Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

What is a Kali Linux certified expert

2025-02-23 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Development >

Share

Shulou(Shulou.com)06/02 Report--

Editor to share with you what is Kali Linux certification experts, I believe that most people do not know much about it, so share this article for your reference, I hope you will learn a lot after reading this article, let's go to understand it!

What is the Kali Linux Certification specialist (KLCP) 1.1 Certification Overview

Kali-Linux Certified specialist (KLCP) is an information security professional certification. Holders of KLCP certificates can demonstrate their thorough understanding of the Kali-Linux penetration testing platform. The individual holding this certificate already has the skills and ability to use Kali-Linux as a superuser and can create highly customized and secure deployments. In addition, KLCP provides basic knowledge for any information security professional, allowing them to use it as a solid foundation for the information security career, or as a first step in more advanced training and certification.

1.2 Overview of examinations

The KLCP certification exam is based on the computer test, which contains 80 questions, all of which are multiple-choice exams. You will have 90 minutes to finish the exam, and your score will be received after completion. These questions come from the materials covered by the above-mentioned books and knowledge systems.

1.3 Certificate acquisition

If you pass the certification exam, you will receive a printed certificate showing your grades. The Kali Linux team will contact you and tell you how to obtain the certificate. Once your shipping information has been provided, you can receive your certificate within 30-40 days.

II. Review Guide for Kali Linux Certification experts before exams 2.1about KALI LINUX

KaliLinux is a rolling update based on the Debian beta

2.2 start using KALILINUX

1 if you have an Intel 64-bit cpu notebook computer, you can install Kali 64-bit or Kali 32-bit

2 check the / proc/cpuinfo file and you can confirm whether the CPU on your computer is 32-bit or 64-bit

3 you can use the wget-Q-O-https://www.kali.org/archive-key.asc| gpg-import command to download the Kali Linux image through https and import the public key of Kali Linux

4 if you want to use Kali Linux's virtual machine image, you should use Kali's official Kali VM image

2.3 basic use of LINUX

1 the home directory of the user is represented by the ~ character

2 use the following command to get the information of the file

(1) type

(2) Which

3 drwxr-xr-x 2 root root 60 Mar 21 08:30 vfio files are neither block device files nor character device files

4 the permission of the file is-rmurwmuri-expressed as 420

5 A file is-rmurxMuffe-1 user root 0 Mar 24 01:19 test permission, then user has the permission to read and execute

6 if there are 2 tasks working in the background, you should use the kill 1 command to stop the first task

7 the chperm command cannot control permissions or associate users with attributes to a file

The 8 id command can display the identity of the user's running session identity, and can also list the group to which the user belongs.

The 9 lspci command summarizes the PCI hardware in the / proc and / sys virtual file system

10 according to the FHS file system, the / var directory contains log files, queues, buffers, and cache data

2.4 install KALI LINUX

1 for Intel CPU-based Kali SSH without desktop server, this is the recommended configuration of 512 MB RAM / 2 GB hard drive free space / amd64 CPU

2512 MB RAM / 2 GB hard drive free space does not meet the minimum configuration requirements for Kali Linux desktops

3 Kali Linux installation can be successful even if you do not select a network mirror server

4 for mini.iso startup using Kali Linux, if there is no network card and internet network, Kali Linux installation will fail

5 manual partitioning is very likely to cause partition errors due to user errors.

6 the following partitioning methods are most suitable for servers and multi-user systems

Separate / home, / var, and / tmp partition

7 if you install the latest version of windows after installing Kali, it will cause boot loader to be erased and prevent Kali from starting

The purpose of the preseed.cfg configuration file is to provide predetermined answers to installation questions.

9 the simplest and most efficient process to install Kali on an ARM device is to use an official and valid Kali ARM image, login using root, and password toor

10 it is not a good idea to save logs to Kali bug tracker after installation failure

2.5 configure KALI LINUX

1 you can use the NetworkManager in the GNOME control center to graphically set network options

2 the network card configuration file is in / etc/network, which is an important part of the command line network configuration.

3 configure the network through the ifupdown command in Kali

4 iface eth0 inet static is the command to configure a static IP address network

5 the network devices of Kali Linux can be configured in the following ways:

(1) set systemd-networkd through the command line

(2) through / etc/network/interfaces file

(3) through the ifupdown command

6 NetworkManager using the graphical tool is the same as the command line setting / etc/systemd/network

7 user passwords are encrypted and put in / etc/shadow

8 add users to Kali Linux to use adduser commands

9 use this command to deactivate the user's account passwd-l olduser

10 for the SSH service installed by Kali by default, what you need to know is as follows:

(1) default configuration prevents password-based login

(2) SSH service is disabled by default

(3) SSH service is installed by default

(4) installed from LIVE IMAGE, the key is pre-generated

11 the systemctl command can be used to control ssh and postgresql services

12 create a new postgresql database using createdb

13 pg_createuser is not a postgresql command

14 if you want to create a postgres database called db_new, refer to the following command:

Createdb-T template0-E UTF-8-O dbuser db_new

15 you cannot use the following command systemctl start apache to start Apache2

16 apachectl and Apache2 are not related

In Kali, systemd is responsible for the startup sequence, as well as the service manager and monitor.

18 use the systemctl status postgresql command to check the status of the postgresql service

2.6 help improve KALI LINUX

1 use

(1) dpkg-l | grep nmap

Or (2) dpkg-s nmap | grep ^ Version

Or (3) dpkg-query-l | grep nmap

Command to check whether the nmap in kali has been modified.

2 use the reportbug command to report bug to Debian developers

3 submit bug to Debian developers in the following two ways

(1) use the official Debian bug tracker https://bugs.debian.org to send an email to submit@bugs.debian.org

(2) submit the bug to the official Kali bug tracker in https://bugs.kali.org and mark the Debian patch.

