevidence
a. Iand IV
b. Iand II
c. II,IIIand IV
d. Allofabove

5. WhatisthePrimaryObjectivesofDigitalForensicforBusinessand Industry?
a. Availabilityofservice
b. Prosecution
c. Continuityofoperation
d. Security
6. Whichofthefollowingholdthehighestvalueofevidenceinthecourt?
a. Documentary
b. Demonstrative
c. Testimonial
d. Real

6. WhichofthefollowingisFALSE?
a. Thedigitalforensicinvestigatormust maintainabsoluteobjectivity
b. Itistheinvestigator’sjobtodeterminesomeone’sguiltorinnocence.
c. Itistheinvestigator’sresponsibilitytoaccuratelyreporttherelevantfactsofacase.
d. Theinvestigatormustmaintainstrictconfidentiality,discussingtheresultsofan
investigation on only a “need to know” ba

7. whichisfollowingfatherofcomputerforensics
a. M.Anderson
b. G.Gunsh
c. S.Ciardhuain
d. G.Palmar

8. WhoproposedRoadmapmodel?
a. G.Gunsh
b. S.Ciardhuain
c. J.Korn
d. G.Palmar

9. IDIPstandsfor
a. IntegratedDigitalInvestigationProcess
b. IntegratedDataInvestigationProcess
c. Integrated DigitalInvestigatorProcess
d. IndependentDigitalInvestigationProcess

10. When you give testimony, youpresentthisevidenceandexplainwhat itisandhowit was


obtained.
a. technical/scientific
b. expert
c. laywitness
d. deposition
Unit-4DigitalEvidences
1. Avaliddefinitionofdigitalevidenceis:
a. Datastoredortransmitted usingacomputer
b. Informationofprobativevalue
c. Digitaldataofprobativevalue
d. Anydigitalevidenceona computer
2. Whatarethethreegeneralcategoriesofcomputersystemsthatcancontaindigitalevidence?
a. Desktop,laptop, server
b. Personalcomputer,Internet,mobile telephone
c. Hardware,software,networks
d. Opencomputersystems,communicationsystems,embeddedsystems
3. Intermsofdigitalevidence,ahard driveisanexample of:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above
4. Intermsofdigitalevidence,amobiletelephoneisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above
5. Intermsofdigitalevidence,aSmartCard isan exampleof:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above
6. Digitalevidencealonecanbeusedtobuildasolidcase.
a. True
b. False
7. Personalcomputersandnetworksareoftenavaluablesourceofevidence.Thoseinvolved with
should be comfortable with this technology.
a. Criminalinvestigation
b. Prosecution
c. Defensework
d. Allofthe above
8. Anargument forincludingcomputerforensictrainingcomputersecurityspecialistsis:
a. Itprovidesanadditionalcredential.
b. Itprovidesthemwiththetoolsto conducttheirowninvestigations.
c. Itteachesthemwhen it istimeto callinlawenforcement.
d. Noneofthe above.
9. Digitalevidenceisonlyuseful in acourt oflaw.
a. True
b. False
10. Intermsofdigitalevidence,theInternet isanexample of:
a. Opencomputersystems
b. Communicationsystems
c. Embeddedcomputersystems
d. Noneofthe above

Unit-5BasicsofHacking
1. is the branch of cyber securitythat deals with morality and provides
different theoriesandaprincipleregardingtheview-pointsaboutwhat isright and
wrong.
a) Socialethics
b) Ethicsincyber-security
c) Corporateethics
d) Ethicsinblackhathacking

2. Whatisthefirstphaseofhacking?
a. Attack
b. Maintainingaccess
c. Gainingaccess
d. Reconnaissance
e. Scanning
3. Whatistheonethingthatoldhackerswerefondoforfindinterestsin?
a) BreakingOther’ssystem
b) Voraciousthirstforknowledge
c) CrackingPhonecalls
d) Learningnewlanguages
4. A penetration tester must identify and keep in mind the &
requirements of a firm while evaluating the security postures.
a) privacyand security
b) rulesand regulations
c) hackingtechniques
d) ethicstotalktoseniors
5. Whatisthenameofthefirsthacker’sconference?
a) DEFCON
b) OSCON
c) DEVCON
d) SECCON
6. After performing theethicalhackershouldneverdiscloseclient
information to other parties.
a) hacking
b) cracking
c) penetrationtesting
d) exploiting
7. Inwhichyearthe termhackingwascoined?
a) 1965-67
b) 1955-60
c) 1970-80
d) 1980-82
8. Fromwheretheterm‘hacker’firstcame toexistence?
a) MIT
b) StanfordUniversity
c) California
d) Bell’sLab
9. Inwhichyear, hacking becameapracticalcrimeanda matterofconcerninthe fieldof
technology?
a) 1971
b) 1973
c) 1970
d) 1974
10. Whena hackerattemptsto attackahostviatheInternet it isknownaswhattypeof attack?
a. Localaccess
b. Remoteattack
c. Internalattack
d. Physicalaccess
11. Whichtoolcan be usedtoperforma DNSzone transferonWindows?
a. DNSlookup
b. nslookup
c. whois
d. ipconfig
Unit-6TypesofHacking
1. Whywould ahackeruseaproxyserver?
a. Tocreateastrongerconnectionwiththetarget.
b. Tocreateaghost serveronthenetwork.
c. Toobtainaremoteaccessconnection.
d. Tohidemaliciousactivityonthenetwork.
2. Asecurityaudit performed onthe internalnetworkofanorganization bythe network
administration is also known as .
a. Grey-boxtesting
b. Black-boxtesting
c. White-boxtesting
d. ActivetestingE.Passivetesting
3. WhicharethefourregionalInternet registries?
a. APNIC,PICNIC,NANIC,RIPENCC
b. APNIC,MOSTNIC,ARIN,RIPENCC
c. APNIC,PICNIC,NANIC,ARIN
d. APNIC,LACNIC,ARIN,RIPE NCC

4. Attempting to gain access to a network using an employee’s credentials is called the


mode of ethical hacking.
a. Localnetworking
b. Socialengineering
c. Physicalentry
d. Remotenetworking
5. WhattoolcanbeusedtoperformSNMPenumeration?

a. DNSlookup
b. Whois
c. Nslookup
d. IPNetworkBrowser

6. WhatisthepurposeofaDenialofServiceattack?
a. ExploitaweaknessintheTCP/IP stack
b. ToexecuteaTrojanonasystem
c. Tooverloadasystemso it isnolongeroperational
d. Toshutdownservicesbyturningthemoff

7. WhatportdoesTelnetuse?
a. 22
b. 80
c. 20
d. 23
8. Performinghackingactivitieswiththeintentongainingvisibilityfor anunfair situationiscalled
.
a. Cracking
b. Analysis
c. Hacktivism
d. Exploitation

9. WhatprotocolistheActiveDirectorydatabasebasedon?

a. LDAP
b. TCP
c. SQL
d. HTTP

10WhichdatabasesisqueriedbyWhois?

a. ICANN
b. ARIN
c. APNIC
d. DNS
MCQChapter01

1) WhichisthefirstAIprogram?
a) TheLogicalBrain
b) AlphaSense
c) TheJarvis
d) TheLogicTheorist
Ans:d)TheLogicalTheorist

2) Whoisregardedas“TheFatherofAI?”
a) AllanTurin
b) JohnMcCarthy
c) J.C.Shaw
d) AllenNewell
Ans:b)JohnMcCarthy

3) Whichamong this, is anAI created by IBM partner withFluid PVT. Usedspecially for
‘DataAnalysis?’
a) EVEAI
b) Watson
c) Siri
d) NovelAI
Ans:b)Watson

4) WhatisPROLOGandLISP?
a) ExamplesofsuperAI
b) LanguagesofAI
c) ConceptsofAI
d) TypeofAI

Ans:b)LanguagesofAI
5) Thegivenillustrativediagramisrelatedtowhichtopic?

a) MachineLearning
b) NeuralNetworkProcessing
c) Reasoning
d) Deeplearning
Ans:a)MachineLearning

6) TherearehowmanydimensionsofAI?
a) Four
b) Three
c) Two
d) One
Ans:b)Three

7) Theterm“Strong”or“Super”AIcomesunderwhich‘type’ofAI?
a) Type-1
b) Type-2
c) Noneoftheabove
d) Alloftheabove
Ans:a)Type-1

8) Thesemachinescanusestoreddataforalimitedtimeperiodonly.
a) ReactiveMachine
b) Self-Awareness
c) Limitedmachine
d) Theoryof mind
Ans:c)Limitedmachine

9) “KBS”inAIstandsfor?
a) KnowledgeBasedScenario
b) KnowledgeBasedSystem
c) KnowledgeBasedSegments
d) KnowingBestSystem
Ans:b)KnowledgeBasedSystem

10)Therearehowmany‘AIApproaches?’
a) One
b) Two
c) Three
d) Four
Ans:d)Four

MCQChapter03

1. WhenwasInternationalOrganizationonComputerEvidence(IOCE)formed?
a. 1980
b. 1997
c. 1995
d. 1984
Ans:c.1995

2. CARTisreferredas…
a. ComputerArtandResponseTeam
b. CommonAnalysisandResponseTeam
c. ComputerAnalysisandReasoningTeam
d. ComputerAnalysisandResponseTeam
Ans:d.ComputerAnalysisandResponseTeam

3. HowmanyRulesarethereofDigitalForensics?
a. 5
b. 6
c. 7
d. 4
Ans:b.6
4. Fill intheblanks.

DigitalForensicsisaseriesofstepsto and electronicdatathrough


method.

a. Solve,analyses,Intelligent
b. Uncover,analyses,scientific
c. Uncover,analyses,electronic
d. Solve,analyses,electronic
Ans:b.Uncover,analyses,scientific

5. Therearehowmanymodelsofdigitalforensics?
a.4
b.5
c.6
d.8
Ans:c.6

6. Whichofthefollowingisnotamodelofdigitalforensics?
a. RMDFR
b. DFI
c. IDIP
d. UMDFPM
Ans:b.DFI

7. WhoproposedEEDIP?
a. Gunsh
b. Korn
c. Stepenson
d. Palmer
Ans:c.Stepenson

8. TherearehoemanyphasesinRMDFRmodelofdigitalforensics?
a. Four
b. Six
c. Eight
d. Ten
Ans:b.Six

9. Whenwaspcforensicsbegan?
a. 1980
b. 1984
c. 1995
d. 1997
Ans:a.1980

10. WhoisthefatherofComputerForensics?
a. Anderson
b. Palmer
c. Ciardhuain
d. Korn
Ans:a.Anderson

MCQChapter04

1. Thedigitalevidenceisusedtoestablishthecrediblelinkbetween…
a. System,evidenceandvictim
b. Attacker,victim,andcrimescene
c. Attacker,victimandcasefile
d. Attacker,systemandvictim
Ans:b.Attacker,victimandcrimescene

2. Anoriginalcopyofthedocumentisconsideredas…
a. Bestevidence
b. Originalevidence
c. Superiorevidence
d. Trueevidence
Ans:c.Superiorevidence

3. BestEvidenceRulestatesthat…
a. Itstatesthatmultiplecopiesofelectronicfilesmaybeapartofthe“original”orequivalent to the
“original.”
b. Itstatesthatcopyofevidencemaybeconsideredasoriginalevidence.
c. Itstatesthatthemultiplecopiesofevidencemaybepartofthe“original”orequivalentto
the“original.”
d. Itstatesthatmultiplecopiesofelectronicfilesmaybeapartofthe“original”orsameas
“original.”
Ans:a.Itstatesthatmultiplecopiesofelectronicfilesmaybeapartofthe“original”orequivalent
tothe“original.”

4. AccordingtoLocard’sExchangePrinciple,contactbetweentwoitemswillresultinan
.
a. War
b. Love
c. Exchange
d. Failure
Ans:c.Exchange

5. Whichofthefollowingisusedtoportraydatamorespecificallyandishelpfulindetermining
thebackgroundofdigitalevidence?
a. Data
b. Metadata
c. Cookies
d. History
Ans:b.Metadata

6. TestimonialisthemajortypeofEvidence.
a. True
b. False
c. None
d. N/A
Ans:a.True
7. Whencollectingevidence,youshouldalwaystrytoproceedfrom
a. Leastvolatiletomostvolatileevidence
b. Mostvolatiletoleastvolatileevidence
c. Allevidenceatsamepriority
d. Leastthenmediumthenmostvolatileevidence
Ans:b.mostvolatiletoleastvolatileevidence

8. Youmusthaveboth and tovalidateyourevidence.


a. Proofandvictim
b. Powerand skill
c. Powerandproof
d. Proofandskill
Ans:b.powerandskill

9. Therearehowmanymajortypesofevidence?
a. Two
b. Four
c. Six
d. Seven
Ans:c.six

10. Physicalevidenceisalsocalledas.
a. Illustrativeevidence
b. Explainableevidence
c. Substantialevidence
d. Realevidence
Ans:c.substantialevidence
MCQChapter05

1. SelectthemostappropriatedefinitionofEthicalhacking.
a. Ethical hacking is the science oftesting computerandnetwork forsecurity vulnerabilities
andpluggingtheholebeforethevirusesgetchancetoexploitthem.
b. Ethicalhackingistheartofhackingcomputerandnetworkforsecurityvulnerabilitiesand
pluggingtheholebeforethe virusesgetchancetoexploitthem.
c. Ethical hacking is the science oftesting computerandnetwork forsecurity vulnerabilities
andpluggingtheholebeforetheunauthorizedpeoplesgetachancetoexploitthem.
d. Ethicalhackingistheartoftestingcomputerandnetworkforsecurityvulnerabilitiesand
pluggingtheholebeforethe virusesgetchancetohandlethem.
Ans:c.Ethicalhackingisthescienceoftestingcomputerandnetworkforsecurityvulnerabilities
andpluggingtheholebeforetheunauthorizedpeoplesgetachancetoexploitthem.

2. Ahackerwhogainsaccesstosystemwithaviewtofixtheidentifiedweaknessesisknownas
a. Whitehathackers
b. Greyhathhackers
c. Redhathackers
d. Hacktivist
Ans:a.whitehathackers

3. Completethesentencebelow

Tocatchathief, thinklikea .

a. Police
b. Victim
c. Thief
d. Hacker
Ans:c.Thief

4. SATANstandsfor_
a. SecurityAdvancedToolforAnalysisNetworks
b. SecurityAdminToolforAnalysisNetworks
c. SecurityAdministratorToolforAnalysisNetworks
d. SecurityAdministratorToolforAnalysingNetwork
Ans:c.SecurityAdministratorforAnalysisNetworks

5. Whichtypeofhackersareinvitedbythesoftwarevendorstofindthesecurityflawsintheir
system?
a. Whitehathackers
b. Blackhathackers
c. Greyhathackers
d. Bluehathackers
Ans:d.Bluehathackers

6. IRCstandsfor
a. InternetRulesChat
b. InternetRelayChat
c. InternetReadyChat
d. InternetReadablechat
Ans:b.InternetRelaychat

7. Anon-skilledpersonwhogainsaccesstocomputersystemusingalreadymadetoolsare
knownas?
a. Greyhathackers
b. Hacktivist
c. Scriptkiddies
d. Phreakers
Ans:c.Scriptkiddies

8. Identifyingweaknessin computersystem or network to exploititsweaknessesto gain access is


known as
a. Cracking
b. Cybersecurity
c. Hacking
d. Threatening
Ans:c.Hacking

9. Explorationofa phonenetworkwithoutauthorizationisknownas
a. Scripting
b. Phreaking
c. Phonehacking
d. Calltracing
Ans:b.Phreaking
10. Social engineering the ofexploitingthehumanelementstogainaccesstounauthorized
resources.
a. Art
b. Science
c. Hacking
d. Skill
Ans:a.Art

MCQChapter06

1. Whichofthefollowingisnotanetworktestingandportscanningtool?
a. Nmap
b. SuperScan
c. Johntheripper
d. NetCat
Ans:c.JohntheRippers

2. Selectthemostappropriateoptionforthebelowtwostatements.

I. ADosattackcantakedownyourinternetconnection
II. ADosattackcantakedownyourentiresystem

a. BothIandIIaretrue
b. IistrueIIisfalse
c. IisfalseIIisTrue
d. BothIandIIarefalse
Ans:a.BothIandIIaretrue

3. SNMPstandsfor
a. SimpleNetworkMessageProtocol
b. SimpleNewMessageProtocol
c. SimpleNetworkManagementProtocol
d. SimpleNetworkManagingProtocol
Ans:c.SimpleNetworkManagementProtocol
4. Whichprotocoldoeshackersusetomaketheirsystemseemsasyoursystemoranother
allowedhostonyournetwork?
a. SNMPprotocol
b. TCPprotocol
c. ARPprotocol
d. ICMPprotocol
Ans:c.ARPprotocol

5. Letterbombisalsoknownas
a. Officialbomb
b. Hackingbomb
c. Mailbomb
d. E-mailbomb
Ans:d.EmailBomb

6. Whichattackallowstheattackertoexecutethescriptsonthevictim’sbrowser?
a. SSLattack
b. Cookieattack
c. Bannergrabbing
d. XSSattack
Ans:d.XSSattack

7. ACLstandsfor.
a. ApplicationControlLanguage
b. ApplicationControllist
c. AccesscontrolList
d. AccessCommandList
Ans:c.AccessControlList

8. As an ethical hacker, you should scan all UDPandTCP portoneachnetwork host


that’sfoundbyyourscanner.
a. 65535
b. 65353
c. 65333
d. 65555
Ans:a.65535
9. Whichofthefollowingarethefoundationofallthetechnicalsecurityissuesinyour
informationsystems?
a. NetworkInfrastructurevulnerabilities
b. Information vulnerabilities
c. SystemInfrastructurevulnerabilities
d. NetworkInformationvulnerabilities
Ans:a.Networkinfrastructurevulnerabilities

10. Whichattackis anHTTP attackwhichallowsattackers toaccess restricteddirectoriesand


executecommandsoutsidethewebserversroot directory?
a. XSSattack
b. PathTraversalattack
c. MITMattack
d. SQLInjectionattack
Ans:b.PathtraversalAttack

1Whatallowsdigitaldevicestointerconnectandtransmitdata?

a.a sensor

b.aglobalpositioningsensor

c.asmartphone

d.anetwork

2. Which command is used to test network connectivity and provide a responseto each packet
receivedbytheremotehost?

a.test

b.tracer

c.ping

d.connect

3. Whattypeofdevicecouldallowarefrigeratortoplaceareplacementorderforanitemcontained
withinit?

a.digitalnetworkb.g

enerator

c.smartphone

d.sensor
4. TrueorFalse?

Once connected to the home gateway, smart devices can be controlled from a smartphone, tablet,
orPC.

a.true

b.false

5. WhatinformationisconveyedbytheSSIDthatisconfiguredonanIoTdevice?

a.theregistrationserver

b.he default gateway

c.the wireless network

d.the home gateway

6. Whatiscomprisedofmillionsofsmartdevicesandsensorsconnectedtotheinternet?

a.thefog

b.theinternetofthings

c.thedatacenterd.th

ecloud

7. Whichtoolallowsausertosimulaterealnetworks?

a.artificialintelligence

b.PacketTracer

c.internet

d.PAN

8. TrueorFalse?

The Internet of Things will connect inanimate objects to the network with intelligent

sensors.a.true

b.false
9. Which type of network is used to connect a company located in one area ofa city to
anotherlocationinacityfaraway?

a.LAN

b.PAN

c.MAN

d.WAN

10. Which type of computing is located at the edge of a business or corporate network and that allows
datafromsensorstobepreprocessed?

a.internet

b.fog

c.wireless

d.WAN

1. Artificial Intelligence system developed by Terry A. Winograd to permit an


interactivedialogueaboutadomainhecalledblocks-world.

 SIMD
 STUDENT
 SHRDLU
 BACON

And:-SHRDLU

2. WhatisArtificialintelligence?

 Programmingwithyourownintelligence
 PuttingyourintelligenceintoComputer
 MakingaMachineintelligent
 PlayingaGame

And:-MakingaMachineintelligent
3. DARPA,the agency that has fundeda great deal of AmericanArtificial
Intelligenceresearch,ispartoftheDepartmentof

 Education
 Defense
 Energy
 Justice

And:-Defense.

4. Whoisthe“father”ofartificialintelligence?

 JohnMcCarthy
 FisherAda
 AllenNewell
 AlanTurning

And:-FisherAda.

5. KEEisaproductof

 IntelliCorpn
 Teknowledge
 TexasInstruments
 Techknowledge

Ans:-IntelliCorpn.

6. Defaultreasoningisanothertypeof

 Analogicalreasoning
 Bitonicreasoning
 Non-monotonicreasoning
 Monotonicreas

Ans:-Non-monotonicreasoning.
7. WeakAIis

 asetofcomputerprogramsthatproduceoutputthatwouldbeconsidered
toreflectintelligenceifitweregeneratedbyhumans.
 thestudyofmentalfacultiesthroughtheuseofmentalmodels
implementedonacomputer.
 theembodimentofhumanintellectualcapabilitieswithinacomputer.
 Alloftheabove

Ans:- Weak AI is the study of mental faculties through the use of mental models
implementedonacomputer.

8. Ifarobotcanalter itsowntrajectoryin response toexternalconditions,itis


consideredtobe:

 mobile
 openloop
 intelligent
 non-servo

Ans:-intelligent.

9. One of the leading American robotics centers is the Robotics Institute located
at

RAND

MIT

CMU

SRI

And:-CMU
10.Whatisthenameofthecomputerprogramthatcontainsthedistilled
knowledgeofanexpert?

 ManagementinformationSystem
 Expertsystem
 Databasemanagementsystem
 Artificialintelligence

Ans:-expertsystem.

11.InLISP,thefunctionevaluatesboth<variable>and<object>is-

 setq
 add
 set
 eva

Ans:-setq

12.WhatisArtificialintelligence?

 MakingaMachineintelligent
 PuttingyourintelligenceintoComputer
 Programmingwithyourownintelligence
 puttingmorememoryintoComputer

Ans:-MakingaMachineintelligent.

13.WhichisnotthecommonlyusedprogramminglanguageforAI?

 PROLOG
 LISP
 Perl
 Javascript

And:-Perl
14.Whichisnotapropertyofrepresentationofknowledge?

 InferentialAdequacy
 RepresentationalAdequacy
 RepresentationalVerification
 InferentialEfficiency

Ans:-RepresentationalVerification.

15.AHybridBayesiannetworkcontains

 Bothdiscreteandcontinuousvariables
 OnlyDiscontinuousvariable
 BothDiscreteandDiscontinuousvariable
 Continousvariableonly.

And:-Bothdiscreteandcontinuousvariables
3. BasicsofDigitalForensic

1. Whencasesgototrial,youasa forensicsexaminercanplayoneof roles.

a. 2 c.4

b.3 d.5

Ans:-2

2. When you give testimony,you presentthis evidenceandexplainwhat itis andhowit was


obtained.

a. technical/scientific.c.laywitness

b. expert d.deposition

And:-technical/scientific.

3. Validateyourtoolsandverifyyourevidencewith toensureitsintegrity

a. hashingalgorithms c.steganography

b. watermarks d.digitalcertificates

And:-hashingalgorithms

4. For forensics specialists, keeping the updated and complete is crucial to supporting
yourroleasanexpertandshowingthatyou’reconstantlyenhancingyourskillsthrough
training,teaching,andexperience.

a. testimony c.examinationplan

b. CV d.deposition

Ans:-CV

5. If your CV is more than monthsold,youprobablyneedtoupdateittoreflectnew


casesandadditionaltraining.

c.4

d.5

Ans:-3
6. isawrittenlistof objectionstocertaintestimonyorexhibits.

a. Defendant c.Plaintiff

b. Empanellingthejuryd.Motioninlimine

Ans:-Motioninlimine

7. Regarding a trial,theterm meansrejectingpotentialjurors.

a. voirdire c.strikes

b. rebuttal d.venireman

Ans:-strikes

8. frombothplaintiffanddefenseisanoptionalphaseofthetrial.Generally,it’sallowed
tocoveranissueraisedduringcross-examination

a. Rebuttal c.Closingarguments

b. Plaintiff d.Openingstatements

Ans:-Rebuttal

9. Ifamicrophoneispresentduringyourtestimony,placeit toeightinchesfromyou.

c.5

d.6

Ans:-6

10. Jurors typically average just over years of education and an eighth-grade reading
level. a. 9 c. 11

b.10 d.12

Ans:-12
4. DigitalEvidences

1. Avaliddefinitionofdigitalevidenceis:

a. Datastoredortransmittedusingacomputer

b. Informationof probativevalue

c.Digitaldataofprobativevalue

d. Anydigitalevidenceona computer

2. What are the three general categories of computer systems that can contain digital

evidence?

a. Desktop,laptop,server

b. Personalcomputer,Internet,mobiletelephone

c. Hardware,software,networks

d. Opencomputersystems,communicationsystems,embeddedsystems

3. Intermsofdigitalevidence,aharddriveisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c. Embeddedcomputersystems

d. Noneoftheabove

4. Intermsofdigitalevidence,amobiletelephoneisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c.Embeddedcomputersystems

d. Noneoftheabove
5. Intermsofdigitalevidence,aSmartCardisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c.Embeddedcomputersystems

d. Noneoftheabove

6. Intermsofdigitalevidence,theInternetisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c. Embeddedcomputersystems

d. Noneoftheabove

7. Computerscanbeinvolvedinwhichofthefollowingtypesofcrime?

a. Homicideandsexualassault

b. Computerintrusionsandintellectualpropertytheft

c. Civildisputes

d. Alloftheabove

8. Alogonrecordtellsusthat,ataspecifictime:

a. Anunknownpersonloggedintothesystemusingtheaccount

b. Theownerofaspecificaccountloggedintothesystem

c.Theaccountwasusedtologintothesystem

d. Noneoftheabove
9. Cybertrailsareadvantageousbecause:

a. Theyarenotconnectedtothephysicalworld.

b. NobodycanbeharmedbycrimeontheInternet.

c. Theyareeasytofollow.

d. Offenders who are unaware ofthemleave behind more clues than


theyotherwisewouldhave.

10.PrivatenetworkscanbearichersourceofevidencethantheInternetbecause:

a. Theyretaindataforlongerperiodsoftime.

b. Ownersofprivatenetworksaremorecooperativewithlawenforcement.

c.PrivatenetworkscontainahigherconcentrationofdigitalEvidences

d. Noneoftheabove.

5. BasicofHacking

1. Whatistheattackcalled“eviltwin”?

 Rogueaccesspoint
 ARPpoisoning
 Sessionhijacking
 MACspoofing

2. Whataretheformsofpasswordcrackingtechniques?

 AttackSyllable
 AttackBruteForcing
 AttacksHybrid
 Alloftheabove
3. whatistheprimarygoalofanEthicalHacker?

 Avoidingdetection
 Testingsecuritycontrols
 Resolvingsecurityvulnerabilities
 Determiningreturnoninvestmentfor securitymeasures

4. Whatisthefirstphaseofhacking?

 Maintainingaccess
 Gainingaccess
 Reconnaissance
 Scanning

5. Whichtypeofhackerrepresentsthehighestrisktoyournetwork?

 Black-hathackers
 Grey-hathackers
 Scriptkiddies
 Disgruntledemployees

6. Hackingforacauseiscalled..................

 Hacktivism
 Black-hathacking
 Activehacking
 Activism

7. WhenahackerattemptstoattackahostviatheInternetitisknownaswhattypeofattack?

 Localaccess
 Remoteattack
 Internal attack
 Physicalaccess
8. Which arethefourregional Internetregistries?

 APNIC,MOSTNIC,ARIN,RIPENCC
 APNIC,PICNIC,NANIC,ARIN
 APNIC,PICNIC,NANIC,RIPENCC
 APNIC,LACNIC,ARIN,RIPENCC

9. WhatportnumberdoesHTTPSuse?
 53
 443
 80
 21

10.Bannergrabbingisanexampleofwhat?
 Footprinting
 Activeoperatingsystemfingerprinting
 Passiveoperatingsystemfingerprinting
 Applicationanalysis
6. Typesof Hacking
1.Whichofthefollowingstatements bestdescribesawhite-hat hacker?
A. Securityprofessional

B.Formerblackhat

C.Formergreyhat

D.Malicioushacker

2.Asecurityauditperformedontheinternalnetworkofan
organizationbythe network administrationisalso knownas
.

A. Grey-boxtesting

B.Black-boxtesting

C.White-boxtesting

D.Activetesting

E.Passivetesting

3. Whatisthefirstphaseofhacking?

A. Attack

B.Maintainingaccess

C.Gainingaccess

D. Reconnaissance

E.Scanning
4. Whattypeofethicalhacktestsaccesstothephysicalinfrastructure?

A. Internalnetwork

B.Remotenetwork

C.Externalnetwork

D. Physicalaccess

5. The security, functionality, and ease of use triangle illustrates which


concept?

A. Assecurityincreases,functionalityandeaseofuseincrease.

B.Assecuritydecreases,functionalityandeaseofuseincrease.

C.Assecuritydecreases,functionalityandeaseofusedecrease.

D.Securitydoesnotaffectfunctionalityandeaseofuse.

6. Whichtypeofhackerrepresentsthehighestrisktoyournetwork?

A. Disgruntledemployees

B.Black-hathackers

C.Grey-hathackers

D.Scriptkiddies
7. What are the three phases of a security evaluation plan? (Choose
threeanswers.)

A. ConductSecurityEvaluation

B.Preparation

C.Conclusion

D.Final

E.Reconnaissance

F.DesignSecurity

G.Vulnerability Assessment

Answer:-A,B,C.

8. Hackingforacauseiscalled .

A. Activehacking

B.Hacktivism

C.Activism

D.Black-hathacking
9. Whichfederallawismostcommonlyusedtoprosecutehackers?

A. Title12

B.Title18

C.Title20

D.Title2

10. Whenahackerattemptstoattack ahostviatheInternetit isknown


aswhattypeofattack?

A. Remoteattack

B.Physicalaccess

C.Localaccess

D.Internalattack
MCQ’S

CHAPTER3:BasicsofDigitalForensics

1. IOCEis.......................?
a. Organizationoncomputerevidence
b. Organizationoncommunicationevidence
c. Organizationoncountryeducation
d. OrganizationoncrimeevidenceAns
:a)Organizationoncomputerevidence

2. Digitalforensicappliedboth......................?
a. Analysisandresponseaction
b. Computercrimeandcivilaction
c. Criminalandcivilaction
d. Regionalandforensicaction
Ans:c)criminalandcivilaction
3. HowmanyrulesarethereinDigitalForensics:
a. 5
b. 2
c. 7
d. 6
Ans:d)6

4. Compliancewiththelawand………….
a. Professionalnorms.
b. Collection
c. Prevention
d. Examination
Ans:a)Professionalnorms

5. WhatisthefullformofADFM
a. Abstractdefiningforensicmodel
b. Abstractdigitalforensicmodel
c. Abstractdigitalforensicmedia
d. Analysisdigitalforensicmodel
Ans : b) Abstract digital forensic model

6. Thewholeprocessistriggedby…………..
a. Investigator
b. Society
c. Digitalforensic
d. Criminalactivity
Ans :d)Criminalactivity

7. Digitalforensicisallofthemexcept:
a. Extractionofcomputerdata
b. Preservationofcomputerdata
c. Interpretationofcomputerdata
d. Manipulationofcomputerdata
Ans: b) Preservation of computer data

8. IDIPstandfor
a. Integrateddigitalinvestigationprocess
b. Integrateddatainvestigationprocess
c. Integrateddigitalinvestigatorprocess
d. Noneoftheabove
Ans:a)Integrateddigitalinvestigationprocess
9. WhoproposedRoadmapmodel?
a. G.Gunsh
b. S.Ciardhuain
c. J.Korn
d. G.Palmar
Ans:d)G.Palmar

10. FieldofPCforensicsbeganinwhichyear ?
a. 1975
b. 1944
c. 1971
d. 1980
Ans:d)1980

MCQ’S

CHAPTER4:DigitalEvidences

1. Whichofthefollowingisnotadigitaldevice?
a. Computer
b. Phone
c. Guitar
d. Internet
Ans:c)Guitar

2. Ruleofevidenceiscalledas………….
a. DigitalEvidence
b. LawofEvidence
c. HiddenEvidence
d. ElectronicEvidence
Ans:b)LawOfEvidence

3. BPOstandfor…………..
a. Businessprofileoutsourcing
b. Businessprofileoutcome
c. Businessprocessoutsourcing
d. Businessprocessoutcome
Ans:c)Businessesprocessoutsourcing
4. Thedigitalevidenceareusedtoestablishacrediblelinkbetween……
a. Attackerandvictimandthecrimescene
b. Attackerandthecrimescene
c. Victimandthecrimescene
d. Attackerandinformation
Ans:a)Attackerandvictimandthecrimescene

