Skip to main content

Posts

LPI E C1 - DNS

Demystifying Name Resolution Practice Questions/Answers Below The essay outline I. Introduction Brief overview of the importance of name resolution on a Linux host Mention of the three critical files for name resolution:  /etc/hosts /etc/resolv.conf /etc/nsswitch.conf II. /etc/hosts Definition of /etc/hosts and its purpose Explanation of how /etc/hosts is used for name resolution Examples of common /etc/hosts configurations Advantages and disadvantages of using /etc/hosts for name resolution III. /etc/resolv.conf Definition of /etc/resolv.conf and its purpose Explanation of how /etc/resolv.conf is used for name resolution Examples of common /etc/resolv.conf configurations Advantages and disadvantages of using /etc/resolv.conf for name resolution IV. /etc/nsswitch.conf Definition of /etc/nsswitch.conf and its purpose Explanation of how /etc/nsswitch.conf is used for name resolution Examples of common /etc/nsswitch.conf configurations Advantages and disadvantages of using /etc/nsswit...

add a /dev

Add a Device to Linux A detailed step-by-step guide on how to add a new device to a Linux system. Adding a new device to Linux can be a daunting task, especially for beginners. Therefore, I have broken down the entire process into easy-to-follow steps, including: Identifying the device type and connection method : This step involves identifying the type of device you want to add and the method of connection. Loading the appropriate kernel module : The kernel module is essential for the device to work properly with your Linux system. You can use the modprobe command to load the necessary module. modprobe - Add and remove modules from the Linux Kernel Creating device files : Device files are essential for the Linux system to recognize the new device. You can use the mknod command to create device files. mknod - make block or character special files mknod - create a special or ordinary file Setting permissions : Setting proper permissions on the device files is essential for the device ...

LPI E - Logs Exam

Practice Exam for System Logging Which log file contains messages that are generated as services are started during the startup of the system? a) cron.log b) dmesg.log c) boot.log d) messages.log Which log file contains messages that are produced by the mail daemon for e-mail messages sent or received? a) cron.log b) maillog c) messages.log d) journal.log Which log file contains messages from processes that require authorization or authentication, such as the login process? a) secure.log b) messages.log c) boot.log d) dmesg.log Which log file contains messages from the X Windows (GUI) server? a) Xorg.0.log b) cron.log c) messages.log d) journal.log Which log file contains messages that are generated by the kernel during system boot up? a) cron.log b) dmesg.log c) boot.log d) messages.log Which log file contains messages from the default configuration of the systemd-journald.service? a) journal.log b) secure.log c) boot.log d) messages.log Which log file contains messages from the kerne...

LPI E - alias

LPI E - alias * Awesome Tricks and Hacks at end Introduction An alias is a way to create a shortcut or alternative name for a command in Linux. When you define an alias, you create a new name for a command that is already installed on your system. You can then use the new name to run the command instead of the original name. Temporary Session alias Aliases are typically used to simplify the use of frequently used commands or to create shortcuts for long or complex commands.  For example, to create an alias for the ls -la command, you can run the following command: $ alias ll='ls -la' After defining the alias, you can use the ll command to execute the ls -la command. The alias will be active for the duration of the current shell session . Permanent Sessions alias If you want to make the alias persistent across multiple sessions, add the alias command to your shell's startup file (e.g. ~/.bashrc for the Bash shell). Open the .bashrc file in your home directory with a text edi...

SecAnaly Tools

15 tools you should know as a Security Analyst Whether you’re looking to break into cyber security, already working in a SOC, penetration tester or consulting, it’s essential to know robust analytical tools. Such tools will help you do your job right, a lot of which you don’t have to pay a penny. The web has a vast range of free available tools to aid you with your projects, regardless of what subset of infosec you’re in. Alright, enough of stating the obvious and I’ll get to the point. Here they are: VirusTotal VirusTotal is among the most popular online malware analysis tools. It allows you to upload files, IP Addresses, hashes, and URLs for scanning by multiple antivirus engines. It can help security analysts quickly identify threats and take appropriate actions in investigations. Other notable features are threat intelligence capabilities, detailed analysis reports, and a free API you can use to implement into your code. URLScan.io URLScan can check URLs for potential security thre...

CEH - OS Tools

Ethical Hacking Tools Free Open Source Software This blog has Pros and Cons Review of the following: Wireshark: Website: https://www.wireshark.org/ GitHub repository: https://github.com/wireshark/wireshark Nmap: Website: https://nmap.org/ GitHub repository: https://github.com/nmap/nmap Burp Suite Community Edition: Website: https://portswigger.net/burp GitHub repository: https://github.com/PortSwigger/burp-suite-community Metasploit Framework: Website: https://www.metasploit.com/ GitHub repository: https://github.com/rapid7/metasploit-framework Nikto: Website: https://cirt.net/nikto2 GitHub repository: https://github.com/sullo/nikto Intruder: Website: https://intruder.io/ GitHub repository: https://github.com/intruder-sh/intruder-core Aircrack-ng: Website: https://www.aircrack-ng.org/ GitHub repository: https://github.com/aircrack-ng/aircrack-ng SQLMap: Website: http://sqlmap.org/ GitHub repository: https://github.com/sqlmapproject/sqlmap Angry IP Scanner: Website: https://angryip.org/...