Kali Linux Commands List – Basic | PDF | 2024

4.8/5 - (5 votes)

If you are a techy and interested in ethical hacking, then you will definitely hear about Kali Linux. Kali Linux is the most popular and powerful Linux-based computer operating system specially designed for cybersecurity and penetration testing.

This article provides you with a complete basic Kali Linux command list so that you can easily navigate and use Kali Linux.

Kali Linux commands list

What is Kali Linux

Before you can start using Kali Linux, you need to know what Kali Linux actually is.

Kali Linux is a debian-based computer operating system designed for network security and penetration testing. It was developed by a cybersecurity company called Offensive Security and released Kali Linux for the first time in 2013.

Kali Linux is known for its vast collection of tools that are valuable for security professionals, providing hundreds of options for security testing and ethical hacking within a single platform.

Kali Linux Basic Commands

The following are the commonly used Kali Linux basic commands that you must understand before you can start doing anything with Kali Linux:

1. apt

APT (Advanced Package Tool) is a standard package manager in Kali Linux that you can use to update, install, and uninstall packages. For example,’sudo apt update‘ will update the packages list,’sudo apt install wireshark‘ will install the wireshark tool, and’sudo apt remove wireshark‘ will uninstall the wireshark package.

2. apt-get

Similar to apt, apt-get is another old package manager in Kali Linux that you can use similarly like apt, for example,’apt-get update‘ ‘apt-get install wireshark‘ ‘apt-get remove wireshark

3. ls

Full form “list.” This command is used to see files and directories present in the current location. For example, ‘ls‘ command will show all the available files and directories present in the current working directory.

4. cd

The cd command stands for “change directory” . You can use ‘cd‘ command to change the current working directory. For example, ‘cd /home/user‘ will change the current working directory to ‘/home/user‘ directory.

5. pwd

pwd‘ stands for print working directory that is used to see the full pathname of the current working location.

6. mkdir

Make Directory’mkdir’ Use this command to create new directories, like ‘mkdir directory_1’

7. rm

Use this command to delete files and directories. For example, ‘rm file1.txt‘ will delete the file named “file1.txt” and ‘rm -r directory1‘ will delete the directory named “directory1.”

8. cp

Copy ‘cp’ used to copy files and directories. For example, cp file1.txt /path/to/destination will copy and paste the file1.txt file to the destination path, and use cp -r directory1 /path/to/destination to copy directories.

9. mv

mv stands for move to move files from one location to another location, like ‘mv filename /home/documents‘ will move the file to the documents folder.

10. cat

This command is used to see the contents of a file. For example, cat file1.txt will display the contents of the file.

These are some commonly used Kali Linux commands. I hope you understand the basics and usage of these commands.

Kali Linux Commands List

Kali Linux has many commands, but below is a list of frequently used Kali Linux commands that will help you navigate and use the system more easily.

1. Kali Linux Basic System Commands

Basic system management commands in Kali Linux will help you to navigate and manage the system easily. You can view system information and manage files and directories with some simple commands. Here are the basic Kali Linux system management commands:

  • $ uname -a: Displays the information about your system.
  • $ whoami: Shows your current username.
  • $ pwd: Prints the current working directory.
  • $ ls: Displays all files and directories present in the current working directory.
  • $ cd [directory_name]: To change the current working directory.
  • $ cp [source] [destination]: To copie files and directories.
  • $ mv [old_name] [new_name]: To rename a file or a directory.
  • $ touch [filename]: Use to create a new file.
  • $ rm [file]: Removes a file.
  • $ mkdir [directory_name]: Creates a new directory.
  • $ rmdir [directory]: Removes an empty directory.

2. Kali Linux Packages Management Commands

Package management commands in Kali Linux are used to install, uninstall, update, and upgrade software packages. Here is the Kali Linux commands list for package management:

  • $ apt-get update: Updates the installed package list.
  • $ apt-get upgrade: Upgrades all installed packages.
  • $ apt-get install [package_name]: Use to Install new packages.
  • $ apt-get remove [package_name]: Remove/delete an installed package.
  • $ apt-get autoremove: Automatically removes unnecessary packages and dependencies.
  • $ apt list –installed: Displays a list of all installed packages.
  • $ dpkg -r [package]: Use to remove a package.

