▶ Terminal 의 이해
▶리눅스의 파일 시스템
▶ 리눅스의 기본 명령어
1. pwd로 사용자의 현재 위치 파악하기
┌──(kali㉿kali)-[~]
└─$ pwd
/home/kali
2. whoami로 현재 로그인 사용자 확인
┌──(kali㉿kali)-[~]
└─$
┌──(kali㉿kali)-[~]
└─$ sudo su
[sudo] password for kali:
┌──(root㉿kali)-[/home/kali]
└─# whoami
root
┌──(root㉿kali)-[/home/kali]
└─#
┌──(root㉿kali)-[/home/kali]
└─# pwd
/home/kali
3. 리눅스 파일 시스템의 탐색
┌──(root㉿kali)-[/home/kali]
└─#
┌──(root㉿kali)-[/home/kali]
└─# cd /etc/
┌──(root㉿kali)-[/etc]
└─# pwd
/etc
┌──(root㉿kali)-[/etc]
└─# cd ..
┌──(root㉿kali)-[/]
└─# pwd
/
┌──(root㉿kali)-[/]
└─# cd
┌──(root㉿kali)-[~]
└─# pwd
/root
┌──(root㉿kali)-[~]
└─# exit
4. 리눅스 도움말
┌──(root㉿kali)-[/home/kali]
└─# aircrack-ng --help
Aircrack-ng 1.7 - (C) 2006-2022 Thomas d'Otreppe
https://www.aircrack-ng.org
usage: aircrack-ng [options] <input file(s)>
Common options:
┌──(root㉿kali)-[/home/kali]
└─# aircrack-ng -h
No file to crack specified.
"aircrack-ng --help" for help.
Quitting aircrack-ng...
┌──(root㉿kali)-[/home/kali]
└─# nmap -h
Nmap 7.94 ( https://nmap.org )
Usage: nmap [Scan Type(s)] [Options] {target specification}
TARGET SPECIFICATION:
Can pass hostnames, IP addresses, networks, etc.
Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
-iL <inputfilename>: Input from list of hosts/networks
-iR <num hosts>: Choose random targets
--exclude <host1[,host2][,host3],...>: Exclude hosts/networks
--excludefile <exclude_file>: Exclude list from file
HOST DISCOVERY:
~~~~~~~~~~~~~~~~
┌──(root㉿kali)-[/home/kali]
└─# man aircrack-ng
AIRCRACK-NG(1) General Commands Manual AIRCRACK-NG(1)
NAME
aircrack-ng - a 802.11 WEP / WPA-PSK key cracker
SYNOPSIS
aircrack-ng [options] <input file(s)>
DESCRIPTION
aircrack-ng is an 802.11 WEP, 802.11i WPA/WPA2, and 802.11w WPA2 key
cracking program.
It can recover the WEP key once enough encrypted packets have been
captured with airodump-ng. This part of the aircrack-ng suite deter‐
mines the WEP key using two fundamental methods. The first method is
via the PTW approach (Pyshkin, Tews, Weinmann). The main advantage
of the PTW approach is that very few data packets are required to
crack the WEP key. The second method is the FMS/KoreK method. The
FMS/KoreK method incorporates various statistical attacks to dis‐
cover the WEP key and uses these in combination with brute forcing.
Additionally, the program offers a dictionary method for determining
the WEP key. For cracking WPA/WPA2 pre-shared keys, a wordlist (file
or stdin) or an airolib-ng has to be used.
INPUT FILES
Manual page aircrack-ng(1) line 1 (press h for help or q to quit)
5. 찾아보기
① locate를 이용한 검색 - locate 명령 뒤에 찾고 싶은 키워드를 입력하면, 전체 파일 시스템을 살펴보고, 해다 단어의 모든 항목을 찾는다.
┌──(root㉿kali)-[/home/kali]
└─# locate aircrack-ng
/var/lib/plocate/plocate.db: No such file or directory
┌──(root㉿kali)-[/home/kali]
└─#
┌──(root㉿kali)-[/home/kali]
└─# updatedb
┌──(root㉿kali)-[/home/kali]
└─# locate aircrack-ng
/usr/bin/aircrack-ng
/usr/include/aircrack-ng
/usr/include/aircrack-ng/adt
/usr/include/aircrack-ng/aircrack-ng.h
/usr/include/aircrack-ng/ce-wep
/usr/include/aircrack-ng/ce-wpa
/usr/include/aircrack-ng/compat.h
/usr/include/aircrack-ng/cowpatty
/usr/include/aircrack-ng/cpu
/usr/include/aircrack-ng/crypto
/usr/include/aircrack-ng/defs.h
/usr/include/aircrack-ng/osdep
/usr/include/aircrack-ng/ptw
/usr/include/aircrack-ng/support
/usr/include/aircrack-ng/third-party
/usr/include/aircrack-ng/tui
/usr/include/aircrack-ng/utf8
/usr/include/aircrack-ng/version.h
/usr/include/aircrack-ng/adt/avl_tree.h
/usr/include/aircrack-ng/adt/circular_buffer.h
/usr/include/aircrack-ng/adt/circular_queue.h
/usr/include/aircrack-ng/ce-wep/uniqueiv.h
/usr/include/aircrack-ng/ce-wpa/aligned.h
/usr/include/aircrack-ng/ce-wpa/arch.h
/usr/include/aircrack-ng/ce-wpa/crypto_engine.h
/usr/include/aircrack-ng/ce-wpa/jcommon.h
/usr/include/aircrack-ng/ce-wpa/johnswap.h
/usr/include/aircrack-ng/ce-wpa/memory.h
/usr/include/aircrack-ng/ce-wpa/misc.h
/usr/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h
/usr/include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h
/usr/include/aircrack-ng/ce-wpa/simd-intrinsics.h
/usr/include/aircrack-ng/ce-wpa/wpapsk.h
/usr/include/aircrack-ng/cowpatty/cowpatty.h
/usr/include/aircrack-ng/cpu/cpuset.h
/usr/include/aircrack-ng/cpu/simd_cpuid.h
/usr/include/aircrack-ng/cpu/trampoline.h
/usr/include/aircrack-ng/crypto/crctable.h
/usr/include/aircrack-ng/crypto/crypto.h
/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h
/usr/include/aircrack-ng/crypto/sha1-git.h
/usr/include/aircrack-ng/crypto/sha1-sse2.h
/usr/include/aircrack-ng/osdep/byteorder.h
/usr/include/aircrack-ng/osdep/channel.h
/usr/include/aircrack-ng/osdep/common.h
/usr/include/aircrack-ng/osdep/network.h
/usr/include/aircrack-ng/osdep/osdep.h
/usr/include/aircrack-ng/osdep/packed.h
/usr/include/aircrack-ng/ptw/aircrack-ptw-lib.h
/usr/include/aircrack-ng/support/common.h
/usr/include/aircrack-ng/support/communications.h
/usr/include/aircrack-ng/support/crypto_engine_loader.h
/usr/include/aircrack-ng/support/fragments.h
/usr/include/aircrack-ng/support/mcs_index_rates.h
/usr/include/aircrack-ng/support/pcap_local.h
/usr/include/aircrack-ng/support/station.h
/usr/include/aircrack-ng/third-party/eapol.h
/usr/include/aircrack-ng/third-party/ethernet.h
/usr/include/aircrack-ng/third-party/hashcat.h
/usr/include/aircrack-ng/third-party/ieee80211.h
/usr/include/aircrack-ng/third-party/if_arp.h
/usr/include/aircrack-ng/third-party/if_llc.h
/usr/include/aircrack-ng/tui/console.h
/usr/include/aircrack-ng/utf8/verifyssid.h
/usr/share/applications/kali-aircrack-ng.desktop
/usr/share/doc/aircrack-ng
/usr/share/doc/aircrack-ng/README.Debian
/usr/share/doc/aircrack-ng/README.gz
/usr/share/doc/aircrack-ng/changelog.Debian.gz
/usr/share/doc/aircrack-ng/changelog.gz
/usr/share/doc/aircrack-ng/copyright
/usr/share/icons/Flat-Remix-Blue-Dark/apps/scalable/aircrack-ng.svg
/usr/share/icons/Flat-Remix-Blue-Dark/apps/scalable/kali-aircrack-ng.svg
/usr/share/icons/hicolor/16x16/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/22x22/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/24x24/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/256x256/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/32x32/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/48x48/apps/kali-aircrack-ng.png
/usr/share/icons/hicolor/scalable/apps/kali-aircrack-ng.svg
/usr/share/kali-menu/applications/kali-aircrack-ng.desktop
/usr/share/man/man1/aircrack-ng.1.gz
/var/lib/dpkg/info/aircrack-ng.list
/var/lib/dpkg/info/aircrack-ng.md5sums
/var/lib/dpkg/info/aircrack-ng.shlibs
/var/lib/dpkg/info/aircrack-ng.triggers
┌──(root㉿kali)-[/home/kali]
└─#
locate의 결과가 압도적으로 너무 많은 정보를 제공할 수 있다. 또한 locate는 일반적으로 하루에 한번만 업데이트되는 데이터베이스를 사용하므로 몇 분 또는 몇 시간 전에 파일을 만든 경우 다음날까지 목록에 나타나지 않을 수 있다.
② whereis 로 Binary 탐색
바이너리 파일을 찾는 중이라면 whereis 명령을 사용하여 그 위치를 찾을 수 있다. 이 명령은 바이너리 파일의 위치 뿐만 아니라 이용할 수 있는 소스 파일과 매뉴얼 페이지도 반환한다.
┌──(root㉿kali)-[/home/kali]
└─# whereis aircrack-ng
aircrack-ng: /usr/bin/aircrack-ng /usr/include/aircrack-ng /usr/share/man/man1/aircrack-ng.1.gz
┌──(root㉿kali)-[/home/kali]
└─#
③ which로 PATH 변수에서 바이너리 파일 찾기
which 명령은, 리눅스의 PATH 변수의 바이너리 위치값만 반환한다. (다른 글에서 좀더 살펴볼 예정). 운영체제는 Command Line Interface에서 입력되는 명령어를 찾기 위한 PATH라는 변수를 가지고 있다. 사용자가 입력한 명령어는 기본적으로 PATH 변수에서 명령어의 실행파일 위치를 찾게 된다. 예를 들자면 사용자가 aircrack-ng 명령어를 입력하면 운영체제는 PATH 변수를 검색하여 어느 디렉토리에서 aircrack-ng 실행파일을 찾아야 하는지 확인한다.
┌──(root㉿kali)-[/home/kali]
└─# which aircrack-ng
/usr/bin/aircrack-ng
┌──(root㉿kali)-[/home/kali]
└─#
※ PATH 변수값 확인하기
┌──(root㉿kali)-[/home/kali]
└─# echo $PATH
/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games
┌──(root㉿kali)-[/home/kali]
└─#
'Security > Kali Linux로 리눅스 기초 배우기' 카테고리의 다른 글
Kali - 파일 및 디렉토리 수정 (0) | 2023.07.28 |
---|---|
리눅스 기본명령어(02) (0) | 2023.07.28 |
Kali Linux 파일 및 디렉토리 (0) | 2023.07.25 |
Kali Linux - 네트워크 (0) | 2023.07.25 |
Kali Linux Text Editor(02) (0) | 2023.07.25 |