SlideShare una empresa de Scribd logo
1 de 25
Descargar para leer sin conexión
LINUX PULIYA
ANANT SHRIVASTAVA
Information Security Consultant
Admin - Dev - Security
null + OWASP + G4H
and @anantshri
Trainer : Blackhat, RuxCon, NullCon, g0s, c0c0n
Speaker : Nullcon, c0c0n, ClubHack, RootConf
http://anantshri.info
       
Android Tamer Code Vigilant
WHAT ARE WE COVERING
1. Understanding *nix
2. File System Basics
3. Understanding I/O
4. Basic Commands
5. How to Exit VIM
6. Shell Script basics
7. Automation
NIX
1. Family of OS ranging from Unix, Linux, *BSD (FreeBSD, OpenBSD etc)
2. Follow same standards in terms of file systems, directory layout etc
LINUX
1. Free as in free speech not free beer
2. Everyone can create there own Distro
3. Hanna Montanna Linux
and more
LINUX DISTRIBUTIONS
1. Various Linux Distributions
2. Debian Based (apt-get / dpkg)
3. RedHat based (yum / rpm)
4. LTS or not
FILE SYSTEM BASICS
1. Everything is a file
2. File System Layout
3. Standard File system layout
1. / as highest level
2. /etc for all configuration
3. /home : users home folder
FILE SYSTEM TYPES
ext2
Maximum file size = 16 GB to 2 TB
File system size = 2 TB to 32 TB
ext3
1. Journaling (Linux Kernel 2.4.15)
2. Maximum file size = 16 GB to 2 TB
3. File system size = 2 TB to 32 TB
ext4
1. Starting from Linux Kernel 2.6.19 ext4
2. Maximum file size = 16 GB to 16 TB
3. File system size = 1 EB
1. 1 EB = 1024 PB
2. 1 PB = 1024 TB
MORE FILE SYSTEM BASIC
1. File System Permissions
-rwxrwxrwx
2. Suid bits
-rwsrwxrwx
3. sgid bit
-rwxrwsrwx
4. sticky bit
-rwxrwxrwt
5. First bit can be l,c,b,d,-
SUDO
1. id 0 is omnipotent
2. its suggested not to use root access
3. So how do we do high privilege actions
STANDARD I/O
1. Input (<)
2. Output (>)
3. Error (2>)
USEFUL COMMANDS
1. ls, cd, mkdir
2. cut
3. grep
4. sed
5. sort
6. uniq
7. xargs
8. find
9. tr
10. ps
11. screen
12. netstat -lntp
13. file
EDITOR
1. Vim
2. Nano
3. EMACS
INSTALLING SOFTWARES
1. Debian apt-get install
2. Redhat yum install
3. python pip install
4. ruby gem install
5. npm / nodejs npm install
MORE USEFUL COMMANDS
1. python -m SimpleHTTPServer Port
2. !!
3. cd ~
4. cd -
5. mtr
6. mount and format
7. setting environment Variables
CRONTAB
1. Automate periodic execution
* * * * * * CMD
| | | | | |
| | | | | +-- Year (range: 1900-3000)
| | | | +---- Day of the Week (range: 1-7, 1 standing for Monday)
| | | +------ Month of the Year (range: 1-12)
| | +-------- Day of the Month (range: 1-31)
| +---------- Hour (range: 0-23)
+------------ Minute (range: 0-59)
CONFIGURING SERVICES
SSH
Configuration file : /etc/ssh/sshd_config
USING SSH
1. SSH Authentication
1. Password
2. SSH Key
2. How to Configure SSH Login via Key
3. ~/.ssh/authorized_keys
SHELL SCRIPT BASICS
1. Shebang
2. $1 $2, $* $@ $0
3. read
4. echo
5. cat
6. Conditions
7. Loop
8. Expansion {}
WRITING CUSTOM SCRIPTS
1. Write a shell script to calculate simple interest
2. Write a shell script to check whether no is even or odd
3. Print prime numbers from 1 to 5000
OVERLOAD COMMANDS
1. alias
2. Why alias and why not
3. find location add path before everything else and then overload
EXAMPLE
QUESTIONS
THANK YOU

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638
 
Kali tools list with short description
Kali tools list with short descriptionKali tools list with short description
Kali tools list with short description
 
Windows Security Crash Course
Windows Security Crash CourseWindows Security Crash Course
Windows Security Crash Course
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
Introduction to Penetration Testing
Introduction to Penetration TestingIntroduction to Penetration Testing
Introduction to Penetration Testing
 
Aws security with HIDS, OSSEC
Aws security with HIDS, OSSECAws security with HIDS, OSSEC
Aws security with HIDS, OSSEC
 
Ossec Lightning
Ossec LightningOssec Lightning
Ossec Lightning
 
nessus
nessusnessus
nessus
 
How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?
 
Implementing ossec
Implementing ossecImplementing ossec
Implementing ossec
 
Wordpress security
Wordpress securityWordpress security
Wordpress security
 
Pxosys Webinar Amplify your Security
Pxosys Webinar Amplify your SecurityPxosys Webinar Amplify your Security
Pxosys Webinar Amplify your Security
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
IoT mit Rust programmieren
IoT mit Rust programmierenIoT mit Rust programmieren
IoT mit Rust programmieren
 
Browser exploit framework
Browser exploit frameworkBrowser exploit framework
Browser exploit framework
 
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
Setting up Cisco WSA Proxy in Transparent and Explicit ModeSetting up Cisco WSA Proxy in Transparent and Explicit Mode
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
 
Trendmicro Security Award 2012 Final Presentation
Trendmicro Security Award 2012 Final PresentationTrendmicro Security Award 2012 Final Presentation
Trendmicro Security Award 2012 Final Presentation
 
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...BlueHat v17 ||  Mitigations for the Masses: From EMET to Windows Defender Exp...
BlueHat v17 || Mitigations for the Masses: From EMET to Windows Defender Exp...
 
The FatRat
The FatRatThe FatRat
The FatRat
 

Destacado

Raspberry pi Beginners Session
Raspberry pi Beginners SessionRaspberry pi Beginners Session
Raspberry pi Beginners Session
Anant Shrivastava
 

Destacado (20)

My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 
Android Tamer BH USA 2016 : Arsenal Presentation
Android Tamer BH USA 2016 : Arsenal PresentationAndroid Tamer BH USA 2016 : Arsenal Presentation
Android Tamer BH USA 2016 : Arsenal Presentation
 
Snake bites : Python for Pentesters
Snake bites : Python for PentestersSnake bites : Python for Pentesters
Snake bites : Python for Pentesters
 
OWASP Bangalore : OWTF demo : 13 Dec 2014
OWASP Bangalore : OWTF demo : 13 Dec 2014OWASP Bangalore : OWTF demo : 13 Dec 2014
OWASP Bangalore : OWTF demo : 13 Dec 2014
 
Tale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learnedTale of Forgotten Disclosure and Lesson learned
Tale of Forgotten Disclosure and Lesson learned
 
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known VulnerabilitiesUnderstanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Raspberry pi Beginners Session
Raspberry pi Beginners SessionRaspberry pi Beginners Session
Raspberry pi Beginners Session
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
 
Web2.0 : an introduction
Web2.0 : an introductionWeb2.0 : an introduction
Web2.0 : an introduction
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
 
Avr introduction
Avr introductionAvr introduction
Avr introduction
 
Grinder talk
Grinder talk Grinder talk
Grinder talk
 
Threat intelligence - nullmeetblr 21st June 2015
Threat intelligence - nullmeetblr 21st June 2015Threat intelligence - nullmeetblr 21st June 2015
Threat intelligence - nullmeetblr 21st June 2015
 
Radare2 - An Introduction by Anto Joseph
Radare2 - An Introduction by Anto JosephRadare2 - An Introduction by Anto Joseph
Radare2 - An Introduction by Anto Joseph
 
Panel discussion social engineering - manasdeep - nullmeetblr 21st June 2015
Panel discussion   social engineering - manasdeep - nullmeetblr 21st June 2015Panel discussion   social engineering - manasdeep - nullmeetblr 21st June 2015
Panel discussion social engineering - manasdeep - nullmeetblr 21st June 2015
 
Csp july2015
Csp july2015Csp july2015
Csp july2015
 
Netcat - A Swiss Army Tool
Netcat - A Swiss Army ToolNetcat - A Swiss Army Tool
Netcat - A Swiss Army Tool
 

Similar a Slides null puliya linux basics

Linux or unix interview questions
Linux or unix interview questionsLinux or unix interview questions
Linux or unix interview questions
Teja Bheemanapally
 
the NML project
the NML projectthe NML project
the NML project
Lei Yang
 
8 steps to protect your cisco router
8 steps to protect your cisco router8 steps to protect your cisco router
8 steps to protect your cisco router
IT Tech
 

Similar a Slides null puliya linux basics (20)

Linuxtutorial
LinuxtutorialLinuxtutorial
Linuxtutorial
 
Unix for developers
Unix for developersUnix for developers
Unix for developers
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Linux
LinuxLinux
Linux
 
Technology to Stop Hackers
Technology to Stop Hackers Technology to Stop Hackers
Technology to Stop Hackers
 
Sistemas operacionais 8
Sistemas operacionais 8Sistemas operacionais 8
Sistemas operacionais 8
 
RHCE Training
RHCE TrainingRHCE Training
RHCE Training
 
High performance content hosting
High performance content hosting High performance content hosting
High performance content hosting
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Linux or unix interview questions
Linux or unix interview questionsLinux or unix interview questions
Linux or unix interview questions
 
Hpc4 linux advanced
Hpc4 linux advancedHpc4 linux advanced
Hpc4 linux advanced
 
Unix_basics
Unix_basicsUnix_basics
Unix_basics
 
Linux basic
Linux basicLinux basic
Linux basic
 
Fusioninventory openworldforum-paris-2011-september
Fusioninventory openworldforum-paris-2011-septemberFusioninventory openworldforum-paris-2011-september
Fusioninventory openworldforum-paris-2011-september
 
Linux
Linux Linux
Linux
 
FreeBSD Portscamp, Kuala Lumpur 2016
FreeBSD Portscamp, Kuala Lumpur 2016FreeBSD Portscamp, Kuala Lumpur 2016
FreeBSD Portscamp, Kuala Lumpur 2016
 
2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch
 
Linux lecture6
Linux lecture6Linux lecture6
Linux lecture6
 
the NML project
the NML projectthe NML project
the NML project
 
8 steps to protect your cisco router
8 steps to protect your cisco router8 steps to protect your cisco router
8 steps to protect your cisco router
 

Más de Anant Shrivastava

Más de Anant Shrivastava (10)

Diverseccon keynote: My 2 Paisa's on Infosec World
Diverseccon keynote: My 2 Paisa's on Infosec WorldDiverseccon keynote: My 2 Paisa's on Infosec World
Diverseccon keynote: My 2 Paisa's on Infosec World
 
WhitePaper : Security issues in android custom rom
WhitePaper : Security issues in android custom romWhitePaper : Security issues in android custom rom
WhitePaper : Security issues in android custom rom
 
Web application finger printing - whitepaper
Web application finger printing - whitepaperWeb application finger printing - whitepaper
Web application finger printing - whitepaper
 
Battle Underground NullCon 2011 Walkthrough
Battle Underground NullCon 2011 WalkthroughBattle Underground NullCon 2011 Walkthrough
Battle Underground NullCon 2011 Walkthrough
 
Nullcon Hack IM 2011 walk through
Nullcon Hack IM 2011 walk throughNullcon Hack IM 2011 walk through
Nullcon Hack IM 2011 walk through
 
Embedded Systems : introduction
Embedded Systems : introductionEmbedded Systems : introduction
Embedded Systems : introduction
 
introduction to Lamp Stack
introduction to Lamp Stackintroduction to Lamp Stack
introduction to Lamp Stack
 
Logic Families Electronics
Logic Families ElectronicsLogic Families Electronics
Logic Families Electronics
 
