Basics of Kali Linux tools and their Commands tutorial

Basics of Kali Linux tools and their Commands tutorial

Basics of Kali Linux tools and their Commands tutorial:-In  this  cyberpoint9 tutorial we are going to describe about the  concept of ethical hacking cyber programming. And also we will describe that how can we use ethical hacking for our safety.This is the free ethical hacking tutorials: course for Beginners  And why we  use  ethical hacking  to make  more interactive and  secure for our daily life. Best Online Tutorial for ethical hacking.When ever we want to learn any thing the things become more earlier is somebody/tutorial/study material taught us through Examples. Here we have tried to describe each and every concept of  Ethickal and Cyber Security   in the light of cyberpoint9.com  best Hindi  Short tutorial using simple and best possible example. These examples are so simple that even a beginner who had never even heard about hacking and Cyber law can easily learn and understand How  the  Ethical Hacking works in our today’s Technical Field. This is  the best  tutorial/Study Material  very beneficial for beginners  as well as Professional. The Complete Ethical Hacking Course:Beginner to Advanced for Every One!

Introduction to Linux Basics

Linux word derived and evolved from UNIX.
Unix was the first operating system came to existence with CLI environment and mainly used for server side working as per today’s requirements. It is the most flexible and customizable OS used by skilled individuals.

Advantages of using Linux OS
=============================

1. It was very tough to operate as you need to have some high end skills to operate in this operating system.

2. Used by Govt Officials Private Organisations hence not much popular for a general user to operate because it is more secure..

Unix : Server Side OS
File Extension : tar.gz / .deb and other compressed packages
Popular OS : Red Hat, Fedora, CENT OS etc.

Linux : Is derived from Unix and to engage more users (simple users) Linux was developed under a open source community began in 1991 and hence is the most popular non commercial OS on the planet.

File Extension : tar.gz , .deb etc.
Popular OS :   Ubuntu Flavors, Linux Mint, Kali OS etc.

For Personal/Home Usage : How to Install Kali Linux in VMware.
At Work Places : Never Install Kali Linux only use LIVE CD.

INTRODUCTION TO PEN-TESTING OS – KALI
=====================================

1. Virtual Box (Vmware)
2. Kali Linux (Image download : kali.org)
3. Run it LIVE
4. Shutdown

= Installation of Kali Linux.

—————————————————————————————–

DIRECTORIES ARCHITECTURE IN LINUX
==================================

1. /root : This is known as the home directory for the root user. Every single file path in Linux begins from root in one way or another.

2. /bin : Binary folder, this is where most of your binary files are stored, typically for the Linux terminal commands and core utilities,

3. /boot : This is where all the needed files for Linux to boot are kept which helps in loading the operating system.

4. /dev : This is where your physical devices are mounted, devices are those whenever we insert a Mouse, or any other device via peripheral ports they always go in dev folder.

5. /etc : Configuration files specific to the machine are stored in the “/etc” folder. Configuration files of each and every thing present in the Linux is stated as “.conf”.
extensions.

6. /home : It is like the “Users” folder in Windows OS. The Desktop, Documents, Downloads, Photos, and Videos folders are all stored under the /home/username directory of every particular user.

7. /lib : This is where libraries are kept which are having basic utility files of the operations performed in the OS.

8. /proc : This includes a directory for each running process, including kernel processes, in directories named /proc/PID, where PID is the process number for every processes.

9. /media : Removable Media Devices Folder. It is a place where external devices such as USB drives can be mounted. it holds and mounts the external devices attached to the devices

10. /mnt : This is basically a placeholder folder used for mounting other folders or drives. When we want to mount or place any internal drive or folder in the operating system we will use “/mnt” folder.

11. /usr : Contains files and utilities that are shared between users. This folder is use for sharing data and other stuffs between two different users on the same OS.

Basic Commands of Linux
=======================

1. cd: Changes directories.

2. ls : List directory

3. man : To get the manual page of any command or tool.

4. mkdir : To make a directory in Linux

5. cp : Copy a file to another folder

6. mv : Move a file to another location

7. rm : To remove a file only.

