INDEX

Symbols & Numbers

""" (comment) characters, 190

# (comment) character, 83

#! (shebang) characters, 82

--help command, 89

-? (help) command, 9

-h (help) command, 89

. (execute) command, 84, 90

.. (move up level) command option, 7

/ (forward) command, 26

32-bit/64-bit CPU types, xxv

: (return true) command, 84, 90

[[ (conditional test) command, 91

A

access. See also permissions

network, 31, 32

remote databases, 132133

restricted internet, 148149

access lists. See also wordlists, 125

access points (AP), 31, 154, 155156, 157

Advanced Packaging Tool (apt), 4044

aircracking suite, 9, 157159

aireplay-ng command, 159

airmon-ng command, 157158

airodump-ng command, 158159

anonymity

IP address tracking, 140141

with proxy servers, 143148

with Tor network, 141143

with VPNs, 148149

Apache Web Server service, 122125

apt (Advanced Packaging Tool), 4045

apt-cache command, 40

apt-get command, 4043

archiving, 9496, 115

ARM architecture, xxvi

arrays, 191

at daemon, 69

automount, 106

B

background processes, 6869

backup scheduling task, 176177

bad blocks table, 108

banner-grabbing, 194195, 199201

banners, 194

bash (Bourne-again shell)

common commands, 9091

overview, 2, 4, 72, 82

Bcast (broadcast address), 30

bg (background) command, 90

/bin directories, 5, 76

binaries

defined, 2

in Linux filesystem, 5

search commands, 10

BIND (Berkeley Internet Name Domain), 34

black hat hackers, 86

block devices, 105106

Bluetooth, 159164

overview, 159160

scanning, 160164

Bluetooth SIG site, 162

BlueZ protocol stack, 160161

bootloader, xxxiv

break command, 90

broadcast address

changing, 32

information, 30

broadcast command option, 32

BSSID (basic service set identifier), 154, 158159

bunzip2 command, 97

Butler, Max “Max Vision”, 8687

bzip2 command, 97

C

case sensitivity, 2

cat (concatenation) command, 1314, 22, 167

cd (change directory) command, 7

channels (CH), Wi-Fi, 154, 158, 158159

character devices, 105

chgrp (change group) command, 51

chmod (change mode) command, 5255, 56, 58

chown (change owner) command, 50

classes and subclasses, 193194

command directories, 7677

command line interface (CLI), 2

comment characters, 83, 190

compress command, 97

compression, 9394, 9697

concatenation, 1314, 22, 67

configuration files, 5

connect method, 194195

continue command, 90

control statements, 197199

copy commands

bit by bit, 9899

file, 15

cp (copy file) command, 15

CPU types, xxv

createuser command, 137

cron daemon, 174

cron table, 174178

crond command, 69, 174

crontab command, 175176

D

daemons, 32, 69

dark web, 142

databases. See also MySQL databases

hacking, 87, 130

db_status command, 137

dd command, 9899

Debian distribution, xxv

deleted file copy, 9899

denial-of-service (DoS) attacks, 31

describe command, 134

/dev directory, 102106

device drivers, as hacking target, 171

df (disk free) command, 107108

dhclient command, 33

dhcp daemon, 32

DHCPDISCOVER request, 33

DHCPOFFER request, 33

DHSCP servers, 3233, 35

dict statement, 197

dictionaries, 197

dig command, 3334

directories. See also filesystems

changing, 7

creating, 15

Linux filesystem, 5

listing content, 78, 5152

naming, 2

and PATH variable, 7677

permissions, 5152

present working, 6

removing, 16

searching, 1112

disk space, xxix, 107108

dmesg command, 171

DNS (Domain Name System), 3335

changing servers, 3435

