KISSmyOSFeddit,

Work: I need to learn Linux to be a penetration tester.

First, learn nmap. That’ll get you 80% of the way.
Also Google “Linux server hardening”, read through some tutorials and understand why each step is important and what it protects against.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • linux@lemmy.ml
  • fightinggames
  • All magazines