viernes, 2 de junio de 2023

Linux Command Line Hackery Series - Part 6


Welcome back to Linux Command Line Hackery series, I hope you've enjoyed this series so far and would have learned something (at least a bit). Today we're going to get into user management, that is we are going to learn commands that will help us add and remove users and groups. So bring it on...

Before we get into adding new users to our system lets first talk about a command that will be useful if you are a non-root user.

Command: sudo
Syntax: sudo [options] command
Description: sudo allows a permitted user to execute a command as a superuser or another user.

Since the commands to follow need root privileges, if you are not root then don't forget to prefix these commands with sudo command. And yes you'll need to enter the root password in order to execute any command with sudo as root.

Command: useradd
Syntax: useradd [options] username
Description: this command is used for creating new user but is kinda old school.
Lets try to add a new user to our box.
[Note: I'm performing these commands as root user, you'll need root privileges to add a new user to your box. If you aren't root then you can try these commands by prefixing the sudo command at the very beginning of these command like this sudo useradd joe. You'll be prompted for your root password, enter it and you're good to go]

useradd joe

To verify that this command has really added a user to our box we can look at three files that store a users data on a Linux box, which are:

/etc/passwd -> this file stores information about a user separated by colons in this manner, first is login name, then in past there used to be an encrypted password hash at the second place however since the password hashes were moved to shadow file now it has a cross (x) there, then there is user id, after it is the user's group id, following it is a comment field, then the next field contains users home directory, and at last is the login shell of the user.

/etc/group  -> this file stores information about groups, that is id of the group and to which group an user belongs.

/etc/shadow -> this file stores the encrypted password of users.

Using our command line techniques we learned so far lets check out these files and verify if our user has been created:

cat /etc/passwd /etc/group /etc/shadow | grep joe



In the above screenshot you can notice an ! in the /etc/shadow, this means the password of this user has not been set yet. That means we have to set the password of user joe manually, lets do just that.

Command: passwd
Syntax: passwd [options] [username]
Description: this command is used to change the password of user accounts.
Note that this command needs root privileges. So if you are not root then prefix this command with sudo.

passwd joe



After typing this command, you'll be prompted password and then for verifying your password. The password won't show up on the terminal.
Now joe's account is up and running with a password.

The useradd command is a old school command, lets create a new user with a different command which is kinda interactive.

Command: adduser
Syntax: adduser [options] user
Description: adduser command adds a user to the system. It is more friendly front-end to the useradd command.

So lets create a new user with adduser.

adduser jane



as seen in the image it prompts for password, full name and many other things and thus is easy to use.

OK now we know how to create a user its time to create a group which is very easy.

Command: addgroup
Syntax: addgroup [options] groupname
Description: This command is used to create a new group or add an existing user to an existing group.

We create a new group like this

addgroup grownups



So now we have a group called grownups, you can verify it by looking at /etc/group file.
Since joe is not a grownup user yet but jane is we'll add jane to grownups group like this:

addgroup jane grownups



Now jane is the member of grownups.

Its time to learn how to remove a user from our system and how to remove a group from the system, lets get straight to that.

Command: deluser
Syntax: deluser [options] username
Description: remove a user from system.

Lets remove joe from our system

deluser joe

Yes its as easy as that. But remember by default deluser will remove the user without removing the home directory or any other files owned by the user. Removing the home directory can be achieved by using the --remove-home option.

deluser jane --remove-home

Also the --remove-all-files option removes all the files from the system owned by the user (better watch-out). And to create a backup of all the files before deleting use the --backup option.

We don't need grownups group so lets remove it.

Command: delgroup
Syntax: delgroup [options] groupname
Description: remove a group from the system.

To remove grownups group just type:

