0% found this document useful (0 votes)
19 views26 pages

Linux Command

Top linux commands for troubleshooting

Uploaded by

sadaqat.hocane
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF or read online on Scribd
0% found this document useful (0 votes)
19 views26 pages

Linux Command

Top linux commands for troubleshooting

Uploaded by

sadaqat.hocane
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF or read online on Scribd
LINUX COMMANDS FOR CYBERSECURITY ANALYSTS InfoSecLabs(@ eee LINUX COMMANDS FOR CYBERSECURITY ANALYSTS Here is a curated list of 20 essential Linux commands for OME AeE Nem OUT Tal step-by-step examples for hands- on practice on Kali Linux. Each command includes a simple explanation and practical use i InfoSecLabs( IFCONFIG Purpose: View and configure network Tn tale oe C=C) * ifconfig PISA EN Nenad a eee ee netmask, and MAC Ee ee ad Pare) Pere en ec a cent) PLae tet Tee rae Acree er ee eee er) Perro ce Tee eat ee meer camara) Deroy eee cere ee Crores eCard Paseecieci Tenet meer eC Coro} aoe merece) eee ae ma are eat) 1K errors ® dropped © overruns @ carrier @ collisions 0 Perera ees Fite met tareren thet mrrener et ores Mn Meat SS) aes) ere aT ma TK packets 8 bytes 480 (460.0'8) Reon ec Any oto 5-1 Purpose: Test connectivity to a remote lea C=C) * ping google.com Sends ICMP packets to check if the host is ico Lol Corer) or PING google.com (142.250.191.142) 56(84) bytes of data. Sane wert oor ce tages one retary oor ce tnees InfoSecLabs( oar nCa te oor Ce Unee ore nCa ee rest ret} rect} oC} net MEPS MEL RCLL IEC eae ee aec ace rer eCy oe om roe om (142.250.191. sre) ra oy 142); ory ro 142); ory ory ad er ray eer ered cd er cere} cette} coat} ria eles rina eles tine tine = ee Purpose: Display network connections and listening Cole C=C) Cece) Shows active TCP/UDP CO teen MICU Te) ate Seren Etnienab) erro et Roe coy cord areca Dee aes Type Ea pare ie ie a eT) re! ST at CT eae eee) re a re! eT a Tre! Ei a7 eS re] Pic a re! i sa re Ea oa eed re] a InfoSecLabs( bd Purpose: Perform network scanning and port enumeration. C=C) * nmap -sS -p 1-1000 Conducts a stealth scan Ce Rea Laer Tea Rae ees eee See eee sey cee ere eos Peri cae niet et CU CET eTeD} Pierre OC triesy Other addresses for infoseciabs.io (not scanned): 104.21.69.94 2606: Pree ee sey Penna RA Resins creerrare) ee asad Perse) ere EO Pee eee eet ee Cee ore Coe ee acr aie ct NR UCC LC eae eC Tie? oto 5-1 TCPDUMP Purpose: Capture and analyze network traffic. FT atsenats)-(-1 Spree renee ae er Peco ers Preteen Wat recieahistr calves Reuter ne Era UTERO ottca eri ae tanec Frere teeta Prien eee Cre ee ere ec eee Reenter mee rere tiery Pere Ceacr ect CC ee et cr ee eee feos enaeanpeeyemnte| anit Perera eer arnt Seta eae Rerietpecrreryr toa rompers Seana ewer em Perey DiS Ear aaa ate ee eee ee eee Cay net Curse eet ee eae aec Sc Seatac Tae eeaey I Cree late tC C=C) * sudo tcpdump -i ethO pote aC eee NETTIE) SU Met eet (oui Unknown) (01:18:13.701092 1 192.168.64.5.43800 > 192.168.64.1.domain: 48494+ PTR? 9.0.€.0.6 Cae acco ARMs mC Deree rere ECCT i Rte feat ro InfoSecLabs( WHOIS Purpose: Retrieve WHOIS Cn col uire\ Cela Colm COLT Ila Parte} er or Pere caer tater] Poem ETE eee Pa ire eereeae art east Petree ar rem rere pemiet erttoite) nee ern Registry Expiry Date: 2028-09-16704:00:002 Peterlee merase Po Resae rnc tietTg ES rena rea aretaar ae ee eee Po rena enacts tereibe ret tai) Peer acre ean teni ter steed cet meer ce eee C=C) * whois example.com ted Pentre eens rene ferme (ore erence , , Perytte) DEERE) Peete Mecca sein eee era i ted details of the domain. Perr eee eaten eee ees ted InfoSecLabs( Purpose: Perform DNS fel gto Carnes! erred CLR Ree Cerca Pcie sce rarer Pes eC CEL eran no Te eMC OMT ae MUS CTR C=C) * dig google.com Paes) ACerS Cray Pe seclicasct Perce cry eee eet eres nee rc ry cUreEesd u Retrieves DNS records for Steeler} Pea SUA Par eG Meet CeeC eC ATC) PRR ea eee merry Po sese ae raed InfoSecLabs( TRACEROUTE Purpose: Trace the route fer-le RC] mo) destination. C=C) Oe Tettgolt Co google.com eR ee CL etait ROR aC Cie ee ner cy traceroute to google.com (142.250.191.142), 30 hops max, 60 byte packets PRCA R ECO RCE EL a tae 2 192.168.40.1 (192.168.40-1) 6.227 ms 6.216 ms 6.206 as PREC IRCENEMC UEC REO METAS CLEA RTC EMEC ICTR PERC CRC eee ECS ee CCRC ee Pars 5 216.169.31.40 (216,169.31.40) 8.606 ms 216.169.31.36 (216.169.31.36) 6.522 » Parwscn Carers Stee Cn MCC ert Me ey eae Eton at Cn Petter See SeaC UNCC Ca Ed OW Pees Ucn Se M eee CCU EER ay Pater emrrrieN NC eRe oem Cn POC eT RTC er mE Ce Trae Cae Tn SRG R RRC ROR Meter eC RE Rete e TO MECEt Peeters Re Oe ECR Sarr ORCI eet ee ce TC Rare et) Per ECC ari InfoSecLabs( IPTABLES Purpose: Configure [Feat cate Re eee ET at eee si TLS Beer oe cee rr cre aCe Rater ey 2) Hat eeaiiccioy atta Oem) oes cot amare erat cee Chote OUTPUT (poticy ACCEPT) pai anaes Pertenes) Oe easyer ail Ercan OL sey This command drops all the traffic coming on any aes oto 5-1 Purpose: Securely CoCoTATACoL OCT cy EVs C=C) Sine naa eae) ete toe oT eh Aa Ro Crone) CNR The authenticity of host '192.168.40.203 (192.168.40.203)' can't be established. oes CeN gt rr ieee te Scr er esta eee erect meres earner Meter eres Cine st ker Greta Pienaar acres ters Petr ener REC RCC eC eC Re are (ebayara192. 168.40.203) Password: Prat non eer Sea InfoSecLabs( WGET Eee eee Re eee ee ee eee eee ore eet ey i oe ere eee ore Sic 3 Peeittrersarrti ceca De en ene eC MLL Nt ECE RT EMEC EET Ferre Ratner toaroeom catia ats Camas nC) rad a Ermer mr Peet Faia Crepe ey Parone eed lected es = TRC mo * wget Poca eae end eect) sey cu Rt Re Sete nen een eee! Downloads the specified ct oto 5-1 CURL Leas olekC ECSU] eRe Caron oe from or to a server. Sea UAC ee) 301 Moved Permanently Pires

301 Moved Permanently/hi>¢center> Nera era eae od ATS ee aed Cal) Se oA eo Peron eens CON CNet ait ts Teen Ean a) aCe oto 5-1 AIRCRACK-NG Purpose: Crack Wi-Fi Tao) passwords for security testing. eee ee een Ora eee ey freetype usage: aircrack-ng [options] Conenrtire C=C) erect ke CC a tee ey Pe RCE ROL ee Sperm nr tmronr erty epieeremsir rar renter stared wordlist.txt Seen cere r nee a Pore are nani) CRC R Trier erase ean oes Perc eect esc eu CeCe Tl Cita gS nm Tee) = Heelies tae roles Perr recat srmarre sic) A Seperate Sees ner eat RET oto 5-1 METASPLOIT Purpose: Exploit Re] e eS e C= cl) * msfconsole Launches Metasploit ee ae cued testing. Carnes] erat Metasploit tip: You can pivot connections over sessions started with the paeaents PS CRen rca eee ee ene Te Seg ms Peer str mere ere Ot Peer EEL) Pear ST Mareea Terese TTT) Process Swapper (Pid: 0, process nr: 0, stackpage=80377000) i oto 5-1 ha); 7.y Parente Pen Purpose: Perform brute- Pee eGR Re ey att er ae eee eae ce es i rete era ete eee eee EL force login attacks. eset ea on rie ae Ee A emC oe Mew Cea. tea sNews Medes eames tem Comer Mem mes Mera ome iis CNet nec Ment Nac sts Ta] Cor C=C) i restore 9 previous aborted/crashed session , = ignore an existing restore file (don't wait 10 seconds) * hydra -I admin -P a Poems Cre rr ern a nea tote ea Teamer rc ca ner eer mera PASS or -P FILE try password PASS, or’ Load several passwords from FILE oreinean age eer mt cree erste ay ieee Peat isable use of symbols in bruteforce, see above Serre ere Rare te ker erstriand RM tn MC Cre eee pee Reser errr eerie Ec ts eo) Famer ia Crier ame thet earn Praeger mee vrs eats ore trees tary FILE write found login/password pairs to FILE instead of stdout corps Min cae ea Sees ECCI TITY passwords.txt ssh Te eee OTROS) Pe eerie me InfoSecLabs( JOHN Purpose: Crack hashed passwords. C=C) Seen DES aed Solge] lieing lee Seen teri rere Oar te Py al eee eee eet et Bet aerac rea fe Si cies cect eeeerer Cae tee eee CTE) Feber sree ty CCIM GRC et asta eC Psi san are enneereceenrgr Usage: john [OPTIONS] [PASSWORD-FILES] eee URC R CCS TCICRTeCIn oto 5-1 FIND Purpose: Locate files and ea Cnet. Py ees Tc ac ee occa ara earens Tse ste oe hee ese (hectic) C= cles * find /home -name "*.txt" TT leet cele a) TNT oto 5-1 CHMOD Purpose: Change file irae aa eee Coen Cea ee reac Cae Usage: Desc oo ACs reed ey C=C) Pen Rs ase oa easy Dcearerad perarsrend epee ita VE eed mb tol Doe Cres aera Ce acerca sae ~reference=RFILE FILE... Cee angers a pre nn aer CaCn ana Stes Ren ee see eens preeaeerarreranreettey output diagnostic for every File processed affect fhe referent of each symbolic Link, Poe oai er cnec ets Sica ST eke Man UR Potriacs aeyger sm Clee) CaO cece eye Pes ane etc Cree ae InfoSecLabs( Lol geek UNV E-Lel Nd processes on the system. rorc nto! Cerme tae Meme ere Porc ores C= cll ol-3 Ce ee- ltd | grep apache2 Lists processes related to re aie oto 5-1 HISTORY aU sole Tee Coc Tot Looe] uli lule on C= cll ol-8 Orson a Relc=t eM u]9) PSEC EES: OE eM aeTIUTs} an] ae eco Ge] Peles LL ee sO Cac USC) atl | InfoSecLabs( OUR TEAM Ree eee ei reece ey Coreen Cur oti Prertedctonr InfoSecLabsU eas eed Olea GIOS0_J $B | momo ptt operenny ewes Pham. ME ZTTSOgFI MED hot HE Deintom Sasa. BE Nts BE ANS cea Ces ren Poy Ire I = SS vend 7 fee coor) Cees orl ed on ra peas Cec py ed rt Pied Pod q eons See Ag DE Cd Nay OUR TEAM Ree eee ei reece ey Coreen Cur oti Prertedctonr InfoSecLabsU THANK YOU Toe ake Tics Tt Sete ELSA

You might also like