top of page
  • Writer's pictureSai Narayan

Class Notes 8 - Kali Linux important commands and more




mastering-kali-linux-commands-unleashing-the-power-of-the-terminal-2023-9-26-0-40-57
.pdf
Download PDF • 33.75MB


Download material here


Title: Essential Commands in Kali Linux: A Primer


Kali Linux, developed by Offensive Security, is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It comes with a myriad of security and penetration tools pre-installed, making it a favorite among ethical hackers, system administrators, and network analysts. This document endeavors to highlight some of the important commands that one needs to familiarize themselves with when navigating through Kali Linux.


1. **System Commands**

- **sudo**: Allows a user to run programs with the security privileges of another user (normally the superuser).

- Example: `sudo apt-get update`

- **apt-get**: Advanced Package Tool, used for installing, upgrading, and removing packages.

- Example: `sudo apt-get install [package_name]`

- **uname**: Show system information.

- Example: `uname -a`


2. **Directory Navigation**

- **cd**: Change directory.

- Example: `cd /etc/`

- **ls**: List files and directories.

- Example: `ls -l`

- **pwd**: Print working directory.

- Example: `pwd`


3. **File Management**

- **touch**: Create a new, empty file.

- Example: `touch newfile.txt`

- **mkdir**: Create a new directory.

- Example: `mkdir new_directory`

- **rm**: Remove files or directories.

- Example: `rm filename.txt`


4. **Networking Commands**

- **ifconfig**: Display and manipulate route and network interfaces.

- Example: `ifconfig`

- **netstat**: Display network connections, routing tables, interface statistics, etc.

- Example: `netstat -an`

- **ping**: Send ICMP ECHO_REQUEST to network hosts.

- Example: `ping google.com`


5. **Security and Penetration Testing Tools**

- **nmap**: Network exploration tool and security scanner.

- Example: `nmap -sS 192.168.1.1`

- **aircrack-ng**: A suite of tools for assessing WiFi network security.

- Example: `aircrack-ng [options]`

- **wireshark**: Network packet analyzer.

- Example: `wireshark`


6. **Help and Documentation**

- **man**: Display the user manual of a command.

- Example: `man ls`

- **--help**: Display the help information of a command.

- Example: `ls --help`


7. **System Monitoring**

- **top**: Display Linux processes.

- Example: `top`

- **ps**: Report a snapshot of the current processes.

- Example: `ps aux`


8. **User Management**

- **passwd**: Change user password.

- Example: `passwd`

- **useradd**: Create a new user.

- Example: `sudo useradd [username]`

- **userdel**: Delete a user account and related files.

- Example: `sudo userdel [username]`


Explore more Kali Linux important commands from researching Google.


This document introduces the fundamental commands and tools necessary for basic operations and an entry-level understanding of Kali Linux's capabilities. For more specialized or advanced tasks, it is recommended to explore the extensive documentation and community tutorials available online.

23 views0 comments
bottom of page