5. Whichofthefollowingisnotatypeofvolatileevidence?

a. RoutingTable
b. Mainmemory
c. Logfiles
d. Cached Data
Ans:c)Logfiles

5. Willvolatileevidenceslastforever
a. No
b. NotSure
c. Yes
d. None of the above
Ans : a) No

6. Investigationmeans:
a. Collectionofinformation
b. A procedure tofindtheDigitalEvidence
c. Searchingoverinternet
d. Hackingcomputersystems
Ans:b)AproceduretofindtheDigitalEvidence

7. Theevidenceorproofthatcanbeobtainedfromtheelectronicsourceiscalledthe………
a. Digitalevidence
b. Demonstrativeevidence
c. Explainableevidence
d. Substantialevidence
Ans:a)Digitalevidence

8. Whichoneisnota103ruleofevidence
a. Maintainingaclaimoferror
b. Aimofanofferofproof
c. Plainerrortaken
d. Destroyingdata
Ans:d)Destroyingdata
9. Digitalevidencemustfollowtherequirementsofthe……..
a. Idealevidence
b. Bestevidence
c. Exchangeevidence
d. Allofthementioned
Ans:b)Bestevidence

MCQ’S

CHAPTER5:Basicsof Hacking

1. Whatishacking?
a. Identifyingweaknessincomputersystemornetworks
b. Referstoactoflocatingvulnerabilities
c. Asecuritytoyourpersonaldata
d. Protocolsofcorruptingdata
Ans:a)Identifyingweaknessincomputersystemornetworks

2. EthicalHackingisknownas………..
a. WhiteHathacking
b. BlackHathacking
c. Encrypting
d. Noneofthese
Ans:a)whiteHathacking

3. Howmanystepsaretherethelegalityofethicalhacking?
a. 5
b. 2
c. 7
d. 6
Ans:a)5

4. Toolsusedbyethicalhackers………..
a. Scanner
b. Decoder
c. Proxy
d. Allofthese
Ans:a)scanner
5. Hackersarealsocalledas
a. GoodGuys
b. BadGuys
c. Bothoftheabove
d. None of the above
Ans:b)BadGuys

6. VulnerabilityscanninginEthicalhacking finds……….
a. Strengths
b. Weakness
c. A&B
d. Noneofthese
Ans:b)weakness

7. Whatistherequirededucationtobeanethicalhacker?
a. Diplomaholder
b. 10+2passed
c. Bachelor’sdegreeintherelatedfield
d. Nothingneeded
Ans:c)Bachelor’sdegreeinrelatedfield

8. Ethicalhackingwillallowto………allthemassivesecuritybreaches.
a. Reject
b. Measure
c. Remove
d. Noneofthese
Ans:d)Noneofthese

9. Securitytoolsthatarewidelyusedare:
a. Nmap
b. WebInspect
c. NetworkStrumbler
d. Alloftheabove
Ans:d)Alloftheabove

10. TCPstandfor………
a. TransmissionControlProtocol
b. TransferControlProtocol
c. TravelControlProtocol
d. TrackingControlProtocol
Ans:a)TransmissionControlProtocol
MCQ’S

CHAPTER6:TypesofHacking

1. SNMPstandfor…………
a. Simplenetworkmessagingprotocol
b. SimplenetworkMailingprotocol
c. Simplenetworkmanagementprotocol
d. SimplenetworkMasterprotocol
Ans:c)Simplenetworkmanagementprotocol

2. Whatisthe fullformofNIVFoundation?
a. NetworkInfrastructureViolation
b. NetworkIssueVulnerabilities
c. NetworkInfrastructureVulnerabilities
d. NetworkInformationVulnerabilities
Ans : c) Network Infrastructure Vulnerabilities

3. Bannergrabbingisoftenusedfor…….
a. Whitehathacking
b. Blackhathacking
c. Grayhathacking
d. Scriptkiddies
Ans:a)whitehathacking

4. WhatisthefullformofUDP
a. UnionDevelopmentProgram
b. UserDataProgram
c. UserDatagramProtocol
d. Unified Datagram Provider
Ans:c)UserDatagramProtocol

5. IMAPstandfor…………
a. Internetmessageaccessprotocol
b. Internetmailingaccessprotocol
c. Informationaccessprotocol
d. Noneofthese
Ans:a)Internetmessageaccessprotocol
6. Whatis fullformofMAC
a. ModelAccessCommunication
b. MediaAccessControl
c. MultimediaAccessControl
d. ModernAccessControl
Ans : b) Media Access Control

7. WhichIEEEstandardsspecifythetechnologiesforwirelessLANs802.11
a. IEEE802.11
b. IEEE802.10
c. IEEE279.6
d. IEEE275.4
Ans:a)802.11

8. Anattackerscancreatean............attackbysendinghundredsorthousandofe-mailwith
verylarge attachment.
a. ConnectionAttack
b. AutoresponderAttack
c. AttachmentoverloadingAttack
d. Alloftheabove
Ans:c)Attachmentoverloadingattack

9. Portno.(6346,6347)Gnutellaservicehavingwhichprotocols…..
a. TCP
b. UDP
c. TCP,UDP
d. NONE
Ans:c)TCP,UDP

10. WhatisthefullformofDMZ
a. DemilitarizedZone
b. DemonetizedZone
c. DemandZone
d. DemoralizedZone
Ans:a)DemilitarizedZone
MCQ’S

CHAPTER1:ArtificialIntelligence

1) WhichisthefirstAIprogram?
a) TheLogicalBrain
b) AlphaSense
c) TheJarvis
d) TheLogicTheorist

Ans:d)TheLogicalTheorist
2) Whoisregardedas“TheFatherofAI?”
a) AllanTurin
b) JohnMcCarthy
c) J.C.Shaw
d) AllenNewell

Ans:b)JohnMcCarthy
3) Whichamong this, is an AI created by IBM partner withFluid PVT. Used specially for ‘Data
Analysis?’
a) EVEAI
b) Watson
c) Siri
d) NovelAIAns:b)

Watson
4) WhatisPROLOGandLISP?
a) ExamplesofsuperAI
b) LanguagesofAI
c) ConceptsofAI
d) TypeofAI

Ans:b)LanguagesofAI

5) Thegivenillustrativediagramisrelatedtowhichtopic?
a) MachineLearning
b) NeuralNetworkProcessing
c) Reasoning
d) Deeplearning

Ans:a)MachineLearning
6) TherearehowmanydimensionsofAI?
a) Four
b) Three
c) Two
d) One

Ans:b)Three
7) Theterm“Strong”or“Super”AIcomesunderwhich‘type’ofAI?
a) Type-1
b) Type-2
c) Noneoftheabove
d) Alloftheabove

Ans:a)Type-1

8) Thesemachinescanusestoreddataforalimitedtimeperiodonly.
a) ReactiveMachine
b) Self-Awareness
c) Limitedmachine
d) Theory ofmindAns:c)

Limitedmachine
9) “KBS”inAIstandsfor?
a) KnowledgeBasedScenario
b) KnowledgeBasedSystem
c) KnowledgeBasedSegments
d) KnowingBestSystem

Ans:b)KnowledgeBasedSystem

10) Therearehowmany‘AIApproaches?’
a) One
b) Two
c) Three
d) Four

Ans:d)Four
CHAPTER2:InternetofThings
1) Raspbianis:

a) Assembler

b) Language

c) Compiler

d) OS

Ans:-d.OS

2) WhichoneoutoftheseisnotLPWANtechnologies:

a) SigFox

b) WiFi

c) NB-oT

d) LoRa

Ans:-b.WiFi

3) Computerprogramsthatmimicthewaythehumanbrainprocessesinformationiscalledas:-

a) Machinelearning

b) Deeplearning

c) Neuralnetworks

d) None of the above

Ans:-c.Neural

networks
4) is a branch of Science which deals with the helping machine find
solutionstocomplexproblemsina more human likefashion

a. ArtificialIntelligence

b. InternetOdThings

c. Embeddedsystem

d. cyberSecurity

Ans:-a.ArtificialIntelligence

5) WhatdoesLTEstandsfor:-
a) LongTermsErrors

b) LongTermEvolution

c) LengthyterminalEstimation

d) LongtermEstimates

Ans:-b.LongTermEvolution

6) WhichtransportlayerprotocolsisusedbyDHCP:-

a. RSVP

b.TCP

c. DCCP

d. UDP

Ans:-d.UDP

7) Whichoneoutoftheseisnotadatalinklayertechnology:-

a) Bluetooth

b) UART

c) WiFi

d) HTTP

Ans:-d.HTTP
8) IoTstandsfor:-

a) InternetofTechnology

b) IntranetofThings

c) InternetofThings

d) Information of Things

Ans:-c. Internet of

Things

9) WSNstandsfor:-

a) WideSensorNetwork
b) WirelessSensorNetwork

c) WiredSensorNetwork

d) Noneofthese

Ans:-b.WirelessSensorNetwork

10) Whichisnotthe feature ofIoT:-

a. Connectivity

b. Self-configuring

c. EndpointManagement

d. ArtificialIntelligence

Ans:-b.Self-configuring
CHAPTER3:BasicsofDigitalForensics

11. Whichofthefollowingsciencespayvitalroleincriminaljusticesystems?
a. DigitalForensics
b. ForensicScience
c. PCForensics
d. INTERPOL Forensic
Ans:b)ForensicScience

12. ThefullformofDFIis:
e. DigitalForensicInvestigation
f. DigitalizedForensicInvestigation
g. DigitalForeignInvestment
h. Direct Forensic Investigation
Ans :a)DigitalForensicScience

13. HowmanyrulesarethereinDigitalForensics:
a. 5
b. 2
c. 7
d. 6
Ans:d)6

14. WhichofthefollowingisnotinvolvedinDFI’sroadmap:
a. Identification
b. Collection
c. Prevention
d. Examination
Ans:c)Prevention

15. WhatisthefullformofEEDIP
a. EndtoEndDigitalInvestigationProgram
b. EndtoEndDigitalInvestigationProcess
c. EndtoEndDigitalForensicInvestigation
d. EndtoEndDigitalForensicInvestment
Ans:b)EndtoEndDigitalInvestigationProcess
16. EthicalIssuesinDigitalForensicmeans:
a. Setofmoralprincipalsthatregulatetheuseofcomputers
b. Relatedtoethicalhacking
c. Honestytowardsinvestigation
d. Compliancewithlaw
Ans:a)Setofmoralprincipalsthatregulatetheuseofcomputers

17. Whatdoprimaryinvestigatorconsiderfromtheoriginalsource:
a. Summarizeandholdthedata
b. Whethertoanalyzemoredataortoextractmoredata
c. Examinethedataandstoreit
d. Compressthedata
Ans:b)Whethertoanalyzemoredataortoextractmoredata

18. WhoproposedtheUMLModellingofDigitalForensicProcessModel
a. Kohn,EloffandOliver
b. ResponseTeam
c. Only(a)
d. None ofthe above
Ans:a)Kohn,EloffandOliver

