Most Used, Powerful Kali Linux Commands You Must Know

Essential Kali Commands

Kali Linux Operating System


Introduction:


When talking about the Hacking process, the thing that comes in mind along with the dude in the black hoodie and codes, is the name of that complicated "OS" that's used in each Hacking operation or Cyber-attack launched by Hackers, and the first thing you get asked about when known as a Cyber Security buddy is "you know how to work with Kali Linux!?"  

Thus, as we previously talked in detail about Kali Linux, now it's the time to cover some of its most notorious commands, so let's get started!!



Why is Kali Linux famous among Cybersecurity people?


Kali Linux has earned its prominent status in the cybersecurity community due to its purposeful design tailored specifically for the safety and security domain. Renowned as a distribution with a singular focus on empowering cybersecurity professionals, Kali stands out for its accommodation of tools finely tuned for various aspects of the field. 

Also for the fact, that it serves as a robust platform for penetration testing, providing professionals with a comprehensive suite of tools for probing and identifying vulnerabilities in systems. Additionally, Kali is highly regarded in security research circles, offering an array of tools for conducting in-depth analyses, forensics investigations, and reverse engineering tasks!


How many tools does Kali Linux have? 


When it comes to tools, Kali got no jokes! It comes preinstalled with over 600 penetration-testing programs and tools, among which the notorious Nmap "Network & port scanner", WireShark "Packet analyzer", John the Ripper "Password cracker", Aircrack-ng "Wifi-LAN penetration-testing tool" and many others!


Hacker Using Kali Linux


What's the Kali Linux distribution used for?

Kali Linux is a powerhouse in the realm of cybersecurity, offering a robust suite of tools to address various security challenges. With its versatile applications, it's has been invaluable in many sectors of cybersecurity, among which to mention :

Penetration Testing:

One of the primary applications of Kali Linux is in penetration testing, where ethical hackers simulate real-world cyber attacks to identify and rectify system vulnerabilities. With a comprehensive array of tools, Kali facilitates thorough assessments, allowing cybersecurity experts to fortify systems against potential threats.

Security Research:

Kali Linux is a go-to platform for security researchers aiming to stay ahead of emerging threats. Its tools enable in-depth analysis, helping professionals understand the intricacies of evolving cyber risks. The distribution serves as a proactive resource for those seeking to anticipate and counteract new challenges in the ever-changing landscape of digital security.

Forensics:

In the field of digital forensics, Kali Linux stands out as an indispensable tool. Forensic experts leverage its capabilities to investigate and recover information from compromised systems. Whether dealing with data breaches or cybercrime incidents, Kali provides the necessary tools for thorough examination and evidence retrieval.

Reverse Engineering:

Kali Linux also excels in the domain of reverse engineering, allowing individuals to dissect and understand the inner workings of software and systems. This aspect is particularly useful for those seeking to analyze and modify software components for various purposes, including security enhancement and vulnerability patching.

All of the mentioned information, adding to it the easiness of installing the distribution on multiple platforms, makes it a treasure for cybersecurity geeks and passionate buddies. Check out the complete guide for knowing more about Kali Linux, and how to install and run it on the VBox, or if you want to exploit all of your device's resources with Kali, then check out how to setup Kali Linux in a dual system style.


Basic Kali's commands : 


General :


- List Files & Directories :
ls


- List All Files & Folders "Including the hidden directories" :
ls -la


- Print Current Directory : 
pwd


- Change Directory :
cd [directory] 


- Go Back In Directories :
cd ..


- Go Back Multiple Directories :
cd ../../.. [increases accordingly]


- Who Is The System's User ?
whoami
who

 

Hacker working with the terminal

System Information :


- Network Interfaces : 
ifconfig -a
ip a 

 

- Memory Info :

cat /proc/meminfo 


- System Info :

cat /proc/version

uname -a

neofetch 


- List USB Devices :

lsusb


- Machine Uptime :

uptime


- Disk Usage :

df -k


- Show BootLog Info :

cat /var/log/boot.log

 

System Control :


