Kali Linux Commands

 Kali Linux Commands


Today we are going to learn most Important Kali Linux Commands. Kali linux is popular operating system in hacking fields. mostly hackers are using this OS to perfrom their task. and This Is favorite OS of  Blackhat Hackers, White Hat Hacker,  pentester, Bug Hunder and Cyber Security Reseacher etc. In this os alots of hacking tools available to perform Hacking. 


Learn Commands and Usages Here

apt-get update

this command is used to update kali linux os. this command update all kali linux, packages, and repository.

apt-get upgrade

this commands is used to upgrade system all packages and repositoty. 

apt-get install 

apt-get install is used to install packages or tools in kali linux, like apt-get install git, apt-get install wget, apt-get install nmap.

cp -p or cp -r

cp -p is used to cupy files and cp -r is used to cupy folder in kali linux.

mv -v or mv -r

mv -v is used to move files or mv - r is used to move folder from present directory to another directory in kali linux os.

cd

cd is used change directory in kali linux system. 

pwd

pwd is used to see current path. that where you are working in system. it will print path.

ls

ls is used to display files and folders of current present directory.

ls -a

ls -a is used to display all hidden and non hidden files or folders.

cat

cat is used to read content, and to see what inside the content.

rm

rm is used to delect or remove files and folders in kali linux os.

mkdir

mkdir is used to create new directory.

uname

this is used to show system information.



Hack Gmail In Kali Linux



Post a Comment

0 Comments