EC-Council CEH

Top 10 ethical hacking interview questions

Yassine Aboukir
May 9, 2025 by
Yassine Aboukir

Organizations are increasingly recruiting cybersecurity professionals with strong ethical hacking skills following recent high-profile breaches. If you're preparing for ethical hacking interview questions, you're entering a field where practical skills often matter more than formal education. Ethical hacking, also called penetration testing or pentesting, requires a solid understanding of computer systems, networks, and security vulnerabilities.

This article covers ten common ethical hacking interview questions you're likely to encounter, along with detailed answers to help you prepare for your next cybersecurity job interview.

Earn your CEH, guaranteed!

Earn your CEH, guaranteed!

Get hands-on hacking experience and live expert, instruction. Enroll now to claim your Exam Pass Guarantee!

1. What are the five stages of ethical hacking? 

When targeting a specific system during penetration testing, ethical hackers follow these five methodical phases:

  • Reconnaissance: The initial information gathering phase where you collect as much data as possible about the target system or network. This includes passive techniques like OSINT (Open Source Intelligence) and active techniques like social engineering.
  • Scanning: In this phase, you analyze the information collected during reconnaissance and use technical tools to examine the target more deeply. This typically involves port scanners, vulnerability scanners, and network mapping tools to identify potential entry points.
  • Gaining access: This is where actual penetration occurs. You exploit vulnerabilities discovered during the previous phases to gain unauthorized access to the target system, demonstrating real-world security gaps.
  • Maintaining access: After successfully gaining access, ethical hackers establish persistence by securing their access through methods like creating backdoors or installing remote access tools. This demonstrates how attackers might maintain long-term access to compromised systems.
  • Covering tracks: Professional ethical hackers document all activities while demonstrating how malicious actors might remove evidence of their intrusion by clearing logs, removing installed tools, and eliminating signs of unauthorized access.

2. What is scanning, and what are the main types used in penetration testing?

Scanning involves systematically examining networks to identify hosts, ports and services. It's a crucial component of the information gathering process that allows ethical hackers to create a comprehensive profile of the target organization's infrastructure.

The primary types of scanning include:

  • Port scanning: Identifying open ports and services running on target systems using tools like Nmap
  • Vulnerability scanning: Automatically detecting security weaknesses in systems and applications
  • Network scanning: Mapping out all active devices on a network and their relationships
  • Web application scanning: Identifying vulnerabilities specific to web applications and APIs

3. What is footprinting, and what techniques are used for effective footprinting?

Footprinting involves gathering preliminary information about a target network before attempting access. This reconnaissance phase helps ethical hackers understand the attack surface. Key footprinting techniques include:

  • Open source footprinting: Gathering publicly available information from sources like social media, company websites and job postings that could reveal administrator contact details, technology stacks, or other useful information.
  • Network enumeration: Identifying domain names, network blocks and the overall network topology of the target organization.
  • Scanning: Once the network scope is identified, probing for active IP addresses and running services on the network.
  • Stack fingerprinting: The final footprinting step that involves identifying the operating systems, services and application versions running on target systems.

4. What are the standard tools used by professional ethical hackers?

Ethical hackers rely on various specialized tools to automate and enhance their penetration testing processes:

  • Metasploit: An exploitation framework for developing, testing and executing exploits
  • Wireshark: A network protocol analyzer for capturing and examining network traffic
  • NMAP: The standard tool for network discovery and security auditing
  • Burp Suite: An integrated platform specifically designed for testing web application security
  • OWASP ZAP: An open-source web application security scanner
  • Nikto: A comprehensive web server scanner that checks for thousands of potentially dangerous files
  • SQLmap: An automated tool for detecting and exploiting SQL injection vulnerabilities

5. What is Burp Suite? What tools does it include?

Burp Suite is a comprehensive platform used for testing web application security. It's one of the most popular tools for ethical hackers focusing on web security assessments. The integrated toolset includes:

  • Proxy: Intercepts and modifies requests and responses between the browser and target application
  • Spider: Automatically crawls web applications to discover content and functionality
  • Scanner: Automatically detects various types of vulnerabilities
  • Intruder: Performs customized automated attacks to find and exploit unusual vulnerabilities
  • Repeater: Manually manipulates and resends individual HTTP requests
  • Decoder: Decodes application data using standard schemes
  • Comparer: Performs visual comparison of application data to identify differences
  • Sequencer: Analyzes the randomness of session tokens

6. What is network sniffing, and how is it used in ethical hacking?

Network sniffing involves capturing and analyzing data packets traveling across computer networks in real-time. Ethical hackers use sniffing tools to examine network traffic for security assessment purposes.

From a defensive perspective, network administrators use sniffers as monitoring and analysis tools to diagnose network issues like traffic bottlenecks or unauthorized access attempts. From an offensive security perspective, ethical hackers demonstrate how attackers might use these same tools to capture sensitive information like unencrypted credentials, email content, or other valuable data.

Common network sniffing tools include Wireshark, tcpdump and Kismet. During technical ethical hacking questions about sniffing, candidates should emphasize the importance of proper authorization and documentation when performing any network monitoring activities.

Earn your CEH, guaranteed!

Earn your CEH, guaranteed!

Get hands-on hacking experience and live expert, instruction. Enroll now to claim your Exam Pass Guarantee!

7. What is SQL injection, and what are its main types?

SQL injection occurs when an application fails to properly sanitize user input. This allows attackers to inject malicious SQL queries that can bypass authentication, access or modify sensitive data, or execute administrative operations on the database.

The main types of SQL injection vulnerabilities include:

  • Error-based SQL injection: Exploits error messages displayed by the database to gather information about its structure
  • Blind SQL injection: Used when the application doesn't display error messages, forcing attackers to use boolean-based or time-based techniques
  • Time-based SQL injection: A type of blind injection that uses time delays to determine if conditions are true or false
  • Union-based SQL injection: Uses the UNION SQL operator to combine results from multiple SELECT statements

During ethical hacking scenario questions about SQL injection, interviewers often expect candidates to demonstrate an understanding of both attack techniques and prevention methods, such as parameterized queries and input validation.

8. What is cross-site scripting (XSS), and what are its different variations?

Cross-site scripting (XSS) attacks involve injecting malicious client-side scripts into otherwise trusted websites. These attacks succeed when applications incorporate user input into page content without proper validation or encoding.

The main types of XSS vulnerabilities are:

  • Reflected XSS: The malicious script is embedded in a URL and activated when a user clicks on a malicious link. The script executes when the server reflects the input back in its response.
  • Stored XSS: The malicious script is permanently stored on the target server (like in a database, comment field or forum post) and executes whenever users access the affected page.
  • DOM-based XSS: The vulnerability exists in client-side code rather than server-side code, with the attack payload being executed by modifying the DOM environment in the victim's browser.

Ethical hackers should understand how to identify and exploit these vulnerabilities while also knowing prevention techniques like proper output encoding and Content Security Policy implementation.

9. What is a denial of service (DOS) attack? What are its common forms?

DoS attacks aim to render systems, services, or networks unavailable by overwhelming resources or exploiting vulnerabilities. These attacks prevent legitimate users from accessing services and can cause significant operational disruption.

Common DoS attack types include:

  • Buffer overflow attacks: Exploiting applications by sending more data than buffers can handle
  • ICMP flood: Overwhelming a target with ICMP echo request packets
  • SYN flood: Sending a succession of SYN requests to a target's system to consume resources
  • Teardrop attack: Sending fragmented packets that the target cannot reassemble
  • Smurf attack: Using IP spoofing and broadcast networks to flood a target with ICMP echo replies

During penetration testing knowledge assessments, candidates should demonstrate an understanding of attack mechanics and appropriate mitigation strategies, such as traffic filtering and rate limiting.

10. How can you prevent ARP poisoning attacks?

ARP poisoning (also called ARP spoofing) is a network attack where an attacker links their MAC address with a legitimate IP address on the network, allowing them to intercept network traffic. Prevention methods include:

  • Packet filtering: Implementing filters that block packets with conflicting source address information
  • Reducing trust relationships: Developing network protocols that minimize trust assumptions between devices
  • Using ARP spoofing detection software: Implementing programs that inspect and verify data before transmission, blocking spoofed information
  • Implementing cryptographic network protocols: Using secure protocols like SSH, TLS and HTTPS which encrypt data during transmission, protecting it even if intercepted
  • Static ARP entries: For critical infrastructure, manually configuring static ARP tables where feasible

Earn your CEH, guaranteed!

Earn your CEH, guaranteed!

Get hands-on hacking experience and live expert, instruction. Enroll now to claim your Exam Pass Guarantee!

Prepare for your ethical hacking career

Mastering these ethical hacking interview questions will help you demonstrate both technical knowledge and security mindset during your job interviews. Remember that practical experience and hands-on skills are particularly valuable in the ethical hacking field, so be prepared to discuss real-world examples and demonstrate your practical hacking techniques during technical interviews.

For more information about becoming a Certified Ethical Hacker, including CEH exam domains, CEH salary information and ethical hacking career outlook, explore our comprehensive CEH certification resources, including our CEH certification hub.

Yassine Aboukir
Yassine Aboukir

Yassine ABOUKIR (@yassineaboukir) is a security analyst at HackerOne by day, ethical hacker by night, actively participating in bug bounty programs. Acknowledged and rewarded by numerous companies including but not limited to Google, Facebook, Microsoft and Twitter etc. for his various responsible security disclosures. He is reachable at: hello@yassineaboukir.com & https://yassineaboukir.com/