- Reboot System :
reboot
shutdown -r


- Shutdown System :

poweroff

shutdown -h now

reboot -p


- Bluetooth Service 

To start :

    service bluetooth start

To stop :

    service bluetooth stop

Get status :

    service bluetooth status 


- Wifi Service :

To start :

    nmcli nm wifi on

To stop :

    nmcli nm wifi off

 

 - Empty Trash :

rm -r -/.local/share/Trash

gio trash --empty 

trash-empty 

Kali Linux commands


Files & Folders :


- Create File :
touch [filename]
echo $null >> [filename]
nano [filename]


- Delete File :
rm [filename]


- Display File's Content :
cat [filename]
echo $null >> [filename]


- Edit Files :
nano [filename]
vi [filename]


- Copy File/Folder :
cp [filename] newFilename]
cat [filename] > [newFilename]


- Move/Rename File or Folder :
mv [filename] [newFilename]


- Create Folder "Directory" :
mkdir [directoryname]


- Delete Directory :
rmdir [directoryname]
rm -r [directoryname]


- Create Physical Link To File/Folder :
ls [filename] [linkDest]


- Find String Within File :
grep [string] [filename]


- Make a File Executable :
chmod +x [filename]


- View File Permissions :
ls -l [filename]


- Set File Permission :
chmod [permission] [filename]


- Change File Owner :
chown [user] [filename]


- List Files in Trash :
ls -l files -/.local/share/Trash/files


- Move File to Trash :

gio trash [filename]

 

Kali Linux network commands

Networking :


- Get External IP :
curl ifconfig.me


- Get IP Info :
ifconfig 


- Get Wifi Password :
cat /etc/NetwrokManager/system-connections/[SSID] | grep psk=


- Download Files :
wget [url]
curl -0 [url]


 - Get Domain Info :
whois [ip]


- Ping to Another Device :
ping [ip]


- Trace Packet's destination path :
traceroute [ip]


- Show Hostname :
hostname [ip]


- DNS Lookup & Get Server Answer:
dig [ip]


- Get Open Sockets :
netstat -l
lsof -i


- Get New IP From DHCP :
dhclient -r
 
Network Linux Commands


Package Manager :


- Install From Repository :
snap install [packageName]
flatpak install [remote] [packageName]
apt install [remote] [packageName]
apt-get install [packageName]
pkg install [packageName]
pip install [packageName]


- Install From File :
dpkg -i [package.deb]
pkg add [package.txz]
pacman -U [package.tar.gz]
yum install [package.rpm]
pip install [/path/to/package]


- Uninstall / Remove :
snap remove [packageName]
apt-get remove [packageName]
apt remove [packageName]
pkg delete [packageName]
pacman -R [packageName]
pip uninstall [packageName]


- Find Package :
snap find [query]
flatpak find [query]
apt-cache search [query]
apt search [query]
yum search [query]
pkg search [query]
pacman -Ss [query]
pip search [query]


- View Package's Info :
snap info [packageName]
apt-cache [packageName]
apt show [packageName]
dpkg -s [packageName]
yum info [packageName]
pkg info [packageName]
pacman -Si [packageName]
pip show [packageName]


- Update Package Lists :
apt-get update 
apt update 
yum check-update 
pkg update 
pacman -S


- Upgrade Installed Packages :
snap refresh 
flatpak update 
apt-get upgrade 
apt upgrade 
yum update 
pkg upgrade 
pacman -Syu
pip install [packageName] --upgrade


SSH : 


- Connect to Host :
ssh [user]@[host]


- Genertae SSH Key :
ssh-keygen -b 4096


- End Session :
exit 
logout
[ctrl + d]


Conclusion :

Mastering essential Kali Linux commands is crucial not only for cybersecurity enthusiasts and professionals, but also for developers. With over 600 preinstalled tools, Kali is renowned for penetration testing, security research, development, and forensics. Its ease of installation across platforms makes it a go-to choice. The provided list of basic commands serves as a quick reference, empowering users in file management, networking, and package handling. As a versatile tool in the cybersecurity landscape, Kali Linux continues to be indispensable for staying ahead of emerging threats. Explore the power of Kali Linux and enhance your skills in ethical hacking, security research, and digital forensics.

Post a Comment

Previous Post Next Post