Friday, August 21, 2020

Linux Command Line Hackery Series - Part 6


Welcome back to Linux Command Line Hackery series, I hope you've enjoyed this series so far and would have learned something (at least a bit). Today we're going to get into user management, that is we are going to learn commands that will help us add and remove users and groups. So bring it on...

Before we get into adding new users to our system lets first talk about a command that will be useful if you are a non-root user.

Command: sudo
Syntax: sudo [options] command
Description: sudo allows a permitted user to execute a command as a superuser or another user.

Since the commands to follow need root privileges, if you are not root then don't forget to prefix these commands with sudo command. And yes you'll need to enter the root password in order to execute any command with sudo as root.

Command: useradd
Syntax: useradd [options] username
Description: this command is used for creating new user but is kinda old school.
Lets try to add a new user to our box.
[Note: I'm performing these commands as root user, you'll need root privileges to add a new user to your box. If you aren't root then you can try these commands by prefixing the sudo command at the very beginning of these command like this sudo useradd joe. You'll be prompted for your root password, enter it and you're good to go]

useradd joe

To verify that this command has really added a user to our box we can look at three files that store a users data on a Linux box, which are:

/etc/passwd -> this file stores information about a user separated by colons in this manner, first is login name, then in past there used to be an encrypted password hash at the second place however since the password hashes were moved to shadow file now it has a cross (x) there, then there is user id, after it is the user's group id, following it is a comment field, then the next field contains users home directory, and at last is the login shell of the user.

/etc/group  -> this file stores information about groups, that is id of the group and to which group an user belongs.

/etc/shadow -> this file stores the encrypted password of users.

Using our command line techniques we learned so far lets check out these files and verify if our user has been created:

cat /etc/passwd /etc/group /etc/shadow | grep joe



In the above screenshot you can notice an ! in the /etc/shadow, this means the password of this user has not been set yet. That means we have to set the password of user joe manually, lets do just that.

Command: passwd
Syntax: passwd [options] [username]
Description: this command is used to change the password of user accounts.
Note that this command needs root privileges. So if you are not root then prefix this command with sudo.

passwd joe



After typing this command, you'll be prompted password and then for verifying your password. The password won't show up on the terminal.
Now joe's account is up and running with a password.

The useradd command is a old school command, lets create a new user with a different command which is kinda interactive.

Command: adduser
Syntax: adduser [options] user
Description: adduser command adds a user to the system. It is more friendly front-end to the useradd command.

So lets create a new user with adduser.

adduser jane



as seen in the image it prompts for password, full name and many other things and thus is easy to use.

OK now we know how to create a user its time to create a group which is very easy.

Command: addgroup
Syntax: addgroup [options] groupname
Description: This command is used to create a new group or add an existing user to an existing group.

We create a new group like this

addgroup grownups



So now we have a group called grownups, you can verify it by looking at /etc/group file.
Since joe is not a grownup user yet but jane is we'll add jane to grownups group like this:

addgroup jane grownups



Now jane is the member of grownups.

Its time to learn how to remove a user from our system and how to remove a group from the system, lets get straight to that.

Command: deluser
Syntax: deluser [options] username
Description: remove a user from system.

Lets remove joe from our system

deluser joe

Yes its as easy as that. But remember by default deluser will remove the user without removing the home directory or any other files owned by the user. Removing the home directory can be achieved by using the --remove-home option.

deluser jane --remove-home

Also the --remove-all-files option removes all the files from the system owned by the user (better watch-out). And to create a backup of all the files before deleting use the --backup option.

We don't need grownups group so lets remove it.

Command: delgroup
Syntax: delgroup [options] groupname
Description: remove a group from the system.

To remove grownups group just type:

delgroup grownups



That's it for today hope you got something in your head.

More info


  1. Pentest Tools Android
  2. Pentest Tools Windows
  3. Hacker Tools
  4. Hacker
  5. Pentest Tools Bluekeep
  6. Pentest Tools Apk
  7. Hack Apps
  8. Hack Tools Github
  9. Hacker Tools For Mac
  10. Hacking Tools Github
  11. Growth Hacker Tools
  12. Hacker Search Tools
  13. Hacker Tools For Mac
  14. Hack Tools For Games
  15. Hacking Tools For Pc
  16. Pentest Tools Url Fuzzer
  17. Hacker Tools 2020
  18. Pentest Tools For Windows
  19. Pentest Tools Alternative
  20. Beginner Hacker Tools
  21. Usb Pentest Tools
  22. Hacking Tools Usb
  23. Pentest Automation Tools
  24. Pentest Tools Nmap
  25. New Hack Tools
  26. Hacking Tools And Software
  27. Computer Hacker
  28. Hack Tools For Games
  29. Pentest Tools Tcp Port Scanner
  30. Hack Tools For Windows
  31. Pentest Tools Android
  32. Hacker Tools List
  33. Tools Used For Hacking
  34. Pentest Tools Website
  35. Hack Tools Download
  36. Hacking Tools Usb
  37. Hack Tools Github
  38. Hacker
  39. Tools For Hacker
  40. Pentest Tools Framework
  41. Computer Hacker
  42. Hacking Tools 2020
  43. Hack Website Online Tool
  44. Hackrf Tools
  45. Hacker Tools For Windows
  46. Hacker Tools Free
  47. Hacker Search Tools
  48. Hack Tools
  49. Hack Tools
  50. Install Pentest Tools Ubuntu
  51. Easy Hack Tools
  52. Hacking Tools For Mac
  53. Black Hat Hacker Tools
  54. Install Pentest Tools Ubuntu
  55. Hacking Tools 2019
  56. Pentest Tools Github
  57. Underground Hacker Sites
  58. Pentest Box Tools Download
  59. Hacking Tools 2020
  60. Bluetooth Hacking Tools Kali
  61. Hacker Tools Windows
  62. Hacking Tools Windows
  63. What Are Hacking Tools
  64. Hack Tool Apk No Root
  65. How To Make Hacking Tools
  66. Hacker Hardware Tools
  67. Pentest Tools Android
  68. Pentest Tools Find Subdomains
  69. Hacker Tools 2020
  70. Hacker Tools List
  71. Hacking Tools Windows 10
  72. Hack Tools For Ubuntu
  73. Hacking Tools 2020
  74. Underground Hacker Sites
  75. Hacking Tools Software
  76. Hacking Tools For Beginners
  77. Hacking Tools 2020
  78. Hacker Tools Windows
  79. Pentest Tools Apk
  80. Hacking Tools Name
  81. Kik Hack Tools
  82. Hacker Techniques Tools And Incident Handling
  83. Pentest Tools Url Fuzzer
  84. Hacking Tools For Pc
  85. Pentest Tools Tcp Port Scanner
  86. Hacker Tools Github
  87. Hack Apps
  88. Pentest Tools For Android
  89. Hack Tools For Windows
  90. Install Pentest Tools Ubuntu
  91. Easy Hack Tools
  92. Hacker Tools Free Download
  93. Hacker Security Tools
  94. What Are Hacking Tools
  95. Pentest Tools Port Scanner
  96. Hack Tools
  97. Pentest Recon Tools
  98. Hacker Tools Windows
  99. Hacking Tools Download
  100. Hacker Tools Free
  101. Hacking Tools Hardware
  102. Pentest Tools For Mac
  103. Nsa Hack Tools

No comments:

Post a Comment