Question

In: Computer Science

In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question...

In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question 1) to create a directory Ex-dir containing a text file File1.txt. I. Display the owner and group for the directory Ex-dir; (Take a screenshot of the command and its output) II. Change the group of the directory Ex-dir to Guest2; (Take a screenshot of the command) III. Change the permission mode of Ex-dir such that Guest 2 (as a group user) has permissions read and write. Try to create a file File2.txt in the directory with the 1 login users Guest 2 and yourself and check the difference. (Take a screenshot of the outputs) IV. Assign Guest3 (as other users) only execute permission to the directory. V. Can Guest3 display the content of File1.txt in the directory? Justify your answer.

Solutions

Expert Solution

Answer 1
*************

Answer 2
*************

Answer 3
*************

sudo chmod g=rw Ex-dir

Answer 4
*************

sudo chmod o=+x Ex-dir

Answer 5
**************

Guest3 has execution rights only so it can not read-write to the files

Thanks


Related Solutions

In Kali Linux Write a script that ask the user to enter an IP address and...
In Kali Linux Write a script that ask the user to enter an IP address and a port number, then use the provided entries from the user to perform a query on your local network and determine if the given port is open on the provide network. Need to submit solutions for both below. 1.A short report showing the functionality of your code 2. your bash script
Create a Linux program that asks two scores from the user, specifically the raw score as...
Create a Linux program that asks two scores from the user, specifically the raw score as the first score and the total score as the second score. Store the digits in the EAX and EBX register, respectively. Given the formula raw score divided by total score times 50 and plus 50. Store the result in memory location ‘res’ and finally display the result.
Search the Internet for Kali Linux (no need to install it at this time ), list...
Search the Internet for Kali Linux (no need to install it at this time ), list at least five wireless hacking tools that are included in Kali linux, Include the following information for each tool: Name of the tool Summary of what the tools does How it is used What type of output Link of website related to the tool. At least one You-tube link that shows how the tool works.
I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to...
I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to generate all words which start with a lowercase letter, and then "YOURNAME(uppercase letter)", and then end with 2 digits. (e.g., "aIMAN23") I just need the screenshot of the crunch commands to follow. Using John the Ripper (In Kali Linux) I need the john command so I can use to Break test user's password: test:$6$fFEVS9TQoNU/aQsm$hxv5R1cSxwENUcdjxlI9WwbF8F3uruxAlDUf0vXaOAJRZnWhxr7zzLlFNJPGvc1pTdVV.lsuQkQh3mSjpy6SG/:18535:::::: I just need the screenshot to follow.
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory...
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory to Downloads 3. Make a new directory 4. Make a new text file under your name (Ghada.txt) 5. Write a paragraph about Cyber security (4 to 5 sentences) >>simply open the file and write inside it 6. Change the permission to be 764 7. Open the file but with a cyber security match Show me each and every step with figure b. Enter into...
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take...
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take your UIN Write a script like below that reads and displays the MIDAS ID if the following requirements are satisfied: Only lower case letter [a-z] and numeric character[0-9] are allowed MIDAS ID must between 4 to 8 digits Test your script with the following examples: Your MIDAS ID in lower case Your MIDAS ID w.one upper case A string less than 4 digits A...
linux: Become the root user for this exercise. What command did you use to do this...
linux: Become the root user for this exercise. What command did you use to do this again? $ Now that you are root, create a new user on your system called labsevenuser. What is the command you used to create this user? # Set a new password for the new user you just created in step 2 above. What is the command you used to do this? # Create a new group called awesomepeople. Add the user you created in...
linux: Become the root user for this exercise. What command did you use to do this...
linux: Become the root user for this exercise. What command did you use to do this again? $ Now that you are root, create a new user on your system called labsevenuser. What is the command you used to create this user? # Set a new password for the new user you just created in step 2 above. What is the command you used to do this? # Create a new group called awesomepeople. Add the user you created in...
You may need to use the appropriate appendix table or technology to answer this question. KALI,...
You may need to use the appropriate appendix table or technology to answer this question. KALI, Inc., manufactures home appliances that are marketed under a variety of trade names. However, KALI does not manufacture every component used in its products. Several components are purchased directly from suppliers. For example, one of the components that KALI purchases for use in home air conditioners is an overload protector, a device that turns off the compressor if it overheats. The compressor can be...
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT