Kali Linux Hacking Tools - Custom Command Cheat Sheet
1. System Navigation
pwd Print current working directory
ls List files in the directory
cd <directory> Change directory
cd .. Go one directory up
mkdir <dir> Make a new directory
rmdir <dir> Remove an empty directory
rm <file> Remove a file
rm -r <dir> Remove a directory and its contents
cp <source> <dest> Copy file or directory
mv <source> <dest> Move or rename a file or directory
touch <file> Create a new empty file
2. File Viewing & Editing
cat <file> Display content of a file
less <file> View file one screen at a time
nano <file> Edit file with Nano editor
vim <file> Edit file with Vim editor
3. System Info
uname -a Kernel version and system info
whoami Show current user
id Show UID and GID
top / htop Show running processes
df -h Show disk space usage
free -h Show RAM usage
uptime Show system uptime
ifconfig / ip a Show network interfaces
hostname Show system hostname
4. Package Management (APT)
sudo apt update Update package list
sudo apt upgrade Upgrade all packages
sudo apt install <package> Install a package
sudo apt remove <package> Remove a package
sudo apt search <package> Search for a package
sudo apt autoremove Remove unused packages
5. Permissions
chmod +x <file> Make a file executable
chown <user>:<group> <file> Change file owner
ls -l List files with permissions and ownership
6. Other Useful Commands
clear Clear the terminal screen
history Show command history
Kali Linux Hacking Tools - Custom Command Cheat Sheet
man <command> Show manual for a command
sudo Run command as root
exit Exit terminal session
7. Kali-Specific Tools Launch
msfconsole Launch Metasploit
nmap <target> Start Nmap scan
wireshark Launch Wireshark
burpsuite Launch Burp Suite
hydra Launch Hydra
john <file> Run John the Ripper