Basic Hacking Techniques (Linux)

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 43

vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

aumif;qkom pmay 1
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

aumif;qkom pmay 2
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

[efokaomf (aumif;qkom pmay) pDpOfonf

...

acwfrif;ndK
vG,fulavhvm tajccH Hacking enf;ynm

aumif;qkom pmay 3
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

odkY
.............................................
............................................

rS
............................................
...........................................

ÕÕÕÕÕ arwÅmvufaqmif ÕÕÕÕÕ

aumif;qkom pmay 4
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

aus;Zl;wifvTm

teaEÅmteEÅig;yg;udk OD;xdyfxm;vsuf uRefawmf\


h oifq&m?
jrifq&m? Mum;q&m rsm;ESiw
fh uG þpmtkyf jzpfajrmufapa&;twGuf
0dkif;0ef;ulnD ay;cJhMuygukefaom rdwfaqGrsm;tm;vH;k ? xkwfa0
jzefcY sDay;ygaom aumif;qkom pmayrS pma&;q&m q&m[efokaomf?
0,f,ltm;ay;zwf&IMuygukefaom enf;ynmcspfolrsm;ESiw
fh uG tjcm;
aus;Zl;wifxu
dk foltm;vH;k wdYktm; aus;Zl;txl;yif wif&SdygaMumif; OD;pGm
azmfjytyfygonfcifAsm/

pma&;ol

aumif;qkom pmay 5
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Disclaimer
uRefawmf a&;om;aom Basic Hacking Guide (vG,fulavhvm tajccH
Hacking enf;ynm) pmtkyo f nf uRefawmfwYdk EdkifiHwGif rMumrD vdt
k yfcsufwpfck
jzpfvmrnfh Security ydkif;qdik &f mtwGuf taxmuftyHh&&Sad p&ef Penetration
Tester tjzpf 0goemtavsmuf vkyfaqmifvo dk nfh enf;ynm pdwf0ifpm;olrsm;
twGufom &nf&G,fa&;om;xm;jcif;jzpfygonf/
odYkjzpfí þpmtkyyf g taMumif;t&mrsm;ESihf tajccH enf;ynmrsm;onf
Educational Purpose Only omjzpfjyD; rnfonfh Cyber Security Breaches udr k Q
tm;ray;yg/ tu,fí vkyfaqmifyguvnf; þpmtkyfEiS hf roufqidk fygaMumif;
BudKwif today;tyfygonfcifAsm/

pma&;ol

aumif;qkom pmay 6
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

DESCRIPTION
pm&Iol enf;ynmcspfoltaygif; r*FvmygcifAsm/ 'Dpmtkyfav;eJY
ywfoufjyD; trSmpm vdYk roHk;EIef;vdw k maMumifh Description (azmfjycsuf)
taeeJYom xnfo h Gif;vdu
k fyg&ap/ 'Dpmtkyfav;eJY ywfoufjyD; uRefawmfhtaeeJY
BudKwif aqG;aEG;p&mav;awG &SdaewmaMumifh 'DpmrsufESmav;awGudk jyD;qH;k wJt h xd
zwfay;zdkY awmif;qdyk g&apcifAsm/ 'Dpmtkyfav;udk uRefawmf a&;csifaewm tcsdef
awmfawmf MumygjyD/ taMumif;trsdK;rsdK;aMumifh ra&;jzpfchJygbl;/
tcsdKUuawmh uRefawmfhudk wGef;tm;ay;Muygw,f/ Hacking qdik f&m
pmtkyaf v;wpftkyf a&;zdYk taMumif;aygh/ 'gaMumifyh J uRefawmfh tm;vyfcsdefav;
awGudk tenf;i,fpD zJhjyD; 'Dpmtkyfav;udk a&;jzpfcyJh gw,f/ 'Dpmtkyfav;onf
rnfonfh Hacking pmtkyu f rdk Q wdu
k f&dkuf bmomjyefxm;wJh pmtkyf r[kwfyg/
'Dpmtkyfav; a&;zdYktwGuf uRefawmfhtaeeJY ud;k um;cJhwmawmh &Sdygw,f/
Hacking with Kali (James Broad & Andrew Binder) pmtkyu f dk ud;k um;cJhwmyg/
Chapter awGuda k wmh EC council &JU CEH module awGudk twk,ljyD;
pDpOfcJyh gw,f/ usef&Sw d Jh &Si;f vif;csufawGuadk wmh Kali &JU Official Page jzpfwJh
offensive security &JU Documentation awGudk ,lo;Hk xm;ygw,f/
'Dpmtkyfav; a&;wJt h cgrSm uRefawmfhtwGuf tBuD;rm;qHk; tcuftcJ
awG BuHKcJh&ygw,f/ wpfcku oabmw&m;ydkif;yg/ (uRefawmf wufczJh l;wJh Online
Training av;wpfck &Sdygw,f/ tcef; wpfckcsif;pDudk oabmw&m;ydkif;csnf;yJ
aqG;aEG;xm;wJh pmtkyf av;tkyfrSm wpftkyfudk pmrsufESm 500 0ef;usif &Sdygw,f/)
'Dae&mrSm uRefawmft h wGuf tcuftcJu oabmw&m;ydki;f awGudk xnfo h Gif;rvm;
z,fxm;rvm; qdw k m pOf;pm;&jcif; jzpfvmygw,f/
aumif;qkom pmay 7
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
pmzwfol tawmfrsm;rsm;onf oabmw&m;ydkif;qdik f&m awGudk zwfzYdk
ysif;Muw,f vdYk uRefawmf xifrdygw,f/ 'gayr,fh tcsdKUaom oabmw&m;ydkif;
awGudk em;rvnfbl;qd&k if (oabmw&m;rygwJh vufawGo Y nf) wwfajrmufzdkY
cufygw,f/ rjzpfrae em;vnf oifhwJh taMumif;t&mawGudk od&x Sd m;rSomvsif
xdt k aMumif;t&mawGay: rlwnf pOf;pm;&r,fh tajctae BuHKvmwJt h cg toH;k cs
Edkifygvdrfrh ,f/ 'gaMumifh 'DpmtkyfxJrSm oabmw&m;awGvnf; ygap?
pmrsufESmt&vnf; tqifajyap qdjk yD; twdck sKyf xnfo h Gif;azmfjycsufawG
yg0ifaeygw,f/
'gaMumifh tcsdKUaom ae&mav;awGrmS wpfa,mufrusef oabmayguf
em;vnfwmrsdK; rjzpfbJ usefcsif usefaecJhEdkifwJh tm;enf;csufwpfck
jzpfoGm;ygw,f/ Oyrm ajym&&if Networking eJY ywfoufjyD; od&eSd m;vnf xm;ol
awGu uRefawmf twdck sKyf ajymjyxm;ayr,fh zwfjyD; em;vnfEidk fayr,fh
networking eJY ywfoufjyD; avhvmxm;rI r&Sdao;olawGuawmh em;vnfzdkY
tenf;i,f BudK;pm;&r,fh tajctaeyg/ tJonftwGuf zwfoifw h Jh pmtkyaf wG
pdf awGudv k nf; Facebook Secret Group uae qufjyD; wifay;oGm;rSm
jzpfygw,f/ ,ckpmtkyfrSm yg0ifwJh Member Form rSm yHkpHav;jznfjh yD; ay;ydYjk cif;
tm;jzifh Facebook Secret Group udk 0ifa&mufEidk rf Sm jzpfygw,f/
'kwd, tcuftcJwpfcu k English tac:ta0:av;awGeJY ywfoufwm
yg/ tcsdKUaom a0g[m&awGudk jrefrmvdk ajymjyzdYk rvG,fwt Jh wGuf 'Dwidk ;f
xm;&ovdk jrefrmvdk ajymjyvdkY &wJh a0g[m&awGtwGufvnf; oH;k av;Budrfavmuf
jrefrmvdek JY English vdk wGjJ yD; azmfjyxm;ygw,f/ aemufyidk f;rSm xdk tac:ta0:
awGudk t*Fvdyfvdyk J oH;k ygw,f/ bmaMumifhvJ qdak wmh Vulnerability udk jrefrmvdk
tm;enf;csuf qdw k Jt
h aMumif; tBudrfBudrf wGjJ yD; azmfjyxm;ayr,fh uRefawmfh
oabmt& Vulnerability vdYkyJ ac:apcsifygw,f/ pm&IolawGvnf; tJovdyk J
rSwfxm;apcsifygw,f/ bmaMumifhvJq&dk ifawmh msf xJrSm vulns vdk
vulnerabilities udk twda k umuf oH;k &wmrsdK;awG BuHKwwfvdkY jzpfjyD; man awG help
awG azmfMunfhwJt h cgrSmvnf; xdpk um;vH;k awGudk em;vnfapcsifvYdyk g/
'gaMumifh uRefawmf BuHK&wJh 'kwd, tcuftcJonf a0g[m& (tac:
ta0:) ydkif; jzpfvmygw,f/ cke Oyrmtwdik ;f yJ aqG;aEG;&&if pmtkyfwpftkyv f ;Hk rSm
tm;enf;csuf vdYkcsnf;yJ wGifwGif oH;k oGm;vdkY &ayr,fh t*FvdyfpmvH;k awGyJ jrif&wJh
ae&mawGrSm rrSwfrdawmhrmS pdk;rdwmaMumifh jrefrmvdk ac:vdYk &ayr,fv h nf;
t*Fvdyfvdyk J nSyfoHk;vdu k fygw,f/ 'gaMumifh t*Fvdyfvdk pum;vH;k av;awG
nyfygaewmudk em;vnfay;MuygvdkY BudKwif yefMum;yg&ap/
aumif;qkom pmay 8
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
'Dpmtkyfav;onf uRefawmfhtwGuf yxrqHk; tawGt Y BuHK jzpfygw,f/
'gaMumifh tm;enf;csufawG &SdaeEdik yf gw,f/ 'Dpmtkyfav;udk tajccHtjzpf
xkwfa0jcif;om jzpfjyD; Hacking e,fy,fonf us,fajymvGef;wJt h wGuf 'Dpmtkyf
wpftkyfwnf;rSmawmh enf;ynm tm;vH;k udk yg0ifatmif xnfo h Gif;vduk fEidk fjcif;
r&SdcJhyg/ Oyrm - SQL Injection vdk tcef;rsdK;awGonf oD;oefY pmtkyf wpftkyf
a&;rSomvsif Manual vkyfaqmifEkid fzYdt k wGuf tqifajyrSm jzpfygw,f/ 'Dpmtkyf
xJrSmawmh tool awGeJY vkyfaqmifwJh tydkif;av;awGom xnfo h Gif; aqG;aEG;cJh
Edkifygw,f/
2018 ar vavmufrmS Hacking Tool rsm;udk toH;k jyKjcif; ESihf Hacking
Trick rsm; qdw k Jh pmtkyaf v; wpftkyf xyfrH xkwfa0oGm;ygr,f/ xdpk mtkyftwGuf
tajccHtjzpf 'Dpmtkyfuav;udk avhvmxm;oifyh gw,f/ 'DxJu vkyfaqmifcsuf
awGeJY oabmw&m;awGudk em;vnfvsif twdik f;twmwpfct k xd tajccHynm
vrf;aMumif;ay: ajccsEdik rf ,fvYdak wmh ,HMk unfxm;ygw,f/
'Dpmtkyfav;xJrSm yg0ifwJh taMumif;t&mawGonf uRefawmfh&JU Blog
av; jzpfwJh www.khitminnyo.com rSm a&;om;azmfjy xm;wJh taMumif;t&m
awGudk jyefvnf pkpnf; xkwfxm;jcif;vnf; r[kwfyg/ uRefawmfh&UJ blog
av;rSmvnf; avhvmvdYk &r,fh taMumif;t&mav;awGudk pDpOfxm;&Sday;ygw,f/
Kali Linux installer acG jyKvkyfenf;? Kali Linux udk wifjyD; toH;k jyKenf;?
VirtualBox rSm toH;k jyKenf;? Live Mode taeeJY toH;k jyKEdi k zf Ydk USB stick rSm
xnfo h Gif;enf; pwmawGudv k nf; Blog rSm pkpnf;ay;xm;ygw,f/ wifenf;udk
wpfa,mufcsif;pD twGuf uGefysLwm tajctaeay: rlwnfjyD; aqG;aEG;ay;oGm;rSm
jzpfwJt h wGuf BudKwifxm;p&mrvdyk gcifAsm/ (wifjyD;om;olawGuawmh jyefvkyfp&m
rvdkavmufyg/ jyefwifzkdY vdk rvdk pwmawGudk aqG;aEG;Edkifygao;w,fcifAsm)
aemufwpfcktaeeJY 'DpmtkyfxJrSm yg0ifwJh Tools/Application awGudk
bit.ly/kmn-app qdw k Jh vdyfpmav;udk Browser rSm &dkufxnfhvdkufwmeJY
emrnftvddkuf a'gif;,l&rSmawGudk pkpnf;ay;xm;wJh Page udk a&muf&ySd gr,f/
Latest Version awGcsnf;yJ pkpnf;ay;xm;ygw,f/ tjrJwrf; update version udk
&EdkifzkydY g/
'Dpmtkyfonf tjcm;aom pmtkyfawGeYJ EIdif;,SOMf unf&h if tacG rygygbl;/
tacGvkyef nf; eJY wifenf;awGuydk g rdrb d mom vkyfwwfapzdYk vrf;nTefay;wmu
tacGxnfo h Gif;ay;wmxuf ydkjyD; oifhavsmfr,fvYdk xifrw d t
Jh wGuf jzpfygw,f/
rdrbd mom zefwD;jcif;tm;jzifh xnfah y;wJt h acGudk upgrade jyefvkyf&wmxuf
Updated Version udk &&Sa d prSm jzpfygw,f/
aumif;qkom pmay 9
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
uRefawmf 'Dpmtkyfav;udk p a&;pOfrmS Kali Linux onf 2017.1 om
&Sdao;aomfvnf; pmtkyfav; a&;jyD;vdYk 'D azmfjycsufav; a&;aepOfrSm 2017.3
jzpfoGm;ygjyD/ 'gaMumifh rdrw k mom Updated Version (Latest Version) udk &,l
d Ydb
oH;k pGJwwfzdku
Y dk ydkjyD; tav;xm;cJhjcif;jzpfygw,f/
azmfjycsufeJw Y if tawmf &Snfvsm;oGm;jyDxifygw,f/ ed*kH;csKyftaeeJY
'DpmtkyfxJu taMumif;t&mawGudk ausmfrzwfzYd?k vdu k fvkyfzkdY vdt
k yfwJh ae&mawG
rSm vdu k fvkyfMunfjh yD;rS a&SUqufzwfzYdk eJY avhusifhzYdk vdt
k yfwJhae&mawGrSm wpfykdif;
rjyD;cif (aocsm rvkyfwwfao;cif) aemufwpfyidk ;f rqufzdkY pwmav;awGudk
BudKwif rSmMum;&if;eJY 'Dpmtkyfav;eJY ywfoufwJh azmfjycsufav;awGudk
&yfem;yg&apcifAsm/

pma&;ol
acwfrif;ndK
khitminnyo@khitminnyo.com

aumif;qkom pmay 10
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

1 Introduction to Hacking
1. Hacking qdkwm 20
2. Hacker qdkwm 20
3. Hacker trsdK;tpm;rsm; 20

2 Ethical Hacking (or) Penetration Testing


1.Penetration Testing qdkwm 23
2. Penetration Testing Types 24
3. Vulnerability Assessment 25
4. Area of Pentest 25

3 Vulnerability Analysis 28

4 Kali Linux Installation


Introduction 31
Making Kali Linux Latest Installer Disc 32
Kali Linux Installation 34
Making Kali Live Mode USB 41

4 Linux Fundamental
1. Introduction to Linux 43
2. Unifying File System 44
3. The Command Line 45
APT Package Handling Utility 55
Update 57
Upgrade 57
Distribution Upgrade 59
Removing Package 59
Purge 60
aumif;qkom pmay 12
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

Clean 60
Autoclean 61
Combining to the commands 61
Removing Debian package 61
Tarballs 61
Linux System 63

6 General Knowledge for Hacking

1. Basic Networking Concepts 65


2. Hacking Lab 70

7 Penetration Testing Life Cycle


Steps performed by Hackers 71
Phase.1 : Reconnaissance 71
Phase 2: Scanning 72
Phase 3: Exploitation 73
Phase 4: Maintaining Access 73
Phase 5: Reporting 74

8 Reconnaissance

Introduction 75
Start with the Target's own website 76
Website Mirroring 77
Command manual and help 78
Google Search 80
Google Hacking Database 85
Social Media 87
DNS & DNS Attack 87

aumif;qkom pmay 13
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

Zone Transfer 89
Information Gathering Tools in Kali Linux 91
Seven Steps of Information Gathering 91
WHOIS 92

9 Scanning

Introduction 95
Vocabulary & Definitions 95
Ping 96
Traceroute 101
Nmap Demonstration 102
Scanning with Nessus 112
Types of Scanning 122
Network Scanning 122
Port Scanning 126
Zenmap 128

10 Exploitation

Introduction 129
Attack Vectors and Attack Types 130
Local Exploits 132
Local Exploit Searching 132
Remote Exploit 136
Metasploit 136
Social Engineering Toolkit 137

11 Additional Knowledge Foundation

What is IP address? 138


aumif;qkom pmay 14
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

What is Private IP address? 138


What is Public IP address? 140
Why do people want to know IP address & Who
know our IP addresses? 145
Static Vs Dynamic IP address 147
How to hide our IP address 147
Types of Network 148

12 Social Engineering Toolkit

Introduction 150
Main Menu of SeToolkit 151
Social Engineering Attacks 152

13 Authentication System

Introduction
165
Authentication Protocol 166
CHAP Vs MS-CHAP 167
NTLM 168
Triple A (AAA) 169

14 Wireless Networks & Wifi Hacking

Introduction 170
Aircrack Suite 172
Hacking Mac Filtering wifi 175
WEP Cracking 180
WPA & WPA2 189

aumif;qkom pmay 15
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

15 Banner Grabbing

Introduction 194
What is Banner Grabbing 195
Types of Banner Grabbing 197
Banner Grabbing Tools 198
Banner Grabbing Using Telnet 199
Countermeasures 201

16 Enumeration

Introduction 203
Applications 204
NetBIOS 204
SNMP 210
LDAP 211
NTP 216
SMTP 216
DNS Enumeration 217

17 System Hacking (Windows)

Introduction 219
Password Attacks 219
Password Guessing 221
Password Hashing & Encryption 225
Cain and Able 226
Hacking Windows 7 without password 237
Creating Rainbow Tables in Windows 244

aumif;qkom pmay 16
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

18 Spyware & Keyloggers

Introduction 248
Spyware Distribution 250
PowerSpy 253
Keyloggers 257
Hardware Keyloggers 257
Software Keyloggers 259
Ultimate Keyloggers 260
Kernel Keyloggers 263
Protecting Yourself 263
Hijackthis 266
Key Scrambler 267

19 Trojans & Backdoor

Introduction
269
Capabilities 271
Netcat 272
Trojan 276
DarkCometRat 277
Wrappers 284
File Joiner 284
Countermeasures 285

20 Virus & Worms


Introduction 287
DeleteMe Virus Maker 288
JPS Virus Maker 294
aumif;qkom pmay 17
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

Stealth Strategies & Infection 297


Worms 298
Worm Creating 299

21 Sniffers

Introduction 306
Wireshark 308
TCP Dump 312
Sniffing: Passive Vs Active Sniffing 313
Techinques for Poisoning Network 316
ARP Poisoning 318
MAC Spoofing 325
DNS Spoofing 325
Sniffing and Spoofing Tools 326

22 SQL Injection

Introduction
331
SQL Injection Methodology 333
Finding Vulnerable Website 334
Havij (Windows) 338
SQL Map 342

23 Mobile Hacking

Introduction 347
Area of Consider 347
Hacking Android Using Metasploit 348
TheFatRat Installation and Hacking with FatRat 353
aumif;qkom pmay 18
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Tables of Contents
CH Description Page

24 Metasploit

Introduction 361
Metasploit Fundamental 367
Metasploit Framework Console 367
Payloads 371
Generating a Payload for Metasploit 373
Scanning in Metasploit 377
Finding Vulnerable MS-SQL systems 380

25 DoS and DDoS Attack

Introduction 384
Botnets 385
Botnet Tools 386
DoS & DDoS Tools 387
Dos Attack with Pent Menu 389
SYN Flooding in Metasploit 393
DoS with DAVOSET 395
DDoS Botnet Attack 397
DoS Attack Detection & Countermeasures 402

26 Port Forwarding for WAN Attack

Introduction 405
Method 1 (Example with Setoolkit) 405
Method 2 (Example with Android Hacking) 412

aumif;qkom pmay 19
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

CHAPTER 1: Introduction to Hacking


1. Hacking qdw
k m
Hacking qdw
k m bmvJqw dk mawGeyJY wfoufjyD; uRefawmfwYdk Budrfzefrsm;pGm
odzl;zwfz;l jyD;jzpfaewmrdYk 'Dae&mrSm vd&k if;awGudkcsnf; azmfjyoGm;ygawmhr,f/
Hacking u ]]hack = ckwfxpfonf/ jzwfawmufonf/}} qdw k Jh English Word
wpfcu k ae qif;oufvmwmjzpfjyD; uGefysLwme,fy,frSmawmh ]]gaining
unauthorized access to data in a system or computer }} vdYk zGihfqMdk uygw,f/
'gaMumifh enf;ynme,fy,frmS awmh Hacking qdw k m[m euf0yf
(odYkr[kwf) uGefysLwm (odYrk [kwf) pepf wpfckck\ cGihfjyKcsufay;rxm;aom
tcGihfta&;udk &,l oH;k pGJjcif;/ wpfenf;tm;jzifh tqdyk g euf0yfjzpfap?
uGefysLwmjzpfap? pepfwpfcck kjzpfap twGif;odkY cGihfjyKcsufr&SdbJ 0ifa&mufjcif; vdYk
qdv
k dyk gw,f/
Cambridge Dictionary t&qd&k ifawmh Hacking qdw k monf
uGefysLwmpepfwpfckcktwGif; odak vSmifxm;aom tcsuftvufrsm;udk
&,l&efjzpfap? xdu k GefysLwmpepfrsm;twGif; Adkif;&yfrsm; jyefYyGm;ap&efjzpfap ponfh
&nf&, G fcsufrsdK;jzifh uGefysLwmudk w&m;r0if toH;k jyKjcif; vdYk zGihfqydk gw,f/

2. Hacker qdw
k m
Hacking udk vkyfaqmifol vdYk tvG,fq;Hk ajymvd&kY ygw,f/
pepftrsdK;rsdK;twGif;udk xGif;azmuf0ifa&mufol? tjcm;olawG&UJ uGefysLwmpepfawG
xJu ta&;ygwJh information (data) awGudk w&m;r0if &,l^zsufqD;ol?
qufoG,fa&;pepftrsdK;rsdK;udk Mum;jzwfem;axmifol (tcsuftvuf Mum;jzwf&,l
ol) ponfjzifh Hacker udk t"dyÜg,fzGifhqdkMuygw,f/

3. Hacker trsdK;tpm;rsm;
vkyfaqmifykHeJY cH,lcsufawGay:rlwnfjyD; Hacker awGudk trsdK;tpm;
cGJjcm;Muygw,f/ t"dutkyfpk oH;k pkuawmh Black Hat Hacker, White Hat Hacker
eJY Grey Hat Hacker wdYk jzpfMuygw,f/
Black Hat Hacker awGrSmawmh aumif;rGefus,fjyefYwJh uGefysLwmqdik f&m
todynmawG &SdaeMujyD; olwYd&k JU todynmA[kokwawGudk Internet Security udk
aumif;qkom pmay 20
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
ausmfjzwfcsdK;azmuf (Breach or Bypass) wJah e&mrSm toH;k jyKMuygw,f/ Black
Hat Hacker awGudk Cracker (or) Dark-site-hacker awGvYdv k nf;
ac:qdMk uygao;w,f/ uGefysLwmeJY euf0yfawGxJudk csdK;azmuf0ifa&mufol?
uGefysLwmAdik ;f &yfawGudk zefwD; ysHUyGm;apolawG[m Black Hat Hacker awG
jzpfMuygw,f/ olwdYk[m olwYd&k JU vkyfaqmifrIaMumifh wpfbufrSm jzpfoGm;r,fh
qH;k &IH;epfemrIawGudk xnfah wG;avh r&Syd gbl;/ rdrw d Ydt
k usdK;pD;yGm;udo k m Munfw h Jh
vkyf&yfawGrsdK; vkyfaqmifavh&MSd uygw,f/ 'gaMumifh Black hat hacker awG[m
pdwfxm;raumif; vkyf&yfraumif;wJh vlq;dk awGvdkY rSwf,lEidk yf gw,f/
Black Hat, White hat qdw k mawGu ]]The bad guys usually wore black
hats and the good guys wore white ones.}} qdw k Jh taemufwidk f; a&S; qd&k dk;pum;
wpfcu k ae qif;oufvmwm jzpfygw,f/ oabmu vlaumif;rsm;onf OD;xkyfjzL
aqmif;MujyD; vlqd;k rsm;u OD;xkyfteuf aqmif;Muonf aygh/
White Hat Hacker awGuvnf; Black Hat Hacker awGvy dk J
uGefysLwmpepfawG&JU tm;enf;csuf ,dak ygufawGudk &SmazGygw,f/ Black Hat
Hacker awGeJY rwlwmuawmh White Hat Hacker awGu &SmawGv Y mwJh
tm;enf;csufawGay: tcGihfaumif;,ljyD; wdu k fcu
dk fwmrsdK; rvkyb f J
tJonftm;enf;csufawGudk b,fvjdk yefvnfjyKjyifjyD; aumif;rGefatmifzefwD;rvJ
qdwk mudk BuHpnfvkyfaqmifygw,f/ olwYd&k JU prf;oyfvkyfaqmifrIaMumifh rnfou lY rdk Q
xdcdu k fepfemaprIr&Sdapatmif BuHpnfvkyfaqmif&jcif;rdkY White Hat Hacker awG&JU
vkyfaqmif&rIawGu vufawGrY Sm ydkcufcJygw,f/ jyD;awmh White Hat Hacker
awG[m pepfwpfckudk prf;oyfppfaq;zdkY vdt k yfwt Jh cg xdpk epf&JU ydkif&SifxH
cGihfawmif;jyD;rS xdpk epfudk xdcu
dk fapjcif;r&Sb d J Security t& tm;enf;csufawGudk
&SmazG&ygw,f/ tm;enf;csufawG &SmazGawG&Y ySd guvnf; ydkif&Six f H today;jcif; eJY
umuG,fEdik frnfh enf;vrf; &SmazGjcif;awGudk vkyfaqmifMuygw,f/
av;pm;twk,lzG,f pdwfxm;eJY vkyf&yfrsm;udk vkyfaqmifMuolawGaygh/
Grey Hat Hacker uawmh white rus Black rus Hacker awG
jzpfygw,f/ Black hat awGvdk pepfawGuv dk nf; rzsufqD;Muovdk White Hat
awGvdk ydkif&SifxHcGifah wmif;wmrsdK;vnf; rvkyw f wfMuygbl;/ White Hat awGvdk
cGihfrawmif;&ifawmifrS Black Hat awGvdk pepfawGudk xdcu dk fysufpD;aprIr&Sdatmif
vkyfaqmif&ifawmh Grey Hat vnf; rqdk;wJt h xJrSm yg0ifvmEdkifygw,f/ 'gayr,fh
Grey Hat Hacker tawmfrsm;rsm;uawmh rdrw d Yd&k JU prf;oyfrIaMumifh wpfbuf
System awG ysufpD;oGm;vnf; *&kpdkufavhr&SdMuygbl;/ 'gaMumifh pmzwfolu
White hat tjzpf r&yfwnfEi dk &f ifawmif rdrpd rf;oyfrItwGuf wpfzufpepfawG
aumif;qkom pmay 21
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
ysufpD;roGm;apzdkY *&kpkdufvkyfaqmifr,fq&dk ifawmh vlq;dk pm&if;xJrSm yg0ifrSm
r[kwfawmhbl;aygh/
'gawGuawmh Hacker awG&JU cH,lcsufeJY tjyKtrlawGay: rlwnfjyD;
cGJjcm;jcif;om jzpfygw,f/ em;vnfwwfuRrf;rI Skill t& cGJjcm;wmawGvnf;
&Sdygao;w,f/ 'DrmS awmh tJonftaMumif; xnfo h Gif;rajymawmhygbl;/
wu,fvdYkrsm; urÇmay:rSm Hacker awGom &Sdraebl;qdk&if ,aeY
uRefawmfwdYk toH;k jyKaewJh pepfawG[m ckvdk cdkifrmvHjk cHKvmr,frxifygbl;/ Black
Hat hacker awGu tm;enf;csufawG &SmazGwu dk fcdkufw,f/ White Hat Hacker
awGu tm;enf;csufawGudk &SmazGumuG,fw,f/ 'Dawmh pepfrsdK;pHktwGuf
aumif;usdK;jyKwJh White Hat Hacker awG[m vdt k yfcsufwpf&yf
jzpfvmygawmhw,f/
,aeYacwfudk jyefMunfhr,fqdk&if uRefawmfwYdEk dkifiHrSm tifwmeuf
toH;k jyKrIawG rsm;jym;vmw,f/ uGefysLwm toH;k jyKrIawGeJY uGef,uftoH;k csrIawG?
Website zefwD;toH;k jyKrIawG pwmawG[m vufzuf&nfqidk fupvdkY
ukrÜPDawGtxd wd;k wuftoH;k jyKrIawGudk jrifawGUvm&jyDjzpfygw,f/ tifwmeuf
toH;k jyKrIawG ydkrdrk sm;jym;vmwmeJt Y rQ tifwmeufqidk f&m qdu k fbmvHjk cHKa&;awG
ta&;ygvmovdk bPfvkyfief;awG? EdkifiHwumeJY ywfoufqufqHwJh aiGay;aiG,l
udpöawGudak wmifrS zke;f av;wpfv;Hk ay:uae vkyfaqmifEkid faewJah cwfrSm
qdu k fbm&mZ0wfrIawGvnf; ydkrrdk sm;jym;vmaewmaMumifh Cyber Security &JU
tcef;u@[m tvGefta&;ygvmygw,f/
Hacking udk pdwfr0ifpm;vsifawmifrS rdrw d Yd&k JU vHjk cHKa&;twGuf
Knowledge awG &SdzdYk vdt k yfvmygawmhw,f/ Hacking udk raumif;wJhtvkyfvdkY
w&m;ao owfrSwf,lqxm;wwfMuwJh tcsdKUaomolawGudk uRefawmfwYdk
ywf0ef;usifrSm jrifawGzY ;l Muygvdrrfh ,f/ uRefawmfaqG;aEG;cJhovdyk gyJ/
aumif;wJb h ufrSm toH;k csr,fh hacker awG uRefawmfwYdEk idk if HrSm ta&;ay:
vdt k yfvdkYaeygjyD/ rMumrD umvawGtwGif;rSm rjzpfraevdt k yfcsufwpf&yf
jzpfvmygawmhr,f/
Hacking ay: tjrifrMunfolrsm;udk ajymjyvdkwmwpfcu k Hacking qdw k m
vufeufwpfckygyJ/ aoewfwpfvuf &Sdw,fqdkygpdY/k tJonfaoewfu
vlqd;k vufxJrSm &Sdae&if vlaumif;awGtwGuf pdk;&drpf dwfypl &mjzpfaeayr,fh
tJonfaoewfuyJ &JawGvufxJrSm&Sad e&ifawmh vlaumif;awG pdwfylp&m
rvdkawmhygbl;/ aoewfonf vludk aoapEdik af yr,fh xdak oewfudk
udik fpGx
J m;olay:rSm rlwnfjyD; oufa&mufrI uGmjcm;oGm;ygw,f/
aumif;qkom pmay 22
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

CHAPTER 5: Linux Fundamental

1. Introduction to Linux

Linux qdwk mudk roH;k zl;&ifawmif Linux qdw k pJh um;vH;k udkawmh
uRsefawmfwdYk Mum;odz;l Muygw,f/ Operation System wpfckv;Hk udk &nf&, G fjyD;
uRefawmfwdYk ac:avh&SdwJh Linux qdw k m wu,fawmh BIOS/UEFI eJY Boot Loader
uae pwifwJh Operation System Kernel wpfckjzpfygw,f/
Linux udk 1991 ckEp S frmS Finish student wpfa,mufjzpfwJh Linus
Torvalds u pwifcJw h mjzpfjyD; olU&JU &nf&G,fcsufuawmh Free OS kernel wpfcu k dk
zefwD;ay;vdkwJh &nf&, G fcsufeJY pwifchJwmjzpfygw,f/ Linux ay:aygufvmyHkudk
tusOf;csKyf aqG;aEG;cJhwmjzpfygw,f/ ordkif;aMumif;udk razmfvdkawmhygbl;/
a&;xm;wJh pmayawGvnf; trsm;BuD;&Sv d Ydk jzpfygw,f/
GNU taMumif;av; qufvu dk f&atmif/ GNU qdw k mu Unix udk
qdv k m r[kwfygbl;/ trSwfrSm;Edkifwmav;awG&SdvdkY xnfah jymjcif;yg/ GNU u
k dw
Unix r[kwfayr,fh Unix-like Operating system wpfrsdK;jzpfjyD; 1984 ckEp S rf Sm
launch h mjzpfygw,f/ Free Software wpfrsdK;jzpfjyD; Kernel
vkyfcJw
yg0ifjcif;r&Sdygbl;/ tMurf;zsif;ajym&&if GNU qdw k mu Application awG?
Library awGeJY developer tool awG pwmawGudk aygif;pkxm;wJh software
collection wpfrsdK;om jzpfygw,f/ OS wpfc[ k m resource awGqDudk allocate
jyKvkyfzdYkeJY hardware awGudk ajymjyEdkifzYdt k wGuf tjcm; program wpfck
vdtk yfygw,f/ tJonf program uawmh kernel ygyJ/
Kernel rygcJhwJh GNU [m Linux udk ol& Y JU Kernel tjzpf
toH;k jyKxm;ygw,f/ 'gaMumifh GNU/Linux vdYk ac:qdMk uwm jzpfygw,f/ uJ
uRefawmfwdYkrSm Linux qdw k Jh Kernel eJY GNU qdw k Jh Operating System &SdaejyD
qdMk uygpdk/Y uRsefawmfwdYku ck tvG,fq;Hk ac:aeMuwm Linux qdak yr,fh wu,fu
GNU/Linux jzpfjyD; toH;k jyKol oef;aygif;rsm;pGm &SdaejyDjzpfygw,f/ GNU rSmvnf;
the Hurd vdYk ac:wJh ud, k fyidk f Kernel wpfc&k dSjyD; ,aeYcsdefxdtoH;k jyKrI
rwGiu f s,fao;yg/ yGJOD;xGufyif rawGzY ;l ao;yg/ quf&atmifaemf/
'DpmtkyfxJrSmawmh Linux Distro awG trsm;BuD;xJurS Kali Linux udk
t"duxm;jyD; toH;k jyKaqG;aEG;oGm;rSmjzpfw,fqw dk mav; xyfrHajymMum;yg&ap/
Kali Linux udk install jyKvkyfvdkygu vma&muf aqG;aEG;Edkifwt Jh aMumif; a&SUrSm
aumif;qkom pmay 43
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
azmfjycJhjyD;jyDaemf/ rdrw
d dYktaeeJY avhvmvkyfaqmifMunfch sifyguvnf; rdrw d Ydk
toH;k jyKr,fh Browser &JU address bar rSm bit.ly/kali-aio vkYd &dkufxnfhvdkuf&eHk YJ
Kali Linux udk &,lykH? Install jyKvkyfenf;trsdK;rsdK;ESifh tjcm;aom
odrSwfz, G f&mrsm;udk avhvmEdkifygao;w,f/
Kali Linux udk Install jy;D jyDvYdy
k J oabmxm;&atmif/ Linux eJY
ywfoufwJh tajccH odoifhodxu dk fwmav;awGudk 'Dae&mrSm qufvuf
aqG;aEG;oGm;rSmjzpfygw,f/

2. Unifying File System

'Dwpfcgawmh Linux File System taMumif; tenf;i,f aqG;aEG;ygr,f/


File System onf Kernel &JU ta&;ygwJh wpfpw d fwpfa'o vdYk qd&k ygr,f/
Unix-like Operating System awGrSm zdkifoa dk vSmifrIawGudk Single Hierarchy rSmyJ
pkpnf;csdwfqufxm;ygw,f/ Hierarchy qdw k muawmh ta&;ygrItvdkuf
pkpnf;pkzJGYxm;wJh tpktaygif; (odYrk [kwf) ta&;ygrItvdu k f pDpOfxm;wJh tpDtpOf
vdYk qdEk dik yf gw,f/
Hierarchical tree &JU starting point uda k wmh root vdYk ac:jyD;
oauFwtaeeJY ]rsOf;apmif;} ]] ^ }} udk toH;k jyKygw,f/ "root" directory xJrSm
sub-directories (directory cGJ) rsm;pGm yg0ifygw,f/ Oyrm root qdw k Jh directory
xJu home qdw k Jh directory udk oauFweJY azmfjy&if /root/home ujzpfygw,f/
directory qdw k Jph um;vH;k eJY pdr;f ae&ifawmh windows rSm ac:avh&SdwJh Folder vdYkyJ
tvG,fqH;k rSwfxm;Edkifygw,f/ (directory vdYk ajym&if folder aygh)
'gqdk /home/new/abc.txt vdYk ajym&if root(system) xJ home qdw k Jh
directory (folder) xJrSm&SdwJh new qdw k Jh directory xJu abc emrnfeJY txt
zdkifwpfckvdYk em;vnfavmufjyDxifygw,f/ Disk awGay:rSm &SdaewJh storage
location eJY Naming System ESpc f Mk um;rSm translate vkyfay;wmuawmh Kernel yg/
Disk awGay:rSm a'wmawGudk oda k vSmifzYdt
k wGuf toH;k jyKEidk w f Jh Format
awG rsm;pGm &SdMuygw,f/ Linux twGuf t"duuswmawGuawmh ext2, ext3 &
ext4 wdYk jzpfMuygw,f/ 'ghjyif Windows wifxm;wJhbufuae Linux &JU ext4
wdYkvdk file system awGxJudk 0ifa&mufzwfEidk zf kdY rvG,fayr,fh Linux
toH;k jyKxm;wJb h ufuae Windows &JU NTFS, FAT & FAT32, etc... pwJh file
system awGudk zwf&o I d&ESd idk w
f muvnf; Linux oH;k olawGtwGuf
aumif;qkom pmay 44
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
tm;omcsufwpf&yf jzpfaeygao;w,f/ vG,fvG,fajym&&if Linux bufu
zdkifawGudk windows bufuae odEdik fzYdk rvG,fayr,fh Linux bufrSmawmh
rnfonfh File System udrk qdk odEidk w
f ,fvYdk qdv
k w
dk mygyJ/

3. The Command Line

uRefawmfwdYk toH;k jyKawmhr,fh Linux System rSm ta&;ygqH;k vdYk


qdv k dYk&r,fh Command Line udk toH;k jyKvdyk gu Kali Linux wifjyD;wJth wdik ;f
xm;&Sd&if vuf0Jbuf (b,f) rSm axmifvdkuftaeeJY Menu bar wef;uav;
&Sdaewmudk awGY&ygr,f/ Windows rSmqd&k ifawmh 'gudk Task Bar vdYk ac:ygw,f/
Linux rSmawmh olu Y dk Dash to Dock vdYk ac:qdyk gw,f/ tJonfuaevnf;
oGm;a&muf zGihfMunfEh kdifygw,f/

icon uawmh txufyg yHktwdkif; jzpfygw,f/ vkyfaqmifp&m


tawmfrsm;rsm;udk GUI taeeJY vkyfaqmifvdkY &aeayr,fh Terminal udk
toH;k jyKjcif;udk uRrf;usifykdiEf kdifzYdv k yfvSygao;w,f/ Linux toH;k jyKrI
k nf; vdt
uRrf;usifvmwJt h cg Terminal &JU ta&;ygrIawGudk ydkrdk em;vnfvmygvdrhfr,f/

