Baiscs of Kali Linux OS

"Kali Linux"

 

Hi Guys...😍

 

πŸ’₯It's been a long time we're meeting...I genuinely feel about not providing new blogs, let us see what info we've blogged till now. We have posted basics of hacking, tools, stages in hacking, tools in hacking, and some famous as well as important attacks in hacking and how to keep yourself safe from them. You remember that we have repeatedly used the word called "Kali Linux" in our discussions and we have also seen about installing and running kali in the post (link hereπŸ‘€) (HIGHLY RECOMMENDED)


Offensive Security unveils Kali Linux roadmap - Help Net Security


πŸ‘‰Introduction: 

 

Kali Linux is the operating system that is mostly used by hackers. You might have heard about it outside and in our previous blogs too. I recommend seeing the "Hacking Tools" post from our previous discussion, the link is provided at the beginning of this post.

 

There are many tools present in Kali Linux OS such as information gathering, vulnerability analysis, web application analysis, password attacks, reverse engineering, social engineering toolkit, sniffing and spoofing, wireless attacks, etc.


πŸ‘‰Let us discuss basic terminal commands and usage of kali linux operating system:


First of all, you have to open the terminal...

(note that after entering each command do not forget to hit ENTER button)

 

1. mkdir

 

To create a directory in kali we use the command "mkdir" that generally means 'make directory'.

Usage: mkdir directory_name

ex:      mkdir tools

Typing the above command hit "Enter".

 

2. ls

 

To check whether your directory is made type command "ls". You'll see the list of all directories in your root/home folder.

 


3. cd

 

To change the directory use the command "cd" meaning 'change directory'. Whenever you open the terminal you are in the "Home" directory. So to change the directory to "tools" enter the command cd tools and hit ENTER so you will be in the "tools" directory now.

 

If you want to see all the files present in the "tools" directory, use the command "ls". It is empty now.

Just click on the images below each command to view on full screen 

 


 

4. touch

 

To create files in the directory use this command. You can add any extension of file like jpg, zip, txt, video file, etc in the directory using this command. Again use the "ls" command to view file present in our directory.

 

Usage: touch file_name

ex:       touch file.txt

 


5. echo

 

To write data into a file in the directory. Let us see this for our example.

 

Usage: echo data > file_name

ex:      echo Hello World > file.txt 

 

 

6. cat

 

To read the data in a file using this command.

 

Usage: cat file_name

ex:      cat file.txt

 

This will print the data in our file that we created from our previous command step.  

 


 

7. nano

 

This is another method to write data into our file.

 

Usage: nano file_name

ex:      nano file.txt 

 

After using the above command a new interface showing data in the file will open up.

Here, you can edit your existing data and then press "ctrl + s" to save the file.

 

To read the file again using the "cat" command and then hit ENTER to see what data we have changed or added to our file.

 


 
After hitting ENTER, a new window will appear like this, you can write data here.
 
 
 
 
Now you can use "cat" command to read the data in your file.
 
 

 

• Difference between "echo" and "nano": When we use the "echo" command again the old content will be completely erased and new content will be added into the file while the "nano" command writes new edited data into the file.

 

8. cd ..

 

If you want to go to the previous directory just enter the command "cd ..". This is the way to go one step back to the directory. 
 

 
9. clear
 
To clear all the commands and outputs on the terminal window.
 
10. exit
 
To close the terminal and exit out of all the processes on it.


πŸ‘‰Getting root access in the kali:

 

Whenever you install Kali Linux on your PC using Virtual Box as mentioned in our post link hereπŸ‘€, you will be provided some default username and password. In order to have root access to your Kali Linux fire up your terminal and run the following steps...

 

1. sudo passwd root

After executing this command, a prompt asking you the existing kali user password will come, type here the password you have right now. After typing the current password, the prompt showing a new password will appear. Type the new password you want for the root account, hit ENTER, retype it, and hit ENTER again.

 

 
2. exit
 
Exit the terminal.

Now click on the top right corner on the window and select "Switch User". Now enter username as "root" and password you just typed in the last step and just login. 
 

 
Now open the terminal again you will see change in username. Now you have become the root user and can access the "root" directory in your Kali environment as well as make changes in them.
 






That's all for right now guys...let us see more interesting learning stuffs in our next blogs...stay tuned and keep supporting our blog....share in your friend colleagues and social platforms...my LOVE to ALL...πŸ’–πŸ˜„

Comments