information, 3334

E

eavesdropping, 150, 166

echo command, 35, 83, 90

email encryption services, 150

encryption

email, 150

with VPNs, 149

wireless security (ENC), 158

env (environment) command, 72

environment variables. See also shell variables

changing values, 7374

command directories, 7677

concepts, 7172

shell prompt, 7576

user-defined, 7778

viewing, 7273

espionage, xxiii, 141, 148, 149

ESSID (extended service set identifier), 154, 158159

/etc/apt/sources.list file, 44

/etc/crontab file, 174176

/etc directory, 5

/etc/fstab file, 107

/etc/hosts file, 36

/etc/init.d/rc file, 179

/etc/logrotate.conf file, 115117

/etc/proxychains.conf file, 144

/etc/resolv.conf file, 3435

/etc/rsyslog.conf file, 112115

/etc/shadow file, 57

/etc/sysctl.conf file, 167, 168

eth0 interface, 30

ethical hacking, xxiixxiii

eval (evaluate expression) command, 90

exception handling, 201

exec command, 90

execute permissions, 5556, 5758, 8384

exit command, 90

exploits, 196197

export command, 74, 7576, 90

F

fdisk utility, 104

fg (foreground) command, 69, 90

file content. See text

file types, 104105

files. See also log files; text

archiving, 9496

compressing, 9697

copying, 15, 9798

creating, 1315

listing, 78, 5152

moving, 1516

naming, 2

ownership, 5051

removing, 16

renaming, 1516

searching for, 1012

filesystems

Linux structure, 45

monitoring, 107109

navigating, 68

searching, 912

storage devices in, 102106, 107

filtering with keywords, 1213, 2223, 6364, 73

find command, 1112, 59

flash drives, 104105, 106

for loop, 199

frequency, Wi-Fi, 154

fsck (filesystem check) command, 108109

ftplib module, 201202

G

getopts command, 91

git clone command, 4647

github, 46

Google internet tracking, 140

Grand Unified Bootloader (GRUB), xxxivxxxv

gray hat hackers, 8687

grep command, 1213, 22, 24, 63, 73

GRUB (Grand Unified Bootloader), xxxivxxxv

gzip command, 9697

H

hacking

malicious, 8687

as profession, xxixxiii

and scripting skills, 183

hard drive partitions, xxxiii

hciconfig command, 161

hcidump command, 161

hcitool command, 161162

head (view file) command, 2021, 23

help commands, 89

hidden file switch, 8

history file size, 7374

HISTSIZE (history file) variable, 73

home directory, 2, 5

hosts file, 36

html code example, 124125

HTTP vs. Torrent, xxvxxvi

HWaddr. See MAC address

I

IDEs (integrated development environments), 187

if statement, 197198

ifconfig command, 2930, 3132, 154155

if...else statement, 198

import statement, 192

index.html file, 124125

init daemon, 179

insmod (insert module) suite, 169

IP forwarding, 168169

IP (Internet Protocol) addresses

analyzing, 2930

changing, 31

domain name mapping, 36

requesting new, 3233

scanner script, 8788

tracking, 140141

.iso file extension, xxx

iterable lists, 191

iwconfig command, 3031, 155, 157

iwlist command, 155156

J

job scheduling, 173178

jobs command, 91

K

Kali

desktop, 35

downloads, xxvxxvi

installation, xxixxxxi

login, xxxvxxxvi

overview, 2

setup, xxxixxxv

kernel, 62, 165166, 167169

kernel modules. See also loadable kernel modules, 166, 169171

KEY statements, 72

kill command, 6768

kill signals, 67

killall command, 6768

L

l2ping command, 163164

LAMP tools, 123

less command, 2526

/lib directory, 5

libraries, 5

Linux

advantages of, xxiv

case sensitivity, 2

distributions, xxv

runlevels, 179

LKMs. See loadable kernel modules (LKMs)

