0% found this document useful (0 votes)
25 views1 page

LinuxBasicsHackers Errata p10

The document provides corrections and updates for the book 'Linux Basics for Hackers' by OccupyTheWeb, specifically for Kali Linux versions 2020 and later. It includes specific command syntax corrections and clarifications on using root privileges with 'sudo'. Additionally, it outlines commands and directory navigation for effective use of the Metasploit framework.

Uploaded by

Abdulla Basheer
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
25 views1 page

LinuxBasicsHackers Errata p10

The document provides corrections and updates for the book 'Linux Basics for Hackers' by OccupyTheWeb, specifically for Kali Linux versions 2020 and later. It includes specific command syntax corrections and clarifications on using root privileges with 'sudo'. Additionally, it outlines commands and directory navigation for effective use of the Metasploit framework.

Uploaded by

Abdulla Basheer
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Linux Basics for Hackers

Getting Started with Networking, Scripting, and Security in Kali


by OccupyTheWeb

updated to print 10
Print
Page Error Correction
corrected

xxiii Text insertion Beginning with Kali 2020 and later versions, Kali provides you a username and Print 7
password set to Kali.

xxxvi Text insertion If you are using Kali 2020 or later, you will need to use the sudo before any Print 7
command that requires root privileges. These later versions of Kali will respond
with 'command not found' when the command requires root privileges. Simply
precede the command with sudo.

7 • You would use .. to move up one level. • You would use .. to move up one level. Print 2

• You would use .. .. to move up two levels. • You would use ../.. to move up two levels.
• You would use .. .. .. to move up three levels, and so on. • You would use ../../.. to move up three levels, and so on.
So, for example, to move up two levels, enter cd followed by two sets of double So, for example, to move up two levels, enter cd followed by two sets of double
dots with a space in between: dots with a forward slash in between:

kali >cd .. .. kali >cd ../..

12 Print 5
kali >find /etc -type f --name apache2.* kali >find /etc -type f -name apache2.

23 Print 2
kali >nl /etc/snort.conf | grep output kali >nl /etc/snort/snort.conf | grep output

27 1. Navigate to /usr/share/wordlists/metasploit. This is a directory of multiple 1. Navigate to /usr/share/metasploit-framework/data/wordlists. This is a Print 2

wordlists that can be used to brute force passwords in various password-protected directory of multiple wordlists that can be used to brute force passwords in
devices using Metasploit, the most popular pentesting and hacking framework. various password-protected devices using Metasploit, the most popular pentesting
2. Use the cat command to view the contents of the �le passwords.lst. and hacking framework.
3. Use the more command to display the �le passwords.lst. 2. Use the cat command to view the contents of the �le password.lst.
4. Use the less command to view the �le passwords.lst. 3. Use the more command to display the �le password.lst.
5. Now use the nl command to place line numbers on the passwords in 4. Use the less command to view the �le password.lst.
passwords.lst. There should be around 88,396 passwords. 5. Now use the nl command to place line numbers on the passwords in
6. Use the tail command to see the last 20 passwords in passwords.lst. password.lst. There should be around 88,396 passwords.
7. Use the cat command to display passwords.lst and pipe it to �nd all the 6. Use the tail command to see the last 20 passwords in password.lst.

passwords that contain 123. 7. Use the cat command to display password.lst and pipe it to �nd all the
passwords that contain 123.

99 Print 5
kali >dd if=/dev/media of=/root/flashcopy bs=4096 conv:noerror kali >dd if=/dev/media of=/root/flashcopy bs=4096 conv=noerror

158 The syntax here is straightforward: simply plug in airdump-ng, . . . The syntax here is straightforward: simply plug in airodump-ng, . . . Print 10

159 Print 5
aireplay-ng --deauth 100 -a 01:01:AA:BB:CC:22 -c A0:A3:E2:44:7C:E5 wlan0mon aireplay-ng --deauth 100 -a 01:02:CC:DD:03:CF -c A0:A3:E2:44:7C:E5 wlan0mon

189 Print 5
HackersAriseDictionary = {'name': 'OccupyTheWeb', 'value' : 27) HackersAriseDictionary = {'name': 'OccupyTheWeb', 'value' : 27}

You might also like