Cyber Security Questions and Answers – Attack Vectors – Reverse Engineering – 1

This set of Cyber Security Multiple Choice Questions & Answers (MCQs) focuses on “Attack Vectors – Reverse Engineering – 1”.

1. ______________ can be defined as the duplication of another creator’s or developer’s product trailing a thorough examination of its production or development.
a) Reverse hacking
b) Cracking
c) Social engineering
d) Reverse engineering
View Answer

Answer: d
Explanation: Reverse engineering can be defined as the duplication of another creator’s or developer’s product trailing a thorough examination of its production or development. This process involves how the system or the application works and what needs to be done in order to crack it.

2. _____________ can be made functional to diverse aspects of software development & hardware improvement activities.
a) Reverse hacking
b) Cracking
c) Reverse engineering
d) Social engineering
View Answer

Answer: c
Explanation: Reverse engineering can be made functional to diverse aspects of software development & hardware improvement activities. This practice absorbs how the system or the application works & what concepts have to implement in order to crack or duplicate it.

3. RE is often defined as the crafting technique of ____________ who uses his skills to remove copy protection or trial versions from software or media.
a) crackers
b) risk assessment team
c) auditors
d) surveillance monitoring team
View Answer

Answer: a
Explanation: Reverse Engineering is often defined as the crafting technique of crackers who uses his skills to remove copy protection or trial versions from software or media. Reverse engineering can be made functional to diverse aspects of software development & hardware improvement activities.
advertisement
advertisement

4. Which of the following activity is a good aspect of reverse engineering in ethical hacking?
a) Cracking the trial version of the product to make it full-version
b) Removing the product key insertion step
c) Jumping the code for premium facilities
d) Determining the vulnerabilities in the product.
View Answer

Answer: d
Explanation: Reverse engineering (RE) can be defined as the duplication of another creator’s or developer’s product trailing a thorough examination of its production or development. Determining the vulnerabilities in the product is one good aspect of RE.

5. Which of the following activity is a good aspect of reverse engineering in ethical hacking?
a) Cracking the trial version of the product to make it full-version
b) Removing the product key insertion step
c) Jumping the code for premium facilities
d) Determine whether the app contains any undocumented functionality
View Answer

Answer: d
Explanation: The duplication of another creation or developed product trailing thorough examination of its production or development is termed as Reverse Engineering. Determine whether the app contains any undocumented functionality is one good aspect of RE.
Note: Join free Sanfoundry classes at Telegram or Youtube

6. Which of the following is not a proper use of RE for ethical hackers?
a) Check for poorly designed protocols
b) Check for error conditions
c) Cracking for making paid apps free for use
d) Testing for boundary conditions
View Answer

Answer: c
Explanation: Cracking for making paid apps free for use is not an acceptable reverse engineering work for ethical hackers. This process involves how the system or the application works internally and how to change the logic to crack the system or app.

7. ________________ is the opposite of assembler.
a) Reassembler
b) Disassembler
c) Compiler
d) Interpreter
View Answer

Answer: b
Explanation: An assembler converts code written in assembly language to binary/machine code, disassembler does the reverse for cracking purpose. The disassembler is the opposite of assembler.
advertisement

8. ______________ comes under tools for reverse engineering (RE).
a) Reassembler
b) Compiler
c) Disassembler
d) Interpreter
View Answer

Answer: c
Explanation: Disassembler is the opposite of assembler. As assemblers are used to convert code written in assembly language to binary/machine code, disassembler does the reverse for cracking purpose & it comes under reverse engineering tool.

9. De-compilation is not done for _______________
a) Recovery of lost source code
b) Migration of assembly language
c) Determining the existence of malicious code in any app
d) Targeting users with stealing code
View Answer

Answer: d
Explanation: De-compilation is a technique of reverse engineering which is used for recovery of lost source code, migration of assembly language or determining the existence of malicious code in any app.
advertisement

10. Which of the following is not a disassembler tool?
a) IDA Pro
b) PE Explorer
c) Turbo C
d) W32DASM
View Answer

Answer: c
Explanation: As assembler converts code written in assembly language to binary/machine code, disassembler does the reverse for cracking purpose & it comes under reverse engineering tool. Turbo C is not a disassembler tool.

11. There are ______ types of reverse engineering methodologies.
a) 6
b) 2
c) 5
d) 3
View Answer

Answer: b
Explanation: There are two types of reverse engineering methodologies. One is where the source-code is obtainable, but the high-level aspects of the program are not. For the other type, the software’s source code is not obtainable.

12. Which of the following is not an actual Reverse Engineering tool?
a) Debugger
b) Disassembler
c) Text Editor
d) Hex Editor
View Answer

Answer: c
Explanation: Reverse engineering is the art of finding out & duplication of another creator’s or developer’s product by examination of any product or development methodologies. A text editor is not a Reverse Engineering tool.

13. Hex editors permit programmers to inspect & alter binaries based on some software requirements.
a) True
b) False
View Answer

Answer: a
Explanation: Hex editors are reverse engineering tools that permit programmers to inspect & alter binaries based on some software requirements. They help in manipulating fundamental binary data in an app.

14. PE & Resource Viewer permits programmers to inspect & alter resources which are entrenched in the EXE file of any software.
a) PE & Resource Viewer
b) Debugger
c) Disassembler
d) Hex Editor
View Answer

Answer: a
Explanation: There are various categories of reverse engineering tools. PE & Resource Viewer permits programmers to inspect & alter resources which are entrenched in the EXE file of any software.

15. IDAPro is used as a _________________ in manual binary code analysis and also used a debugger.
a) PE & Resource Viewer
b) Debugger
c) Disassembler
d) Hex Editor
View Answer

Answer: c
Explanation: Disassembler in Reverse Engineering used to slice up binary codes into assembly codes. IDAPro is used as a disassembler in manual binary code analysis and also used as a debugger.

Sanfoundry Global Education & Learning Series – Cyber Security.

To practice all areas of Cyber Security, here is complete set of 1000+ Multiple Choice Questions and Answers.

If you find a mistake in question / option / answer, kindly take a screenshot and email to [email protected]

advertisement
advertisement
Subscribe to our Newsletters (Subject-wise). Participate in the Sanfoundry Certification contest to get free Certificate of Merit. Join our social networks below and stay updated with latest contests, videos, internships and jobs!

Youtube | Telegram | LinkedIn | Instagram | Facebook | Twitter | Pinterest
Manish Bhojasia - Founder & CTO at Sanfoundry
Manish Bhojasia, a technology veteran with 20+ years @ Cisco & Wipro, is Founder and CTO at Sanfoundry. He lives in Bangalore, and focuses on development of Linux Kernel, SAN Technologies, Advanced C, Data Structures & Alogrithms. Stay connected with him at LinkedIn.

Subscribe to his free Masterclasses at Youtube & discussions at Telegram SanfoundryClasses.