Cyber Security Questions and Answers – Attack Vectors – Reverse Engineering – 2

This set of Cyber Security Assessment Questions and Answers focuses on “Attack Vectors – Reverse Engineering – 2”.

1. ________________ is a type of reverse engineering tool that is used to dissect binary codes into assembly codes.
a) PE & Resource Viewer
b) Debugger
c) Disassembler
d) Hex Editor
View Answer

Answer: c
Explanation: Disassembler is a type of reverse engineering tool that is used to dissect binary codes into assembly codes. They are also in use to extract functions, strings, libraries, and other parts of a program.

2. Which of the following is not a function or use of disassembler?
a) Extracting functions & libraries
b) Extracting strings and values
c) Assemble medium-level codes
d) Dissect binary codes
View Answer

Answer: c
Explanation: Assembling of medium-level codes is not the use of disassembler. The disassembler is a type of reverse engineering tool that is used to dissect binary codes into assembly codes.

3. Which of the following is not a feature of IDAPro?
a) Instant debugging
b) Connect local and remote systems easily
c) Explore in-depth binary data
d) Convert machine language to high-level code
View Answer

Answer: d
Explanation: IDAPro is used as a disassembler in manual binary code analysis and also used as debugger which is used for instant debugging, connect local and remote systems easily and explore in-depth binary data.
advertisement
advertisement

4. A _____________ takes executable file as input and tries to generate high level code.
a) Debugger
b) Decompiler
c) Disassembler
d) Hex Editor
View Answer

Answer: b
Explanation: A decompiler takes an executable file as input and tries to generate high-level code. They can be said as opposite of compiler. It does not attempt to reverse the actions of the compiler; rather it transforms the input program repeatedly until HLL code is achieved.

5. ________________ does not attempt to reverse the actions of compiler; rather it transforms the input program repeatedly until HLL code is achieved.
a) Debugger
b) Hex Editor
c) Disassembler
d) Decompiler
View Answer

Answer: d
Explanation: Usually, decompiler is feed with executable files and it tries to produce high-level code. They can be said as opposite of compiler. It does not attempt to reverse the actions of a compiler; rather it transforms the input program repeatedly until HLL code is achieved.
Sanfoundry Certification Contest of the Month is Live. 100+ Subjects. Participate Now!

6. _____________ will not recreate the original source file created by the compiler.
a) Debugger
b) Hex Editor
c) Decompiler
d) Disassembler
View Answer

Answer: c
Explanation: Decompilers does not attempt to reverse the actions of a compiler; rather it transforms the input program repeatedly until HLL code is achieved. They will not recreate the original source file created by the compiler.

7. Which of the following is not a decompiler tool?
a) DCC decompiler
b) Borol and C
c) Boomerang Decompiler
d) ExeToC
View Answer

Answer: b
Explanation: Decompilers are part of Reverse Engineering tools that try to generate high-level code. Some common decompiler tools are DCC decompiler, Boomerang Decompiler, ExeToC, REC (reverse engineering compiler) etc.
advertisement

8. REC stands for ________________
a) Reverse Engineering Compiler
b) Reverse Engineering Computer
c) Return-to-Code Engineering Compiler
d) Reversing Engineered Compiler
View Answer

Answer: a
Explanation: Reverse Engineering Compiler (REC) is a decompiler tool that is part of Reverse Engineering tools which takes an executable file as input and tries to generate high-level code.

9. _______________ is a universal interactive program environment for reverse engineering.
a) TurboC
b) Andromeda Decompiler
c) IDAPro
d) PE Explorer
View Answer

Answer: b
Explanation: Andromeda Decompiler is a universal interactive program environment for reverse engineering. It is a popular interactive decompiler that tries to generate high-level code.
advertisement

10. Which one is not an example of .Net application decompiler?
a) Salamander
b) Dis#
c) Decompiler.Net
d) MultiRipper
View Answer

Answer: d
Explanation: Decompilers are part of Reverse Engineering tools that take an executable file as input and tries to generate high-level code. MultiRipper is a Delphi and C++ decompiler. Salamander, Dis#, Anakrino & Decompiler.Net are .NET application decompilers.

Sanfoundry Global Education & Learning Series – Cyber Security.

To practice all areas of Cyber Security Assessment Questions, here is complete set of 1000+ Multiple Choice Questions and Answers.

If you find a mistake in question / option / answer, kindly take a screenshot and email to [email protected]

advertisement
advertisement
Subscribe to our Newsletters (Subject-wise). Participate in the Sanfoundry Certification contest to get free Certificate of Merit. Join our social networks below and stay updated with latest contests, videos, internships and jobs!

Youtube | Telegram | LinkedIn | Instagram | Facebook | Twitter | Pinterest
Manish Bhojasia - Founder & CTO at Sanfoundry
Manish Bhojasia, a technology veteran with 20+ years @ Cisco & Wipro, is Founder and CTO at Sanfoundry. He lives in Bangalore, and focuses on development of Linux Kernel, SAN Technologies, Advanced C, Data Structures & Alogrithms. Stay connected with him at LinkedIn.

Subscribe to his free Masterclasses at Youtube & discussions at Telegram SanfoundryClasses.