8. rmdir : Remove Directory.

9. grep : To check whether the work is in file or not
man grep
grep sairam kar.txt

10. cat : To read the contents of the file.

11. locate : To locate the specific file.

12. echo : For printing something on the terminal.

13. date : For viewing the current date and time

14. cal : For finding the Calendar.

15. uname : Finding out your OS Version.

16. uname -a : Finding out all the information of the OS. Like User Information, OS Information etc.

17. init 0 : Shutting down the OS.

18. reboot : Restarting the OS.

19. Starting a Python Server : python -m SimpleHTTPServer  port-number

20. sudo : Sudo allows a system admin to give certain users the ability to run some (or all) commands at the root level and logs all commands and arguments.

21. ifconfig : Interface configuration and details

22. iwconfig : Wireless Configuration and details

23. route -n : Gateway IP Details

24. apt-get install application-name : Installation of Application through terminal.

25. python -m SimpleHTTPServer 4444 : To create a simple server in Linux for transferring files.

—————————————————————————————————

WORD-LISTS  GENERATOR
===================

CRUNCH
======
Usage : TERMINAL : crunch minlength maxlength characterset

—————————————————————————————————

Users and Groups
=================

1. Root account : This is also called superuser and would have complete and unfettered control of the system. A superuser can run any commands without any restriction. This user should be assumed as a system administrator.

2. System accounts : System accounts are those needed for the operation of system-specific components. These accounts are usually needed for some specific function on your system, and any modifications to them could adversely affect the system.

3. User accounts : User accounts provide interactive access to the system for users and groups of users. General users are typically assigned to these accounts and usually have limited access to critical system files and directories.

Understanding Privileges and Permissions
========================================

1. Read – a readable permission allows the contents of the file to be viewed. A read permission on a directory allows you to list the contents of a directory.
2. Write – a write permission on a file allows you to modify the contents of that file. For a directory, the write permission allows you to edit the contents of a directory.
3. Execute – for a file, the executable permission allows you to run the file and execute a program or script. For a directory, the execute permission allows you to change to a different directory and make it your current working directory.

= Command : “ls -al” – Show Privileges

-rw-r–r– 1 root root 1031 Mar 14 05:22 /etc/password.

In this example, the file owner has read and write permissions only.
– The first three characters (rw-) define the owner’s permission to the file.
– The next three characters (r–) are the permissions for the members of the same group as The file owner (which in this example is read only).
– The last three characters (r–) show the permissions for all other users and in this example it is read only.

Command “chmod” : chmod changes the permissions of each given file according to mode, where mode describes the permissions to modify.

Syntax : “chmod 754 filename”

4 stands for “read”,
2 stands for “write”,
1 stands for “execute”,
and 0 stands for “no permission.”

Here,
7 is the combination of permissions 4+2+1 (read, write, and execute)
5 is 4+0+1 (read, no write, and execute)
and 4 is 4+0+0 (read, no write, and no execute)

——————————————————————————————

OWASP ZAP – LINUX TOOL
======================

The OWASP ZAP (ZAP) tool is one of the most popular free penetration testing tool. It can help you automatically find security vulnerabilities in your web applications while for experienced pen-testers to use for manual security testing. The main goal is to allow easy penetration testing to find vulnerabilities in web applications.

ZAP tool in Kali Linux.

Steps
=====
1. Adding the Target site to the testing scope.
2. Setting up Proxy for ZAP. – ZAP tool > Tools Menu > Options > Local Proxy > Change Address = 127.0.0.1 Port = 8080.
Setting up the Proxy in the Browser : Mozilla browser > Tools Menu > Options > Advanced tab > Network > Settings > Select Manual Proxy configuration:- HTTP Proxy = 127.0.0.1 Port = 8080.
3. Attacking on the Websites through ZAP.
4. Saving the ZAP Session.
5. Generating Report = ZAP tool > Report > Generate HTML report > Save and share the report.


 

Leave a Reply

Your email address will not be published. Required fields are marked *