aumif;qkom pmay 45
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

Terminal udk zGihfMunfw h t Jh cg txufyg yHktwdkif; jrifawG&Y ygr,f/


txufyg yHkrSm Munfrh ,fq&dk ifawmh root@kali vdYk awGY&rSmjzpfygw,f/ olU&JU
yHkpHu account@host-name jzpfwmrdkY a&SUrSmawG&Y wJh root onf vuf&Sd
0ifa&mufaewJh Acc udk azmfjyygw,f/ @ aemufu kali uawmh Kali Linux udk
wifwJhtcgwkef;u host name ae&mrSm xnfch hJwt Jh wdik f; ay:jcif;jzpfjyD; setting
uae jyefvnf ajymif;vJtoH;k jyKvdkYvnf; &ygw,f/ aemufrSm ygwJh # oauFw
uawmh vuf&Sd toH;k jyKaewJh terminal onf root terminal jzpfvYdk jzpfygw,f/
root account ur[kwfbJ tjcm; user account uae 0ifa&muf toH;k jyK&ifawmh #
ae&mrSm $ oauFw udo k m jrifawG&Y rSmjzpfygw,f/
uRefawmfwdYk taeeJY Terminal vnf; odjyD/ root Vs other account awG
&JU terminal oauFw rwlnDwmvnf; odjyD? pmtkyx f JrSm (root@kali) vdYk awG&Y if
'gawGu &dkufxnfhp&mrvdb k l; &SdjyD;om;qdw k mvnf; em;vnfjyDq&dk ifawmh 'Dwpfcg
Terminal Commands awGtaMumif; tenf;i,f qufvuf
aqG;aEG;&atmifcifAs/
Terminal command awGxJrS toH;k rsm;wJh a,bk,s command awGudk
azmfjy aqG;aEG;oGm;ygr,f/
cd command udk directory awGxJudk 0ifa&mufzYdk oH;k ygw,f/ linux
roHk;zl;olawGtwGuf tvG,fq;Hk em;vnfatmif ajym&&if folder awGxJudk
Y wGuf toH;k jyKygw,f/ Oyrm- cd Downloads vdYk
0ifa&mufEdik zf dkt
&dkufxnfhvdkuf&if Downloads qdw k Jh directory (folder) xJudk 0ifa&mufwm
jzpfygw,f/ wpfck owdxm;zdu kY Linux rSm Windows vdk pmvH;k tBuD;tao;
tqifajyovdk &dkufvdYk r&ygbl;/ Upper (or) Lower (pmvH;k tBuD;tao;)
rSeuf efatmif &dkuf&ygw,f/
cd udk prf;oyfMunfE k wGuf terminal udzk Giv
h idk zf Ydt fh u
dk f&atmif/ jyD;&if
vuf&Sd a&muf&dSaewJh Directory xJrSm bmawG&SdvJqdkwmudk odEidk fzYdk ls (LS
aumif;qkom pmay 46
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
tao;csnf;) &dkufxnfjh yD; enter vdu
k fyg/

txufyg yHkuawmh uRsefawmfh&JU root accc, Home directory xJrSm


&SdaewJh zdkifawG directory awGyg/ directory awGudk tjyma&mifeYJ azmfjyygw,f/
tjcm;aom zdkifawGudv k nf; ta&mifcJGjcm; azmfjyxm;wm jrifawGY&rSmyg/
tjyma&mifeYJ azmfjyxm;wJh directory awGudk Munfrh ,fq&dk if vuf&Sd Home
directory xJrSm yg0ifwJh directory awGudk od&E Sd kdifygw,f/ (folder xJrSm&SdwJh folder
awGaygh)
ck Desktop qdwk Jh directory xJudk 0ifMunf&h atmif/

txufygtwdik ;f 0ifMunfhvdkufwt Jh cg bash: cd: desktop: No such file


or directory qdjk yD; jyvmwmudk awG& Y ygvdrrfh ,f/ taMumif;uawmh uRefawmf
&dkufxnfhvdkufwJh cd desktop rSm d u pmvHk; tao; jzpfaevdYyk g/ tay:yHkrSm
jyefMunfh&if Desktop rSm D udk tBuD;pmvH;k eJY a&;xm;wmudk awGjY rif&ygr,f/
pmvHk;tBuD;eJY jyefajymif;a&;Munfh&atmif/

ckqd&k ifawmh uRefawmfwYdk Desktop udk 0ifa&mufEdkifjyDjzpfygw,f/


Desktop ay:rSm zdkifawG&Sy k wGuf file list azmfwJh ls comand
d gu MunfEh kdifzYdt
av;udk toH;k jyKjyD; MunfhEdik fygw,f/

uRefawmfh&UJ Desktop ay:rSmawmh folder wpfco k m &SdvYdk wpfco k m


jyay;wmyg/ bmrS r&Sd&ifawmh bmudrk sS jyay;rSmr[kwfyg/
Desktop ay:rSm &Sdaewkef; New Folder wnfaqmufyu Hk dk qufvuf
avhvm&atmif/ folder ukd directory vdYk ac:w,fqw dk m ajymjyjyD;jyDaemf/ 'Dawmh
aumif;qkom pmay 47
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
folder topf jyKvkyfr,fqa dk wmh make folder (make directory) aygh/
tJonftwGuf command u mkdir yg/ mkdir directory-name aygh/ Oyrm-
vuf&Sd dir xJrSm test qdw
k Jeh mrnfeJY dir wpfck zefwD;vdw Jh cg mkdir test qdjk yD;
k t
&dkufxnfh&rSmyg/

txufygtwdik ;f &dkufxnfhjyD;ygu ls eJY list jyefazmfMunf&h if test qdw


k Jh
directory wpfck xyfwd;k aewmudk jrif&ygr,f/

txufyg yHkrSm test qdw


k Jh dir wpfck xyfw;dk vmwmudk awG&Y rSmyg/ cd udk
k f&atmif/ cd test eJY 0ifa&mufvu
oH;k jyD; xyf0ifvdu Jh cg test folder xJudk
dk fwt
0ifa&mufjyD; jzpfwm awG&Y ygr,f/

'Dcgawmh space jcm;wJh emrnfeJY folder wpfcu k dk zefwD;Munf&h atmif/


test two qdw
k Jeh mrnfeJY folder wpfcu
k dk wnfaqmufMunfMh updkY/

txufyg yHkt& Desktop ay:u test directory xJrSm test two qdw
k Jh
emrnfeJY folder wpfck wnfaqmufwmjzpfygw,f/ 'gayr,fh ckcsdefrSm Desktop
ay:rSm&SdwJh test folder udk zGihfMunfrh ,fq&dk ifawmh

aumif;qkom pmay 48
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

uRefawmfwdYk awGY&rSmu test eJY two qdw k Jh folder ESpcf k jzpfaewmyg/


vdck sifwmu test two qdw k Jh folder wpfcw k nf;// &vmwmu ESpcf k/
bmaMumifv h Jqdak wmh name rSm ygaewJh space aMumifhygyJ/ command line rSm
space jcm;vduk fwmeJY oD;jcm;wpfcktjzpf owfrSwfygw,f/ 'gaMumifh command
line awGrSm toH;k jyK&r,fh linux file awGrSm space rjcm;bJ emrnfay;xm;jcif;yg/

uRefawmfu mkdir test-three qdjk yD; txufyg yHktwdki;f aemufwpfck


zefwD;Munfyh gw,f/

txufyg yHktwdkif; test-three folder wpfcyk J xyfw;dk vmwmudk


awGY&ygr,f/ vdck sifwmu space jcm;wJeh mrnfeYJ folder / 'gqdk b,fvv dk kyfrvJ/
linux command rSm space ygcsifwt Jh cg "...." (rsufawmiftzGihftydwf) Mum;rSm
xnfo h H;k &ygw,f/

aumif;qkom pmay 49
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

txufygyHku twdik f; mkdir "test four" qdjk yD; space ygwJh


folder(directory) name udk rsufawmiftzGit fh ydwfMum;rSm xnfo
h Gif;vdu
k fwt Jh cg
uRefawmfwdYk vdck sifwJh space jcm;xm;wJh folder name eJY folder wpfcu k dk &&Sjd yD
jzpfygw,f/

'gqdk&if cd eJY 0ifa&mufwt


Jh cgrSmvnf; " " xnfzh dkY vdw
k ,fqw
dk m
oabmaygufr,fxifygw,f/

ckqd&k ifawmh uRefawmfwYdk test four qdw


k Jh directory xJrSm &SdaeygjyD/
'Dcgawmh back jyefxGufyHu
k av;udk aqG;aEG;ygr,f/

txufyg yHktwdik f; cd aemufrSm 2 dot (..) xnfo


h Gif;jyD; enter r,fq&dk if
folder wpfqifh aemufjyefxGufygw,f/ tm;vH;k jyefxGufcsif&ifawmh cd yJ
&dkufxnfhjyD; enter &rSmjzpfygw,f/

'Dcgawmh terminal topfwpfckziG hfjyD; dir wpfckcsif;pDudk


jyef0ifMunf&h atmifyg/

aumif;qkom pmay 50
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

txufyg yHkonf terminal zGihfjyD;uwnf;u dir wpfcck sif;pDudk Munf&h I


0ifa&mufyHk jzpfygw,f/ dir awGuo dk m od&if yHkygtwdkif; command
taMumif;a&rsm;rsm;eJY wpfqifhpD 0ifaep&mrvdb
k J wdu k f&u
dk f
0ifa&mufEdik yf gao;w,f/

txufyg yHkwGifMunfv h sif cd command udo k ;Hk jyD; wpfqifhpD


0ifa&mufjcif; ESihf cd command jzifh wdu k f&u
dk f0ifa&mufjcif; wdY&k JU uGmjcm;rIudk
awGYjrifEkdifygw,f/
'Dcgawmh pm&du k fwtJh ydkif;udk quf&atmifyg/ terminal awG
&Iyrf ae&atmif cke zGifhxm;wmawGudk ydwfvdkufjyD; topfjyefziG hv f udk f&atmif/
jyD;&if Desktop ay:u test qdw k Jh folder xJ 0ifxm;vdkufyg/ 'Dae&mrSm
enf;enf;av; ajymvdkwmu uRefawmfwYdk oH;k r,fh Kali Linux rSm Pop-up (GUI)
taeeJY toH;k jyKEdik w f Jh pm&duk fEidk fwJh app awG&o Sd vdk command line rSm
oH;k &wmawGvnf; &Sdygw,f/ command line uae vkyfaqmif&wmudak wmh ydkjyD;
avhvmxm;zdkY vdt k yfygw,f/ bmaMumifhvJqadk wmh uRefawfmwdYu k Hacking
avhvmaewmrdYkygyJ/
pm&du f Jh program awG &Sdw,fvYdk ajymcJjh yD;jyDaemf/ leafpad, gedit,
k fEdkiw
vim pwmawGudk oH;k avh&SdMuygw,f/ leafpad eJY gedit uawmh
toGiftjyifuvG&J if oabmw&m;csif; wlygw,f/ cke command line xJrSm
prf;oyfMunfv k f&atmifaemf/ test.txt qdw
h du f pfckudk leafpad (or) gedit
k zJh idk w
aumif;qkom pmay 51
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
wpfcck ek JY zefwD;vdu
k fyg/

leafpad test.txt vdYk&kdufvu


dk fwtJh cg leafpad eJY zdkifwpfck yGihfvmrSmjzpfjyD;
tJonfxJrSm rdrw d dYk tvd&k Sd&m pmudk &dkufEidk fygw,f/ jyD;&if save jyD; ydwf vduk fyg/
ckae ls eJY jyefazmfMunfrh ,fq&dk ifawmh uRefawmfwYdk zefwD;xm;wJh test.txt
qdwk Jzh dik af v;udk awG&Y ygvdrhfr,f/

Desktop ay:u test folder xJrSm zGihfMunf&h ifvnf;

txufygyHktwdik f; test.txt qdwk mudk awGY&ygr,f/ gedit vnf; leafpad


vdyk gyJ/ leafpad ae&mrSm gedit eJY ajymif;prf;Munfah ygh/
'Dcgawmh command line uaeyJ pm&du k fjyD; zdkifzefwD;&atmif/

txufyg yHkrSmMunfh&if echo udk toH;k jyKjyD; pm&du


k fcwJh mudk awGY&ygr,f/
rdrd a&;vd&k mpmudk rsufawmiftzGitfh ydwf Mum;rSm xm;jyD; oH;k &rSmjzpfovdk >
oauFw&JU aemufrSm rdrd vdt k yfwJh zdkifemrnfudk xnfo h Gif;&rSmjzpfygw,f/
'gqdk&ifawmh ls eJY jyefazmfMunf&h if test2.txt qdw k Jh zdkifaemufwpfck
xyfwdk;aewmudk jrif&rSmyg/

aumif;qkom pmay 52
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

folderrSm oGm;zGihfMunf&h ifvnf; txufygtwdik ;f jrif&rSmyg/ test2.txt


udk zGihfMunfhygu cke uRefawfmwdYk &dkufcw Jh Jh This is my testing. qdwk mudk
awGY&ygvdrfrh ,f/ command line udk jyefoGm;&atmif/

txufyg yHkrSmMunf&h if cat command udk toH;k jyKjyD;awmh &dkufcw Jh Jh


Y dk toH;k jyKyHkuawmh cat file-name
pmawGudk jyefazmfMunfhEkdifwm awGY&ygr,f/ olu
yHkpH jzpfygw,f/

ckqdk terminal uae txt zdkif zefwD;jyD; pm&du k fwm/ pmudk


jyefxkwfMunfw h m pwmawG aqG;aEG;jyD;jyDjzpfygw,f/ 'Dcgawmh cke test2.txt
zdkifxJudk aemufxyf pmaMumif;wpfck xyfw;dk Munfh&atmif/

cke command line xJrSmyJ echo "I am learning Ethical Hacking." >
test2.txtvdYk &dkufxnfv k fwmyg/ oabmu test2.txt zdkifudk txJu
h du
pmom;ae&mrSm I am learning Ethical hacking vdYk jyifr,faygh/

txufygyHkrmS Munf&h if ol&Y JU rlvpmom; This is my testing. ae&mrSm I


am learning Ethical hacking. qdwk mu tpm;xd;k 0ifa&mufvmwmudk awGY&rSmyg/
pmawGudk jyifwmr[kwfbJ xyfjznfh&yHk Jqdk&ifawmh > ae&mrSm >> ESpcf x
k yf oH;k &rSm
jzpfygw,f/

aumif;qkom pmay 53
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

txufyg yHkrSmMunf&h if rlvpmaMumif;xJrSm Ethical Hacker


qdw
k Jph mom;udk xyfjznfhr,f vdYk qdv k ydk gw,f/ >> udk toH;k jyKxm;wJt
h wGuf
xyfjznfhr,fqdw k mudk od&SEd kdifygw,f/

txufyg yHkrSmMunf&h if cat eJY jyefazmfMunfhvu dk fwtJh cg pmaMumif;awG


xyfwdk;vmwmudk awGYjrif&rSmyg/ 'Davmufqdk em;vnfjyDvYdk ,lqygw,f/ ck
zdkif&Smwmav; qufaqG;aEG;&atmif/ zGihfxm;wJh terminal udk ydwfjyD;topf jyefzGifh
vdu k fyg/ jyD;&if find command udk toH;k jyKjyD; &SmazGenf; prf;Munf&h atmif/ olu Y dk
toH;k jyKyHuk awmh find &Smvdo
k nfhae&m -name &Smrnfzh kdit f rnf jzpfygw,f/ ydkjyD;
em;vnfatmif ajymjy&&if Oyrm- uRefawmfwYdu k Desktop ay:rSm cke
prf;oyfzefwD;xm;wJh folder xJrSm test2.txt qdw
k zJh dkifav;udk
&SmMunfrh ,fqdkygawmh/ &SmwJh command u find, &SmcsifwaJh e&mu Desktop,
zdkifemrnf jzpfaMumif; -name,&SmvdkwJh zdkifemrnfu test2.txt qdak wmh &SmwJt h cg
oH;k &r,fh command u find Desktop -name test2.txt aygh/

&SmMunfvh du h cgrSmawmh txufyg yHktwdik f;yJ Desktop ay:u test


k fwJt
qdwk Jh folder xJrSm test2.txt qdw k zJh idk f &SdaMumif; jyvmygawmhw,f/ 'gu
uRefawmfwdYktaeeJY test2.txt zdkifonf Desktop ay:rSm &Sdw,fvYdk odxm;vdYk &SmvdYk
&wm/ tu,fí b,fae&mrSmrSef; rodbl;qdyk gpdYk/ 'gqdk&ifawmh
uRefawmfwdYktaeeJY system wpfcv k ;Hk xJrSm &Sm&ygawmhr,f/ system &JY oauFwu
/ jzpfygw,f/ root system "/" yg/ 'gaMumifh &SmazGwt Jh cg &SmcsifwaJh e&m udk ^ yJ
xm;vdu k f&rSmyg/

aumif;qkom pmay 54
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
txufygyHkudk Munfrh ,fq&dk if uRefawmfwYdt k aeeJY test2.txt zdkifudk
system wpfcv k fw,f/ /root/Desktop/test/test2.txt vdYk jywJt
k H;k rSm &Smvdu h wGuf
Desktop ay:u test qdw k Jh directory xJrSm&Sw
d ,fqw
dk mudk odEdkifjyD jzpfygw,f/
'Dae&mrSm xyfrHjznfhpGuf ajymvdw k mu Linux system onf Case Sensitive
jzpfw,fvdkY qdck Jw h ,faemf/ pmvHk; tBuD;tao; vG&J ifvnf; &Smwm
awGYrmS r[kwfygbl;/ tJonfawmh uRefawmfwYdk &Smr,fh zdkifu T tBuD;vm;?
tao;vm; *&kpkduf a&;&ygr,f/ tBuD;vm; tao;vm; rod&ifawmh
zdkifemrnfae&mrSm [Tt]est2.txt qdjk yD; tppmvH;k tBuD;jzpfjzpf tao;jzpfjzpf
jyygvdkY qdv
k du
k fjcif; jzpfygw,f/

zdkifemrnfrSm test ygwmawmhodw,f/ tm;vH;k vnf; aocsmrodbl;


qd&k ifawmh 'Dvd&k mS MunfEh kdifygw,f/

oluawmh zdkifemrnfrSm test ygorSs zdkifwidk ;f udk xkwfjyrSmjzpfvYdk zdkifawG


trsm;BuD; &SmawGyY gvdrfrh ,f/ 'Davmufqdk &SmazGwtJh ydkif;vnf; &avmufjyDvYdk ,lq
ygw,f/ 'Dcgawmh tjcm; toH;k rsm;wmav;awGudk acgif;pOf tao;av;awG
xyfcJGjyD; aqG;aEG;oGm;&atmif/ ydk rSwfrdatmifaygh/

