KLCP Quiz
KLCP Quiz
PROFESSIONAL
We did not use questions form the official pool for these quizzes. That would
disqualify a percentage of the exam pool. We generally did not grab questions from the
pool and make slight changes to the question and answers. That's basically the same thing as
duplicating a question. In addition, the real exam does not provide instant feedback about your
answers, making it impossible to learn potential future answers from previous questions. The practice
quizzes provide this feedback, allowing you to learn from previous questions. There are no true/false
questions on the final exam. Try Harder.
In order to avoid overlap, we dodged the objects of the official question pool entirely. Because of this,
the vast majority of the objects of the practice questions are completely different that what's in the
official pool. However, in some very rare cases, we threw in a few questions that are fairly similar to the
exam, but with (often vastly) different answers to throw you off just a bit. Because of this, you can
never be completely sure what, exactly is on the final. You guessed it: Try Harder.
An astute reader and student will "fill in the blanks" between the practice quizzes, and realize that
there were foundational commands, topics and processes in the book that we did not cover in the
practice quizzes. You might also notice that we dive into some deeply technical topics in the practice
quizzes but omit less-specific topics in that section. These topical omissions could be considered
perfect candidates for the exam.
Overall, we wanted to give you a true taste of what you can expect during the exam. We probed the
book equally for both the practice quizzes and the official exam in order to clearly illustrate the depth
of knowledge of the Kali Revealed book you'll need to pass the final exam.
On a practical note, our team spent months creating the official exam question pool. We voted on
each question, balanced the answers to avoid give-aways, attended several meetings with Pearson,
nuked several questions and generally poured over the question pool. On the other hand, the
practice exam was created by one person over a few weeks
followed by a cursory team review. The practice quizzes
contain some silly, unbalanced, give-away questions and
answers; the final exam does not. In short, these practice
questions were not given the same care as the official pool
and are a poor reflection of the quality of the KLCP test.
Chapter 1
1. The most current version of Kali is:
Chapter 2
1. If you have a 64-bit Intel desktop, which Kali image will boot on your machine? Select all that
apply.
• Kali 32-bit
• Kali 64-bit
• Kali armhf
• Kali armel
2. How can you determine whether the CPU in your Kali Linux machine is 32 or 64-bit?
• /proc/cpuflags
• /proc/cpu
• /proc/cpuinfo
• /proc/system
3. Which command will download and import the Kali public key over https?
• gpg_import https://www.kali.org/archive-key.asc
• lynx http://www.kail.org/archive-key.asc | gpg_import
• wget -q -O - https://www.kali.org/archive-key.asc | gpg --import
• echo archive-key.asc | gpg --import
4. When installing Kali Linux to a virtual machine, which installation method will most likely produce a
clean install?
• ~
• !
• ?
• &
2. Which tools can be used to get file information? Check all that apply.
• pwd
• type
• which
• cat
• echo
• 200
• 110
• 411
• 420
• 751
5. Based on the following partial directory listing, what permissions does user have on the file test?
• killall
• kill %1
• kill -signal pid
• CTRL-C
7. Which command does not control the permissions or user attributes associated with a file ?
• chown
• chgrp
• chperm
• chmod
8. Which command displays the identity of the user running the session along with the list of groups
they belong to?
• id
• whoami
• cat /etc/passwd
• who
9. Which command summarizes the PCI hardware through the /proc and /sys virtual filesystems?
• pci -v
• pciutil
• lspci
• cat /proc/pci
10. According to the FHS, which directory contains log files, queues, spools and cache data handled
by daemons?
• /proc
• /var
• /sbin
• /bin
Chapter 4
1. Which is the recommended configuration for simple Intel-based Kali SSH server with no desktop
(headless)?
3. True or False: The Kali Linux installation will fail if you do not select a network mirror.
• True
• False
4. True or False: When booted from the mini.iso, the Kali Linux installation will fail is network
hardware can not be detected.
• True
• False
• No Partitions
• All files in one partition
• Separate /home/ partition
• Separate /home, /var, and /tmp partitions
10. Which method is not readily available for saving debug logs during a failed install?
Chapter 5
1. You can use GNOME's control center to graphically set network options with which tool?
• ifupdown
• systemctl
• NetworkManager
• /etc/network/interfaces
2. The interfaces file is an important part of command-line network configuration. What directory is it
in?
• /etc/init.d
• /etc/network
• /etc/init
• /etc/networks
3. What is the name of a command-line package typically used in Kali to configure the network from
the command line?
• systemctl
• init.d
• ifupdown
• hosts
4. When configuring a network from the command line (say with ifup or ifdown) which line will begin
the section for a manual network configuration?
5. Which methods can be used to configure network devices in Kali Linux? Choose all that apply:
• /etc/passwd
• /etc/shadow
• /etc/group
• None of the above
• passwd -l
• adduser
• chuser
• useradd
• useradd -s olduser
• passwd -l olduser
• passwd -s olduser
• rmuser -l olduser
9. Which is true of the SSH service on a default Kali install? Select all that apply.
• init
• run
• systemctl
• service
• db_create
• createdb
• dropdb
• psql -n
• psql
• createuser
• createdb
• pg_createuser
14. Which of the following are not associated with Apache2? Choose one.
• a2enmod
• /var/www/html
• /etc/apache2
• systemctl start apache
• DocumentRoot
• htpasswd
• .htaccess
• apachectl
• /etc/apache2/ports.conf
• /etc/apache2/mods-available
16. In Kali, what is responsible for the boot sequence, but also permanently acts as a full featured
service manager, starting and monitoring services?
• systemctl
• systemd
• init.d
• grub
17. Which command will inspect the current status of the postgresql service?
Chapter 6
1. Which command will determine if nmap has been modified by Kali?
• kalibug
• bugreport
• reportbug
• irssi
3. Which of these actions can be used to submit a bug to the Debian developers? Select all that
apply.
2. Which of the following are associated with the Kali Linux firewall? Select all that apply.
• netfilter
• iptables
• ip6tables
• fwbuilder
• ALL
• DROP
• INPUT
• FILTER
• RAW
5. Place the chains in the proper processing order, from first to last:
• 1) PREROUTING
• 2) INPUT
• 3) FORWARD
• 4) OUTPUT
• 5) POSTROUTING
6. Which of the following will apply a special case of source NAT to packets in the Kali Linux firewall?
• SOURCE
• MASQUERADE
• DNAT
• POSTROUTE
7. Which of the following commands will block all packets originating from 8.8.8.8?
• iptables -X INPUT
• iptables -F INPUT
• iptables -D INPUT
• iptables -R INPUT
9. Which of the following will explicitly allow SSH connections to your Kali Linux machine?
10. Which file should be updated to enable custom firewall rules at boot-time?
• /etc/netfilter.conf
• /etc/netfilter/netfilter.conf
• /etc/init.d/netfilter
• /etc/network/interfaces
• gnome-system-monitor
• ps -ax
• ntop
• System Monitor
• dpkg -l
• dpkg -v
• dpkg --checksum
• dpkg -V
13. Which of the following can be used to protect against brute-force logins?
• tripwire
• logcheck
• fail2ban
• AIDE
Chapter 8
1. Which tool directly installs packages without regard for dependencies or other packages?
• dpkg
• apt
• apt-get
• aptitude
•
2. Which tool is a complete package management system designed to to install and remove
applications, update packages, and even upgrade your entire system?
• /usr/bin/gnome-software
• Advanced Package Tool
• dpkg
• Package Updater
• /etc/sources
• /etc/sources.list
• /etc/apt/sources.list
• /etc/apt/sources.list.d/list
5. Which apt source description points to software that does not conform to the Debian Free
Software Guidelines?
• kali-linux
• kali-linux-full
• kali-rolling
• kali-dev
• kali bleeding-edge
• dpkg man-db_2.7.0.2-5_amd64.deb
• dpkg -I man-db_2.7.0.2-5_amd64.deb
• dpkg -install man-db_2.7.0.2-5_amd64.deb
• dpkg -i man-db_2.7.0.2-5_amd64.deb
8. Which command should be used for regular updates of Kali Linux and will remove obsolete
packages and install new dependencies?
• apt-get update
• apt-get full-update
• apt-get upgrade
• apt-get full-upgrade
9. Which of the following commands downloads the latest list of available packages and should be
run before working with apt?
• apt-update
• apt update
• apt-get update
11. Which command will show all the files installed by the metaploit-framework package?
• dpkg -L metasploit-framework
• apt list metasploit-framework
• apt-search metasploit-framework
• aptitude search metasploit-framework
12. Which of the following commands will display the name of the package that installed the file
"msfconsole"?
• dpkg -S msfconsole
• apt list msfconsole
• apt-search msfconsole
• aptitude search msfconsole
13. Which of the following commands will list all packages installed on the system?
• dpkg -l
• apt list
• apt search
• apt-search
14. You need to install a package for a CPU other than the one on the current system. How would
you enable this?
15. Which of the following are graphical front ends to Kali's package manager?
• aptitude
• synaptic
• apt
• dpkg
16. Which of the following commands shows the architectures that are installed on the current
system?
17. Which file contains the most vital information about a Debian package?
• .deb
• package-list
• control.tar.gz
• .pkginfo
• debian-binary
• manifest
• control.tar.gz
• data.tar.xz
19. Which file in a Debian package contains the actual files to be installed on the file system?
• debian-binary
• data.tar.xz
• package.tar.gz
• manifest
21. Which field in the package header will cause dpkg to refuse to install a package and trigger apt
to resolve the problem by updating the incompatible package to a newer version?
• Incompat
• Breaks
• Conflicts
• Updates
22. Which of the following is not a valid Debian package configuration script?
• postinst
• preinst
• postconf
• postrm
Chapter 9
1. Which of the following commands will download the source of a Debian package?
• apt-get -S
• dpkg --source
• apt source
• aptitiude --source
• apt-get --git
• git clone
• git-get
• git-clone
3. Assuming that you are in a directory containing an unpacked source package, which command
will install build dependencies listed in the Build-Depends field of the debian/control file?
• dpkg --build_dep
• apt build-dep ./
• dpkg-buildpackage
• dch --build-dep
4. Which file or command will reveal whether or not your changes to a Debian package "stuck"?
• dch --updates
• debian/changelog
• DEBCHANGES
• dch --local
5. When applying changes, which command will update the prefix used in a Debian package to
"kali"?
6. What is the proper command for copying the config file from a running Kali Linux instance to a
downloaded Kali source tree in the current directory?
• cp /boot/config-4.9.0-kali1-amd64 ~/kernel/linux-source-4.9/.config
• cp /boot/kali-linux-4.9.0-kali1-amd64/ ~/kernel/linux-source-4.9/
• cp /boot/kali-linux-4.9.0-kali1-amd64/.config ~/kernel/linux-source-4.9/.config
• cp /boot/kali-linux-4.9.0-kali1-amd64/.config ~/kernel/linux-source-4.9/
• make config
• make menuconfig
• make gconfig
• make textconfig
8. Which command will install the prerequisites for the Kali Linux build environment?
9. A user on a 32-bit operating system wishes to create a custom Kali Linux ISO image for the 64-bit
architecture with the XFCE desktop environment. Assuming they are in the "live-build-config"
directory, which command will accomplish their goal?
• kali-linux
• kali-linux-full
kali-linux-default
• kali-linux-all
• persist.conf
• persistence
• persistence.conf
• /union/persistence.conf
12. Which command will create an EXT3 filesystem with a label of "persistence" on the third partition
of the third drive attached to the system?
13. Which command could prepare a LUKS container on /dev/sdb3 for user interaction?
14. Which of the following will add a "nuke" password to the LUKS partition on /dev/sdb4?
Chapter 10
1. Which of the following are required to install Kali over the network on a machine without an
operating system?
• PXE
• TFTP
• DHCP
• BOOTP
• (all)
2. Which of the following commands will install the dnmap package on salt minions?
3. Which of these commands will execute 'uptime; uname -a' on the kali-scratch minion?
4. Which of the following commands will generate a binary package from and unsigned source
package with unsigned .buildinfo and .changes file?
• dpkg --build -u
• dpkg-build -p -us -ub
• dpkg-buildpackage -us -uc
• dpkg-buildpackage -us -ub
• debrepo
• reprepo
• pkgrepo
• deb_repo
• Codename
• Architectures
• Components
• Status
7. Which file should be updated on client machines wishing to access a custom repository?
• repo.conf
• sources.conf
• sources.list
• repo.list
Chapter 11
1. Which of the following are not a part of the "CIA triad"?
• Confidentiality
• Classification
• Integrity
• Accessibility
• Authentication
• Availability
2. An organization owns a web server which generates revenue based on uptime. Which of the
following security attributes of the system will be the primary focus of the organization?
• Accessibility
• Integrity
• Availability
• Confidentiality
3. A flaw has been found in a cryptographic algorithm that weakens the cryptographic system. Which
of the following elements of the CIA triad are affected by this?
• Confidentiality
• Authentication
• Accessibility
• Classification
4. Which of the following best describes describe software that can be used to take advantage of a
security weakness?
• vulnerability
• exploit
• patch
• race condition
5. Which of the following (derived from likelihood of occurrence and impact) provides guidance to
those responsible for securing and maintaining the systems in question?
• Overall Risk
• Compliance
• Adversarial Rating
• Deviation
6. Which of the following leverages identified issues to uncover the worst-case scenario?
• Penetration Test
• Vulnerability Assessment
• Compliance Test
• Application Assessment?
7. Which of the following best describes a technique that is used to target the various applications
installed on the workstation of an employee within a target organization?
• Client-Side Attack
• Denial of Service
• Memory Corruption
• SQL Injection