Filesystem
FilesystemFilesystem
Filesystem
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

Slides null puliya linux basics

  • 2. ANANT SHRIVASTAVA Information Security Consultant Admin - Dev - Security null + OWASP + G4H and @anantshri Trainer : Blackhat, RuxCon, NullCon, g0s, c0c0n Speaker : Nullcon, c0c0n, ClubHack, RootConf http://anantshri.info         Android Tamer Code Vigilant
  • 3. WHAT ARE WE COVERING 1. Understanding *nix 2. File System Basics 3. Understanding I/O 4. Basic Commands 5. How to Exit VIM 6. Shell Script basics 7. Automation
  • 4. NIX 1. Family of OS ranging from Unix, Linux, *BSD (FreeBSD, OpenBSD etc) 2. Follow same standards in terms of file systems, directory layout etc
  • 5. LINUX 1. Free as in free speech not free beer 2. Everyone can create there own Distro 3. Hanna Montanna Linux and more
  • 6. LINUX DISTRIBUTIONS 1. Various Linux Distributions 2. Debian Based (apt-get / dpkg) 3. RedHat based (yum / rpm) 4. LTS or not
  • 7. FILE SYSTEM BASICS 1. Everything is a file 2. File System Layout 3. Standard File system layout 1. / as highest level 2. /etc for all configuration 3. /home : users home folder
  • 8.
  • 9. FILE SYSTEM TYPES ext2 Maximum file size = 16 GB to 2 TB File system size = 2 TB to 32 TB ext3 1. Journaling (Linux Kernel 2.4.15) 2. Maximum file size = 16 GB to 2 TB 3. File system size = 2 TB to 32 TB ext4 1. Starting from Linux Kernel 2.6.19 ext4 2. Maximum file size = 16 GB to 16 TB 3. File system size = 1 EB 1. 1 EB = 1024 PB 2. 1 PB = 1024 TB
  • 10. MORE FILE SYSTEM BASIC 1. File System Permissions -rwxrwxrwx 2. Suid bits -rwsrwxrwx 3. sgid bit -rwxrwsrwx 4. sticky bit -rwxrwxrwt 5. First bit can be l,c,b,d,-
  • 11. SUDO 1. id 0 is omnipotent 2. its suggested not to use root access 3. So how do we do high privilege actions
  • 12. STANDARD I/O 1. Input (<) 2. Output (>) 3. Error (2>)
  • 13. USEFUL COMMANDS 1. ls, cd, mkdir 2. cut 3. grep 4. sed 5. sort 6. uniq 7. xargs 8. find 9. tr 10. ps 11. screen 12. netstat -lntp 13. file
  • 15. INSTALLING SOFTWARES 1. Debian apt-get install 2. Redhat yum install 3. python pip install 4. ruby gem install 5. npm / nodejs npm install
  • 16. MORE USEFUL COMMANDS 1. python -m SimpleHTTPServer Port 2. !! 3. cd ~ 4. cd - 5. mtr 6. mount and format 7. setting environment Variables
  • 17. CRONTAB 1. Automate periodic execution * * * * * * CMD | | | | | | | | | | | +-- Year (range: 1900-3000) | | | | +---- Day of the Week (range: 1-7, 1 standing for Monday) | | | +------ Month of the Year (range: 1-12) | | +-------- Day of the Month (range: 1-31) | +---------- Hour (range: 0-23) +------------ Minute (range: 0-59)
  • 19. USING SSH 1. SSH Authentication 1. Password 2. SSH Key 2. How to Configure SSH Login via Key 3. ~/.ssh/authorized_keys
  • 20. SHELL SCRIPT BASICS 1. Shebang 2. $1 $2, $* $@ $0 3. read 4. echo 5. cat 6. Conditions 7. Loop 8. Expansion {}
  • 21. WRITING CUSTOM SCRIPTS 1. Write a shell script to calculate simple interest 2. Write a shell script to check whether no is even or odd 3. Print prime numbers from 1 to 5000
  • 22. OVERLOAD COMMANDS 1. alias 2. Why alias and why not 3. find location add path before everything else and then overload