delgroup grownups



That's it for today hope you got something in your head.
Related word

  1. Hacker Tools Online
  2. How To Make Hacking Tools
  3. Pentest Automation Tools
  4. Hacker Tools For Ios
  5. Hacker Tools Apk Download
  6. Pentest Tools For Ubuntu
  7. Hacking Tools Hardware
  8. Hacking Tools Free Download
  9. Hack Tools 2019
  10. Hack And Tools
  11. Hack Tool Apk No Root
  12. Wifi Hacker Tools For Windows
  13. Nsa Hack Tools Download
  14. Free Pentest Tools For Windows
  15. Free Pentest Tools For Windows
  16. Hacker Tools List
  17. Hackrf Tools
  18. Hacking Tools Windows 10
  19. Hacking Tools And Software
  20. Hacker Techniques Tools And Incident Handling
  21. Pentest Tools Framework
  22. Hacking Tools Github
  23. Pentest Recon Tools
  24. Underground Hacker Sites
  25. Pentest Tools For Mac
  26. Hacking Tools
  27. Pentest Tools Port Scanner
  28. What Is Hacking Tools
  29. New Hacker Tools
  30. Tools For Hacker
  31. Growth Hacker Tools
  32. Hacker Tools For Ios
  33. New Hack Tools
  34. Hacker Tools For Pc
  35. Hacking Tools Pc
  36. Hacker Tool Kit
  37. Black Hat Hacker Tools
  38. Hacking Tools Kit
  39. Growth Hacker Tools
  40. Pentest Tools Github
  41. Pentest Tools Linux
  42. Hacking Tools Mac
  43. Hacker Security Tools
  44. New Hack Tools
  45. Hacker Tools 2020
  46. Hacking Tools Name
  47. Hack And Tools
  48. Hack Rom Tools
  49. Hacking Tools For Beginners
  50. Hacking Tools For Kali Linux
  51. Hacking Tools Free Download
  52. Pentest Tools For Android
  53. Pentest Tools Online
  54. Pentest Tools For Android
  55. Hacker Tools List
  56. Pentest Tools Kali Linux
  57. Hack Rom Tools
  58. Pentest Tools List
  59. Hacks And Tools
  60. Hacker Tools Online
  61. Physical Pentest Tools
  62. Nsa Hack Tools Download
  63. Hacker Tools Software
  64. Pentest Tools Framework
  65. How To Make Hacking Tools
  66. Pentest Tools Linux
  67. What Are Hacking Tools
  68. Hacking Tools Free Download
  69. Pentest Tools Apk
  70. Hacking Tools For Windows
  71. Nsa Hack Tools Download
  72. Pentest Tools Nmap
  73. Pentest Reporting Tools
  74. Hacking Tools Usb
  75. Pentest Tools Website
  76. Pentest Tools Windows
  77. Hacking Tools For Beginners
  78. Hak5 Tools
  79. Pentest Tools Tcp Port Scanner
  80. Hacking Tools For Beginners
  81. Pentest Tools Windows
  82. Hacking Tools 2019
  83. Pentest Tools List
  84. Android Hack Tools Github
  85. Hacker Tools Apk Download
  86. Hack Tools
  87. Beginner Hacker Tools
  88. Hack Tools Download
  89. Bluetooth Hacking Tools Kali
  90. Hacker Tools 2020
  91. Best Hacking Tools 2019
  92. Pentest Tools Free
  93. Hak5 Tools
  94. Pentest Tools Windows
  95. Pentest Automation Tools
  96. Hacking Tools
  97. Pentest Tools
  98. Computer Hacker
  99. Hacking Tools For Mac
  100. Pentest Automation Tools
  101. Hacking Tools And Software
  102. Hacker Tools Software
  103. Pentest Tools For Ubuntu
  104. Hacker Tools For Windows
  105. Hacker Tools Hardware
  106. Pentest Tools Framework
  107. Hack Tools Download
  108. Android Hack Tools Github
  109. How To Make Hacking Tools
  110. Pentest Tools For Windows
  111. Pentest Tools For Android
  112. Hacker Tools Software
  113. Hack Tools For Mac
  114. Hacker Security Tools
  115. How To Install Pentest Tools In Ubuntu
  116. Hack Tools Github
  117. Hacking Tools For Windows 7
  118. Hacking Tools Kit
  119. Github Hacking Tools
  120. Hack Tools For Pc
  121. Hacking Tools Kit
  122. Easy Hack Tools
  123. Growth Hacker Tools
  124. Black Hat Hacker Tools
  125. Hacker Tools Free Download
  126. Black Hat Hacker Tools
  127. Hacker Tools
  128. Hackrf Tools
  129. Install Pentest Tools Ubuntu
  130. Pentest Tools Port Scanner
  131. Hack Tool Apk
  132. Hacking App
  133. Best Pentesting Tools 2018
  134. Hack Tool Apk
  135. Pentest Tools Website Vulnerability
  136. Hacker Security Tools
  137. Pentest Tools Linux
  138. Hacking Apps
  139. Termux Hacking Tools 2019
  140. Hak5 Tools
  141. How To Make Hacking Tools
  142. Kik Hack Tools
  143. Pentest Tools Nmap

No hay comentarios:

Publicar un comentario