Index

/dev/random, 163
/dev/urandom, 163
/etc/default/isc-dhcp-server, 308
/etc/dhcp/dhcpd.conf, 308
/etc/group
    example, 134
/etc/hostname, 207
/etc/hosts, 207
/etc/login.defs, 141
/etc/network/interfaces, 208, 310
/etc/passwd, 123
    example, 123, 133
/etc/protocols, 210
/etc/resolv.conf, 201, 208
/etc/services, 209
/etc/shadow, 124
    example, 124, 133
/etc/skel, 141
/etc/sysctl.conf, 210
/var/lib/dhcp/dhcpd.leases, 311
/var/log/syslog, 310

access control, see permissions
addgroup, 129
    example, 134
address resolution, 204
address spoofing, 345
adduser, 129
    example, 132, 134
administrator, see root user
Apache
    base directory, 263
    configuration directory, 263
    configuration files, 263
    log file, 265
apt
    example, 307
ARP (protocol), 204
arp (command), 205
ARP (protocol), 348

basename
    example, 117
Bash, 75, 106
    built in, 78
    comment (#), 107
    execution, 110
    for, 108, 114
    if/then/else, 109, 115
    options, 75
    parameters, 75, 110, 116
    PATH, 111
    shebang (#!), 107
    variables, 113
    while, 116
    wildcard, 75

cat, 86
cd, 79
    -, 80
    ., 80
    .., 80
    ~, 80
iptables
    add a rule, 293
    chains, 282
    change policy, 299
    default policy, 286
    delete rules, 294
    FORWARD chain, 283
    INPUT chain, 283
    list rules, 294
    OUTPUT chain, 283
    POSTROUTING chain, 283
    PREROUTING chain, 283
    rules, 286
    SPI, 302
chgrp, 130
child process, 99
chmod, 130
    example, 137, 139
chown, 130
    example, 138
client, 99
client/server, 97
cmp
    example, 182
connection, 98
    list, 205
cp, 82
    example, 162
cryptography
    classical, 184
cut
    example, 163
Cygwin, 20

date
    example, 117
decryption, 165
deluser
    example, 132
dhclient, 310
DHCP, 306
    client, 306
    lease, 307
    server, 306
dhcpd, 309
diff
    example, 165
dig, 201
digital signature, 177
directory
    absolute path, 79
    changing, see cd
    current, 74, 79, 80
    home, 79, 80, 123
    previous, 80
    relative path, 79
    root, 78
    separator, 78
    up a level, 80
DNS, see domain name servce
domain name service, 201
drivers, 240

echo, 90
    example, 112, 168
emacs, 92
encryption, 165
ethtool, 195

file
    example, 117
files
    copying, see cp
    deleting, see rm
    editing, 91
    empty, 90
    end, 87
    extensions, 83
    following, 88
    hidden, 85
    moving, see mv
    renaming, see mv
    size, 84
    start, 87
    viewing, 86, 87
FileZilla, 31
Firefox, 66
firewall, 275, see also iptables
flooding, 360
fork(), 392
forwarding, 223, 227

gateway, see router
gedit, 92
git, 316
    add, 320
    clone, 318
    commit, 320
    config, 319
    example, 185
    pull, 321
    push, 320
GNU, 19
groups
    adding new, 129
    adding user, 129
    changing, 130
groups
    example, 139
guest OS, 21

hash, 166
head, 87
    -n, 88
help, see also man
history, 92
host, 201
host name, 74
host OS, 21
HTTP, 100
    status codes, 436

ICMP, 199
id
    example, 132
ifconfig, 192
info, 78
internet, 223
ip_forward, 227
iperf, 214
iptables, 275, 282
    example, 345, 356
    filter table, 282
    mangle table, 282
    nat table, 282
iptraf, 213, 367
iw, 408
iwconfig, 408

kernel, see Linux kernel

less, 87, 266
Linux, 17
    distributions, 17
    release, 19
    Ubuntu, 17
Linux kernel, 19
loopback interface, 192
ls, 75, 80
    -1, 89
    -R, 138
    -a, 76
    -h, 85
    -l, 76, 84
    example, 112, 126
lynx, 100

man, 77
mkdir, 81
mktemp
    example, 117
mode of operation, 168
modes, see permissions
mv, 83

nano, 91
nc, 212
netcat, see nc
netstat, 205
nslookup, 201
NTP, 375
ntpdate, 377
ntpdc, 377

OpenSSL, 160
    dgst, 166, 177
    enc, 165
    genpkey, 172, 179
    list-cipher-algorithms, 164
    list-message-digest-algorithms, 166
    padding, 168
    pkey, 173
    pkeyparam, 179
    pkeyutl, 177, 182
    rand, 164, 169
    smime, 177
    speed, 183

packet capture, 244
parent process, 99
passwd, 125, 130
password
    example, 134
    storage, 143
passwords
    brute force, 150
    hashed, 147
    salt, 153, 165
permissions, 125
    changing, 130
    changing owners, 130
    execute directory (x), 125
    execute file (x), 125
    group owner (g), 125
    other users (u), 126
    read directory (r), 125
    read file (r), 125
    user owner (u), 125
    write directory (w), 125
    write file (w), 125
ping, 199
    example, 348, 352
ping flooding attack, 360
pipes, 89
port, 98
    list of numbers, 435
    well-known, 99
process
    child, 99
    client, 99
    parent, 99
    server, 99
prompt, 74
protocol number, 98
protocol numbers, 436
public key cryptography, 171
PuTTY, 31, 69
pwd, 79
pycipher, 184
Python, 184

rainbow table, see also passwords
random numbers
    /dev/random, 163
    /dev/urandom, 163
    $RANDOM, 162
read, 116
redirection, 90
    output, 90
reverse DNS, 201
rfkill, 414
rm, 82
rmdir, 81
root user, see users, root
round trip time, 199
route, 203
    add, 229
    delete, 229
router, 223
    default, 224
routing, 223
routing cache, 203
routing table, 203, 224
    view, 203, 229
RSA, 171

salt, see passwords, salt
script, see Bash
Secure shell,  seessh101
sed
    example, 167
server, 99
sha256cum, 167
shell, see Bash
socket, 389
    datagram, 389
    stream, 389
socket API
    accept(), 392
    connect(), 392
    read(), 392
    write(), 392
SOCKS, 65
source code, 8
spoofing, see address spoofing
ssh, 101
standard error, 77
standard input, 77
standard output, 77
stat
    example, 117
stateful packet inspection, 301
statistics
    TCP/IP, 205
su, 129
    example, 135
sudo, 129
    sudoers, 132
super user, see root user
sysctl, 364
sysctl, 227
systemctl
    example, 309

tail, 87, 266
    -f, 88
    -n, 88
tar
    example, 117
tc, 217, 364
tcpdump, 244
    example, 348, 352
telnet,  seessh101
test, 109
    example, 115
touch, 90
tr
    example, 117
tracepath, 200
traceroute, see tracepath
tunnel, 65

Ubuntu, see Linux
Unix, 17, see also Linux
username, see users
users
    adding new, 129
    changing passwords, 130
    deleting, 132
    ID, 123
    root, 123
    switching, 129
    user name, 123

VBoxManage, 28
version control, 316
vi, 91
virtnet, 27
    download, 32
    password, 56
    requirements, 31
    topology, 32
virtual network, 26
virtualisation, 21
    hardware, 31

wc
    example, 168
well-known port, 99
wget, 101
Windows Subsystem for Linux, 20
WinSCP, 31
wireless
    managed mode, 407
    monitor mode, 407
Wireshark, 244
    filters, 249
    statistics, 249

xxd
    example, 163–165, 168