19. Fromwhatshouldthedigitaldatamustbeprotected?
a. Copied
b. Deleted
c. Modified
d. Destroyed
Ans:c)Modified

20. FieldofPCforensicsbeganinwhichyear ?
a. 1975
b. 1944
c. 1971
d. 1980
Ans:d)1980
MCQ’S

CHAPTER4:DigitalEvidences

10. Whichofthefollowingisnotadigitaldevice?
a. Computer
b. Phone
c. Guitar
d. Internet
Ans:c)Guitar

11. Digitalevidencesarealsocalledas:
a. Digitalproof
b. Evidence
c. HiddenTruth
d. Electronic Evidence
Ans:d)ElectronicEvidence

12. Whichofthefollowingisnottheformofdigitalevidence:
a. Textmessages
b. Emails
c. Pictures
d. Paper
Ans:d)Paper

13. AccordingtoEdmondLocard,therewillbeinterchangeif:
a. Twoitemsinterchangewitheachother
b. Twoitemsmakecontact
c. Nointeractionneeded
d. Nodevicesneeded
Ans:b)Twoitemsmakecontact

14. WhatisdigitalevidenceaccordingtoCohen?
a. Baggageofproofs
b. Collectionofevidences
c. Bagofbits
d. Backpack of Bytes
Ans:c)Bagofbits
15. Willvolatileevidenceslastforever
a. No
b. NotSure
c. Yes
d. None of the above
Ans : a) No

16. Investigationmeans:
a. Collectionofinformation
b. A procedure tofindtheDigitalEvidence
c. Searchingoverinternet
d. Hackingcomputersystems
Ans:b)AproceduretofindtheDigitalEvidence

17. TowhomistheIPaddressesweretraced?
a. InternetServiceProvider
b. CyberCrimeOffice
c. Only(a)
d. Noneoftheabove
Ans:a)InternetServiceProvider

18. Whichoneisnota103ruleofevidence
a. Maintainingaclaimoferror
b. Aimofanofferofproof
c. Plainerrortaken
d. Destroyingdata
Ans:d)Destroyingdata

19. Whichoneofthefollowinglocatesdataonnetworkdevices:
a. ARPCache
b. KernelStatistics
c. RoutingTable
d. Memory
Ans:c)RoutingTable
MCQ’S

CHAPTER5:Basicsof Hacking

11. Whatishacking?
a. Identifyingweaknessincomputersystemornetworks
b. Referstoactoflocatingvulnerabilities
c. Asecuritytoyourpersonaldata
d. Protocolsofcorruptingdata
Ans:a)Identifyingweaknessincomputersystemornetworks

12. Malicioususersarealsocalledas :
a. Externalattackers
b. Trustedusers
c. hacker
d. Internalattackers
Ans :d)Internalattackers

13. Howmanystepsaretherethelegalityofethicalhacking?
a. 5
b. 2
c. 7
d. 6
Ans:a)5

14. WhatisPayPal?
a. PaythroughPal
b. NetBanking
c. PaymentGateway
d. Informationapp
Ans:c)PaymentGateway

15. Hackersarealsocalledas
a. GoodGuys
b. BadGuys
c. Bothoftheabove
d. None of the above
Ans:b)BadGuys
16. Ethicalhackersare
a. Trainedhackers
b. Relatedtoethicalhacking
c. Badguys
d. Goodguys
Ans:a)Trainedhackers

17. Whatistherequirededucationtobeanethicalhacker?
a. Diplomaholder
b. 10+2passed
c. Bachelor’sdegreeintherelatedfield
d. Nothingneeded
Ans:c)Bachelor’sdegreeinrelatedfield

18. WhichisnotanEthicalHackingrelatedcareer
a. Back-EndDeveloper
b. SoftwareTester
c. SoftwareDeveloper
d. Computer Networking Specialist
Ans:a)SoftwareTester

19. Securitytoolsthatarewidelyusedare:
a. Nmap
b. WebInspect
c. NetworkStrumbler
d. Alloftheabove
Ans:d)Alloftheabove

20. WhatisthefullformofTCP:
a. TransmissionControlProtocol
b. TransferControlProtocol
c. TravelControlProtocol
d. TrackingControlProtocol
Ans:a)TransmissionControlProtocol
MCQ’S

CHAPTER6:TypesofHacking

11. NetworkTestingandportscanningtoolsare:
a. SamSpade
b. SuperScan
c. NetScan
d. Alloftheabove
Ans:d)Alloftheabove

12. Whatisthe fullformofNIVFoundation?


a. NetworkInfrastructureViolation
b. NetworkIssueVulnerabilities
c. NetworkInfrastructureVulnerabilities
d. NetworkInformationVulnerabilities
Ans : c) Network Infrastructure Vulnerabilities

13. NumberofSuccessfulNetBIOSqueries:
a. 5
b. 13
c. 12
d. 17
Ans:b)13

14. WhatisthefullformofUDP
a. UnionDevelopmentProgram
b. UserDataProgram
c. UserDatagramProtocol
d. Unified Datagram Provider
Ans:c)UserDatagramProtocol

15. WhatisBannerGrabbing?
a. Actofcapturingtheinformationbybanners
b. GrabbingInformation
c. Information Sharing
d. SharingInformation
Ans:a)Actofcapturingtheinformationbybanners
16. Whatis fullformofMAC
a. ModelAccessCommunication
b. MediaAccessControl
c. MultimediaAccessControl
d. ModernAccessControl
Ans : b) Media Access Control

17. WhichIEEEstandardsspecifythetechnologiesforwirelessLANs802.11
a. IEEE802.11
b. IEEE802.10
c. IEEE279.6
d. IEEE275.4
Ans:a)802.11

18. LINUXisan
a. Application
b. Software
c. Toolkit
d. OperatingSystem
Ans:d)OperatingSystem

19. WhichofthefollowingisanEmailattack:
a. Hacking
b. Decrypting
c. Bomb
d. Banner
Ans:d)Banner

20. WhatisthefullformofDMZ
a. DemilitarizedZone
b. DemonetizedZone
c. DemandZone
d. DemoralizedZone
Ans:a)DemilitarizedZone
MCQ’s Question and Answers (the answers are highlighted in bold)

Q1.WhentheFederalBureauofinvestigationwascreate?.

A)1900 B)1980 C)19450 D)1984

Q2.WhatisTheFullformofCART

A)ComputerAnalysisandResponseTeam B)CathodeAnalogRayTube

C)ComputerAccessoriesRepairingteam D)None

Q3WhenIOCEisFormed

A)1992 B)1980 C)19490 D)1995

Q4FullFormOfIOCE

A)InternationalOrganizationonComputerEvidence B)InternetofComputerEducation

C)InternetofComputerEvidence D)None

Q5WhenwasthefirstFBIRegionalComputerForensiclaboratorywasRecognize ?.

A)1992 B)1980 C)19490 D)2000

Q6HowManyRulesinDigitalforensic

A)12 B)19 C)10 D)6

Q7WhatistheLongformofDFI

A)DigitalForensicInvestigation B)DigitalFraudIndustry

C)DefiningFormIn D)None

Q8HowManyPhasesinRDMDFR

A)12 B)19 C)10 D)6

Q9Investigatorshouldsatisfythefollowingpoint:

A)Contributetothesocietyandhumanbeing B)Avoidharmtoothers

C)honest and trustworthy

D)AllOftheAboveQ10WhoproposedRoadMapModel

A)G.Gunsh B)S.Ciardhuain C)J. Korn D)G.Palmar


Q11DigitalEvidenceintheformofthe:

A)OfficeFile B)E-mailMessages C)EitherAorB D)BothAandB

Q12InComputerintrusionstheattackerwillbeleavemultipletracesoftherepresencein:

A)File SystemB)Registry C)SystemLogs

D)AlloftheAboveQ13WhataretheFormofElectronicEvidence:

A)HardDrive B)E-mail C)Either A or B

D)BothAandBQ14HowManyTypesoftheEvidence

A)12 B)19 C)10 D)6

Q15WhatisthefullformofBPO

A)BusinessProcessOutsourcing

Q16TheDigitalevidenceareusedtoestablishedacrediblelinkbetween……….

A)Attackerandvictimandthecrimescene B)AttackerAndinformation

C)EitherAorB D)BothAandB

Q17Theevidenceandproofthatcanbeobtainedfromtheelectronicsourceiscalledthe…….

A)DigitalEvidence B)Explainableevidence C)EitherAorB D)BothAandB

Q18Whichofthe followingisnottypeofvolatileevidence:

A)RoutingTables B) Main Memory C)LogFiles

D)CachedDataQ19DigitalEvidencemustfollowtherequirementofthe

A)IdealEvidenceRule B)BestEvidenceRule C)ExchangeRule

D)AllofthementionedQ20WhitehatHackerisknownasthe

A)Cracker B)Ethical C)GreyHat D)ScriptKiddies

Q21Whatisangreyhathacker

A)BlackHatHacker B)WhiteHatHacker C)CombinationofWhiteandblackhathackersD)None

Q22AHackerwhoidentifiesandexploitsweaknessintelephonesinsteadofcomputersisknownas:

A)Phreaker B)Hacktivist C)Ethicalhacker D)GreyHathacker

Q23LongFormoftheVPN
A)VirtualPrivateNetwork B)VirtualPersonalNetwork C)Both D)None

Q24Whoareusetheirskilltoidentifysecurityproblemwithcomputernetwork
A)BlackHatHacker B)EthicalHacker C)GreyHathacker D)ScriptKiddies

Q25Tocrackthepasswordyouneedcrackingtoolsuchas:

A)LC4 B)John The Ripper C)pwdump

D)AlloftheaboveQ26NMAPknownas:

A)NetworkMapper B)NetCat C)SuperScan D)NetScan

Q27Whatisthemostvaluableassetsofanorganization

A)Information

Q28WhatisthefullformofSMTP

A)Simple mail Transfer Protocol

Q29WhatisthefullformofDNS

A)DomainNameSystem B)SimplemailTransferProtocol

C)InternetMessageAccessProtocol D)NetworkMapper

Q30WhatisthefullformofIMAP

A)InternetMessageAccessProtocol B)SimplemailTransferProtocol

C) InternetMessageAccessProtocol D)None

Q31WhatisthefullformofSNMP

A)SimpleNetworkManagementProtocol

Q32WhichofthefollowingusedfortheNetworkTestingandportscanning

A)NetCat B)SuperScan C)NetScan D)AllofAbove

Q33Thewholeemailservermaybetargetedforacompleteinterruptionofserviceswiththesefailure like

A)Storageoverloadandbandwidthblocking

Q34Whichisthetopmostdirectoryintheserverfilesystem

A)RootDirectory
Q35Whichlistisusedintheauthorizationprocess

A)AccessControlList

Q36WhatisthelatestversionofUNIX

A)LINUX

Q37WhichOSiswidelyusedintheworld

A)Windows B)LINUX C)IOS D)NONE

Q38NameofnetworkanalyzerwhichsupportwindowsandunixOS

A)Ethereal

Q39Youcangrabbannerbyusing

A)Telnet B)NetCat C)EitherAorB D)BothAandB

Q40Anattackercancreatean.......................................attackbysendinghundredsorthousandsofemails
withverylargeattachment

A)AttachmentOverloadingAttack B)ConnectionAttack C)AutoResponderAttack

D) AlloftheAbove
1. Whatisthefirstphaseofhacking?

