Читать книгу Kali Linux Penetration Testing Bible - Gus Khawaja - Страница 10

Kali Linux File System

Оглавление

Understanding the structure of the file system in Kali Linux is crucial. The directory structure of your Kali OS is based on the Unix Filesystem Hierarchy Standard (FHS), and that's how the directories are structured inside Kali Linux. In Windows, the root directory is C:\ , but in Kali Linux, it's a forward slash ( / ). Do not confuse the term root directory with the root user's home directory, which is /root , because they are two different things; the latter is the home directory for the root user. Speaking about the root user, it's essential to understand that this user is the equivalent to the Administrator user on Windows operating systems. In the Kali 2020.1 release, Offensive Security introduced the nonroot user by default, which means that you'll need to execute the sudo command if you want to run high‐privilege tools.

To get a visual representation of the Kali Linux file system directories, open the terminal window and execute the ls command to list the contents of the root system directory. Take note that by default you will be in the user home directory. To change it, you must execute the cd / command:

kali@kali:~$ cd / kali@kali:/$ ls bin boot dev etc home initrd.img initrd.img.old lib lib32 lib64 libx32 lost+found media mnt opt proc root run sbin srv sys tmp usr var vmlinuz vmlinuz.old

 /bin (binaries): This directory holds Linux binaries like the ls command that we executed earlier.

 /sbin (system binaries): This directory contains system binary files that serve as administrative commands (e.g., fdisk ).

 / boot : This directory contains the Linux bootloader files.

 / dev (devices): This directory contains the device configuration files (e.g., /dev/null ).

 / sys : This is similar to /dev , which contains configurations about devices and drivers.

 / etc (etcetera): This directory contains all the administration system files (e.g., /etc/passwd shows all the system users in Kali).

 / lib (libraries): This directory contains the shared libraries for the binaries inside /bin and /sbin .

 / proc (processes): This directory holds the processes and kernel information files.

 / lost+found : As the name says, this directory contains the files that have been recovered.

 / mnt (mount): This directory contains the mounted directories (e.g., a remote file share).

 / media : This directory holds the removable media mounted directories (e.g., DVD).

 / opt (option): This directory is used for add‐on software package installation. Also, it is used when installing software by users (e.g., hacking tools that you download from GitHub).

 / tmp (temporary): This is a temporary folder used temporarily; the contents are wiped after each reboot. The tmp folder is a good place to download your tools for privilege escalation once you get a limited shell.

 / usr (user): This directory contains many subdirectories. In fact, /usr/share is a folder that you need to memorize because most of the tools that you use in Kali Linux (e.g., Nmap, Metasploit, etc.) are stored there, and it contains the wordlists dictionary files ( /usr/share/wordlists/ ).

 / home : This is the home for Kali Linux users (e.g., /home/john/ ).

 / root : This is the root user home directory.

 / srv (serve): This folder holds some data related to system server functionalities (e.g., data for FTP servers).

 / var (variable): This folder holds variable data for databases, logs, and websites. For example, /var/www/html/ contains the files for the Apache web server.

 / run (runtime): This directory contains runtime system data (e.g., currently logged‐in users).

Kali Linux Penetration Testing Bible

Подняться наверх