🐧
100 Linux Commands
File and Directory Operations
1. ls - List directory contents.
2. cd <directory> - Change directory.
3. pwd - Print working directory.
4. mkdir <directory> - Create a new directory.
5. rmdir <directory> - Remove an empty directory.
6. rm <file> - Remove a file.
7. cp <source> <destination> - Copy files/directories.
8. mv <source> <destination> - Move/rename files/directories.
9. touch <file> - Create a new empty file.
10. cat <file> - Display file content.
Networking
1. ifconfig - Display network interfaces.
2. iwconfig - Display wireless network interfaces.
3. ping <IP/host> - Check connectivity to a host.
4. traceroute <host> - Trace the route to a host.
5. netstat -tuln - List listening ports.
6. nmap <target> - Network exploration tool.
7. tcpdump - Capture network packets.
8. whois <domain> - Retrieve domain registration info.
9. dig <domain> - DNS lookup tool.
100 Linux Commands 1
10. curl <URL> - Transfer data from or to a server.
User and Group Management
1. whoami - Display current username.
2. adduser <username> - Create a new user.
3. deluser <username> - Delete a user.
4. passwd <username> - Change user password.
5. groups <username> - Show groups a user belongs to.
6. sudo <command> - Execute a command with elevated privileges.
System Information
1. uname -a - Display system information.
2. top - Display running processes.
3. htop - Interactive process viewer.
4. df -h - Disk space usage.
5. du -sh <directory> - Disk usage of a directory.
6. free -h - Display memory usage.
7. lscpu - Display CPU architecture info.
8. lsblk - List block devices.
Package Management
1. apt update - Update package lists.
2. apt upgrade - Upgrade installed packages.
3. apt install <package> - Install a package.
4. apt remove <package> - Remove a package.
5. dpkg -l - List installed packages.
6. apt-cache search <package> - Search for a package.
100 Linux Commands 2
File Permissions
1. chmod <permissions> <file> - Change file permissions.
2. chown <user>:<group> <file> - Change file owner/group.
3. ls -l - List files with detailed permissions.
Security Tools
1. airmon-ng - Manage wireless interfaces.
2. airodump-ng <interface> - Capture wireless packets.
3. aircrack-ng <capture file> - Crack WEP/WPA keys.
4. burpsuite - Launch Burp Suite.
5. metasploit - Launch Metasploit Framework.
6. sqlmap -u <URL> - Automated SQL injection tool.
7. john <file> - Run John the Ripper for password cracking.
Web Testing
1. nikto -h <host> - Web server scanner.
2. gobuster dir -u <URL> -w <wordlist> - Directory brute-forcing.
3. w3af - Web application attack framework.
Password Attacks
1. hydra -l <user> -P <password list> <host> <service> - Password brute-forcing tool.
2. crunch <min> <max> -o <file> - Generate password lists.
File Transfer
1. scp <file> <user>@<host>:<path> - Secure copy files over SSH.
2. rsync -avz <source> <destination> - Sync files/directories.
Shell Commands
1. echo <text> - Display text.
100 Linux Commands 3
2. grep <pattern> <file> - Search for a pattern in a file.
3. find <directory> -name <pattern> - Find files by name.
4. awk '{print $1}' <file> - Text processing tool.
5. sed 's/old/new/g' <file> - Stream editor for modifying files.
System Monitoring
1. watch <command> - Execute a command periodically.
2. journalctl -xe - View system logs.
3. dmesg - Print kernel ring buffer messages.
Miscellaneous
1. history - Display command history.
2. alias <shortcut>='<command>' - Create command shortcuts.
3. clear - Clear the terminal screen.
Scripting
1. bash <script.sh> - Execute a bash script.
2. chmod +x <script.sh> - Make a script executable.
Networking Tools
1. ftp <host> - File transfer protocol client.
2. telnet <host> <port> - Connect to a remote host via Telnet.
Exploit Frameworks
1. msfconsole - Start Metasploit console.
2. search <exploit> - Search for exploits in Metasploit.
Vulnerability Scanning
1. openvas-start - Start OpenVAS.
2. nmap -sV <target> - Service version detection.
100 Linux Commands 4
Packet Manipulation
1. ettercap -T -q -i <interface> -M arp:remote /<target IP>/ /<gateway IP>/ - ARP
spoofing.
2. scapy - Interactive packet manipulation tool.
Wireless Testing
1. wash -i <interface> - WPS attack tool.
2. reaver -i <interface> -b <bssid> -K 1 - WPS PIN attack.
System Hardening
1. ufw enable - Enable Uncomplicated Firewall.
2. ufw allow <port> - Allow traffic on a specific port.
Virtualization
1. virt-manager - GUI for managing virtual machines.
2. vagrant up - Start a Vagrant environment.
Database Tools
1. mysql -u <user> -p - Connect to MySQL.
2. psql -U <user> <database> - Connect to PostgreSQL.
Forensics
1. autopsy - Digital forensics tool.
2. foremost -i <image> -o <output> - File recovery tool.
Encryption
1. openssl enc -aes-256-cbc -in <file> -out <encrypted file> - Encrypt a file.
2. openssl enc -d -aes-256-cbc -in <encrypted file> -out <file> - Decrypt a file.
Miscellaneous Tools
1. hashcat - Password recovery tool.
100 Linux Commands 5
2. tshark - Command-line network protocol analyzer.
System Recovery
1. fsck <device> - Check and repair file systems.
2. dd if=<source> of=<destination> - Disk cloning tool.
Cloud and Remote Management
1. aws configure - Configure AWS CLI.
2. az login - Login to Azure CLI.
Backup and Restore
1. tar -cvf <archive.tar> <directory> - Create a tar archive.
2. tar -xvf <archive.tar> - Extract a tar archive.
Text Processing
1. sort <file> - Sort lines of text.
2. uniq <file> - Report or omit repeated lines.
100 Linux Commands 6