A. Attack
B. Maintainingaccess
C. Gainingaccess
D. Reconnaissance
E. Scanning

2. Whattypeofethicalhacktestsaccesstothephysical infrastructure?

A. Internalnetwork
B. Remotenetwork
C. Externalnetwork
D. Physicalaccess

3. Whichtypeof hackerrepresentsthehighestriskto yournetwork?

A. Disgruntledemployees
B. Black-hathackers
C. Grey-hathackers
D. Scriptkiddies

4. Hacking for a cause iscalled .

A. Active hacking
B. Hacktivism
C. Activism
D. Black-hathacking

5. WhenahackerattemptstoattackahostviatheInternetitisknownaswhat type of
attack?

A. Remoteattack
B. Physicalaccess
C. Localaccess
D. Internalattack

6. WhicharethefourregionalInternet registries?

A. APNIC,PICNIC,NANIC,RIPENCC
B. APNIC,MOSTNIC,ARIN,RIPENCC
C. APNIC,PICNIC,NANIC,ARIN
D. APNIC,LACNIC,ARIN,RIPENCC

7. Howdoestraceroute work?

A. ItusesanICMPdestination-unreachablemessagetoelicitthename ofarouter.
B. Itsendsaspeciallycrafted IPpackettoaroutertolocate the number ofhopsfromthe sender
to the destination network.
C. Itusesaprotocolthatwillberejected bythegatewaytodeterminethelocation.
D. ItusestheTTLvalueinanICMPmessagetodeterminethenumberofhopsfrom the sender
to the router.

8. Nslookupcanbeusedtogatherinformationregardingwhichofthefollowing?

A. Hostnamesand IPaddresses
B. Whoisinformation
C. DNSserverlocations
D. Nameservertypesandoperatingsystems

9. Whatisitcalled whenahackerpretendsto beavalid useronthesystem?

A. Impersonation
B. Third-personauthorization
C. Helpdesk
D. Validuser

10. Whatisthebestreasontoimplementasecuritypolicy?

A. Itincreasessecurity.
B. Itmakessecurityhardertoenforce.
C. Itremovestheemployee’sresponsibilitytomakejudgments.
D. Itdecreasessecurity.
ChapterNo3:BasicsOfDigitalForensic

1.WhatisDigitalForensic?

A. Process of using scientific knowledge in analysis and presentation of evidence


in court

B.The application of computer science and investigative procedures for a legal


purpose involving the analysis of digital evidence after proper search authority,
chainofcustody,validationwithmathematics,useofvalidatedtools,
repeatability, reporting, and possible expert presentation

C.A process where we develop and test hypotheses that answer questions
about digitalevents

D.Use of science or technology in the investigation and establishment of the facts or


evidenceinacourtoflaw

2.DoesdatabaseforensicincludeinDigitalForensicapplication

A. True

B.False

3.WhichofthefollowingisNOTfocusofdigitalforensicanalysis?

A. Authenticity

B.Comparison

C.Proving

D.Enhancement

4.Whichof the followingrepresentsthe step ofscientific methodI-Develophypothesis


based on evidenceII- Calculate hash value of evidenceIII- Test the hypothesis to look
for additionalevidenceIV-makeanimagingoftheoriginalevidence

A. Allabove

B.IandIII

C.IIandIV

D.II,IIIandIV
5.WhatisthePrimaryObjectivesofDigitalForensicforBusinessandIndustry

A. Availabilityofservice

B.Continuityofoperation

C.Prosecution

D.Security

6.Whichofthefollowingholdthehighestvalueofevidenceinthecourt?

A. Documentary

B.Demonstrative

C.Testimonial

D.Real

7.WhichofthefollowingisFALSE

A. Thedigitalforensicinvestigatormustmaintainabsoluteobjectivity

B.Itistheinvestigator’sjobtodeterminesomeone’sguiltorinnocence.

C.Itistheinvestigator’sresponsibilitytoaccuratelyreporttherelevantfactsofa
case.

D.The investigator must maintain strict confidentiality, discussing the results of an


investigationononlya“needtoknow”ba

8. isawrittenlistofobjectionstocertaintestimonyorexhibits.

a.Defendant

b.Empanelling the jury

c.Plaintiff

d.Motionin limine
9. Attorneys can now submit documents electronically inmany courts;thestandardformat
in federal courts is .

a. Microsoft Word(DOC)

b. PortableDocumentFormat(PDF)
ChapterNo4:DigitalEvidences
c. EncapsulatedPostscript(EPS)

d. Postscript(PS)
1. Avaliddefinitionofdigitalevidenceis:

a. Datastoredortransmittedusingacomputer
10. A(n) isadocumentthatletsyouknowwhatquestionstoexpectwhenyouare
testifying.
b. Informationof probativevalue
a.writtenreport
c.Digitaldataofprobativevalue
b.affidavit computer
d. Anydigitalevidenceona

c.examination plan

d.subpoena
2. What are the three general categories of computer systems that can contain digital

evidence?

a. Desktop,laptop,server

b. Personalcomputer,Internet,mobiletelephone

c. Hardware,software,networks

d. Opencomputersystems,communicationsystems,embeddedsystems

3. Intermsofdigitalevidence,aharddriveisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c. Embeddedcomputersystems

d. Noneoftheabove

4. Intermsofdigitalevidence,amobiletelephoneisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c.Embeddedcomputersystems

d. Noneoftheabove

5. Intermsofdigitalevidence,aSmartCardisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c.Embeddedcomputersystems

d. Noneoftheabove
6. Intermsofdigitalevidence,theInternetisanexampleof:

a. Opencomputersystems

b. Communicationsystems

c. Embeddedcomputersystems

d. Noneoftheabove

7. Computerscanbeinvolvedinwhichofthefollowingtypesofcrime?

a. Homicideandsexualassault

b. Computerintrusionsandintellectualpropertytheft

c. Civildisputes

d. Alloftheabove

8. Alogonrecordtellsusthat,ataspecifictime:

a. Anunknownpersonloggedintothesystemusingtheaccount

b. Theownerofaspecificaccountloggedintothesystem

c.Theaccountwasusedtologintothesystem

d. Noneoftheabove

9. Cybertrailsareadvantageousbecause:

a. Theyarenotconnectedtothephysicalworld.

b. NobodycanbeharmedbycrimeontheInternet.

c. Theyareeasytofollow.

d. Offenders who are unaware of them leave behind more clues than they

otherwisewouldhave.
10.PrivatenetworkscanbearichersourceofevidencethantheInternetbecause:

a. Theyretaindataforlongerperiodsoftime.

b. Ownersofprivatenetworksaremorecooperativewithlawenforcement.

c.Privatenetworkscontainahigherconcentrationofdigitalevidence.

d. Alloftheabove.

ChapterNo5:Basicsofhacking

1. Whatistheethicsbehindtraininghowtohackasystem?
a) Tothinklikehackersandknowhowtodefendsuchattacks
b) Tohackasystemwithoutthepermission
c) Tohackanetworkthatisvulnerable
d) Tocorruptsoftwareorserviceusingmalware

2. Performing a shoulder surfing in order to check other’s password is


ethicalpractice.
a) agood
b) notsogood
c) verygoodsocialengineeringpractice
d) abad

3. has now evolvedtobe one ofthe most popularautomatedtools for


unethicalhacking.
a) Automatedapps
b) Databasesoftware
c)Malware
d) Worms

4. Leaking your company data tothe outside network without priorpermission


ofseniorauthority isacrime.
a)Tru
b)Fals
5. is the technique used in business organizations and firms to protect
ITassets.
a) Ethicalhacking
b) Unethicalhacking
c) Fixingbugs
d) Internaldata-breach

6. Thelegalrisksofethicalhackingincludelawsuitsdueto ofpersonaldata.
a) stealing
b) disclosure
c) deleting
d) hacking

7. Before performing any penetration test, through legal procedure, which key points
listedbelowisnotmandatory?
a) Know thenatureoftheorganization
b) Characteristicsofworkdoneinthefirm
c) Systemandnetwork
d) Typeofbroadbandcompanyusedbythefirm

8. An ethicalhackermustensurethatproprietaryinformationofthefirmdoesnotgetleaked.
b)Fals
a)Tru
9. Afterperforming the ethical hacker should never disclose client
informationto other parties.
a) hacking
b) cracking
c)penetrationtesting
d) exploiting

10. isthebranchofcybersecuritythatdealswithmoralityandprovidesdifferenttheori
es and aprincipleregarding theview-points aboutwhatis rightand wrong.
a) Socialethics
b) Ethicsincyber-security
c) Corporateethics
d) Ethicsinblackhathacking

1.Intermsofdigitalevidence,theInternetisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c.Embeddedcomputersystems
d. Noneoftheabove
2. Computerscanbeinvolvedinwhichofthefollowingtypesofcrime?
a. Homicideandsexualassault
b. Computerintrusionsandintellectualpropertytheft
c. Civildisputes
d. Alloftheabove

4. Whatarethethreegeneralcategoriesofcomputersystemsthatcancontaindigital
evidence?
a. Desktop,laptop,server
b. Personalcomputer,Internet,mobiletelephone
c. Hardware,software,networks
d. Opencomputersystems,communicationsystems,embeddedsystems

5. Intermsofdigitalevidence,aharddriveisanexampleof:
a. Opencomputersystems
b. Communicationsystems
c.Embeddedcomputersystems
d. Noneoftheabove

7. Computerscanbeinvolvedinwhichofthefollowingtypesofcrime?
a. Homicideandsexualassault
b. Computerintrusionsandintellectualpropertytheft
c. Civildisputes

d. Alloftheabove

8. Alogonrecordtellsusthat,ataspecific time:
a. Anunknownpersonloggedintothesystemusingtheaccount
b. Theownerofaspecificaccountloggedintothesystem

c.Theaccountwasusedtologintothesystem
d. Noneoftheabove

9. Cybertrailsareadvantageousbecause:
a. Theyarenotconnectedtothephysicalworld.
b. NobodycanbeharmedbycrimeontheInternet.
c. Theyareeasytofollow.
d. Offenderswhoareunawareof themleavebehindmorecluesthantheyotherwisewould have.
MULTIPLECHOICEQUESTIONS

Chapter1-ArtificialIntelligence

1. A isaruleofthumb,strategy,trick,simplification,oranyotherkindofdevicewhich
drastically limitssearchforsolutionsinlargeproblemspaces.

A. Heuristic
B.Critical

C.Valuebased
D. Analytical

Ans:A

2. do notguaranteeoptimal/anysolutions
A. Heuristic
B. Critical
C. Valuebased
D. Analytical

Ans:A

3. Cognitivesciencerelatedwith
A. Actlikehuman

B.ELIZA

C.Thinklikehuman
D. Noneofabove

Ans:C

4. Modelshould reflect howresults were


obtained.A.Designmodel

B.Logicmodel

C.Computationalmodel
D.Noneofabove

Ans:C
5. Communicationbetweenmanandmachineisrelatedwith

A. LISPB.
ELIZA

C.AllofaboveD.Non
e of above

Ans:B

6. ELIZA createdby
A. JohnMcCarthy

B.SteveRussell

C.AlainColmerauer

D.JosephWeizenbaum

Ans:D
7. The concept derived from level are propositional logic, tautology,
predicatecalculus,model,temporallogic.

A. Cognitionlevel
B.Logiclevel

C.Functionallevel
D.Allofabove

Ans:B

8. PROLOGisanAIprogramming languagewhichsolvesproblemswitha formof symbolic logic


known as .

A. Propositionallogic
B.Tautology

C.Predicatecalculus
D. Temporallogic

Ans:C

9. The level contains constituents at the third level which are knowledge based
system,heuristic search,automatictheoremproving,multi-agentsystem.

A. Cognitionlevel
B.Grosslevel

C.Functionallevel
D.Allofabove

Ans:B

10. PROLOG,LISP,NLParethelanguageof

B.MachineLearning
C.InternetofThings
D.DeepLearning
Ans:A

11. is usedfor AI becauseitsupports the implementationof softwarethatcomputes


withsymbolsverywell.

A. LISP B.
ELIZA C.
PROLOGD.
NLP

Ans:A
Chapter-2InternetofThings

1. MQTTstandsfor

A. MQTelemetryThings

B.MQTransportTelemetry

C.MQTransportThings

D.MQTelemetryTransport

Ans:D

2. MQTTisbetterthanHTTPforsendingandreceiving data.
A. True

B.False

Ans:A

3. MQTTis protocol.
A. MachinetoMachine

B.InternetofThings

C.MachinetoMachineandInternetof
ThingsD.MachineThings

Ans:C

4. Whichprotocolislightweight?
A. MQTT
B. HTTP
C. CoAP
D. SPI

Ans:A
5. MQTTis:
A. Basedonclient-serverarchitecture
B. Basedonpublish-subscribearchitecture
C. Basedonbothoftheabove
D. Basedonnoneoftheabove

Ans: B

6. XMPPisusedforstreamingwhichtypeofelements?
A. XPL

B.XML
C.XHL
D.MPL

Ans:B

7. XMPPcreates identity.
A. Device
B. Email
C. Message
D. Data

Ans:A

8. XMPP uses architecture.


A. Decentralizedclient-server

B.Centralizedclient-server
C.Message

D.Public/subscriber

Ans:A
9. WhatdoesHTTPdo?

A. Enablesnetworkresourcesandreducesperceptionoflatency
B. Reducesperceptionoflatencyandallowsmultipleconcurrencyexchange
C. Allowsmultipleconcurrentexchangeandenablesnetworkresources

D. Enables network resources and reduces perception of latency and Allows multiple
concurrentexchange.

Ans:D

10. HTTPexpands?
A. HyperTextTransferProtocol

B. HyperTerminalTransfer Protocol
C. HyperTextTerminalProtocol
D. HyperTerminalTextProtocol

Ans:A
Chapter-3BasicsofDigitalForensics

1. WhichoffollowingareUnethicalnormsforInvestigator?
A. Upholdanyrelevantevidence.

B.Declareanyconfidentialmattersorknowledge.
C.Distortorfalsifyeducation,training,credentials.
D.Allofabove

E.Noneofabove

Ans:D

2. Whichoffollowingisnotgeneralethicalnormfor
Investigator? A. To contribute to society and human being.

B.UpholdanyrelevantEvidence.
C.Tobehonestandtrustworthy.
D.Tohonorconfidentially.

Ans:B

3. WhichoffollowingisanotunethicalnormforDigitalForensicsInvestigation?
A. Upholdanyrelevantevidence.

B.Declareanyconfidentialmattersorknowledge.
C.Distortorfalsifyeducation,training,credentials.
D.Torespecttheprivacyofothers.

Ans:D
4. What is called as the process of creation a duplicate of digital media for purpose
of examining it?

A. Acquisition.

B.Steganography.
C.Liveanalysis

D.Hashing.

Ans:A

5. Whichterm refers formodifying a computer inaway whichwas not originally intended to


view Information?

A. Metadata

B.Liveanalysis
C.Hacking

D.BitCopy

Ans:C

6. The ability to recover and read deleted or damaged files from a criminal’s computer is
anexampleofalawenforcementspecialtycalled?

A. Robotis

C.ComputerForenss
D.Animation

Ans:C

7. WhataretheimportantpartsofthemobiledevicewhichusedinDigitalforensic?
A. SIM
B. RAM

C. ROM.
D. EMMCchip
Ans:D
Usingwhat,datahidinginencryptedimagesbecarriedoutindigitalforensics?

A. Acquisition.

B. Steganogrhy.
C. Liveanalysis

D.Hashing.

And:B

Whichofthisisnota computercrime?

C. Sabotage.
D. Identificationofdata

Ans.D

Whichfileisusedtostoretheuserenteredpassword?

A. .exe
B. .txt
C. .iso
D. .asm

Ans:D
Chapter-4DIGITALEVIDENCE

1. AValidDefinitionofDigitalEvidenceis
a. DataStoredortransmittedusingacomputer
b. InformationofProbativevalue
c. DigitaldadaofprobativeValue
d. Anydigitalevidenceoncomputer

2. IntermofDigitalevidence,aharddriveisexample.of
a. OpenComputerSystem
b. CommunicationSystem
c. EmbeddedComputerSystem
d. NoneoftheAbove

3. IntermofDigitalevidence,amobiletelephoneisanexample.of
a. OpenComputerSystem
b. CommunicationSystem
c. EmbeddedComputerSystem
d. NoneoftheAbove

4. IntermofDigitalevidence,theinternetisanexampleof
a. OpencomputerSystem
b. CommunicationSystem
c. EmbeddedComputerSystem
d. Noneoftheabove

5. DigitalEvidenceisonlyusefulincourtoflaw
a. True
b. False

6. VideoSurveillancecanbeformofDigitalevidence
a. True
b. False

7. ComputerCanbeInvolvedinwhichofthefollowingtypesofcrime
a. HomicideandsexualAssault
b. Computerintrusionsandintellectualpropertytheft
c. Civildisputes
d. Alloftheabove
8. Alogonrecordtellsusthat,ataspecific time:
a. Anunknownpersonloggedintothesystemusingtheaccount
b. Theownerofaspecificaccountloggedintothesystem
c.Theaccountwasusedtologintothesystem
d. Noneoftheabove

9. PrivatenetworkscanbearichersourceofevidencethantheInternetbecause:
a. Theyretaindataforlongerperiodsoftime.
b. Ownersofprivatenetworksaremorecooperativewithlawenforcement.
c.Privatenetworkscontainahigherconcentrationofdigitalevidence.
d. Alloftheabove

10. Digitalevidencecanbeduplicatedexactlywithoutanychangestotheoriginaldata.
a. True
b. False

Chapter-5BasicsofHacking

1. Whichofthefollowing statementsbestdescribesawhite-hat hacker?

A. Securityprofessional
B. Formerblackhat
C. Formergreyhat
D. Malicioushacker
2. Whatisthefirstphaseofhacking?

A. Attack
B. Maintainingaccess
C. Gainingaccess
D. Reconnaissance
E. Scanning
3. Whattypeofethicalhacktestsaccessto thephysicalinfrastructure?

A. Internalnetwork
B. Remotenetwork
C. Externalnetwork
D. Physicalaccess

4. Whichtypeofhackerrepresentsthehighestrisktoyournetwork?

A. Disgruntledemployees
B. Black-hathackers
C. Grey-hathackers
D. Scriptkiddies
5. Hacking for a cause is called

A. Active hacking
B. Hacktivism
C. Activism
D. Black-hathacking

6. Whichfederallawismostcommonlyusedtoprosecute hackers?

A. Title 12
B. Title18
C. Title20
D. Title2

8. port numberdoesFTPuse?

A. 21
B. 25
C. 23
D. 80
9. WhatistheprimarygoalofanEthicalHacker?
a. AvoidingDetection
b. Determiningreturnoninvestment(ROI)forsecuritymeasure
c. Resolvingsecurityvulnerabilities
d. TestingSecurityControls

10. Leakingyourcompanydatatotheoutsidenetworkwithoutpriorpermissionofsenior
authority is a crime.
a) True
b) False

Chapter-6TypesOfHacking

1. Hackerswhohelpinfindingbugsandvulnerabilitiesinasystem&don’tintendto crack a
system are termed as
a) BlackHathackers
b) WhiteHatHackers
c) GreyHatHackers
d) RedHatHackers

2. Whichisthelegalformofhackingbasedonwhichjobsareprovidedin ITindustries and


firms?
a) Cracking
b) NonethicalHacking
c) Ethicalhacking
d) Hactivism

3. Theyarenefarioushackers,andtheirmainmotiveistogainfinancialprofitbydoing cyber
crimes. Who are “they” referred to here?
a) GrayHatHackers
b) WhiteHat Hackers
c) Hactivists
d) Black Hat Hackers

4. arethecombinationofbothwhiteaswellasblackhathackers.
a) Grey Hathackers
b) GreenHathackers
c) BlueHatHackers
d) RedHatHackers
5. Theamateurornewbie inthefieldofhacking whodon’thavemanyskills about
coding and in-depth working of security and hacking tools are called
a) SponsoredHackers
b) Hactivists
c) ScriptKiddies
d) WhistleBlowers

6. Criminalmindedindividualswho workforterroristorganizationsandsteal
information of nations and other secret intelligence are
a) Statesponsoredhackers
b) BlueHatHackers
c) CyberTerrorists
d) RedHatHackers

7. Thesetypesofhackersarethemostskilledhackersinthehackers’community.Who are
“they” referred to?
a) Whitehat Hackers
b) EliteHackers
c) LicensedPenetrationTesters
d) RedHatHackers

8. arethoseindividuals whomaintain andhandlesITsecurityinanyfirmor


organization.
a) ITSecurityEngineer
b) CyberSecurityInterns
c) SoftwareSecuritySpecialist
d) SecurityAuditor

9. Governmentshiredsomehighlyskilledhackers.Thesetypesofhackersaretermed as
a) SpecialHackers
b) GovernmentHackers
c) CyberIntelligenceAgents
d) Nation/Statesponsoredhackers

10. security consultants uses database security monitoring & scanning


toolstomaintainsecuritytodifferentdataresidinginthedatabase/servers/cloud.
a) Database
b) Network
c) System
d) Hardware
Unit-1Artificialintelligence

1. TheStrategicComputingProgramisaprojectofthe:
a. DefenseAdvancedResearchProjectsAgency
b. NationalScienceFoundation
c. JetPropulsionLaboratory
d. Alloftheabove
Ans:a)DefenseAdvancedResearchProjectsAgency

2. WeakAIis

a. theembodimentofhumanintellectualcapabilitieswithinacomputer.
b. asetofcomputerprogramsthatproduceoutputthatwouldbeconsideredto
reflect intelligenceifitwere generatedbyhumans.
c. the study ofmental faculties throughthe use of mentalmodels implementedon a
computer.
d. Alloftheabove
Ans: c) the study of mental faculties through the use of mental models implemented on
acomputer