3. Kali Linux Networking Commands

Kali Linux has many networking commands to do network-related work. Some of its basic networking commands are:

  • $ ifconfig: Displays your network informations.
  • $ ip a: Displays advanced network information.
  • $ wireshark: Opens the wireshark graphical interface.
  • $ ping [ip/domain]: Checks response time of a specific domain or ip.
  • $ nmap [ip/domain]: To scan a domain or an IP address.
  • $ wget [url]: Use to download a file from a URL.
  • $ curl [url]: Displays all code contents of a URL.

4. Kali Linux Process Management Commands

Kali Linux process management commands will help you to monitor, control, and manage running processes. Here are some Kali Linux commands lists for process management:

  • $ ps aux: Displays a list of all currently running processes.
  • $ top: Shows device CPU, memory, and other resource usage.
  • $ uname -r: Displays the kernel version.
  • $ lscpu: Shows information about the CPU.
  • $ kill [PID]: Use to kill a process with its process ID.
  • $ killall [process_name]: To kill all processes associated with a process name.

5. Security and Penetration Testing Tools

Kali Linux comes with many penetration testing, ethical hacking, and security research tools. Some of its basic and popular tool commands are:

  • $ metasploit: A advanced penetration testing framework.
  • $ msfconsole: Command-line interface for Metasploit.
  • $ john: A password cracker tool.
  • $ sqlmap: Automated SQL injection tool.
  • $ hydra: Brute-force password cracking tool.
  • $ nikto: Web server scanner.
  • $ wireshark: Network protocol analyzer.
  • $ burpsuite: Web vulnerability scanner and attack tool.

6. Disk and File System Commands

Disk and file system commands in Kali Linux will help to manage, monitor, and handle the disk usage and resources. Here is the Kali Linux commands list for disk and file system management:

  • $ df -h: Shows the total disk usage of the file system.
  • $ free -h: Shows the memory usage.
  • $ gzip [file]: Compresses any file format to gzip format.
  • $ du -sh [directory_name]: Shows the disk usage size of a directory.
  • $ uptime: To see how long the system has been running.
  • $ reboot: To reboot the system.

7. Kali Linux User Management Commands

Kali Linux user management commands are used for creating new users, modifying existing users, setting passwords, and managing their permissions. Here is the basic Kali Linux commands list for users and group management:

  • $ adduser [username]: Use to add a new user.
  • $ deluser [username]: To delete a user.
  • $ passwd [username]: Use this command to change the password for a user.
  • $ groupadd [groupname]: To create a new group on the system.
  • $ groupdel [groupname]: Use to delete a group from the system.
  • $ finger [username]: To see detailed information about a user.
  • $ lastlog: To see the last login time of all users.
  • $ who: Shows a list of all currently active users.

8. Some Additional kali Linux Commands

Here is the Kali Linux commands list of additional commands that are often used for general tasks:

  • $ history: Displays the previous command history.
  • $ clear: Clears the terminal screen.
  • $ echo [text]: Prints text to the terminal.
  • $ cat [file]: To see the contents of a file.
  • $ nano [file]: Opens the nano text editor to edit a file.
  • $ date: To see the date and time in the terminal.
  • $ cal: Displays a calendar.
  • $ reboot: To reboot the system.
  • $ shutdown now: To shut down the system.

These are the complete Kali Linux commands list for beginners that cover all basic commands. You can use these commands to manage Kali Linux like a professional. With the help of this Kali Linux commands list, you can do many types of work, like installing, removing, editing, performing network tasks, and a lot more.

Learn and practice with these commands to do amazing things with Kali Linux.

Kali Linux Commands List PDF Download

Kali Linux Commands List in a PDF is a helpful way for beginners where all the basic Kali Linux commands are available to use anytime.Below is a basic Kali Linux commands list PDF file loaded with all the basic Kali Linux commands.

Simply click on the download button to download the complete basic Kali Linux Commands List PDF file.

73 KB

Conclusion

Kali Linux is a powerful Linux-based computer operating system specially designed for security research and penetration testing purposes.

This article provided you with the complete basic Kali Linux command list so that you can become familiar with the system and use it easily. 


proud owner of termuxcommands.com, Assam native. Tech enthusiast, sharing Termux and Linux expertise. Simplifying tech for all—from beginners to pros. Join me on this knowledge-sharing adventure!

Leave a Comment