Professional attacks: Linux basics of excellent hackers, part 1 (initial)

Source: Internet
Author: User
Tags kali linux

Many people ask me which operating system is most suitable for hackers. I will tell you that almost every professional hacker uses Linux or Unix. Although some intrusion can be achieved through Windows and Mac OS, almost all hacker tools are customized for Linux.

However, there are still exceptions. Software such as Cain and Abel, Havij, Zenmap, and Metasploit are transplanted to Windows or developed on Windows.

However, these applications are originally developed on Linux and then transplanted to Windows, and some functions are lost. On the other hand, there are many tools based on Linux, but Windows does not. This is why most hacking tools are only developed on Linux.

In general, to become a real professional hacker, you must master some Linux skills and use the BackTrack or Kali Linux Release versions.

VcyzzLa8zNbC20xpbnV4u/large + large/W1Nq08r + qQmFja1RyYWNru/LV38bky/large + PHA + pgltzybzcm9 "http://www.bkjia.com/uploads/allimg/140208/0915211310-2.jpg" data-ke-src = "http://www.bkjia.com/uploads/allimg/140208/0915211310-2.jpg" alt = "\"/>

Step 2: open a terminal

To be proficient in Linux, you must master the use of terminal. Now, many things can be implemented simply by clicking on the interface, just like on windows and Mac OS. However, professional hackers must understand how to use the terminal area to run most of the hacking tools.

Let's click the terminal icon to open a terminal. Such an interface will appear.

If you have used the command line prompt tool in Windows, Linux terminal looks similar, but it is more powerful than Linux. Unlike the command line prompt tool in Windows, Linux terminal can do anything and control the system more accurately.

Note that Linux is case sensitive. This means that 'desktop 'is different from 'desktop. It is easy to make such a mistake when you are new to Linux.

Step 3: analyze the directory structure

Let's start with some Linux basics. Many new users will be stumped by the Linux file system structure. Unlike Windows, the Linux File System is not linked to a physical driver like Windows, so c: \ is not displayed in the Linux File System, but/is displayed /.

A forward slash (/) indicates the 'root' of the file system or the top of the file system. All other directories are root branches.

We use the figure below to simulate the Linux File System.

It is very important to have a deep understanding of the file structure, because we often need to use it in terminal to navigate to different directories, in terminal, there is no graphical interface like the Windows file directory.

Note the following in the figure:

The/bin directory stores binary files. These files make Linux operate,

/Etc is the place where the configuration file is stored. In Linux, basically everything is configured through text files and stored in/etc.

The/dev directory stores other files, just like a Windows Device Driver.

/Var is the place where log files are stored.

Step 4: Use the pwd command

When we enable a terminal in BackTrack, the default value is in the 'Home' directory. As shown in the figure above, the 'Home' directory is at the lower level of the 'root' directory. You can enter a command to confirm the current location:

<Pre> bt> pwd </pre>

Pwd is the abbreviation of 'present working directory'. You can see that it returns 'root ', this means that we are in the root user directory (do not confuse this 'root' with the file system '/'. This is the root user directory ).

Pwd is a convenient command that allows us to know where we are in the directory tree at any time.

Step 5: Use the cd command

We can use the cd command to change our current working directory. Let's try to navigate to the top of the directory tree:

<Pre> bt> cd... </pre>

The cd command follows two vertices (...), which means: 'Going to the parent directory of the current directory '. Note that the command prompt is changed. After the command is entered, Linux will tell us the current directory location.

Step 6: Use the whoami command

At the end of this tutorial, I will display the whoami command. This command returns the username currently logged in. We are now a root user. We can log on to different users and different user names will be displayed.

<Pre> bt> whoami </pre>

Linux knowledge.

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.