Getting to know Linux for Cybersecurity.

Becoming a pro at Linux isn't just about unlocking a bunch of cool opportunities; it's your ticket to creating your own personalized cybersecurity toolkit.

Getting to know Linux for Cybersecurity.
Photo by Gabriel Heinzer / Unsplash

Starting a career in cybersecurity kinda feels like you're walking into the wild west of the digital world. You've got this mix of excitement and not really knowing what's ahead. But here's the real deal, there's a secret weapon you absolutely need in your toolbox, Linux. It's like the superhero that nobody talks about, the sidekick you never realized was crucial until you're knee-deep in the cybersecurity game.

Now, becoming a pro at Linux isn't just about unlocking a bunch of cool opportunities; it's your ticket to creating your own personalized cybersecurity toolkit. But let's keep it real, tackling Linux, especially the security stuff, can mess with your mind a bit. This article is your cheat code to simplify the whole deal. We're zoning in on the basics – picking the right Linux thing that vibes with you and diving into the essentials. And guess what? I've got some easy tools to jumpstart your journey into the Linux world. Let's break it down and make Linux work like magic for you.

Video Summary of this Post:

Picking the best Linux Distribution

So, you might be thinking, just like I did, that choosing Kali Linux for cybersecurity is a no-brainer. I beg to differ, though. While Kali is cool and loaded with security stuff, it hits you with a ton of info right off the bat, and honestly, it's not the friendliest for beginners with limited Linux skills.

The two Linux distributions I would recommend are:

Ubuntu

Ubuntu is a no brainer, just about everyone who has heard of Linux has heard of Ubuntu. It is simple to install and will run on most PC hardware. Ubuntu has a massive support system, so finding help troubleshooting any technical issues you have shouldn't be a problem. Once you have it up and running you should have no problem getting started using it and learning how to install the packages you want to use.

Pop!_OS

Pop!_OS is my go to distro and is similar to Ubuntu, but it is geared more towards developers and engineers. It is very simple to use, has a large support system, and in most cases troubleshooting articles for Ubuntu will apply to Pop!_OS.

Once you get familiar with the distribution you chose you can start learning how to install packages for some of the most popular cybersecurity tools.


Linux Cybersecurity Tools

Some basic tools you can get started with include:

Nmap

Nmap, short for "Network Mapper", is a free tool that acts like a digital detective for networks. It discovers devices, checks their security, and reveals who's on your network. Using special signals, it uncovers the guests at your digital party, making sure everything's secure and cool.

You can simply install Nmap by using:

sudo apt-get install nmap

But here is a link to walk you through the process as well. This will work on Ubuntu as well as Pop!_OS.

Wireshark

Wireshark is the go to program when you need a protocol analyzer. This tool comes in very useful when investigating network issues or when your trying to track down the origin of a problem.

To install Wireshark simply run:

sudo apt install wireshark

Here's a full guide for installation. This will also work on Ubuntu as well as Pop!_OS.


Developing your Linux Skills

Now that you've dived into Linux and added some packages, it's time to really dig into them. Once you're comfortable, you can level up to more advanced programs and even venture into tweaking or creating your own.

Github is an amazing place to find open source projects that you can install and try out on Linux and a lot of them allow you to modify them anyway that you would like. You can start by checking out lists of programs others have put together.

When you feel like you have gotten a stronghold on how to use Linux and want to challenge yourself, you can start writing your own programs. The Python Programming Language is the perfect place to start. Python is easy for beginners, is pre-installed on most Linux distros, and there are an endless number of tutorials on how to get started and even how to build cybersecurity tools with it.

Conclusion

Mastering Linux isn't just about learning a new system; it's a journey into a world of endless possibilities in cybersecurity. Whether you're just starting or already diving into the depths, understanding Linux opens doors to crafting your tools, securing networks, and exploring the digital frontier like a pro. From selecting the right distribution to mastering tools like Nmap and understanding the command line, every step in this journey adds a layer to your cybersecurity skill set. So, embrace the adventure, get hands-on with Linux, and let it be your gateway to becoming a cybersecurity pro.


6 Simple OSINT Python Scripts to Add to Your Toolkit.
I’ve put together 6 easy python scripts to add to your OSINT toolkit.
Cyber Threats: The Beginners Guide to Vulnerability Scanning
I will discuss the most effective ways to conduct a vulnerability scan on your network
Analysis of ISC2 Certified in Cybersecurity (CC) vs CompTIA Security+
The demand for skilled cybersecurity professionals is at an all-time high, driven by the increasing threat landscape and digital transformation across industries.