Linux serverlinux web serverNETWORK ADMINISTRATIONS

LINUX FUNDAMENTALS htb academy

Find out the machine hardware name and submit it as the answer.
What is the path to htb-student’s home directory?
What is the path to the htb-student’s mail?
Which shell is specified for the htb-student user?
Which kernel version is installed on the system? (Format: 1.22.3)
What is the name of the network interface that MTU is set to 1500?
Which option needs to be set to create a home directory for a new user using “useradd” command?
Which option needs to be set to lock a user account using the “usermod” command? (long version of the option)
Which option needs to be set to execute a command as a different user using the “su” command? (long version of the option)
Use “systemctl” command to list all units of services and submit the unit name with the description “Load AppArmor profiles” as the answer.
Find a way to start a simple HTTP server using “npm”. Submit the command that starts the web server on port 8080 (use the short argument to specify the port number).
Find a way to start a simple HTTP server using “php”. Submit the command that starts the web server on the localhost (127.0.0.1) on port 8080.
What is the name of the hidden “history” file in the htb-user’s home directory?
What is the index number of the “sudoers” file in the “/etc” directory?
What is the name of the last modified file in the “/var/backups” directory?
What is the inode number of the “shadow.bak” file in the “/var/backups” directory?
What is the name of the config file that has been created after 2020-03-03 and is smaller than 28k but larger than 25k?
How many files exist on the system that have the “.bak” extension?
Submit the full path of the “xxd” binary.
How many files exist on the system that have the “.log” file extension?
How many total packages are installed on the target system?
How many services are listening on the target system on all interfaces? (Not on localhost and IPv4 only)
Determine what user the ProFTPd server is running under. Submit the username as the answer.
Use cURL from your Pwnbox (not the target machine) to obtain the source code of the “https://www.inlanefreight.com” website and filter all unique paths of that domain. Submit the number of these paths as the answer.

source

by engin

linux web server

20 thoughts on “LINUX FUNDAMENTALS htb academy

  • what do you hit on your keyboard to bring up the last command you entered so you can go back and edit it?

  • You guys forget that some of these questions require "research" more so than just watching someone else do it on video.

  • Wow thanks so much for quitting the video RIGHT BEFORE THE PART I WAS STUCK ON

  • Also, cmon now HTB, yall didnt prep us for shii to do this and learn as one stop shop. im here bouncing from app to app to learn what i paid for x20 through htb on apps that are free or 20$

  • YoooOOO… How you gonna leave us high and dry on the absalute hardest part lmao. i get it because it important we know what is going on there? Well i have nooo idea, someone please coach me on the last 2 or so classes? dm me

  • Great and osm work!! Please post all the soltuion videos for all modules under JUNIOR penetration tester path in HTB!!!! many of us get stuck there!! Unconditional Love and support from India!💚

  • No explanations, missing content, cut off at the end… Dislike. Try again.

  • en la pregunta ÂżCuĂĄl es la ruta al correo de htb-student? como sabes cual es si buscando como el usuario comun no la encuentro? como obtengo esa direccion?

  • ÂżQuĂŠ opciĂłn debe configurarse para crear un directorio de inicio para un nuevo usuario usando el comando "useradd"? como entiendo esta pregunta? useradd (usuario)?

  • every time i ssh htb-student@[ip] the connection times out. even tried sudo ssh and also refreshed the target multiple times. anyone else having this issue

  • im still stuck with "What is the index number of the "sudoers" file in the "/etc" directory?" but i want to understand better the "how" you find all these answers and not just have the answers now. i mean i appreciate it cause well i can get a few that i needed but for a non practice environment i want to actually know what i have to do to get through "x" situation. the audio would definitely be super useful

  • what the junk is the password when it says htbstudent password in 2:19? I mean it is not my login password and i don know what to do i gonna cry

  • THANK YOU , Would of been Stuck there . Owe you a case of Beer for that one , You explained it better then HTB and did'nt even have to talk on the Vid

  • anyone else gets "permission denied" when trying to ssh the target?

Comments are closed.