Cybersecurity Quiz-130questions
Cybersecurity Quiz-130questions
8. What is the primary risk associated with the VMware vSphere client
vulnerability (CVE-2021-21972)?
a) Information disclosure
b) Denial of service
c) Remote code execution and privilege escalation
d) Cross-site scripting
Answer: c) Remote code execution and privilege escalation
19. Which Kali Linux utility is used to search a local copy of the
exploit-db.com database for exploits?
a) msfconsole
b) nmap
c) searchsploit
d) wireshark
Answer: c) searchsploit
23. What is the purpose of the set LHOST option when configuring
a reverse payload in Metasploit?
a) To specify the target's IP address.
b) To define the port on the victim machine.
c) To set the IP address of the listening attacker machine (handler).
d) To choose the type of payload.
Answer: c) To set the IP address of the listening attacker machine
(handler).
39. Where are Linux user accounts and their associated password
hashes typically stored, respectively?
a) /var/log/messages and /var/log/secure
b) /etc/passwd and /etc/shadow
c) /home and /root
d) /usr/bin and /usr/local
Answer: b) /etc/passwd and /etc/shadow
Introduction to Malware
26. Which level of rootkit replaces the boot loader with one
controlled by the hacker?
a) Application level
b) Kernel level
c) Boot loader level
d) Library level
Answer: c) Boot loader level
8. What is "Pretexting"?
a) Following an authorized person into a restricted area without their
knowledge.
b) Giving the victim a fake reason for requesting something from
them.
c) Offering a service in exchange for information.
d) Overlaying an invisible HTML element on a webpage.
Answer: b) Giving the victim a fake reason for requesting
something from them.
26. Which tool is used to create malicious USB sticks for USB
baiting?
a) PhishTank
b) Wifiphisher
c) Metasploit Framework/msfvenom
d) SPF SpeedPhish framework
Answer: c) Metasploit Framework/msfvenom
29. What is the main advice for users regarding social media to
counter social engineering?
a) To accept all friend requests to expand their network.
b) To post as much personal information as possible to build trust.
c) To treat unexpected messages and posts with caution and
optimize privacy settings.
d) To automatically trust all social media ads and groups.
Answer: c) To treat unexpected messages and posts with caution
and optimize privacy settings.