Cyber With KT
CtrlK
  • About Me
  • 🗃️Courses
    • TCM
      • Practical Ethical Hacking (TCM)
        • Intro
          • Technical Skills Needed
          • Soft Skills Needed
        • Networking Refresher
          • IP Addresses
          • MAC Addresses
          • TCP, UDP, and the Three-Way Handshake
          • Common Ports and Protocols
          • The OSI Model
          • Subnetting
        • Setting Up Our Lab
          • Configuring VirtualBox
        • Introduction to Linux
          • Sudo Overview
          • Navigating the File System
          • Users and Privileges
          • Common Network Commands
          • Installing and Updating Tools
          • Installing gedit
          • Viewing, Creating, and Editing Files
          • Scripting with Bash
          • Starting and Stopping Services
        • Introduction to Python
          • Strings
          • Maths
          • Variables and Methods
          • Functions
          • Boolean Expressions
          • Relational and Boolean Operators
          • Conditional Statements
          • List
        • Information Gathering (Reconnaissance)
          • Passive Reconnaissance
          • Identifying Our Target
          • Discovering Email Addresses
          • Hunting Breached Credentials with DeHashed
          • Hunting Subdomains Part 1
          • Hunting Subdomains Part 2
          • Identifying Website Technologies
          • Information Gathering with Burp Suite
          • Google Fu
          • Utilizing Social Media
        • Scanning & Enumeration
          • Installing Kioptrix
          • Scanning with Nmap
          • Enumerating HTTP and HTTPS I
          • Enumerating HTTP and HTTPS II
          • Enumerating SMB
          • Enumerating SSH
          • Researching Potential Vulnerabilities
            • Vulnerabilities
        • Vulnerability Scanning with Nessus
          • Scanning with Nessus Part 1
        • Exploitation Basics
          • Reverse Shells vs Bind Shells
          • Staged vs Non-Staged Payloads
      • Practical Security Fundamentals
        • 1. Security Basics
          • Why Security Matters
          • The Business of Cybercrime
          • The CIA Triad
          • ✏️Check-In Quiz
        • 2. Intro to the Blue Team
          • Who is the Blue Team
          • The SOC
          • The SOC Analyst
          • Other Blue Team Roles
          • TCM Blue Team Roadmap
          • ✏️Check-In Quiz
        • 3. Intro to the Red Team
          • Who is the Red Team
          • What is a Penetration Test/Tester
          • Other Red Team Roles
          • ❌🖥️Red Team Hands-On Lab Part 1
          • ❌🖥️Red Team Hands-On Lab Part 2
          • TCM Red Team Roadmaps
          • ✏️Check-In Quiz
        • 4. Defensive Tooling
          • Section Intro & Vendor Neutrality
          • Firewalls
          • ❌🖥️Firewall Lab
          • IDS & IPS
          • Endpoint Protection (AV)
          • 🖥️Signature Based Detection Lab
          • Endpoint Protection (EDR)
          • SIEM
          • Defense In-Depth
          • Confusion Matrix
          • ✏️Check-In Quiz
        • 5. Vulnerabilities and Exploits
          • Vulnerabilities Vs Exploits
          • 🖥️Exploit Lab
          • CVE, CVSS, CWE
          • ✏️Check-In Quiz
        • 6. Intro to Threats and Attacks
          • Threat Actors and Groups
          • Network Based Attacks
          • 🖥️Packet Sniffing Lab
          • Wireless Attacks
          • Supply-Chain Attacks
          • Physical Attacks
          • Mitre ATT&CK and Lockheed Martin Killchain
          • ✏️Check-In Quiz
        • 7. Social Engineering
          • Intro to Social Engineering
          • Phishing
          • Tailgating and Impersonation
          • Social Engineering Defenses
          • ✏️Check-In Quiz
        • 8. Malware
          • What is Malware
          • Viruses, Worms, and Trojans
          • Ransomware
          • Spyware and Keyloggers
          • Rootkits
          • Maldocs
          • 🖥️Static Malware Analysis Lab
          • Additional Malware Terminology
          • ✏️Check-In Quiz
        • 9. Cryptography
          • What is Cryptography
          • Encryption
          • Hashing and Digital Signatures
          • Common Cryptographic Algorithms
          • 🖥️CyberChef Lab
          • Certificates and Public Key Infrastructure
          • HTTPS, TLS and SSL
          • Common Cryptographic Attacks
          • 🖥️Hashcat Lab
          • ✏️Check-In Quiz
        • 10. Authentication, Authorization and Accounting (AAA)
          • What is AAA?
          • Least Privilege
          • IAM
          • SSO and MFA
          • 🖥️Linux AAA Lab
          • ✏️Check-In Quiz
        • 11. Security Frameworks, Standards and Regulations
          • What are Security Frameworks, Standards and Regulations
          • Risks and Control
          • Popular Security Frameworks
          • Important Security Standards
          • Important Security Regulations
          • GRC
          • ✏️Check-In Quiz
        • 12. Digital Forensics and Incident Response
          • What is a Breach?
          • Incident Response
          • Indicators of Compromise
          • Events vs Incidents
          • Digital Forensics
          • ✏️Check-In Quiz
    • Cybrary
      • Offensive Penetration Testing
        • M01 : Setting the Foundation for Success
          • Understanding the Penetration Test Report
          • Penetration Test Report Demo
          • Note Taking and Mind Mapping
          • Finding Resources to Prepare for the Offensive Penetration Testing
        • M02: Kali Linux Basics
          • Setting up the Kali Linux VM
          • Overview of Tools in Kali Linux
          • Understanding the Command Line
          • The who, what, when, where, and how of the Linux command line
          • Windows Commands
        • M03: Understanding Network Protocols
          • Scanning Network Protocols
          • Scanning with Nmap
          • Scanning with Masscan
          • Scanning with Netcat
          • Using Wireshark
          • Wireshark and Encrypted Traffic
          • Weaponizing Wireshark
        • Important Things
    • HackingLK
      • Web Application Hacking Advance
        • Web Information Gathering
        • Web Information Gathering - Netcraft
        • Web Information Gathering - Subdomain Scan
        • Scan Hidden Web Directories - Dirb Tool - I
        • Scan Hidden Web Directories - Dirb Tool - II
        • Basic of File Upload Vulnerbilities
        • How to setup Burp Suite & Proxy
        • Mid Security File Upload Vulnerbilities
        • Advance Security File Upload Vulnerbilities
        • Fix File Upload Vulnerabiity
        • Code Execution Vulnerability - I
        • Mid,Advanced Security Code Execution Vulnerabilities Exploit
        • Fix Code Execution Vulnerabilities
        • SQL Injections & SQL database Explore
  • 📚Concepts
    • Networking & Protocols
      • IP Addresses
  • 🏁Challenges/CTFs
  • 🚩Walkthrough/Writeups
    • TryHackMe
      • 🟩Easy Rooms
      • 🟧Medium Rooms
      • 🟥Hard Rooms
    • HackTheBox
      • 🟩Easy Machines
      • 🟧Medium Machines
      • 🟥Hard Machines
  • 🛠️Tools & Commands
    • Scanning & Enumeration
      • Nmap
    • Web Application Tools
      • Burp Suite
    • Exploitation Tools
    • Privilege Escalation
    • Password Attacks
  • 💎Projects
    • Browser-Based Vulnerability Scanner
  • 📱Content Creation
    • LinkedIn Post Ideas
    • Blog/YouTube Script Drafts
  • 📝Cheat Sheets
    • Nmap Cheatsheet
    • Linux Commands
    • Burp Suite Shortcuts
    • Regex for Security
    • Payloads (XSS, SQLi, LFI, etc.)
  • 🔍OSINT Tools & Notes
    • Tools (theHarvester, Spiderfoot, etc.)
    • People Search Techniques
    • Metadata Analysis
    • Real-life Case Studies
  • 🐞Bug Bounty
  • 💡Research & Experiments
  • Templates & Reporting
  • Interview & Certification Prep
Powered by GitBook
On this page
  1. 🗃️Courses
  2. TCM
  3. Practical Ethical Hacking (TCM)

Introduction to Linux

Sudo OverviewNavigating the File SystemUsers and PrivilegesCommon Network CommandsInstalling and Updating ToolsInstalling geditViewing, Creating, and Editing FilesScripting with BashStarting and Stopping Services
PreviousConfiguring VirtualBoxNextSudo Overview