lo (loopback address) information, 30

loadable kernel modules (LKMs). See also kernel modules, 166, 169171, 171172

localhost, 30

locate command, 10

log files, 115118

rotating, 115117

shredding, 117118

logging systems

concepts, 111

configuration and rules, 112115

disabling, 118119

login checking, 6

logrotate utility, 115117

loopback address, 30

loops, 198199

lossy vs. lossless compression, 94

ls (list) command, 78, 5152

lsblk (list block) command, 105106

lsmod (list modules) command, 169

M

MAC address

displaying, 30, 156

spoofing, 32

man-in-the-middle (MITM) attacks, 166, 168

man (manual) command, 9, 23

managed mode, 31

manual pages, 9

Mask information, 30

master mode, 155

/media directory, 5, 106107

message logging. See logging systems

Metasploit, 63, 136137

methods, 193194, 195

military hacking, xxiii

MITM (man-in-the-middle) attacks, 166, 168

mkdir (make directory) command, 15

/mnt directory, 5, 106

mobile devices, xxivxxv, xxvi

modinfo command, 170

modprobe command, 169, 170171

monitor mode, 155, 157158

more command, 25

mount points, 106

mounting/unmounting devices, 106107

mv (move/rename) file command, 16

MySQL/MariaDB databases, 130135

accessing, 132133

connecting to, 133134

information, 131132

tables, 134135

MySQL Scanner script

code example, 8790

scheduling, 177178

mysql service, 130135

N

nameservers, 3335

National Security Agency (NSA), 139, 143

netmask command option, 32

network cards, 155, 157

network connection scripts, 194197

network intrusion detection system (NIDS), 19

network manager, 156

network mask

changing, 32

display, 30

networks. See also Wi-Fi networks

analyzing, 2931

changing information, 3133

nfnetlink module, 169

nice (process priority) command, 6566

NIDS (network intrusion detection system), 19

nl (number lines) command, 22, 23

nmap (network map) command, 86, 8788

nmcli (network manager command line interface) command, 156

O

object-oriented programming (OOP), 192194

objects, 193194, 195

octal digits, 53

.onion addresses, 142

Onion Router system, 141143

OOP. See object-oriented programming (OOP)

