You are on page 1of 23

1.

A certain Professor at the Stanford University coined the word 'artificial intelligence' in1956 at
a conference held at Dartmouth College. Can you name the Professor?
David Levy
John McCarthy
Joseph Weizenbaum
Hans Berliner
None of the above

2. ZigBee specification are based on _________


802.3
802.11
802.16
802.15.4

3. The process of collecting, organizing and collecting large sets of data called as
WSN
Cloud Computing
Big Data
None of above

4. Which instruction set architecture is used in Raspberry Pi?


X86
MSP
AVR
ARM

5. Stepper motors are _______


AC motors
DC motors
Electromagnets
None of above

6. Solenoid is a specially designed ________


Actuator
Machine
Electromagnet
none of above

7. Which machines only focus on current scenarios and react on it as per as possible best action.
A. Reactive machine
B. Limited memory
C. Theory of mind
D. None of above

8. Embedded system is
An electronic system
A pure mechanical system
An electro-mechanical system
(A) or (C)

9. _______is the smallest microcontrollers which can be programmed to perform a large range of
tasks.
PIC microcontrollers
ARM microcontrollers
AVR microcontrollers
ASIC microcontrollers

10. MQTT is _____________ protocol.


Machine to Machine
Internet of Things
Machine to Machine and Internet of Things
Machine Things

11. XMPP is used for streaming which type of elements?


XPL
XML
XHL
MPL

12. _______ is a bi-directional, fully duplex communication model that uses a persistent
connection between client and server.
Request-Response
Publish-Subscriber
Push-Pull
Exclusive Pair

13. In Node MCU, MCU stands for ____________


Micro Control Unit
Micro Controller Unit
Macro Control Unit
Macro Controller Unit
14. Term "the Internet of things" was coined by_____
Edward L. Schneider
Kevin Ashton
John H.
Charles Anthony

15. ______ is a collection of wireless broadband standards (WiMax).


IEEE 802.3
IEEE 802.11
IEEE 802.16
IEEE 802.15.4

16. LR-WPANs standards from basis of specifications for high level communication protocol
such as ____
ZigBee
Allsean
Tyrell
Microsoft's Azure

17. A digital multi meter is an example of an embedded system for


Data communication
Monitoring
Control
All of these
None of these

18. The instruction set of RISC processor is


Simple and lesser in number
Complex and lesser in number
Simple and larger in number
Complex and larger in number

19. In microcontrollers, UART is acronym of


Universal Applied Receiver/Transmitter
Universal Asynchronous Rectified Transmitter
Universal Asynchronous Receiver/Transmitter
United Asynchronous Receiver/Transmitter

20. ARM stands for


Advanced RISC Machine
Advanced RISC Methodology
Advanced Reduced Machine
Advanced Reduced Methodology

21. Which AI should understand the human emotions, people, and beliefs and be able to interact
socially like humans.
A. Reactive machine
B. Limited memory
C. Theory of mind
D. None of above

22. Machine learning invent by _____________.


A. John McCarthy
B. Nicklaus Wirth
C. Joseph Weizenbaum
D. Arthur Samuel

23. Sensing organs as input, mechanical movement organs as output and central nervous
system(CNS) in brain as control and computing devices is known as ____of human being
A. Information Control Paradigm
B. Information Processing Paradigm
C. Information Processing Control
D. None of above

24. Chomsky’s linguistic computational theory generated a model for syntactic analysis through
_______
A. Regular Grammar
B. Regular Expression
C. Regular Word
D. None of these

25. ___ is not indexed process in RMDFR


Identification
Preservation
Collection
Evaluation

26. _________ stage of RMDFR corresponds to “freezing the crime scene".