3. Abidirectionalfeedbacklooplinkscomputermodellingwith:

a. artificialscience
b. heuristicprocessing
c. humanintelligence
d. cognitivescience
Ans:d)cognitivescience

4. Whoisconsideredtobethe"father"ofartificialintelligence?

a. FisherAda
b. JohnMcCarthy
c. AllenNewell
d. AlanTurning
Ans:b)JohnMcCarthy

5. An AI technique that allows computers to understand associations and relationships


betweenobjectsandeventsiscalled:
a. heuristicprocessing
b. cognitivescience
c. relativesymbolism
d. patternmatching
Ans:d)patternmatching

6. WhatisArtificialintelligence?
a. PuttingyourintelligenceintoComputer
b. Programmingwithyourownintelligence
c. MakingaMachineintelligent
d. PuttingmorememoryintoComputer

Ans:c)MakingaMachineintelligent

7. ArtificialIntelligencehasitsexpansioninthefollowingapplication.
a. PlanningandScheduling
b. GamePlaying
c. Robotics
d. Alloftheabove
Ans:d)Alloftheabove

8. ThefirstAIprogramminglanguagewascalled:
a. BASIC
b. FORTRAN
c. IPL
d. LISP
Ans:c)IPL
9. Which kind of planning consists of successive representations of different levels of a
plan?
a. hierarchicalplanning
b. non-hierarchicalplanning
c. Alloftheabove
d. projectplanning
Ans:a)hierarchicalplanning

10. ToinvoketheLISPsystem,youmustenter
a. AI
b. LISP
c. bothbandc
d. Noneoftheabove
Ans:d)Noneoftheabove
Unit-2InternetofThings
1. Whichoneoutoftheseisnotadatalinklayertechnology:

a. Bluetooth
b. UART
c. WIFI
d. HTTP
Ans:d)HTTP

2. WhichtransportlayerprotocolsisusedbyDHCP?
a. RSVP
b. TCP
c. DCCP
d. UDP
Ans:d)UDP

3. WhichlayeriscalledaportlayerinOSImodel?
a. Session
b. Application
c. Presentation
d. Transport
Ans:a)Session

4.Frequencybandusedby802.11ahstandardis:
a. 60GHz
b. 2.4GHz
c. Sub1 GHz
d. 5GHz
Ans:c)Sub1GHz

5. Machinelearningis
a. Theselectiveacquisitionofknowledgethroughtheuseofmanualprograms
b. Theautonomousacquisitionofknowledgethroughtheuseofmanualprograms
c. Theselectiveacquisitionofknowledgethroughtheuseofcomputerprograms
d. Theautonomousacquisitionofknowledgethroughtheuseofcomputerprograms
Ans:d)Theautonomousacquisitionofknowledgethroughtheuseofcomputerprograms
6. HTTPresourcesarelocatedby
a. uniqueresourcelocator
b. uniqueresourceidentifier
c. noneofthementioned
d. uniformresourceidentifier
Ans:d)uniformresource identifier
7. MQTTis:
a. Basedonclient-serverarchitecture
b. Basedonpublish-subscribearchitecture
c. Basedonbothoftheabove
d. Basedonnoneoftheabove
Ans:b)Basedonpublish-subscribearchitecture

8. WhichmultipleaccesstechniqueisusedbyIEEE802.11standardforwirelessLAN?
a. ALOHA
b. CSMA/CA
c. CDMA
d. noneofthementioned
Ans:b)CSMA/CA

9. WhichIEEEstandardisdevelopedforCSMA/CD
a. IEEE802.1
b. IEEE802.2
c. IEEE802.3
d. IEEE802.4
Ans:c)IEEE802.3

10. WhichisthepartofDataLinkLayer:
a. LLC
b. MAC
c. Bothaandb
d. Noneofthese
Ans:c)Bothaandb
Unit-3:BasicsofDigitalForensic

1. TheFatherofComputerForensicsis
a) MichaselAnderson
b) J.Korn
c) S.Ciardhuain
d) G.Gunsh

Ans:a)MichaselAnderson
2. IDIPstands for
a) IntegratedDigitalInvestigationProcess
b) IntegrratedDigitalInvestigatorProcess
c) IntegratedDigitalInvestigatorProcess
d) IndependentDigitalInvestigatorProcess

Ans:a)IntegratedDigitalInvestigationProcess
3. WhoproposedRoadmapmodel
a) G.Gunsh
b) S.Ciardhuain
c) J.Korn
d) G.Palmar

Ans:d) G.Palmar
4. WhoproposedExtendedModelofCybercrimeInvestigation
a) G.Gunsh
b) S.Ciardhuain
c) J.Korn
d) G.Palmar

Ans:b) S.Ciardhuain
5. Digitalforensicsisallofthemexcept
a) Extractionofcomputerdata
b) Preservationofcomputerdata
c) Interpretationofcomputerdata
d) Manipulationofcomputerdata

Ans:
6. Investigatorshouldsatisfythefollowingpoint
a) Contributetothesocietyandhumanbeing
b) Avoidharmtoothers
c) Honestandtrustworthy
d) Alloftheabove

Ans:d)Allofthe above
7. DoesdatabaseforensicincludeinDigitalForensic application
a) True
b) False

Ans:a)True
8. WhoproposedAbstractDigitalForensicModel
a) G.Gunsh
b) S.Ciardhuain
c) Kohn,Eloff
d) G.Palmar

Ans:G.Gunsh
9. InternationalOrganizationonCompterEvidencewasformedin
a) 1980
b) 1995
c) 1997
d) 1998

Ans:b)1995
10. AbstractDigitalForensicmodelin
a) 2000
b) 2001
c) 2002
d) 2003

Ans:c)2002
Unit-4:DigitalEvidences

1. Avaliddefinitionofdigitalevidence is
a) Datastoredortransmittedusingacomputer
b) Informationofprobativevalue
c) Digitaldataprobativevalue
d) Anydigitalevidenceonacomputer

Ans:c)Digitaldataprobativevalue
2. Digitalevidenceisonlyusefulinacourtoflaw
a) True
b) False

Ans:b) False
3. IntermsofdigitalevidencetheInternetisanexampleof
a) Opencomputersystems
b) Communicationsystems
c) Embeddedcomputersystem
d) Noneoftheabove

Ans:b)Communicationsystems
4. Thedigitalevidencesareusedtoestablishacrediblelinkbetween
a) Attackerandvictimandthecrimescene
b) Attackerandthecrimescene
c) Victimandthecrimescene
d) AttackerandInformation

Ans:a)Attackerandvictimandthecrimescene
5. Digitalevidencesmustfollowtherequirementsofthe
a) IdealEvidencerule
b) BestEvidenceRule
c) Exchange Rule
d) Allofthementioned

Ans:
6. Whichofthefollowingisnotatypeofvolatileevidence
a) RoutingTables
b) MainMemory
c) Log files
d) CachedData

Ans:c)Logfiles
7. WhichofthefollowingisnotatypeofEvidences
a) Electronicevidence
b) Documentedevidence
c) SubstantialEvidence
d) Mainmemory

Ans:d)Mainmemory
8. Ruleofevidenceisalsocalledas
a) Lawof evidence
b) Documentedevidence
c) Electronicevidence
d) Illustrativeevidence

Ans: a) Lawofevidence
9. TheIPaddresswastracedtoacableInternetservicesproviderincityareof
a) Hyderabad
b) Nagpur
c) Aurangabad
d) Ahmednagar

Ans:a) Hyderabad
10. Themajorforensiccategoriesofdeviceswhereevidencecanbe found:
a) Internet-based
b) Stand-alonecomputers
c) Mobiledevices
d) Alloftheabove

Ans:d)Allofthe above
Unit-5:BasicsofHacking

1. Mostcomputercrimesarecommittedby
a) Hackers
b) Inteenationalspies
c) Highlypaidcomputerconsultants
d) Web designers

Ans:a) hackers
2. Ethicalhackingisalsoknownas
a) Blackhathacking
b) Whitehathacking
c) Encrypting
d) Noneofthese

Ans:b)Whitehat hacking
3. Typesofhackersasfollows:
a) Whitehathacker
b) Blackhathacker
c) Greyhathacker
d) Alloftheabove

Ans:d)Allofthe above
4. CEHstands for
a) CertifiedEthicalHackers
b) CyberEthicalHackers
c) ComputerEthicalHackers
d) Noneofthese

Ans:a)CertifiedEthicalHackers
5. VulnerabilityscanninginEthicalhackingfinds
a) Strengths
b) Weakness
c) a&b
d) Noneofthese

Ans:b) Weakness
6. Crackerisknownas
a) Black hat
b) Whitehat
c) Encrypting
d) Noneofthese

Ans:a)Blackhat
7. isusedtodetectwirelessnetworksonthewindowsplatform
a) Medusa
b) NetStumbler
c) SQLMap
d) IraonWASP

Ans:b) NetStumbler
8. It is powered by encryption tools
a) WEPWPA&WPA2
b) WEP
c) WPA
d) Noneofthese

Ans:a)WEPWPA&WPA2
9. WhatportnumberdoesHTTPSuse
a) 53
b) 443
c) 80
d) 21

Ans:b)443
10. Whatistheattackcalled“eviltwin”
a) Rogueaccesspoint
b) ARPpoisoning
c) Sessionhijacking
d) MACspoofing

Ans:a)Rogueaccesspoint
Unit-6: TypesofHacking

1. WhichofthefollowingtoolsisusedforNetworksTestingandport Scanning
a) NetCat
b) SuperScan
c) NetScan
d) Allof Above

Ans:d)AllofAbove
2. SNMPstands for
a) SimpleNetworksMessagingProtocol
b) SimpleNetworksMailingProtocol
c) SimpleNetworksManagementProtocol
d) SimpleNetworksMasterProtocol

Ans:c)SimpleNetworksManagementProtocol
3. WhatportnumberdoesDNSuse
a) 37
b) 53
c) 69
d) 79

Ans:b)53
4. Whatportnumber doesHTTPuse
a) 53
b) 69
c) 80
d) 79

Ans:c)80
5. An email bomb is also knownas a
a) Letterbomb
b) Internet
c) Banner
d) Attack

Ans:a)letterbomb
6. An attacker can create an attackbysendinghundredsorthousandsof
email with very large attachments
a) ConnectionAttacks
b) Autoresponderattacks
c) AttachmentOverloadingAttacks
d) Alloftheabove
Ans:c)AttachmentOverloadingAttacks
7. CrossSiteScriptingisalsoshortlykhownas
a) XSS
b) HTTP
c) HTTPS
d) DNS

Ans:a)XSS
8. Bannergrabbingisoftenused for
a) Whitehathacking
b) Blackhathacking
c) Grayhathacking
d) ScepitKiddies

Ans:a)Whitehathacking
9. forpingsweepsandport scanning
a) SamSpade
b) SuperScan
c) NetScan
d) NetCat

Ans:b) SuperScan
10. SNMPportis
a) 37
b) 53
c) 111
d) 161

Ans:d)161

You might also like