open source code, xxiv, xxv

OpenSSH service, 125126

P

packet forwarding, 168169

pairing Bluetooth, 160

partitions

defined, xxxiii

labeling system, 103104

passwd command, 4

passwords

changing, 4

cracking, 31, 159, 201203

root user, xxxiixxxiii, 132133

PATH variable, 7677

penetration testing, xxiii

permissions, 4959

changing, 5257

checking, 5152

concepts, 4950

granting, 5051, 8384

special, 5759

PID (process ID), 62, 63

pip (Pip Installs Packages) manager, 184185

piping, 1213

ports

banner-grabbing script, 199201

connecting to, 194195

scanning, 8690

PostgreSQL (Postgres) databases, 135137

postgresql service, 136137

power (PWR) and Wi-Fi, 154, 158, 158159

priority

message logging, 114115

processes, 6466

privilege escalation, 58

/proc/version file, 167

process ID (PID), 62, 63

processes, 6169

background and foreground, 6869

concepts, 6162

information on, 1213, 6264

killing, 6668

managing priority of, 6466

scheduling, 69

.profile file, 57

promiscuous mode, 31

properties, 193

ProtonMail, 150

proxy servers, 143148

choosing, 148

concepts, 143144

setting up, 144148

proxychains command, 143148

ps (processes) command, 1213, 6263

PS1 (shell prompt) variable, 7576

PSK (pre-shared key), 154

pwd (present working directory) command, 6

Python language

comments, 190

functions, 190191

installing, 184186

learning, 183184, 187, 203

lists, 191192

modules, 192

variables, 187190

Python Package Index (PyPI), 184

R

Raspberry Pi

architecture, xxvi

Spy project, 125129

Raspbian operating system, 126, 129

raspistill application, 129

rc scripts, 178180

rcconf tool, 180181

read command, 85, 91

readonly command, 91

reconnaissance, 160164, 197

renice command, 65, 66

repositories, 40, 4344, 185

resource usage, 64

rm (remove) command, 16

rmdir (remove directory) command, 16

rmmod (remove module) command, 169

/root directory, 5

root user

defined, 2

passwords, xxxiixxxiii, 131, 132

privileges, 5, 6, 50, 65, 66

rootkits, 166, 171

rsyslog daemon, 112, 119

runlevels, 179

S

/sbin directories, 76

scheduling

with at, 69

with crond, 174178

at startup, 178181

script variables, 8485, 89

scripts

concepts, 2, 81

examples, 8690

executing (running), 8384

scheduling, 174178

writing, 8285

SDP (Service Discovery Protocol), 163

sdptool command, 163

security. See also permissions

and loadable kernel modules, 171172

and surveillance, 142143, 148, 149

Wi-Fi protocol, 154

sed (stream editor) command, 24

SELECT command, 135

service command, 119, 122

Service Discovery Protocol (SDP), 163

services

defined, 121

scheduling at startup, 179181

starting, stopping, restarting, 122

set command, 7273, 91

SGID bit, 5859

.sh file extension, 85

shebang (#!), 82

shell prompt, 7576

shell variables, 7172

shells, 2, 82

shift command, 91

show command, 134

shred command, 117118

Snort, 1920, 21

socket module, 194196

software managers and installers, 40, 4546

software packages

defined, 39

installing, 4041

removing, 4142

updating and upgrading, 4243

sources.list file, 4344

spy camera project, 125129

SQL (Structured Query Language) commands, 131

SSH (Secure Shell), 125126

SSID (service set identifier), 154

sticky bit permission bit, 58

storage devices, 102109

monitoring and checking, 107109

mounting and unmounting, 106107

representation of, 102106

strip() function, 202

su (switch user) command, 136

SUID bit, 5759

surveillance concerns, 142143, 148, 149

Synaptic Package Manager, 4546

sysctl command, 167169

syslogd daemon, 112

system administrator. See root user

T

tail (view file) command, 2122, 23

tar (archive) command, 9496

.tar file extension, 95

tarballs/tar files, 9496

TCP client script, 194195

TCP connect scan, 86, 8890

TCP listening script, 195197

terminals, 2, 4, 68

test command, 91

text

concatenating to file, 1314

displaying, 2023, 2426

find and replace, 2324

text editors, 82, 187

.tgz file extension, 96

times command, 91

top (resource usage) command, 64, 66

Tor network, 141143

torrent downloads, xxvxxvi

touch command, 1415

traceroute command, 140

trap command, 91

try/except statements, 201202

type command, 91

U

UGO (user, group, and others) syntax, 5455

umask (unmask) values, 5657, 91

umount (unmount) command, 107

uname command, 167

uncompress command, 97

unset command, 7273, 78, 91

update-rc.d command, 179

USB flash drives, 104105, 106

use command, 134

user-defined variables, 7778

user land, 165

user types, 50

V

variables. See also environment variables

Python, 187190

script, 8485, 89

shell, 7172

virtual machines, concepts and installation, xxvixxvii

virtual private networks (VPNs), 148149

VirtualBox

installation and setup, xxvixxix

installing Kali on, xxixxxxi

virtualization software, xxxi

VPNs (virtual private networks), 148149

vulnerability assessments, xxiii

W

wait command, 91

web server services, 122125

WEP (Wired Equivalent Privacy) protocol, 154

wget command, 185186

whereis command, 10

which command, 10

while loops, 198

white hat hacking, xxiii

whoami command, 6

Wi-Fi networks, 154159

basic commands, 154157

hacking, 157159

wildcards, 12

Windows vs. Linux, xxivxxv, 101

wireless network devices, 3031, 153

wireless range, 154

wlan0 interface, 30, 31, 155

wordlists, 27, 159, 202

WPA (Wi-Fi Protected Access) protocol, 154

WPA2-PSK protocol, 154

Z

zombie processes, 66, 67

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset