Essential Kali Linux Commands
System Information
uname -a # Full system info
hostname # Show system hostname
uptime # Show how long the system has been running
whoami # Current logged-in user
File and Directory Management
ls # List directory contents
cd <folder> # Change directory
pwd # Show current path
mkdir <folder> # Make a new folder
rm <file> # Delete file
rm -rf <folder> # Delete folder and contents
cp <source> <dest> # Copy file or folder
mv <old> <new> # Move or rename
Package Management
sudo apt update # Update package list
sudo apt upgrade # Upgrade installed packages
sudo apt install <package-name> # Install a tool
sudo apt remove <package-name> # Uninstall a tool
Networking Tools
ip a # Show IP address info
ifconfig # (Older) IP and network interfaces
ping <host> # Check connectivity
netstat -tuln # Show listening ports
nmap <target> # Port scan a target
User Management
adduser <username> # Add user
passwd <username> # Set password
deluser <username> # Delete user
who # List logged-in users
File Permissions
chmod 755 <file> # Change file permission
chown user:user <file> # Change ownership
Searching & Monitoring
grep "word" file.txt # Search inside file
find / -name <file> # Find file in system
top # Monitor system usage
htop # Advanced system monitor
Archive & Compression
tar -xvf file.tar # Extract .tar
tar -xzvf file.tar.gz # Extract .tar.gz
zip file.zip file.txt # Zip files
unzip file.zip # Unzip files
Ethical Hacking Tools Usage
msfconsole # Start Metasploit
airmon-ng # Start monitor mode (Wi-Fi hacking)
sqlmap -u <url> # SQL injection testing
hydra -l user -P passlist <target> ssh # Brute-force SSH
Other Useful Commands
clear # Clear terminal
history # Show command history
reboot # Reboot system
shutdown now # Shutdown system
man <command> # Show manual/help