Question

In: Computer Science

What would these commands look like in Kali Linux? In Kali Linux: a) Create a user...

What would these commands look like in Kali Linux?

In Kali Linux:

a) Create a user (username= YOUR-FIRSTNAME).

b) Create a file (filename=test) and use chmod command to add the write permission for Others.

c) Use setfacl to remove write permission to YOUR-FIRSTNAME user. Use getfacl to check the file's permissions.

d) Remove YOUR-FIRSTNAME user.

Deliverable(Screenshots from each section if possible please)

Solutions

Expert Solution

a) Create a user (username= YOUR-FIRSTNAME).

Syntax= #useradd –m username

               #passwd username

               #usermod –a –G sudo username

               #cshs –s/bin/bash username

Code =

$ useradd -m YOUR_FIRSTNAME
$ passwd YOUR_FIRSTNAME
$ usermod -a -G sudo YOUR_FIRSTNAME
$ chsh -s bin/bash YOUR_FIRSTNAME

b) Create a file (filename=test) and use chmod command to add the write permission for Others.

Syntax= # touch file_name

# chmod g+w test.txt // + is used to give permission and w is used to write .

$ touch test.txt 
$ chmod g+w test.txt

c) Use setfacl to remove write permission to YOUR-FIRSTNAME user. Use getfacl to check the file's permissions.

Syntax= # setfacl -x u : username:w file

#getfacl file name

$ setfacl -x u:YOUR-FIRSTNAME:w file
$ getfacl test.txt

d) Remove YOUR-FIRSTNAME user.

Syntax= # userdel -r username

$ userdel –r YOUR-FIRSTNAME
 

Related Solutions

In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question...
In Kali Linux, create two users Guest2 and Guest3. Use the user (for yourself in Question 1) to create a directory Ex-dir containing a text file File1.txt. I. Display the owner and group for the directory Ex-dir; (Take a screenshot of the command and its output) II. Change the group of the directory Ex-dir to Guest2; (Take a screenshot of the command) III. Change the permission mode of Ex-dir such that Guest 2 (as a group user) has permissions read...
In Kali Linux Write a script that ask the user to enter an IP address and...
In Kali Linux Write a script that ask the user to enter an IP address and a port number, then use the provided entries from the user to perform a query on your local network and determine if the given port is open on the provide network. Need to submit solutions for both below. 1.A short report showing the functionality of your code 2. your bash script
Linux Commands 8.How would you find out information about systemdon your Linux workstation? 9.A user would...
Linux Commands 8.How would you find out information about systemdon your Linux workstation? 9.A user would like to put the firefoxprogram in the background –what would you type into the command prompt to do this? 10.For the program in above, how would you bring it back into the foreground? 11.What is the fork()function call? 12.In Linux what command sequence do we enter to stop a program? 13.What is the UIDcolumn in the output of the command ps -ef? 14.What is...
Create a C program that has a sequence of at least 8 linux commands you would...
Create a C program that has a sequence of at least 8 linux commands you would execute to display what each command does. Explain what each command is doing and show the output of them.
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory...
Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory to Downloads 3. Make a new directory 4. Make a new text file under your name (Ghada.txt) 5. Write a paragraph about Cyber security (4 to 5 sentences) >>simply open the file and write inside it 6. Change the permission to be 764 7. Open the file but with a cyber security match Show me each and every step with figure b. Enter into...
linux Using the grep or egrep commands, what would be the full command (including regular expression)...
linux Using the grep or egrep commands, what would be the full command (including regular expression) to view only the lines in the file /boot/grub/grub.cfg that DO NOT begin with a hashtag (the # sign). In other words, what would be the command to print all the lines in this file that do not begin with this character.
Search the Internet for Kali Linux (no need to install it at this time ), list...
Search the Internet for Kali Linux (no need to install it at this time ), list at least five wireless hacking tools that are included in Kali linux, Include the following information for each tool: Name of the tool Summary of what the tools does How it is used What type of output Link of website related to the tool. At least one You-tube link that shows how the tool works.
Unix / Linux 31. Given the first two commands, what is the expected output for the...
Unix / Linux 31. Given the first two commands, what is the expected output for the third command? (single quotes) $ echo * a b c $ x=* $ echo '$x' 32. Given the first two commands, what is the expected output for the third command? (Single quotes inside of double quotes) $ echo * a b c $ x=* $ echo "'$x'" 33. Given the first two commands, what is the expected output for the third command? (double quotes...
What would a more democratic United States look like?
What would a more democratic United States look like?
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
How LUNCH meterpreter in Kali Linux. Complete command please. Thank you
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT