Linux Fundamentals P2🐧TryHackMe: THM Write-up🕵🏿LabViet #3

Explore the world of Linux with this hands-on TryHackMe tutorial. From basic commands to file management and permissions, this video covers it all. Perfect for beginners and those looking to enhance their Linux skills. Plus, don't miss the chance to enter our latest giveaway! Click the link in the Description now ►https://bit.ly/VietTube

00:00 Task 1 Introduction


00:07 Task 2 Start machine and ssh tryhackme@machine_IP use password provided in the task (tryhackme)


04:40 Task 3 Flags and Switches

What directional arrow key would we use to navigate down the manual page?

Down


What flag would we use to display the output in a “human-readable” way?

-h


06:06 Task 4 Filesystem interaction continued

How would you create the file named “newnote”?

touch newnote


On the deployable machine, what is the file type of “unknown1” in “tryhackme’s” home directory?

Command: file unknown1

Answer: ASCII text


How would we move the file “myfile” to the directory “myfolder”

mv myfile myfolder


What are the contents of this file?

Command: cat myfile

THM{FILESYSTEM}


09:60 Task 5 Permissions 101

On the deployable machine, who is the owner of “important”?

Command: ls -al (Or ls -l important)

user2


What would the command be to switch to the user “user2”?

su user2


Output the contents of “important”, what is the flag?

Command: su user2

cat important

THM{SU_USER2}


11:56 Task 6 Common Directories

What is the directory path that would we expect logs to be stored in?

/var/log

What root directory is similar to how RAM on a computer works?

/tmp

Name the home directory of the root user

/root


►What kind of video would you like to see next?

Linux fundamentals P2

TryHackMe walkthrough

walkthrough

TryHackMe

THM

THM walkthrough

TryHackMe Writeup

THM Writeup

LabViet

Linux commands

file management

permissions

beginner

tutorial

hands-on

learn Linux

Linux basics

operating system

command line

terminal

Linux security

Linux pentesting

ethical hacking

cybersecurity

VietTube

THM room


►What did you think of this video?

#tryhackme #LinuxFundamental #VietTube

#thm #LabViet #LinuxFundamentals

#linuxcommands #kalilinux #ThmWalkthrough

#ThmWriteup #ThmVmware


Don't Forget to Subscribe

Stay updated with the latest tips and tutorials from VietKim. Subscribe now for more valuable insights.

Subscribe here


Connect with VietKim

Follow VietKim on Facebook for additional content and updates.

Visit our Blogger page for more learning resources.


Disclaimer: This video is intended solely for educational purposes. We do not promote any illegal activities. Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for "fair use" for purposes such as criticism, comment, news reporting, teaching, scholarship, and research.


Thank you for watching and learning with us!


Comments

Popular Posts

Quick and Easy Fix for "The Password Does Not Meet Minimum Security Requirements" Error

Build a Professional AI Website in Just 60 Seconds - No Coding Required!

1K ChatGPT Account Free | 1K OpenAI Account Free