Identification
Preservation
Collection
Evaluation
27. _________ phase of ADFM model formulates procedures and approach to use in order to
maximize the collection of untainted evidence while minimizing the impact to the victim
Identification
Preparation
Approach strategy
Preservation
None Of above

28. DFPM along with ______ groups and _____ phases are proposed by Carrier and Safford.
DFPM is named the Integrated Digital Investigation Process (IDIP).
5,15
5,17
5,20
6,17

29. Deployment phase of IDIP has ______ phases


2
3
4
5

30. Physical Crime Investigation phase of IDIP includes ______ phases.


3
4
5
6

31. _________ phase of ADFM model determines importance and probative value to the case of
the examined product
Returning Evidence
Presentation
Analysis
Readiness phase

32. What are the three general categories of computer systems that can contain digital evidence?
Desktop, laptop, server
Personal computer, Internet, mobile telephone
Hardware, software, networks
Open computer systems, communication systems, and embedded systems
33. Sequential step hackers use are: A. Maintaining Access. B. Reconnaissance C. Scanning. D.
Gaining Access.
B, C, D, A
B, A, C, D
A, B, C, D
D, C, B, A

34. The term cracker refers to __________


Black hat hacker.
White hat hacker.
Grey hat hacker.
None of the above.

35. The intent of ethical hacker is to discover vulnerabilities from a ___________ point of view
to better secure system.
Victims.
Attackers.
Both A & B
None of these.

36. A black hat hacker is the one who ____________


Fix identifies weakness
Steal the data
Identifies the weakness and leave message to owner
None of the above.

37. A grey hat hacker is the one who ________


Fix identifies weakness
Steal the data
Identifies the weakness and leave message to owner
None of the above

38. ____________ can create false feeling of safety


Firewall
Encryption
VPNs
All the above

39. Connecting into network through a rogue modem attached to computer behind a firewall is
an example of _________
Nontechnical attacks
Network infrastructure attack
Operating system attack
Application and other specialized attack

40. Which permission is necessary before ethical hacking?


Written permission.
Decision maker permission
Privacy permission
Risk permission

41. Which tool is used to encrypt Email?


WebInspect
QualyGuard
PGP (pretty good privacy)
None of the above

42. _________ are part of organized crime on internet.


Criminal
Antinationalist
Hacker for hire
None of the above

43. __________ has now evolved to be one of the most popular automated tools for unethical
hacking.
Automated apps
Database software
Malware
Worms

44. Before performing any penetration test, through legal procedure, which key points listed
below is not mandatory?
Know the nature of the organization
Characteristics of work done in the firm
System and network
Type of broadband company used by the firm

45. In terms of digital evidence, a mobile telephone is an example of:


Open computer systems
Communication systems
Embedded computer systems
None of the above
46. Computers can be involved in which of the following types of crime?
Homicide and sexual assault
Computer intrusions and intellectual property theft
Civil disputes
All the above

47. The author of a series of threatening e-mails consistently uses “im” instead of “I’m.” This is
an example of:
An individual characteristic
An incidental characteristic
A class characteristic
An indeterminate characteristic

48. Digital evidences must follow the requirements of the ______________


Ideal Evidence rule
Best Evidence rule
Exchange rule
All the mentioned

49. From the two given statements 1 and 2, select the correct option from: a. Original media can
be used to carry out digital investigation process. b. By default, every part of the victim’s
computer is considered as unreliable.
a and b both are true
a is true and b is false
a and b both are false
a is false and b is true

50. Email, hard drives are examples of ___________


Illustrative evidence
Electronic evidence
Documented evidence
Explainable evidence

51. Which is not procedure to establish a chain of custody?


A. Save the original materials.
B. Take photos of physical evidence.
C. Don’t take screenshots of digital evidence content.
D. Document date, time, and any other information of receipt.
52. The process of ensuring that providing or obtaining the data that you have collected is similar
to the data provided or presented in a court is known as ___________
Evidence validation
Relative evidence
Best evidence
Illustrative evidence

53. Digital evidence is only useful in a court of law.


A. True
B. False

54. TCP uses port no _____ for SMTP (Simple Mail Transfer Protocol)
24
22
25
35

55. Banners cannot be grabbed by using either plain old telnet or Netcat.
True
False

56. Windows does not support __________ Network Analyzer tool


EtherPeek
Ethereal
ettercap
dsniff

57.UNIX does not support __________ Network Analyzer tool.


EtherPeek
Ethereal
ettercap
dsniff

58. Common Wireless Threats to wireless LANS are


Rogue Access Points/Ad-Hoc Networks
Denial of Service
Configuration Problems
All of above

59. An email bomb is also known as a ___________.


chat bomb
communication bomb
letter bomb
network bomb

60. XSS is an attack which allows the attacker to execute the scripts on the victim's browser.
True
False

61. _________ is a UNIX-based program alerts you via e-mail if it detects changes in MAC
addresses associated with specific IP addresses on the network.
Arp watch
Ettercap
dsniff
Cain & Abel tool

62. TCP uses port no _____ for HTTP (Hypertext Transfer Protocol)
60
70
80
90

63. What is not true about a port scanner.


is a software tool that basically scans the network to see who’s there.
provide basic views of how the network is laid out.
Helps to identify unauthorized hosts or applications.
Testing of application running on host takes much time.

64. ________ is Network Testing and port Scanning tool used for the most versatile security tool
for such security checks as port scanning and firewall testing
Netcat
Nmap or NMapWin
WildPacketsEtherPeek
NetScan

65. What is the most important activity in system cracking?


Information gathering
Cracking password
Escalating privileges
Covering tracks

66. Nmap is abbreviated as Network Mapper.


True
False

67. What port does Telnet use?


22
80
20
23

68. _______________ is used for searching of multiple hosts in order to target just one specific
open port.
Ping Sweep
Port scan
Ipconfig
Spamming

69. What is AI ?
Putting your intelligence into computer
Programming with your own intelligence
Making a machine intelligence
Putting more memory into computer

70. How many types of AI ?


5
3
2
7

71. Alexa is a example of ________ .


AI
Robotics
Both
None of the above

72. What is the primary interactive method of communication used by humans?


reading
Writing
Speaking
All of the above

73. AI Systems can be of very _________.


High Speed
Low Speed
Moderate Speed
None of the above

74. The objective of AI research are.


Reasoning
knowledge representation
natural language processing
All of the above

75. Which one Is an Advantage of Artificial Intelligent


High Cost
High reliability
No feelings and emotions
No Original Creativity

76. Weak or Narrow AI means:


Able to perform a dedicated task with intelligence
Which could perform any intellectual task with efficiency like a human
Better than human with cognitive properties
None of the above

77. Intelligence is composed of


Learning
Problem Solving
Linguistic Intelligence
All of the above

78. Component of Artificial Intelligent is


Cognitive Abilities
Neuron Science
Sociology
All of the above

79. ______is a branch of science which deals with helping machines find solution to complex
problems in more Human-like fashion.
Artificial Intelligent
Internet of Things
Embedded System
Cyber Security
80. The machines only focus on current scenarios and react on its as per possible best action
Reactive Machine
Limited Memory
Theory of Mind
Self Awaeness

81. General AI means:


Able to perform a dedicated task with intelligence
Which could perform any intellectual task with efficiency like a human
Better than human with cognitive properties
None of the above

82. Which is the first AI programming language?


BASIC
FORTRAN
IPL(Inductive logic programming)
LISP

83. Increase Dependancy on machines is a ______________.


Advantage Of AI
Advantage Of Machine Learning
Dis-advantage Of AI
Dis-advantage Of Machine Learning

84. Which of the following is a goal of AI


To create expert systems
To implement human intelligence in machine
Both A & B
None of the above

85. ______ includes decision making.


Learning
Reasoning
Perception
Problem Solving

86. Which AI is learn by its own.


Weak AI
General AI
Super AI
None of the above

87. Self-driving cars are one of the best example of ________________.


Reactive Machines
Limited Memory Systems
mind AI
Self-Awarence AI

88. Who is considered to the "father" of artificial intelligence?


Fisher Ada
John McCarthy
Allen Newell
Alan Turning

89. An Embedded System is:


Embedded Processor based system
A microcontroller or microprocessor based system
Internet based system
Hardware based system

90. Devices that transforms electrical signals into physical movement


Sensors
Switches
Actuators
Display

91. Purpose of the Embedded System is:


Monitoring the performance
Data Communication
Data Collection
All of them

92. IoT Stands for ______.


Internet of Technology
Intranet of Things
Internet of things
Information of things

93. What is CISC:


Computing Instruction set complex
Complex instruction set computing
Complementary instruction set computing
Complex instruction set Complementary

94. WSN stands for_____


Wide Sensor Network
Wireless Sensor Network
Wired Sensor Network
None of these

95. ___________ specifies the function that will be called when the client disconnects.
Callback
Error
Connect
Disconnect

96. What do we use to connect TV to RPi?


Male HDMI
Female HDMI
Male HDMI and Adapter
Female HDMI and Adapter

97. Which possibility automatically communicates with other vehicles?


Transportation and logistics
Energy and utilities
Automotive
Connected supply chain

98. How many types of arduinos do we have?


5
6
7
8

99. Which protocol is lightweight?


MQTT
HTTP
CoAP
SPI

100. _________ is uniquely identifiable embedded computing devices.


Internet
Big Data
IoT
Cloud

101. IoT-A stands for ________


Internet of Things Address
Internet of Things Architecture
Internet of Things Area
Industrial of things Architecture

102. Which of the software or a programming language used for controlling of Arduino?
Assembly Language
C language
JAVA
Any language

103. What is the Ethernet/LAN cable used in RPi?


Cat5
Cat5e
Cat6
RJ45

104. What is the default bootloader of the Arduino UNO?


Optiboot bootloader
AIR-boot
Bare box
GAG

105. WiFi is not present in which of the following models?


Raspberry Pi3
Raspberry Pi Zero WH
Raspberry Pi Zero W
Raspberry Pi Zero

106. What is the speed of operation in Pi 3?


900MHz
1.2Ghz
1Ghz
500MCHz

107. Which instruction set architecture is used in Raspberry Pi?


X86
MSP
AVR
ARM

108. How many digital pins are there on the UNO board?


14
12
16
20

109. Digital Forensics Includes Identification, recovery, ________ , validation & presentation of
facts regarding digital evidence found.
Investigation
Data
Password
Image

110. PC forensics began in ______


1995
1980
1997
1984

111. Major Goal of Digital forensics process is


To duplicate original data
To preserve original evidence
Investigate by collecting, identifying, & validating digital information
All of the above

112. DFI Stands for


Data For Investigation
Disease Free Interval
Digital Forensic Investigation
Development Finance Institution

113. ____ Recovery is a fairly easy task in computer forensic analysis.


Data
Partition
Password
Image
114. Which one is Digital Forensic Model
RMDFR
OSI
TCP/IP
COCOMO

115. You begin any computer forensics case by creating an ____. evidence custody form
investigation plan risk assessment report investigation report B
How many Phases are present in Road Map for Digita Forensics Model 7 6 8
9 B
Digital Forensics is all of them except: Extraction of computer data Preservation of
computer data Interpretation of computer data Manipulation of computer data D
Data ____ involves changing or manipulating a file to conceal information. creep hiding
recovery integrity B
Who proposed Road Map model G. Gunsh S. Ciardhuain J. Koren G. Palmar
D
Investigator should satisfy the following points: Contribute to the society & human being
Avoid harm to others Honest & trustworthy All of the above D
Rules of Digital Forensics areCreate a copy of original data Data should not be modified Chain
of custody must be maintain All of the above D
General Ethical norm for Investigator is: Express an opinion on the guilt Engage in
illegal conductTo Respect Privacy of others. Distort or falsify education, training, credentials
C
A written report is frequently an ____ or a declaration. affidavit subpoena
deposition perjury A
IDIP stand for Integrated Digital Investigation Process Integrated Data Investigation Process
Integrated Digital Investigator Process Independant Digital Investigation Process
A
How May Digital Forensics Models are present 5 6 8 9 B
Unethical norms are Uphold any relevant evidenceDeclare confidential matter Display bias in
findings All of the above D
For forensics specialists, keeping the ____ updated and complete is crucial to supporting your
role as an expert and showing that you’re constantly enhancing your skills through training,
teaching, and experience. testimony examination plan deposition CV D
The term ____ comes from the Greek word for “hidden writing.” creep escrow
steganography hashing C

The criminological principle which states that, when anyone, or anything, enters a crime scene
he/she takes something of the scene with him/her, and leaves something of himself/herself
behind, is: Locard’s Exchange Principle Differential Association Theory Beccaria’s
Social Contract None of the above A
A valid definition of digital evidence is: Data stored or transmitted using a computer
Information of probative value Digital data of probative value Any digital
evidence on a computer C
. In terms of digital evidence, the Internet is an example of Open computer systems
Communication systems
Embedded computer systems
None of the above B
What is the chain of custody? A log of everyone who has entered a crime scene A list of every
item number used for marking evidence. A thorough documentation process that protects
evidence from contamination and tampering.The list of all personnel who work at a crime lab
C
Rule of evidence is Rule 108 Rule 100 Rule 93 Rule 103 D
which is not the consideration involved with Digital Forensics Document any extra scope
work with the original evidence to develop procedures Use clean collecting media
consider safety of personnel at scene B
How many forensic categories of devices are? 3 2 5 4 A
The most complete copy which includes all necessary parts of evidence,closely related to
original evidence, is called as Documented Evidnece Digital Evidence Illustrative
Evidence Best Evidence D
Digital Evidence found in which form Slack Space Recycle Bin Domain Access Logs
All of the above D
Law of Evidence is also called as Locard’s Exchange Principle Rule of Evidence
Authentication of Evidence Best Evidence Rule B
What is the Procedure to establish chain of custody?Take photos of physical evidence
Perform Hash Test Analysis Inject a bit-for-bit clone of digital Evidence content All of
the above D
The Evidences lasting long are called as Digital Evidence Best Evidence Volatile
Evidence None of the above C
Which is not true regarding Digital EvidenceIt can be time sensitive It can not be altered
It crosses juridictional borders It is Latent B
The Rule of Evidence must be Believable Alterable Compatible Renewable
A
A bag of bits, organized in sequence to represent information of Digital Evidence, is called as
Sequnece of Bits Bits of Digital Evidenve Digital stream of Bits Bits of Stream
C
Demonstrative Evidence is Documented Evidnece Illustrative Evidnece Both a and b
None of the above C
Arrange resources as per order by relative volatality 1. Temporary File
2. Routing Table 3. Network Topology
4. Process Table 2-4-1-3 2-3-1-4 4-2-3-1 3-1-4-2 A
The proof prodiced in the form of Physical Object isIllustrative Evidnece Substantial Evidence
Documented Evidnece Physical Evidence B
Challenges in Evidence handling are Chain of Custody Authentication of Evidence
Evidence Validation All of the above D
Mobile Devices comes into category Evidence Category Authentic Category Forensic
Cateogory Digital Category C

what is the primary goal of an Ethical Hacker ? Avoiding detection

Testing security controls


Resolving security vulnerabilities
Determining return on investment for security measures C

Hacking for a cause is called ..................


Hacktivism Black-hat hacking Active hacking Activism A
What is the first phase of hacking? Scanning Attack Maintaining access
Reconnaissance D
Which of the following is a type of social engineering? Shoulder surfing User
identification System monitoring Face-to-face communication A
What is the ethics behind training how to hack a system? To hack a system without the
permission To think like hackers and know how to defend such attacks

To hack a network that is vulnerable


To corrupt software or service using malware B
Social Engineering Techniques are Phishing Exploiting Human Curiosity Intimidating
Circumtances All of the Above D
After performing ____________ the ethical hacker should never disclose client information to
other parties. hacking

cracking
penetration testing
exploiting C
Hackers who help in finding bugs and vulnerabilities in a system & don’t intend to crack a
system are termed as ________ Black Hat hackers

White Hat Hackers


Grey Hat Hackers
Red Hat Hackers B
The amateur or newbie in the field of hacking who don’t have many skills about coding and in-
depth working of security and hacking tools are called ________ Sponsored Hackers

Hactivists
Script Kiddies
Whistle Blowers C
They are nefarious hackers, and their main motive is to gain financial profit by doing cyber
crimes. Who are “they” referred to here? Gray Hat Hackers

White Hat Hackers


Hactivists
Black Hat Hacker D
It Involves taking the information discovered during the reconnaissance and using it to examine
the network. Cracker Whacker Hardening Scanning D
Which Is a hacker who focuses on communication systems to steal calling card numbers, make
free phone calls, attack PBXs, and acquire access, illegally, to communication devices. Threat
Phreaker Cracker Whacker B
________ are the combination of both white as well as black hat hackers. Grey Hat hackers

Green Hat hackers


Blue Hat Hackers
Red Hat Hackers A
An Attacker get familiarize with the users of target system, is called as ? Scanning
Taligting Phishing Familiarity Exploit D
________involves following users behind as they enter restricted areas Phreaking
Scanning Taligating None of the Above C
Physical attack, Dumpster Diving are type of following attack Technical Attack Non-
Technical Attack Network Attack All of the Above B
Network Infrastructure attacks are Installing network analyser Scanning Dumpster
Diving Network Attack A
Ethical Hacking Process involves Evaluating results Selecting Tools Both a and b
None of the Above C
Ethical Hacking commandments are working ethically not crashing system respecting
privacy All of the Above D
Cracking passwords and encryption mechanism comes under Operating System Attack
Technical Attack Non-Technical AttackNetwork Attack A

What port number does FTP use? 21 25 23 80 A


What are the basic types of attacks ? Active Passive DoS Both a and b D
Banner grabbing is an example of what? Active operating system fingerprinting Passive
operating system fingerprinting Footprinting Application analysis B
What is the main problem with using only ICMP queries for scanning? The port is not always
available The protocol is unreliable Systems may not respond because of a firewall
Systems may not have the service running C
What are the three types of scanning? Port, network, and vulnerability . Port,
network, and services Grey, black, and white hat Server, client, and network A
SNMP is a protocol used to manage network infrastructure devices. What is the SNMP
read/write community name used for? Viewing the configuration information
Changing the configuration information Monitoring the device for errors
Controlling the SNMP management station B
What is the process of hiding text within an image called? Steganography Encryption
Spyware Keystroke logging A
Which of the following is a passive online attack? Password guessing Network sniffing
Brute-force attack Dictionary attack B
What is the difference between a backdoor and a Trojan? A backdoor must be installed first.
A Trojan is not a way to access a system A Trojan usually provides a backdoor for a
hacker.A backdoor is provided only through a virus, not through a Trojan C
What components of a system do viruses infect? Files System sectorsDLL files All of
the Above D
What is the difference between a virus and a worm? A virus can infect the boot sector but a
worm cannot. A worm spreads by itself but a virus must attach to an e-mail A worm
spreads by itself but a virus must attach to another program A virus is written in C++ but a worm
is written in shell code C
What is sniffing? Sending corrupted data on the network to trick a system Capturing and
deciphering traffic on a network Corrupting the ARP cache on a target system
Performing a password-cracking attack B
Which is a method to prevent Denial of Service attacks? Static routing Traffic filtering
Firewall rules Personal firewall B
The best defense against any type of sniffing is ____________. Encryption A switched
network Port-based security A good security training program A
How does a Denial of Service attack work? Cracks passwords, causing the system to crash
Imitates a valid user Prevents a legitimate user from using a system or service
Attempts to break the authentication method C
What is the first step in a SQL injection attack? Enter arbitrary commands at a user prompt
Locate a user input field on a web page. Locate the return pointer Enter a series
of NOPs B
Malicious, unauthorized penetration into information systems Foot-printing Data-diddling
Theft of passwords Network intrusions D
A defined way to breach the security of an IT system through vulnerability. Local Exploit
ExploitAttack Threat B
The confirmation and reconciliation of evidence of a user's identity Identification

Authenticity Authentication Accountability C


Securing the system from other hackers or security personnel by securing their exclusive access
with back-doors, root-kits, and Trojans. Threat

Hacktivism
Hardening
Whacker C

You might also like