APT Package Handling Utility


APT Package Handling Utility uda k wmh apt-get vdYk tvG,fq;Hk
odMuygw,f/ package awGudk install vkyf&mrSma&m remove vkyf&mrSma&m?
upgrade jyKvkyf&mrSma&m odyfvG,fuljyD; aumif;rGefwJh tool wpfcv k Ydk qd&k ygr,f/
uRefawmfwdYkoH;k r,fh Kali Linux rSm uRefawmfwYdk oH;k aewJh Android ay:u
PlayStore vdr k sdK;aygh? application awGudk &,lEkdifr,fh source wpfck &Sdygw,f/
tJonf source eJY uRefawmfwYd&k JU uGefysLwmeJY csdwfqufjyD;jyDq&dk ifawmh apt-get
uae software package awGudk tvG,fwul oGif;,l &&SdEdkifjyDjzpfygw,f/ apt-get
uae software awGudk oGif;,ljcif;rSm tm;omcsufawG &Sdygw,f/ bmawGvJq&dk if
package wpfck install jyKvkyfzYd& k yfwJh dependency awG (em;vnf
k mtwGuf vdt
vG,fatmif ajym&&if aemufxyf qufpyfaewJh vdt k yfcsufawG qdyk gawmh/) udyk g
xnfoh Gif;ay;ygw,f/ 'gaMumifh wpfcck sif;pD vdu
k f&Smjznh&f wmrsdK; vkyfp&m
aumif;qkom pmay 55
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
rvdkawmhbl;aygh/
ydk&Sif;atmif Oyrmay;&&if Pen-tester awG? Hacker aw rvGwfwrf;
toH;k jyKavh&Sw d Jh Metasploit vdk program [m RUBY vdYkac:wJh Programming
Language ay:rSDwnfaeygw,f/ RUBY udk install jyKvkyfxm;jcif;r&Sb d J
Metasploit udk run vdYk r&Edi k fygbl;/ 'gaMumifh RUBY onf Metasploit &JU
dependency jzpfygw,f/ (Metasploit u uRefawmfwYdk toH;k jyKr,fh Kali Linux rSm
yg0ifjyD;om;jzpfwmrdYk RUBY yg yg0ifjyD;om;jzpfw,fqdkwmawmh ajymp&m
rvdkawmhbl;ayghaemf)/ 'Dawmh jyefjcHKajym&&if apt-get uae app awGudk install
vkyfr,fqd&k if olwdYk&JU dependency awGuydk g wpfygwnf; automatic install
vkyfay;oGm;ygw,f/ Oyrm- apt-get install virtualbox qdyk gawmh/ virtualbox eJY
wGzJ uf oH;k &r,fh app awGudyk g xnfo h Gif;ay;xm;ygw,f/
tJonfvdk vkyfaqmifEkdifzYdt k wGufawmh /etc/apt/ xJu sources.list
zdkifudk leafpad (or) gedit eJY zGihfjyD; sources.list xnfo h Gif;Edkiyf gw,f/ sources.list
u rdrw d dYk install xm;wJh Kali Linux Version ay: rlwnfjyD; uGmjcm;Edkiw f mrdkY
'Dae&mrSm razmfjyawmhygbl;/ www.khitminnyo.com rSm azmfjyay;xm;ygw,f/
apt-get install (package) u package wdi k f;twGuf &Edik fwmawmh r[kwfygbl;/
rdrw d dYk xnfo h Gif;xm;wJh source rSm &EdkifwJh package awGuo dk m &&SdEidk frSmjzpfjyD;
tjcm;aom package awGuadk wmh oufqidk &f m source awGuae
a'gif;,l&&SdEdik yf gw,f/ Kali Linux onf Debian Based jzpfwmrdYk olt Y wGuf
package awGonf debian package (dpkg) jzpfygw,f/ Ubuntu onfvnf;
Debian Based jzpfwmrdkY Ubuntu eJY Kali rSm Debian package (dpkg) awGudk
wlnDpGmm toH;k jyKEdik fygw,f/ dpkg awG&JU file extension uawmh .deb jzpfygw,f/
Oyrm- example.deb aygh/
deb zdkifawGudk install zdt kY wGufawmh dpkg -i udk toH;k jyKygw,f/
Debian Package awGudk install vkyfr,fvYdk qdv dk maygh/ Terminal uae .deb zdkif
k w
xm;&SdwJh ae&mudk 0ifa&mufvu dk fyg/ jyD;&if dpkg udo k ;Hk jyD; install EdkifygjyD/ Oyrm
Download qGx J m;wJh example.deb udk install r,f qdyk gawmh/ Downloads
directory xJudk cd command eJY 0ifa&mufjyD; dpkg -i pkg-name.deb eJY install
Edkifygw,f/

ckwpfcgawmh apt-get command udt


k oH;k jyKjyD; package awGudk install
vkyfMunf&h atmif/ toH;k jyK&r,fh command u apt-get install pkg-name
aumif;qkom pmay 56
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
jzpfygw,f/ 'gqd&k if Photoshop vdk "mwfykHjyifwJh free software wpfckudk install
vkyfMunf&h atmif/ ol&Y JU pkg-name u gimp jzpfwmaMumifh gimp udk install &r,fh
command onf apt-get install gimp jzpfygw,f/ xdYt k wlygyJ/ Virtual Box udk
install vdy
k gu apt-get install virtualbox vdYk &dkufxnfh&rSmjzpfygw,f/

Update
apt-get onf app & dependency awGudk install ay;Edki& H mru install
f ko
xm;wJh package awGtwGuf update &&SdEdkifrI tajctaeudyk g azmfjyay;Edkifovdk
update vnf; jyKvkyfay;Edi k yf gao;w,f/ sources list xnfo h Gif;jyD;onfhtcg jzpfap?
source wpfcc k k ajymif;vJonft h cgjzpfap? jznfo
h Gif;vdu k fwJh source topfudk
uRefawmfwdYk&JU pepfeJY csdwfqufEdkifzdkYtwGuf apt-get update command udk
toH;k jyK&ygw,f/ xdYktwlygyJ/ uRefawmfwYd&k JU pepfxJrSm&SdwJh package awGtwGuf
upgrade &&SdEdkir I wGufvnf; apt-get update eJY ppfaq;Edkifygao;w,f/
f t
(rSwfcsuf/ / apt-get tpm; apt udyk J toH;k jyKEdkifygw,f/Oyrm apt update,
apt install gimp, ...)

Upgrade
rnfonfh pepfrQ tNrJwrf; jyD;jynfph rHk aeyg/ t"du Operating System
udk wd;k wufatmif jyKvkyfwm? oH;k &ydrk kv
d G,fulatmif zefwD;wm?
wd;k wufaumif;rGeaf tmifvkyfwm? patch management awG? new feature awG
xnfo h Gif;wm? bugs awGudk rSeaf umifatmif jyKjyifwm pwmawGtwGuf tpOftjrJ
development state rSm &Sdaeygw,f/
uRefawmfwdYk&JU Kali Linux rSm xnfo h Gif;toH;k jyKxm;wJh package
awGtwGuf new version awG&&Sdwt Jh cg upgrade jyKvkyfEidk rf ,fh command
udvk nf; apt-get (or) apt eJY toH;k jyK&ygw,f/ upgrade jyKvkyfp&m&Sad ewJt h cg
(qdv k mu application wpfck Am;&Sif;topf xGufwt
k dw Jh cg) apt-get update (or)
apt update vkyfMunf& h if 'Dvdk ay:ygr,f/

txufyg yHkxJutwdik ;f twdtusawmh ay:rSmr[kwfyg/ rdrw d Ydk pwif


h csdeef YJ package awG uGmjcm;Edkiyf gw,f/ ck yHkrSmMunf&h if 399 packages
toH;k jyKwJt
aumif;qkom pmay 57
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
can be upgraded. Run 'apt list --upgradable' to see them. qdjk yD; awGY&ygvdrr fh ,f/
upgrade jyKvkyfEdi f Jh package aygif; 399 ck &Sdw,fqw
k w dk tJh aMumif;
azmfjyxm;ovdk apt list --upgradable udk toH;k jyKjyD; upgrade jyKvkyfEdkifr,fh list udk
MunfEh kdiw
f Jt
h aMumif; azmfjyay;xm;wmyg/

txufygyHu k awmh upgradable awGudk azmfMunfw h t


Jh cg jrif&r,fyh kHjzpfjyD;
tenf;i,fudo k m ,lxnfhxm;ygw,f/ yHkrSmMunf&h if a&SUqH;k rSm package name udk
azmfjyxm;wmudk awGjY rif&rSmyg/ rdrw d Ydk uGefysLwmrSm vku
d fvkyfMunfrh ,fq&dk ifawmh
tpdr;f a&mifeJY azmfjyxm;ygvdrrfh ,f/ 'gu package name jzpfjyD; ^ aemufuawmh
Y wGuf tenf;i,f azmfjycsuf jzpfygw,f/ b,f version uae b,f version
olt
xd jrSifrh ,fqdw
k mudyk g azmfjyay;xm;wmudk awGEY dkifygw,f/
txufyg yHkrSm Munfrh ,fq&dk if yersinia, zsh, zsh-common qdw k Jh
package awG upgrade &edkifr,fx h JrmS ygaewmudk awGY&rSmyg/ rdrw d Ydk vdt
k yfwJh
package udo k m a&G;cs,f upgrade vdyk gu apt install udk toH;k jyKEidk yf gw,f/ Oyrm
- zsh udk upgrade jyKvkyfvdkygu apt install zsh aygh/

apt-get install (or) apt install command udk toH;k jyKwt Jh cg tcsdKUaom
package awGrSm install vkyf rvkyf twnfjyK&ygw,f/ tcsdKUtwGufawmh
rvdktyfygbl;/ Do you want to continue? [Y/n] qdjk yD; ar;avh&ySd gw,f/ y udk
tBuD;jzpfap tao;jzpfap &dkufxnfhjyD; enter Edkifygw,f/ Y/n rSm Y udk
tBuD;pmvH;k eJY azmfjyxm;wmu default u Y vdYk qdv dk myg/ N udk tBuD;eJY
k w
azmfjyxm;&ifawmh Default u N vdYk od&ygr,f/ ckykHt&awmh install vkyfrmS rdkY Y
udk ajz&ygr,f/ xdo k dYk Y/n ar;aomtqifhudk ausmfvydk gu toH;k jyKr,fh command
&JU aemufrSm -y vdYk xnfah y;vdu k f&yHk gyJ/ Oyrm gimp udk Y/n rajz&bJ install
aumif;qkom pmay 58
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
vdyk gu apt install gimp -y (odYrk [kwf) apt-get install gimp -y qdjk yD; command
&dkuf&rSm jzpfygw,f/ install progress 100% jynfjh yD; command line
aemufwpfaMumif; ay:ygu install jyD;qH;k jyDjzpfygw,f/

a&SUrSm aqG;aEG;cJhwJh upgrade &&SdEdkifwJh package awGtm;vHk;udk upgrade


vkyfvdkygu txufyg yHkxJutwdik f; apt upgrade -y udk toH;k jyKEidk yf gw,f/ -y
uawmh Y/n ar;&if y ajzr,fqw dk m BudKwifajymjcif;jzpfaMumif; xyf&Sif;jyp&m
rvdkawmhbl;xifygw,faemf/

Distribution Upgrade
'Dtydkif;uawmh apt upgrade wdYv k dk rMumcP &&SdEidk fwmawmh
r[kwfygbl;/ Kernel Version jrifhoGm;wmrsdK;? 'grSr[kwf system version topf
xyf&wmrsdK; (Oyrm- Android Version 5 uae 6, 7 xd jriS Efh kdifwmrsdK;) awGtwGuf
rSom vkyfaqmiftoH;k jyKEdkifrSmjzpfygw,f/ Oyrm - uRefawmfwYdu k Kali Linux
2016.2 udk Install jyKvkyfxm;w,f/ ck ('Dpma&;aewJc h sdefrmS ) Kali Linux Version
u 2017.1 xd a&muf&So d Gm;ygjyD/ 'Dawmh uRefawmfwYdt k aeeJY topfjyefwif
&rSmvm;/ rvdkygbl;/ tJonf tajctaetwGuf uRefawmfwYdk toH;k jyKEdik fr,fh
command av;wpfck &Sdygw,f/ tJ'guawmh apt dist-upgrade (or) apt-get
dist-upgrade yJ jzpfygw,f/
ajymzdkY arhoGm;w,fAsm/ apt command (apt update, apt upgrade, apt
install, apt dist upgrade) awGudk toH;k jyKr,fq& dk if tifwmeufawmh
vdt
k yfygw,f/ tifwmeufvidk f; csdwfqufxm;rSom vkyfaqmifvYdk &ygr,fAs/

Removing Packages
install taMumif; odjyDqdkawmh uninstall udk qufaqG;aEG;ygr,f/ install
& remove yJ uGmjyD; vkyfaqmif&wmawmh wlnDygw,f/ Oyrm - gimp udk
jyefjzKwfcsif&if apt remove gimp (or) apt-get remove gimp qdjk yD;
toH;k jyKEdik fygw,f/ yHkeJaY wmh vkyfrjyawmhbl;aemf/

Auto-removing
uRefawmfwdYk&JU Operating System xJu package (application) awGudk
upgrade h cg xdk package awG&JU old version awG[m rvdktyfbJ
jyKvkyfvdkufwJt
aumif;qkom pmay 59
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
usef&Sad eygawmhw,f/ 'gawGudk z,f&Sm;ay;zdYk vdt k yfygw,f/ upgrade (or)
dist-upgrade jyKvkyfjyD;wdi h ,f qdyk gawmh/ ay;&r,fh command u
k f; vkyfoifw
awmh apt autoremove jzpfygw,f/ autoremove udk cGJra&;ygbl;/

Purge
purge udak wmh linux user tcsdKUu rodMuovdk tcsdKUu
a&SmifMuygw,f/ remove eJY purge rwlnDygbl;/ bmuGmvJqadk wmh apt remove
pkg u package wpfckudkom uninstall vdu k fwmjzpfjyD; configuration file awGudk
zsufroGm;ygbl;/ aemufwpfBudrf vdt k yfwJhtcg jyefvnftoH;k jyKapEdkifzdkY
pufxJrSmyJ xm;xm;cJhygw,f/ purge uawmh configuration file awGuydk g tm;vHk;
zsufvdu k fygw,f/ 'gqdk bmvdYk purge udk oH;k aeao;vJ vdYk ar;p&m
&Sdaumif;&Sdygr,f/
oluY dk app wpfckudk vH;k 0 reinstall jyefvnfjyKvkyfvdkwJhtcg oH;k ygw,f/
configuration file xJrSm rSm;,Gif;oGm;wm? jyifrdvu dk fjyD; arhoGm;vdYk program
tvkyfrvkyaf wmhwm pwJhtajctaersdK;twGufvnf; apt purge pkg-name udk
toH;k jyKygw,f/ Oyrm gimp udk tm;vH;k ukefpifatmif jzKwfjyD; jyefxnfhoHk;csif&if
apt purge gimp eJYjzKwfjyD; apt install gimp eJY jyefoGif;aygh/

Clean
uRefawmfwdYkawG apt install pkg eJY install jyKvkyfwjJh zpfpOfrSm package
awGudk oufqdik &f m sources uae download &,lygw,f/ jyD;wJt h cg unpackage
vkyfjyD; install w,faygh/ install jyD;oGm;wJhtcg rvdktyfawmhwJh package awG[m
uRefawmfwdYk&JU system xJrSm usefae&pfcyJh gw,f/ tJovdek YJ rsm;jym;vmwJh
tcgrSmawmh HDD space awG avsmhenf;ukefygawmhw,f/ 'gaMumifh olwYdu k dk
clean vkyfay;zdYk vdt
k yfjyD; tJonftwGuf apt clean (or) apt-get clean udk
aumif;qkom pmay 60
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
toH;k jyKEdik fygw,f/

Auto clean
clean eJY vkyfaqmifykc
H sif; wlwJh autoclean udak wmh apt upgrade eJY apt
dist-upgrade awG vkyfjyD;wJhtcsdea f wGrSm oH;k ygw,f/ app wpfck version opf
upgrade jyD;wJt h cg version ta[mif;udk &Si;f ay;w,fvYdk rSwfxm;Edkifygw,f/ olu Y dk
k awmh apt autoclean (or) apt-get autoclean jzpfygw,f/
toH;k jyKyHu

Combining to the Commands


command awGudk aygif;pyfvw Jh cg && oauFwudk (ESpfckxyf) Mum;cH
dk t
oH;k ygw,f/ Oyrm apt update && apt upgrade && apt dist-upgrade aygh/
aemufwpfckxyfajym&&if apt autoremove && apt autoclean aygh/ wpfqufwnf;
oH;k EdkifwJh command awGudk aygif;pyf toH;k jyKwmyg/

Removing Debian Packages


Debian package (.deb) awGudk install wJt h cg dpkg -i pkg.deb eJY
install aMumif; aqG;aEG;cJhjyD;jyDaemf/ remove vkyfr,fq&dk if -i (install) ae&mrSm -r
(remove) eJY -p (purge) udk toH;k jyKEdkifygw,f/
dpkg -i example.deb
dpkg -r example.deb
dpkg -p example.deb

Tarballs
uRefawmfwdYk odMuwJh zip, rar wdYkvdk file archives vkyfwJh program
wpfcyk g/ Tape Archives udk twdak umufjyKjyD; TAR vdYk ac:qdyk gw,f/ zdkifawG
h wGuf zip wdYk rar wdYkvydk J tarball format udv
trsm;BuD;udk pkpnf;EdkifwJt k nf;
toH;k jyKMuygw,f/ Linux package awGrSm t"du toH;k jyKMuygw,f/

txufyg yHkxJutwdik f; Desktop ay:u a qdw


k Jh directory wpfcx
k JrSm
aumif;qkom pmay 61
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
1.txt eJY 2.txt qdwk Jh zdkif ESpzf dkifudk zefwD;vdkufygw,f/ (aqG;aEG;jyD;om;awGrdkY
&Si;f rjyawmhbl;aemf)

toH;k jyK&r,fh command u tar -cf name.tar.gz file1 file2 file3 qdw k Jh
yHkpHrsdK; jzpfygw,f/ tar -cf u tar zdkifwpfck zefwD;r,fvYdk qdvk ydk gw,f/ name.tar.gz
rSm emrnfu rdrEd Spo f uf&m ay;vdYk&ayr,fh no space jzpf&ygr,f/ .tar.gz eJY
qH;k &ygr,f/ file1,2,3,.. awGuvnf; rdrw d Ydk xnfo
h Gif;vdw
k Jh zdkifawG jzpf&ygr,f/
vuf&Sd directory xJrSm &Sdae&ygr,f/ ckaerSm ls eJY list vkyfMunfrh ,fq&dk ifawmh

uRefawmfwdYk zefwD;vdkufwJh test.tar.gz qdwk Jh zdkifwpfck xyfwdk;vmwmudk


awGY&rSmyg/ 'guawmh wpfzidk pf D xnfo h Gif;enf; jzpfjyD; folder (directory)
wpfcvk H;k udk tar xJ xnfvh dw Jh cg tar -cf name.tar.gz * udk oH;k Edkifygw,f/ * u
k t
vuf&Sda&mufaewJh directory wpfckvHk;udk tar zdkifxJ xnfo h Gif;r,fvYdk qdv
k ydk gw,f/

ckqd&k ifawmh uRefawmf zefwD;xm;wJh tar file ESpcf k awGY&jyDjzpfygw,f/


tar file xJ ygwJh zdkifpm&if;udk list xkwfMunfc
h sif&ifawmh tar -tf udk oH;k ygw,f/

cke zefwD;vdkufwJh test.tar.gz xJu zdkifawGudk list jyefazmfMunfw


h myg/

vuf&Sd terminal rSmyJ rm udk oH;k jyD; 1.txt eJY 2.txt qdw
k Jh zdkifawGudk
zsufvduk fygw,f/ ls eJYMunfw Jh cg rawGaY wmhygbl;/ cke tar awGudk
h t
jyefjznf&atmif/

aumif;qkom pmay 62
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK

yHkrSmMunfyh g/ test.tar.gz udk jznfzYdt G f tar -xf udk toH;k jyK


k wGu
jyxm;ygw,f/ ls azmfMunfhwt Jh cg tar xJ xnfxh m;wJh zdkifESpcf k jyefawG&Y ygjyD/ file
list yg Munf& h if; jyefazmfcsif&ifawmh tar -xvf udk toH;k jyKEdkifygw,f/

uRefawmf erlem oH;k jyoGm;wJh x,v,c,f wpfvHk;csif;pDudk odcsif&ifawmh


terminal rSm tar --help vdYk &dkufxnfhjyD; &SmEdi
k yf gw,f/

tjcm;aom command awGuydk g help options ac:Munfv h Ydk &ygw,f/


file size udy
k g avSsmhcsvdyk gu tar -cf tpm; tar -czf udk toH;k jyKEidk yf gw,f/ 'D
CHAPTER av;u Linux taMumif; rdwfqufwmeJY Linux New user
awGtwGuf odoifhwJh general linux command av;awGudk azmfjyaqG;aEG;
ay;cJw
h m jzpfygw,f/

Linux File System


uJ 'D Chapter uav;udk Linux File System taMumif;av;eJY
ed*kH;csKyf&atmif/ zwf&vG,fwmrdYk &Si;f rjyawmhbl;aemf/
/bin/: basic programs
/boot/: Kali Linux kernel and other files required for its early boot process
/dev/: device files
/etc/: configuration files
/home/: user's personal files
aumif;qkom pmay 63
vG,fulavhvm tajccH Hacking enf;ynm acwfrif;ndK
/lib/: basic libraries
/media/*: mount points for removable devices (CD-ROM, USB keys, and so
on)
/mnt/: temporary mount point
/opt/: extra applications provided by third parties
/root/: administrator's (root's) personal files
/run/: volatile runtime data that does not persist across reboots (not yet
included in the FHS)
/sbin/: system programs
/srv/: data used by servers hosted on this system
/tmp/: temporary files (this directory is often emptied at boot)
/usr/: applications (this directory is further subdivided into bin, sbin, lib
according to the same logic as in the root directory) Furthermore, /usr/share/
contains architecture-independent data. The /usr/local/directory is meant to be
used by the administrator for installing applications manually without
overwriting files handled by the packaging system (dpkg).
/var/: variable data handled by daemons. This includes log files, queues,
spools, and caches.
/proc/ and /sys/ are specific to the Linux kernel (and not part of the FHS).
They are used by the kernel for exporting data to user space.
('D file system awGudak wmh Kali &JU Official Page uae ul;xm;ygw,f/)

aumif;qkom pmay 64

You might also like