Test your knowledge of Kali Linux topics
Posted on
January 8, 2019
by
How much do you know about Kali Linux and its application in penetration testing? Let's find out!

The Kali Linux platform (www.kali.org) is one of the most popular for penetration testing and the KLCP (Kali Linux Certified Professional) certification is intended to authenticate knowledge of how to properly use it and secure it. Offered through Pearson, the certification requires passing a single exam consisting of 80 multiple-choice questions within 90 minutes.

How well do you know Kali? Both the exam and most training courses are based on the book Kali Linux Revealed: Mastering the Penetration Testing Distribution, and you are strongly encouraged to study it thoroughly before registering for the test.

What follows is a self-test of 25 questions not intended to mirror those on the certification exam, but based on similar concepts. In all cases, pick the best answer(s) to each question. The answers appear at the end of the questions. Good luck!

1. To avoid auto-mounting any disks found on a suspect system, Kali Linux Live can be booted into which mode?
A. Lockdown
B. External
C. Forensics
D. Detention

2. What type of system vulnerability takes advantage of a program's timing dependencies?
A. file inclusion
B. race conditions
C. file injection
D. buffer overflow

3. You have just finished downloading an ISO image from the Kali website. What command should you use to ensure the integrity that download?
A. sha256sum
B. verify
C. chksum
D. LookUp512

4. Which of the following tools can be used to check file integrity and detect changes from an earlier system image?
A. LOGCHECK
B. TSTAT
C. TOP
D. AIDE

5. Under which type of test condition is the signature not matched but yet there is an existing vulnerability?
A. False positive
B. False negative
C. Ture positive
D. Ture negative

6. It is possible to add files to a Kali Live filesystem by putting them beneath which configuration directory?
A. bin
B. includes.chroot
C. kali_live
D. persistent

7. In Kali, what tool can be used to block brute force and password-guessing attacks?
A. Storm
B. secureIt
C. fail2ban
D. Diego

8. Which of the following is Kali's default desktop?
A. MATE
B. LXDE
C. Plasma
D. GNOME

9. To configure the number of concurrent checks that occur at one time in a vulnerability scanner, it is important to set which of the following?
A. tasks per thread
B. concurrencies per second
C. threads per count
D. threads per scan

10. The NIST (National Institute of Standards and Technology) uses three categories for classifying the likelihood of occurrence associated with a particular threat/exploit Which of the following lists the categories?
A. Low, Medium, High
B. Low, Moderate, High
C. Low, Moderate, Critical
D. Modest, Moderate, Serious

11. To write the Kali Linux ISO image to a bootable media using macOS, what command should you use?
A. cp
B. dd
C. rpm
D. mount

12. Normally, Kali installs with a large number of the penetration testing programs. Which of the following is useful as a password cracker?
A. Wireshark
B. John the Ripper
C. Nmap
D. Burp
E. ZAP

13. Which of the following commands completely empties the /var/cache/apt/archives/ directory?
A. autoclean
B. clean
C. apt-get clean
D. apt-get autoclean

14. You want to use Kali to boot a system from a USB port and keep all configuration files changes across reboots. In order to accomplish this, what should you enable?
A. transformations
B. persistence
C. conversions
D. tracks

15. You want to install Kali on a machine currently running Windows 10 and configure it as a dual boot machine. Which tool can you use to shrink the existing Windows partition to create hard drive room in which to install Kali?
A. grub
B. gparted
C. slam
D. dd

Please visit GoCertify to attempt the remaining 10 questions of this quiz.



ANSWERS

1. C
2. B
3. A
4. D
5. B
6. B
7. C
8. D
9. D
10. A
11. B
12. B
13. C
14. B
15. B

About the Author

Emmett Dulaney is a professor at Anderson University and the author of several books including Linux All-in-One For Dummies and the CompTIA Network+ N10-008 Exam Cram, Seventh Edition.

Posted to topic:
Certification

Important Update: We have updated our Privacy Policy to comply with the California Consumer Privacy Act (CCPA)

CompTIA IT Project Management - Project+ - Advance Your IT Career by adding IT Project Manager to your resume - Learn More