0% found this document useful (0 votes)
152 views3 pages

Kali Linux Cheatsheet

This document is a cheatsheet for Kali Linux commands and tools, providing essential Linux commands for file management, system operations, and directory navigation. It also lists various penetration testing tools categorized by their functions, including information gathering, vulnerability analysis, exploitation, password attacks, wireless attacks, sniffing & spoofing, web application analysis, and privilege escalation. Each tool is briefly described to indicate its primary use in penetration testing.

Uploaded by

lauranurahmad
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
152 views3 pages

Kali Linux Cheatsheet

This document is a cheatsheet for Kali Linux commands and tools, providing essential Linux commands for file management, system operations, and directory navigation. It also lists various penetration testing tools categorized by their functions, including information gathering, vulnerability analysis, exploitation, password attacks, wireless attacks, sniffing & spoofing, web application analysis, and privilege escalation. Each tool is briefly described to indicate its primary use in penetration testing.

Uploaded by

lauranurahmad
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

Kali Linux Command & Tools Cheatsheet

Perintah Dasar Linux

ls - Melihat isi direktori

cd - Berpindah direktori

pwd - Menampilkan direktori aktif saat ini

cp - Menyalin file atau direktori

mv - Memindahkan atau mengganti nama file

rm - Menghapus file

mkdir - Membuat direktori

rmdir - Menghapus direktori kosong

cat - Melihat isi file

nano / vim - Editor teks

chmod / chown - Mengatur hak akses dan kepemilikan file

apt update / upgrade - Memperbarui sistem

clear - Membersihkan layar terminal

shutdown / reboot - Mematikan atau me-restart sistem

Tools Pentest - Information Gathering

nmap - Port scanning dan network mapping

whois - Informasi tentang domain

dnsenum - DNS enumeration

dnsrecon - DNS enumeration

theHarvester - Mengumpulkan email, subdomain, dll

recon-ng - Framework reconnaissance

Tools Pentest - Vulnerability Analysis

nikto - Web vulnerability scanner


Kali Linux Command & Tools Cheatsheet

wpscan - WordPress vulnerability scanner

OpenVAS - Scanner kerentanan open-source

Tools Pentest - Exploitation Tools

metasploit - Framework eksploitasi

msfconsole - Interface utama Metasploit

searchsploit - Mencari exploit di Exploit-DB

sqlmap - SQL injection otomatis

beef-xss - Tool eksploitasi XSS

Tools Pentest - Password Attacks

hydra - Brute force login

john - Password cracker

hashcat - Cracking hash password

cewl - Membuat wordlist dari website

crunch - Generator wordlist custom

Tools Pentest - Wireless Attacks

aircrack-ng - Cracking password Wi-Fi

airodump-ng - Monitoring jaringan wireless

aireplay-ng - Injeksi paket

wifite - Automasi serangan Wi-Fi

Tools Pentest - Sniffing & Spoofing

wireshark - Sniffer & analisa paket


Kali Linux Command & Tools Cheatsheet

ettercap - ARP spoofing

mitmproxy - Man-in-the-middle proxy

tcpdump - Analisa paket via terminal

Tools Pentest - Web Application Analysis

burpsuite - Analisis & manipulasi web

owasp-zap - Zed Attack Proxy (scanner keamanan web)

Tools Pentest - Privilege Escalation

linux-exploit-suggester - Menemukan exploit lokal

netcat - Reverse shell, bind shell

ssh - Remote login

You might also like