2.7Security and monitoring of KALILINUX

1 when Kali Linux is installed by default, no built-in security features are enabled

2 the following command is associated with Kali Linux Firewall:

(1) iptables

(2) netfilter

(3) ip6tables

(4) fwbuilder

3 INPUT is the default chain of Kali Linux firewall

4 the following configuration causes Kali Linux Firewall not to process packets:

(1) ULOG

(2) ACCEPT

(3) LOG

5 the processing order of Kali Linux firewall is as follows:

(1) PREROUTING

(2) INPUT

(3) FORWARD

(4) OUTPUT

(5) POSTROUTING

6 MASQUERADE method is used to fake the source NAT packet in the Kali Linux firewall

The 7 iptables-An INPUT-s 8.8.8.8-j DROP command blocks all packets originating from 8.8.8.8:

8 use the iptables-F INPUT command to delete all rules for the INPUT chain.

9 use the iptables-An INPUT-m state-state NEW-p tcp-dport 22-j ACCEPT command to explicitly allow SSH to connect to your Kali Linux machine

10 use the / etc/network/interfaces file to ensure that custom firewall rules are applied at Kali Linux startup time.

11 use gnome-system-monitor tools to graphically monitor the status of the process

12 use the dpkg-V command to identify suspicious packets.

13 use fail2ban to defend against brute-force at login

2.8 DEBIAN package management skills

1 use the dpkg command to install the package directly, regardless of the dependent package.

2 Advanced Package Tool tool is a complete package management system for installing, deleting, updating packages, as well as upgrading the system.

Use the / etc/apt/sources.list file to define the package source.

4 the correct apt source is: deb http://http.kali.org/kalikali-rolling main non-free contrib

5 the following apt sources are not applicable to the list of Debian free software:

Deb http://http.kali.org/kalikali-rolling main non-free contrib

6 for most users, kali-rolling is recommended.

7 install the man-db package using the dpkg-I man-db_2.7.0.2-5_amd64.deb command

8 use the apt-get full-upgrade command on Kali Linux to perform updates and delete obsolete packages and install new dependent packages.

9 use the apt update command to download the latest available packages

10 use the dpkg-L metasploit-framework command to list all files installed by the metaploit-framework package

11 use the dpkg-S msfconsole command to display the file path and name of the msfconsole package installation.

Use the dpkg-l command to list the names of all packages that have been installed in the operating system.

13 use the dpkg-add-architecture command to install CPU schema support for different CPU.

The graphical front end of the 14 Kali package manager is synaptic and aptitude

15 use the dpkg-print-architecture command to display the cpu architecture installed in the current operating system.

16 control.tar.gz contains the most important information about the Debian package.

17 manifest is not part of the standard Debian package

The 18 data.tar.xz file contains information about all Debian packages installed in the file system

The 19 Breaks header will cause dpkg to refuse to install a package and trigger apt to update an incompatible package to the latest.

20 postconf is not a valid Debian package configuration script

2.9 Advanced use skills

The 1 apt source command downloads the source code of the Debian package

2 the git clone command will retrieve the source code of the GIT repository

3 suppose you are in a directory with ununpacked source code and use the command apt build-dep. / to install the dependent package corresponding to the Build-Depends domain in the debian/control file

4 the debian/changelog file will reveal whether your Debian package changes are stuck.

5 when applying the changes, use the dch-local kali command to update the Debian package prefixed with kali

6 is correctly copied from a running Kali Linux instance to a downloaded Kali source code tree under the current directory:

$cp / boot/config-4.9.0-kali1-amd64 ~ / kernel/linux-source-4.9/.config

7 use the make menuconfig command to execute the graphical kernel configuration tool.

8 install the Kali Linux environment using the apt install curl git live-build command

9 kali-linux-full metapackage installs all software installed by default Kali Linux

10 the persistence.conf file contains data to maintain the directory

11 use the mkfs.ext3-L persistence / dev/sdc3 command to create a third partition of the third hard disk, named "persistence", and format it as the EXT3 file system.

12 use the # cryptsetup luksOpen / dev/sdb3 kali_persistence command to prepare a LUKS container in / dev/sdb3

13 use the # cryptsetup luksAddNuke / dev/sdb4 command to add an empty password to the LUKS partition of / dev/sdb4

2.10 using KALI LINUX in the enterprise

1 you can install Kali on a machine without an operating system using the following methods

(1) DHCP

(2) PXE

(3) BOOTP

(4) TFTP

Use the salt'* 'pkg.install dnmap command to install all packages under dnmap.

Use the dpkg-buildpackage-us-uc command to generate a binary package from an unsigned source code package through the unsigned .buildinfo and .changes files

4 use reprepro command to create and manage Debian warehouse

5 domains required by the repo configuration file:

(1) Codename

(2) Components

(3) Architectures

6 make it possible to use a custom repository by editing the sources.list file

2.11 introduction to security assessment

1 the CIA model does not contain:

(1) Classification

(2) Information

(3) accessibility

(4) Certification

2 if an enterprise's web server is mainly used for financial reporting, then the most important concern is availability

3 A defect is found in an encryption algorithm, which weakens the strength of the encryption system. According to the CIA model, it weakens confidentiality.

4 for security weaknesses, you can exploit

5 Overall Risk refers to all security risks related to occurrence, impact, response and maintenance.

The role of 6 Penetration Test is to act as a lever to discover the worst-case scenario.

7 Client-Side Attack is a technology used to attack various applications installed on employee workstations in the target organization.

The above is all the content of this article "what is the Kali Linux Certified expert". Thank you for reading! I believe we all have a certain understanding, hope to share the content to help you, if you want to learn more knowledge, welcome to follow the industry information channel!

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Development

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report