Download as DOCX, PDF, TXT or read online from Scribd
Download as docx, pdf, or txt
You are on page 1of 6
Multiple Choice Exam: Cybersecurity with Kali Linux
1. What is Kali Linux primarily used for?
a) Web development b) Office productivity c) Penetration testing and security auditing d) Graphic design 2. Which command in Kali Linux updates the package list? a) apt-get upgrade b) apt-get update c) apt-get install d) apt-get dist-upgrade 3. What tool in Kali Linux is used for network discovery and security auditing? a) Wireshark b) Nmap c) Burp Suite d) Metasploit 4. Which tool in Kali Linux is used for password cracking? a) Hydra b) Nmap c) Wireshark d) Nessus 5. What is the default text editor in Kali Linux? a) nano b) vim c) gedit d) emacs 6. Which of the following is a web application security scanner in Kali Linux? a) John the Ripper b) Aircrack-ng c) Burp Suite d) Nikto 7. What does the command 'ifconfig' display? a) Firewall settings b) IP configuration c) Installed packages d) Running services 8. Which tool in Kali Linux is used for wireless network auditing? a) Wireshark b) Ettercap c) Aircrack-ng d) Nessus 9. What is Metasploit used for? a) Network scanning b) Exploit development and execution c) Web development d) File encryption
Abdullah Al-Salhot - Cyber Security Expert and Consultant 1
10.Which command in Kali Linux upgrades all installed packages to their latest versions? a) apt-get install b) apt-get update c) apt-get dist-upgrade d) apt-get upgrade 11.What is the purpose of the 'apt-get install' command? a) To update the package list b) To upgrade installed packages c) To install new packages d) To remove packages 12.Which tool in Kali Linux is used for capturing and analyzing network traffic? a) Nmap b) Wireshark c) Metasploit d) John the Ripper 13.What does the 'passwd' command do? a) Lists all users b) Changes the current user's password c) Displays the password policy d) Encrypts a file 14.Which tool in Kali Linux is used for social engineering attacks? a) Maltego b) SET (Social Engineering Toolkit) c) Burp Suite d) Netcat 15.What is the main use of the tool 'John the Ripper' in Kali Linux? a) Network scanning b) Password cracking c) Wireless auditing d) Web application testing 16.Which command in Kali Linux is used to list all running processes? a) top b) ps aux c) ls d) kill 17.Which tool in Kali Linux is used for network intrusion detection? a) Snort b) Nikto c) Metasploit d) Hydra 18.What does the 'sudo' command do? a) Installs new packages b) Grants superuser privileges c) Starts a network service d) Lists all files
Abdullah Al-Salhot - Cyber Security Expert and Consultant 2
19.Which tool in Kali Linux can be used for vulnerability scanning? a) Nmap b) Nessus c) Aircrack-ng d) Hydra 20.What is the purpose of the 'netstat' command? a) Displays network connections and routing tables b) Scans for open ports c) Captures network packets d) Cracks passwords 21.Which tool in Kali Linux is specifically designed for SQL injection testing? a) sqlmap b) Metasploit c) Wireshark d) Hydra 22.What is the main function of the 'iptables' command? a) Configure the firewall b) Capture network traffic c) Scan for vulnerabilities d) Crack passwords 23.Which command is used to download files from the Internet in Kali Linux? a) wget b) curl c) fetch d) get 24.What is the primary function of the 'netcat' tool in Kali Linux? a) Network scanning b) Password cracking c) Port scanning and network communication d) Wireless auditing 25.Which tool in Kali Linux is used for forensic analysis? a) Autopsy b) Wireshark c) Metasploit d) Hydra 26.What does the command 'uname -a' display? a) Disk usage b) System information c) User information d) Network configuration 27.Which tool in Kali Linux is used for DNS analysis? a) Dnsenum b) Nmap c) Wireshark d) Hydra
Abdullah Al-Salhot - Cyber Security Expert and Consultant 3
28.What is the purpose of the 'chmod' command? a) Change file permissions b) Display file contents c) Copy files d) Move files 29.Which tool in Kali Linux is used for phishing attacks? a) SET (Social Engineering Toolkit) b) Metasploit c) Wireshark d) Nmap 30.What is the primary function of the 'whois' command? a) Display user information b) Query domain registration information c) List files d) Configure network settings 31.Which tool in Kali Linux is used for packet crafting? a) Scapy b) Metasploit c) Nmap d) John the Ripper 32.What is the purpose of the 'chown' command? a) Change file ownership b) List files c) Display file contents d) Move files 33.Which tool in Kali Linux is used for brute force attacks? a) Hydra b) Wireshark c) Nmap d) Nessus 34.What does the 'df' command display? a) Disk usage b) Network configuration c) System information d) Running processes 35.Which tool in Kali Linux can be used for OSINT (Open Source Intelligence) gathering? a) Maltego b) Metasploit c) Aircrack-ng d) Hydra 36.What is the primary function of the 'find' command? a) Search for files and directories b) Display file contents c) Change file permissions d) Move files
Abdullah Al-Salhot - Cyber Security Expert and Consultant 4
37.Which tool in Kali Linux is used for SSL/TLS vulnerability testing? a) sslscan b) Metasploit c) Wireshark d) John the Ripper 38.What does the 'kill' command do? a) Terminates a process b) Starts a network service c) Lists all running processes d) Changes file permissions 39.Which tool in Kali Linux is used for spoofing attacks? a) Ettercap b) Metasploit c) Nmap d) Nessus 40.What is the purpose of the 'ls' command? a) List files and directories b) Display file contents c) Change file ownership d) Move files 41.Which tool in Kali Linux is used for network mapping? a) Nmap b) Wireshark c) Metasploit d) John the Ripper 42.What does the 'cp' command do? a) Copies files and directories b) Moves files and directories c) Deletes files and directories d) Displays file contents 43.Which tool in Kali Linux is used for steganography? a) Steghide b) Nmap c) Wireshark d) Hydra 44.What is the primary function of the 'rm' command? a) Remove files and directories b) Rename files and directories c) Move files and directories d) Copy files and directories 45.Which tool in Kali Linux is used for vulnerability exploitation? a) Metasploit b) Wireshark c) Nmap d) Nessus
Abdullah Al-Salhot - Cyber Security Expert and Consultant 5
46.What does the 'echo' command do? a) Copies files and directories b) Changes file permissions c) Displays a line of text d) Deletes files and directories 47.Which tool in Kali Linux is used for web application penetration testing? a) Nmap b) Wireshark c) Hydra d) Burp Suite 48.What is the purpose of the 'tar' command? a) Archive files b) Display file contents c) Change file permissions d) List files 49.Which tool in Kali Linux is used for remote access? a) Nmap b) Wireshark c) SSH d) Hydra 50.What does the 'grep' command do? a) Copies files b) Searches for patterns within files c) Deletes files d) Changes file permissions
Abdullah Al-Salhot - Cyber Security Expert and Consultant 6