0% found this document useful (0 votes)
28 views2 pages

Kali Basic Terminal Commands

This book is also made to be familiar with Kali just based on Kali's terminal

Uploaded by

leeguage417
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
28 views2 pages

Kali Basic Terminal Commands

This book is also made to be familiar with Kali just based on Kali's terminal

Uploaded by

leeguage417
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd

===============================

KALI LINUX BASIC TERMINAL COMMANDS


===============================

--- System Info & Navigation ---


uname -a # System info
hostname # Shows system hostname
whoami # Shows current user
pwd # Print working directory
ls # List directory contents
cd <dir> # Change directory
clear # Clear terminal screen

--- File Management ---


touch <file> # Create empty file
mkdir <dir> # Make directory
cp <src> <dest> # Copy file
mv <src> <dest> # Move/Rename file
rm <file> # Delete file
rm -r <dir> # Delete directory and contents
cat <file> # View file contents
nano <file> # Open file in Nano editor

--- User Management ---


adduser <user> # Add new user
passwd <user> # Set user password
deluser <user> # Delete user

--- Network Commands ---


ifconfig # Show network interfaces (use 'ip a' in newer distros)
ip a # Show IP addresses
ping <host> # Ping host
netstat -tuln # List open ports
nmap <ip> # Network scan
curl <url> # Transfer data from URL

--- Package Management (APT) ---


apt update # Refresh package lists
apt upgrade # Upgrade installed packages
apt install <pkg> # Install package
apt remove <pkg> # Uninstall package
dpkg -l # List installed packages

--- Permissions & Ownership ---


chmod +x <file> # Make file executable
chown <user>:<group> <file> # Change ownership
ls -l # List with permissions

--- Process Management ---


ps aux # Show running processes
top # Real-time process monitor
kill <pid> # Kill process by PID
killall <name> # Kill process by name

--- Hacking Tools Shortcuts ---


msfconsole # Start Metasploit Framework
hydra # Brute-force tool
nmap # Port scanner
airmon-ng # Enable monitor mode
airodump-ng # Capture packets
aircrack-ng # Crack Wi-Fi passwords
sqlmap # SQL injection automation

--- Other Useful Commands ---


history # Show command history
man <command> # Manual page
exit # Exit terminal

You might also like