Question

In: Computer Science

Use Kali Linux Commands to show me the following: 1. Who are you? 2. Change directory...

Use Kali Linux Commands to show me the following:
1. Who are you?
2. Change directory to Downloads
3. Make a new directory
4. Make a new text file under your name (Ghada.txt)
5. Write a paragraph about Cyber security (4 to 5 sentences) >>simply open the file and write
inside it
6. Change the permission to be 764
7. Open the file but with a cyber security match
Show me each and every step with figure
b. Enter into Portswagger lab (Username enumeration via subtly different responses)

https://portswigger.net/web-security/authentication/password-based/lab-username-enumerationvia-subtly-different-responses
Show me step-by-step how to use burp to get the username and password. Name the username list

with your name ex. Ghada_usename.txt and Ghada_password.txt
Use Seed Machine (the same SQL injection website)to conduct SQL Injection such that:
1. Update Boby nickname to be your name (by Alice)
2. Update Boby password to be (your name as a password) (by Alice).

Solutions

Expert Solution

1)

whoami is a command that displays the user name of the current user who is logged in.

2)

'cd' command is used to change from current directory to a specific directory.

cd Downloads/

3)

'mkdir' is a command that is used to create a new directory.

mkdir directory_name

4)

'touch' is a command used to make a new file.

touch Ghada.txt

This creates a text file.

5)

To open the file using the vi editor, "vi Ghada.txt" is used.

This opens the file and initially the editor is in command mode.

Press 'i' to enter insert mode.

Type the following sentences about cyber security.

Cyber security is also known as Information technology security.

It is used in defending the computers and other devices from malware attacks.

There are basically five types of cyber security. They are infrastructure security, application security, network security, cloud security, IoT security.

A strong cyber security system has multiple layers of protection to the system.

After the above data is entered,move back to command mode by pressing 'Esc'.

Now type ':wq' to save and quit.

Note:

Please see that as per the guidelines, only one question can be solved.

In case of multiple choice type questions, upto 4 questions can be solved.


Related Solutions

Linux-Practise1: Run the following commands (Print working directory) pwd. What is the output of the above...
Linux-Practise1: Run the following commands (Print working directory) pwd. What is the output of the above command Create a file named Linux1 nano Linux1 Type the following in the file Hello world Save the file Create a copy of the file cp Linux1 Linux2 view the listing of the files in the directory            ls What is the output of the above command rename the file mv Linux2 Linux3 view the listing of the files in the directory            ls...
Unix/Linux Turn in the following commands and any output from the commands. 1) ll to show the original 3 files
Unix/LinuxTurn in the following commands and any output from the commands.1) ll to show the original 3 files2) run the tar command to stuff three files3) ll to show the 'tar archive'4) mkdir newdir to create a new directory to unstuff the 'tar archive'
QUESTION 1 Match the following LINUX/UNIX commands with what they do. du    whereis users who...
QUESTION 1 Match the following LINUX/UNIX commands with what they do. du    whereis users who am i A. display a compact list of users currently logged in B. locate the binary, source, and manual page files for a command C. summarize disk usage D. who am i currently logged in as on the Linux server. QUESTION 2 What rm command option (flag) would you use to remove a file that begins with a - (hyphen)? -f -p --   ...
Questions: Explain the following Linux commands Show your work examples/outcome. 1. command used to locate /Home/...
Questions: Explain the following Linux commands Show your work examples/outcome. 1. command used to locate /Home/ Directory…show the outcome 2. command used for October 2020 3. mv command and cat command 4. commands used- move to parent directory? 5. Explain why command is used ls -R?   What is the meaning of -R ? 6. Explain and describe two examples of how the touch command. 7. Explain what is the outcome of the commands ls -C ? 8. Explain command echo....
Linux Ubuntu 1. Use the appropriate commands to locate the device file used by the device,...
Linux Ubuntu 1. Use the appropriate commands to locate the device file used by the device, mount the filesystem to a directory of your choice, and check the filesystem for errors. 2. Finally, add a line to /etc/fstab to ensure that the filesystem can be easily mounted in the future (this line should not automount the filesystem at boot time). You have to document all your steps and provide the screenshot of your work process.
Try the Linux commands listed below. Post your thoughts about how to use these commands. Discuss...
Try the Linux commands listed below. Post your thoughts about how to use these commands. Discuss options that you might use with them, compare and contrast them and/or ask questions about commands you are not sure about. mount and umount more and less head and tail grep kill / xkill / pkill / killall su and sudo man and whatis ping and traceroute
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take...
Please write shell scripts in Kali Linux to complete the following tasks. Task A - Take your UIN Write a script like below that reads and displays the MIDAS ID if the following requirements are satisfied: Only lower case letter [a-z] and numeric character[0-9] are allowed MIDAS ID must between 4 to 8 digits Test your script with the following examples: Your MIDAS ID in lower case Your MIDAS ID w.one upper case A string less than 4 digits A...
Task 1: Getting familiar with Unix commands Questions: How do you remove a directory and all...
Task 1: Getting familiar with Unix commands Questions: How do you remove a directory and all of its contents, including any subdirectories and files, without using rmdir repeatedly?         [5 Points] Go to your home directory (i.e. /home/) and enter the following command: ls -ali Explain the output. You need to clearly what each column specifies, what are the values in each column means. Also explain how it is different from: ls -li    [5 Points] How will you copy directory (not...
I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to...
I am doing this assignment using Kali Linux (COMPUTER SECURITY) I need to use crunch to generate all words which start with a lowercase letter, and then "YOURNAME(uppercase letter)", and then end with 2 digits. (e.g., "aIMAN23") I just need the screenshot of the crunch commands to follow. Using John the Ripper (In Kali Linux) I need the john command so I can use to Break test user's password: test:$6$fFEVS9TQoNU/aQsm$hxv5R1cSxwENUcdjxlI9WwbF8F3uruxAlDUf0vXaOAJRZnWhxr7zzLlFNJPGvc1pTdVV.lsuQkQh3mSjpy6SG/:18535:::::: I just need the screenshot to follow.
a) Observe the following Linux commands and work out what each command does: 1) $ ls...
a) Observe the following Linux commands and work out what each command does: 1) $ ls –al 2) $ /etc/profile 3) $ chmod 200 final_assignment.txt b) Consider a scenario where Bob has downloaded his messages to the local machine with an access of POP3, he can create mail folders and move the downloaded messages into the folders. Bob can then delete messages, move messages across folders, and search for messages (by sender name or subject). But this paradigm—namely, folders and...
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT