Kali Linux Commands

Here is a list of terminal commands for Kali Linux:

CommandDescription
lsList contents of a directory.
cdChange the current working directory.
pwdPrint the current working directory, showing the full path.
mkdirCreate a new directory.
rmdir (or rm)Remove files or directories.
touchCreate an empty file.
catDisplay the contents of a file.
less (or more)Display the contents of a file one screen at a time, allowing you to scroll through text.
nano (or vim)Terminal-based text editors for editing text files.
cpCopy files or directories from one location to another.
mvMove or rename files and directories.
rmRemove (delete) files or directories (be cautious, as this operation is irreversible).
findAllows you to search for files and directories in a specified location. You can customize search criteria.
grepEnables you to search for text patterns within files and find matches.
psDisplays information about currently running processes. Various options are available.
top (or htop)Shows a real-time system performance monitor, including CPU and memory usage, along with a list of processes.
ifconfig (or ip)Displays network configuration information, including IP addresses and network interfaces.
pingTests network connectivity to a specific host or IP address by sending ICMP packets.
sshProvides secure shell access to other machines over a network.
scpEnables secure file copying between local and remote machines using SSH.
apt (or apt-get)Package management tools for installing, updating, and managing software packages in Kali Linux.
wget (or curl)Used to download files from the internet and fetch data from web sources.
dfDisplays disk space usage on mounted file systems.
duShows disk usage of files and directories.
historyViews a list of previously executed commands in the terminal.
chmod and chownChange file permissions and ownership.

Hacking Tools

CommandDescription
nmapAn network scanning tool used to discover network devices and open ports.
ifconfigUsed to configure and display network interfaces, including IP addresses and MAC addresses.
iwconfigDisplays and configures wireless network interfaces.
airmon-ngA tool for managing interfaces for wireless network monitoring, including monitor mode.
arpspoofUsed for ARP (Address Resolution Protocol) spoofing, often for network sniffing and man-in-the-middle attacks.
netcat (nc)A versatile networking tool for reading and writing to network connections, often used for banner grabbing, port scanning, and creating reverse shells.
niktoA web server scanner that detects various security vulnerabilities in web applications and servers.
dirb (dirbuster)Directory and file brute-force tools used to find hidden web resources on a web server.
sqlmapAn automated SQL injection tool for detecting and exploiting SQL injection vulnerabilities in web applications.
hydraA password cracking tool that supports various protocols, including SSH, FTP, HTTP, and more.
msfconsoleThe command-line interface of the Metasploit Framework used for vulnerability detection and penetration testing.
burp-suiteA popular GUI-based tool for web application security testing and scanning.
wiresharkA graphical network protocol analyzer used for capturing and inspecting network packets.
john (or hashcat)Tools used in password cracking operations to crack password hashes.
enum4linuxA tool used to gather information from Windows machines through SMB enumeration, including user accounts and shares.
tcpdumpA command-line packet analyzer used to capture network traffic.
gobusterA tool used for brute-force discovery of directories and files on web servers.
snortAn open-source intrusion detection and prevention system (IDS/IPS) used for network security monitoring.
mitmproxyA man-in-the-middle proxy used to capture and modify HTTP and HTTPS traffic.
setoolkit (Social Engineering Toolkit)A toolkit used for conducting social engineering attacks, including phishing and information gathering.
xrdpA remote desktop protocol server that allows remote access to Kali Linux.
msfvenomA tool used to generate payloads for Metasploit attacks tailored to specific targets.