SlideShare a Scribd company logo
Hacker’s OS – Mastering Linux for Security
 Day 3: Linux Essentials & Hacking Lab Setup
 Become comfortable using Linux as your primary hacking
platform.
What is
Linux?
 Linux is a free, open-source operating
system used widely in cybersecurity.
 Distros: Kali, Ubuntu, Parrot OS.
 Key Traits: Lightweight,
customizable, terminal-based power.
Linux vs Windows for Hackers
Linux: Open-source, better control,
scripting, tools like Nmap,
Wireshark preinstalled.
Windows: GUI-heavy, less
flexibility for deep system control.
Why Do Hackers Prefer Linux?
 • Strong community and documentation
 • Security-centric distros like Kali
 • Control over networking and permissions
 • Scripting and automation potential
Kali Linux Overview
Kali is a Debian-
based Linux distro
built for penetration
testing.
Includes pre-
installed tools:
Nmap, Metasploit,
Wireshark, Burp
Suite.
Used by ethical
hackers globally.
File System Hierarchy
/ (ROOT) /BIN – ESSENTIAL
BINARIES
/ETC – CONFIG
FILES
/HOME – USER
FOLDERS
/VAR – LOGS AND
VARIABLE DATA
UNDERSTANDING
STRUCTURE IS KEY
FOR FILE ACCESS.
Navigating the File System
 `cd`, `ls`, `pwd`, `tree`
 Example:
 cd /home/user
 ls -l
 pwd shows current directory
→
File Management Commands
 `cp` – copy
 `mv` – move/rename
 `rm` – delete
 `touch` – create file
 `nano` – edit file
Viewing File
Content
 `cat` – view file
 `less` – scrollable view
 `head`/`tail` – show beginning/end
 Use for analyzing logs or script
output.
Searching Files
 `grep` – search within files
 `find` – locate by path/name/type
 `locate` – quick filename search via database
File Permissions Explained
 r = read, w = write, x = execute
 Example: rwxr-xr--
 Owner/User/Other
 Use `ls -l` to view permissions.
Changing
Permissions
 `chmod` – change file mode
 `chown` – change file
ownership
 Example:
 chmod +x script.sh
 chown user:user file.txt
User and Group Management
`adduser`,
`deluser`,
`passwd`, `su`,
`sudo`
Use `sudo` for
root privileges.
Groups control
access rights.
Understanding Root Access
Root = highest
privilege user
1
Use cautiously.
2
Always prefer
`sudo` over
direct root
login for safety.
3
Virtualization – Why VMs?
• Safe hacking
practice
• Easy to reset
system state
• Tools: VMware,
VirtualBox
• Isolated
environment for
attacks
Creating
Your
Hacking
Lab
1
🔹 Install
VMware or
VirtualBox
2
🔹
Download
Kali Linux
ISO
3
🔹 Set RAM
(2-4 GB) &
disk space
(20+ GB)
4
🔹
Configure
network
(NAT or
Bridged)
5
🔹 Optional:
Add target
machines
like
Metasploita
ble
Installing Kali Linux
Steps: 1. Download
ISO
2. Create VM 3. Allocate
RAM & Storage
4. Boot and
Install
5. Configure
User & Update
System Updates
 `sudo apt update`
 `sudo apt upgrade`
 Ensure latest packages and
security patches are installed.
Network Setup in VMs
MODES: • BRIDGED – VM
ACTS LIKE REAL
DEVICE
• NAT – SHARES
HOST IP
• HOST-ONLY –
ISOLATED FROM
INTERNET
Installing Tools – Nmap
`sudo apt install nmap` Used for port scanning
and network discovery.
Installing Tools – Wireshark
 `sudo apt install wireshark`
 Captures and analyzes network traffic.
 Must run with elevated privileges.
More Tools to Install
`SUDO APT INSTALL
NET-TOOLS NIKTO
HYDRA`
NET-TOOLS:
NETWORKING
COMMANDS
NIKTO: WEB
SERVER SCANNER
HYDRA: BRUTE-
FORCE LOGIN TOOL
Keeping Tools Updated
`sudo apt update && sudo apt upgrade`
Set regular update schedule
Prevents tool failure due to outdated
dependencies.
Introduction to Bash Scripting
Used to automate tasks
Written in `.sh` files
Execute with: `bash script.sh` or
`./script.sh`
Writing a Simple Script
Example:
#!/bin/
bash
apt update
&& apt
upgrade -y
Script runs
system
update
Command Chaining
`&&` – run second
command only if first
succeeds
`||` – run second if
first fails
`;` – run all regardless
of result
Looping and Conditions
Use `for`,
`while`, and
`if` statements
1
Automate
scans or
backups
2
Example: `for
ip in ...; do
nmap $ip;
done`
3
Making Scripts Executable
`chmod +x
script.sh`
Allows script
to be run
with
`./script.sh`
Practice Task: System Update Script
CREATE A
SCRIPT TO:
• UPDATE
SYSTEM
• PRINT
DATE/TIME OF
UPDATE
• LOG RESULTS
TO A FILE
Summary & Learning Outcome
You now:
• Understand Linux structure
• Can navigate, modify files
• Set up Kali Linux
• Install and use hacking tools
• Write and execute Bash scripts
What’s Next?
 Prepare for Day 4: Reconnaissance & Scanning
 Install tools: WHOIS, nslookup, Nmap
 Review Bash scripting
 Practice using commands learned today

More Related Content

DOCX
unit 2 Intoduction to Tools and Platforms.docx
PPTX
Kali kinux1
PPT
Threats, Vulnerabilities & Security measures in Linux
PDF
Infosecurity.be 2019: What are relevant open source security tools you should...
PPTX
Kali linux summarised
PDF
Breach and attack simulation tools
DOCX
Mastering Kali Linux_ A Comprehensive Guide for Beginners.docx
PPT
Attacking Embedded Devices (No Axe Required)
unit 2 Intoduction to Tools and Platforms.docx
Kali kinux1
Threats, Vulnerabilities & Security measures in Linux
Infosecurity.be 2019: What are relevant open source security tools you should...
Kali linux summarised
Breach and attack simulation tools
Mastering Kali Linux_ A Comprehensive Guide for Beginners.docx
Attacking Embedded Devices (No Axe Required)

Similar to Day3_Linux_Hacking_Detailed.pptx for IT std (20)

PPTX
Kali presentation
PDF
Linux quick reference
PDF
Linux Security Quick Reference Guide
DOCX
Mastering Cybersecurity_ An In-Depth Look at Kali Linux Revealed.docx
DOCX
Mastering Cybersecurity_ An In-Depth Look at Kali Linux Revealed.docx
PPTX
Eliz seminar
PDF
Ceh v5 module 18 linux hacking
PPTX
CEHv10 M0 Introduction.pptx
PPTX
Lifnaaaaaa e
PDF
Linux sever building
PPTX
Security Walls in Linux Environment: Practice, Experience, and Results
PDF
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
PDF
3. APTs Presentation
PPTX
Kali Linux - Falconer
PPTX
Firewall in Perl by Chankey Pathak
PPTX
BackTrack5 - Linux
PPSX
Geek Night 15.0 - Touring the Dark-Side of the Internet
PPT
PDF
Linux Server Security and Hardering
Kali presentation
Linux quick reference
Linux Security Quick Reference Guide
Mastering Cybersecurity_ An In-Depth Look at Kali Linux Revealed.docx
Mastering Cybersecurity_ An In-Depth Look at Kali Linux Revealed.docx
Eliz seminar
Ceh v5 module 18 linux hacking
CEHv10 M0 Introduction.pptx
Lifnaaaaaa e
Linux sever building
Security Walls in Linux Environment: Practice, Experience, and Results
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
3. APTs Presentation
Kali Linux - Falconer
Firewall in Perl by Chankey Pathak
BackTrack5 - Linux
Geek Night 15.0 - Touring the Dark-Side of the Internet
Linux Server Security and Hardering

Recently uploaded (20)

PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PDF
Spectral efficient network and resource selection model in 5G networks
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PPTX
sap open course for s4hana steps from ECC to s4
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
cuic standard and advanced reporting.pdf
PDF
Machine learning based COVID-19 study performance prediction
Per capita expenditure prediction using model stacking based on satellite ima...
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Spectral efficient network and resource selection model in 5G networks
MYSQL Presentation for SQL database connectivity
Building Integrated photovoltaic BIPV_UPV.pdf
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
sap open course for s4hana steps from ECC to s4
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Reach Out and Touch Someone: Haptics and Empathic Computing
Review of recent advances in non-invasive hemoglobin estimation
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
The AUB Centre for AI in Media Proposal.docx
Network Security Unit 5.pdf for BCA BBA.
MIND Revenue Release Quarter 2 2025 Press Release
Chapter 3 Spatial Domain Image Processing.pdf
20250228 LYD VKU AI Blended-Learning.pptx
cuic standard and advanced reporting.pdf
Machine learning based COVID-19 study performance prediction

Day3_Linux_Hacking_Detailed.pptx for IT std

  • 1. Hacker’s OS – Mastering Linux for Security  Day 3: Linux Essentials & Hacking Lab Setup  Become comfortable using Linux as your primary hacking platform.
  • 2. What is Linux?  Linux is a free, open-source operating system used widely in cybersecurity.  Distros: Kali, Ubuntu, Parrot OS.  Key Traits: Lightweight, customizable, terminal-based power.
  • 3. Linux vs Windows for Hackers Linux: Open-source, better control, scripting, tools like Nmap, Wireshark preinstalled. Windows: GUI-heavy, less flexibility for deep system control.
  • 4. Why Do Hackers Prefer Linux?  • Strong community and documentation  • Security-centric distros like Kali  • Control over networking and permissions  • Scripting and automation potential
  • 5. Kali Linux Overview Kali is a Debian- based Linux distro built for penetration testing. Includes pre- installed tools: Nmap, Metasploit, Wireshark, Burp Suite. Used by ethical hackers globally.
  • 6. File System Hierarchy / (ROOT) /BIN – ESSENTIAL BINARIES /ETC – CONFIG FILES /HOME – USER FOLDERS /VAR – LOGS AND VARIABLE DATA UNDERSTANDING STRUCTURE IS KEY FOR FILE ACCESS.
  • 7. Navigating the File System  `cd`, `ls`, `pwd`, `tree`  Example:  cd /home/user  ls -l  pwd shows current directory →
  • 8. File Management Commands  `cp` – copy  `mv` – move/rename  `rm` – delete  `touch` – create file  `nano` – edit file
  • 9. Viewing File Content  `cat` – view file  `less` – scrollable view  `head`/`tail` – show beginning/end  Use for analyzing logs or script output.
  • 10. Searching Files  `grep` – search within files  `find` – locate by path/name/type  `locate` – quick filename search via database
  • 11. File Permissions Explained  r = read, w = write, x = execute  Example: rwxr-xr--  Owner/User/Other  Use `ls -l` to view permissions.
  • 12. Changing Permissions  `chmod` – change file mode  `chown` – change file ownership  Example:  chmod +x script.sh  chown user:user file.txt
  • 13. User and Group Management `adduser`, `deluser`, `passwd`, `su`, `sudo` Use `sudo` for root privileges. Groups control access rights.
  • 14. Understanding Root Access Root = highest privilege user 1 Use cautiously. 2 Always prefer `sudo` over direct root login for safety. 3
  • 15. Virtualization – Why VMs? • Safe hacking practice • Easy to reset system state • Tools: VMware, VirtualBox • Isolated environment for attacks
  • 16. Creating Your Hacking Lab 1 🔹 Install VMware or VirtualBox 2 🔹 Download Kali Linux ISO 3 🔹 Set RAM (2-4 GB) & disk space (20+ GB) 4 🔹 Configure network (NAT or Bridged) 5 🔹 Optional: Add target machines like Metasploita ble
  • 17. Installing Kali Linux Steps: 1. Download ISO 2. Create VM 3. Allocate RAM & Storage 4. Boot and Install 5. Configure User & Update
  • 18. System Updates  `sudo apt update`  `sudo apt upgrade`  Ensure latest packages and security patches are installed.
  • 19. Network Setup in VMs MODES: • BRIDGED – VM ACTS LIKE REAL DEVICE • NAT – SHARES HOST IP • HOST-ONLY – ISOLATED FROM INTERNET
  • 20. Installing Tools – Nmap `sudo apt install nmap` Used for port scanning and network discovery.
  • 21. Installing Tools – Wireshark  `sudo apt install wireshark`  Captures and analyzes network traffic.  Must run with elevated privileges.
  • 22. More Tools to Install `SUDO APT INSTALL NET-TOOLS NIKTO HYDRA` NET-TOOLS: NETWORKING COMMANDS NIKTO: WEB SERVER SCANNER HYDRA: BRUTE- FORCE LOGIN TOOL
  • 23. Keeping Tools Updated `sudo apt update && sudo apt upgrade` Set regular update schedule Prevents tool failure due to outdated dependencies.
  • 24. Introduction to Bash Scripting Used to automate tasks Written in `.sh` files Execute with: `bash script.sh` or `./script.sh`
  • 25. Writing a Simple Script Example: #!/bin/ bash apt update && apt upgrade -y Script runs system update
  • 26. Command Chaining `&&` – run second command only if first succeeds `||` – run second if first fails `;` – run all regardless of result
  • 27. Looping and Conditions Use `for`, `while`, and `if` statements 1 Automate scans or backups 2 Example: `for ip in ...; do nmap $ip; done` 3
  • 28. Making Scripts Executable `chmod +x script.sh` Allows script to be run with `./script.sh`
  • 29. Practice Task: System Update Script CREATE A SCRIPT TO: • UPDATE SYSTEM • PRINT DATE/TIME OF UPDATE • LOG RESULTS TO A FILE
  • 30. Summary & Learning Outcome You now: • Understand Linux structure • Can navigate, modify files • Set up Kali Linux • Install and use hacking tools • Write and execute Bash scripts
  • 31. What’s Next?  Prepare for Day 4: Reconnaissance & Scanning  Install tools: WHOIS, nslookup, Nmap  Review Bash scripting  Practice using commands learned today

Editor's Notes

  • #16: Encourage students to set this up at home and explore. Mention online labs as alternatives (TryHackMe, HackTheBox).