Basic Kali Linux commands for Hacking

You are here

Kali Linux training>Chapter 3
 linux
Hope you have installed Kali Linux in virtual box or using any other way.

In this lesson, I am talking about basic commands in Kali Linux, not all only that you needed in starting a + free source of learning all Linux commands.
Before commands, I want to introduce you Terminal.
The terminal is software as commands prompt available is window operating system. Linux works on command system, hacking also.

You can open terminal from the sidebar as shown in the screenshot.
To understand File directory of Linux is important.

Directory mean folder root is the Main directory of Linux it is shown denoted by /
ll other folders of Linux are subdirectories some important Subdirectories are shown in the screenshot.
Linux file system
Now / [known as root] is parent directory of Linux. bin, opt, home, tmp, var, etc are subdirectories.
Bin: it stands for binary.  It contains all commands.
opt: opt mean optional. In this directory all program available what you want to install like chrome.
home: This directory has personal data which made when you create an account like john in above screenshot.
tmp: In this directory all temporary data
var: It contain variable data that changes over time.
Enough for beginner
Also, read:
Free keyloggers apps for android

Commands for Linux beginner

cd: for changing current working directory cd command is used.  When you turn on PC and open terminal, you are in the home directory of the login user. Here are examples of using cd to change directories.
cd .. This command will up your directory. If you are present in /root/Downloads then typing this will change directory to /root/
cd / this command will create / as your working directory
cd Downloads it will create Downloads as the working directory if folder present in it.cd command.
pwd: it stands for print working directory. It will show directory you are present in it. pwd
ls: it prints all the directories, files present in working directory present in current directory like here is the screenshot of / [root directories]ls
-ls -la [it will print everything in the list and all folder even hidden] touch: if you want to create files anywhere. Syntext touch filename. Above command create a file name of the filename in the directory you are present. touch
mkdir: To create folder/directories this command is used. Just type mkdir directory name and it will create the directory. type ls to see created directory and cd directory name to go into the folder.mkdir
cp: cp mean copy. Here is syntax
cp file to copy place to paste
e.x. cp santy.txt /Downloads cp command
mv: mv mean move. Syntax is similar to cp
mv santy.txt /opentechinfo
rm: rm stands for remove. type rm filename to remove any file etc. To remove folder type rm -rf folder/directory name. Never type rm -rf / because this will erase everything from the computer.mv command
Nano: For reading a file in Terminal is can be done with the help of nano commands. Nano file name.
E.x.

root@kali:~# nano santy.txt
here is what you get if santy.txt file  is present
nano
To exit this press ctrl+X or read shortcut written blow.

These commands enough for beginners but if you want to learn more about these commands then take this Linux commands command free course

Next post

Basic Kali Linux commands for Hacking 1

How to Hide your Identity/IP over the internet

In this lesson, we well talk about how can you hide your identity/browse anonymously or Change Ip address There are several ways to hide or change your Ip address in Kali Linux Using proxychain Using Vpn Make sure you visit hacking for beginners to know how proxy and VPN are working. In this method, you change IP address by going the number of proxy as wish as you want. Kali has a proxy file you have to edit your working proxy manually. Proxychain is working by three ways. Static: by default it is static. In this system is go all proxy. If

9 thoughts on “Basic Kali Linux commands for Hacking”

Leave a Comment