Security Cipher

CommandDescriptionExample
pwdPrints the current working directory.pwd
lsLists the files and directories in the current directory.ls
cdChanges the current directory.cd /home/user/
catDisplays the contents of a file.cat filename.txt
touchCreates a new empty file.touch filename.txt
mvMoves a file or directory.mv filename.txt /home/user/
cpCopies a file or directory.cp filename.txt /home/user/
rmDeletes a file or directory.rm filename.txt
mkdirCreates a new directory.mkdir newdirectory
rmdirDeletes an empty directory.rmdir directoryname
chmodChanges the permissions of a file or directory.chmod 777 filename.txt
chownChanges the owner of a file or directory.chown user:group filename.txt
psDisplays the running processes.ps
topDisplays the system's processes in real-time.top
killTerminates a process.kill PID
pingTests the connectivity between two hosts.ping google.com
netstatDisplays the network connections.netstat -a
ifconfigDisplays the network interfaces and their configurations.ifconfig
iwconfigDisplays the wireless network interfaces and their configurations.iwconfig
tcpdumpCaptures network traffic.tcpdump
nmapScans a network and identifies hosts and open ports.nmap -sS 192.168.1.1
digRetrieves DNS information.dig google.com
whoisRetrieves domain registration information.whois google.com
wgetDownloads a file from the Internet.wget https://example.com/file.zip
curlTransfers data from or to a server.curl https://example.com/
scpCopies files securely over SSH.scp filename.txt user@remotehost:/home/user/
sshConnects to a remote host securely.ssh user@remotehost
grepSearches for a string in a file.grep "searchstring" filename.txt
findSearches for files and directories.find / -name filename.txt
tarArchives files and directories.tar -cvf archive.tar filename.txt
unzipExtracts files from a zip archive.unzip archive.zip
sedEdits a file.sed 's/search/replace/g' filename.txt
awkProcesses text files.awk '{print $1}' filename.txt
diffCompares two files.diff file1.txt file2.txt
teeRedirects output to a file and the screen.command
dateDisplays the system date and time.date
calDisplays a calendar.cal
uptimeDisplays the system's uptime.uptime
freeDisplays the system's memory usage.free
dfDisplays the disk usage.df
duDisplays the disk usage of files and directories.du -h filename.txt
historyDisplays the command history.history
manDisplays the manual pages of a command.man ls
ssh-keygenGenerates an SSH key pair.ssh-keygen
ssh-copy-idCopies the public key to a remote host.ssh-copy-id user@remotehost
opensslManages digital certificates and encryption.openssl genrsa -out key.pem 2048
iptrafMonitors network traffic in real-time.iptraf
iptablesManages firewall rules.iptables -L
ncSends and receives data over a network connection.nc google.com 80
socatTransfers data between two connections.socat TCP4-LISTEN:8000,fork TCP4:google.com:80
straceTraces the system calls of a process.strace ls
ltraceTraces the library calls of a process.ltrace ls
gdbDebugs a program.gdb program
fileDetermines the file type.file filename
hexdumpDisplays the hexadecimal representation of a file.hexdump -C filename
base64Encodes or decodes base64 data.base64 filename
ncatA modern version of netcat with additional features.ncat google.com 80
ssDisplays network connections in a more detailed format.ss -tunapl
ngrepFilters network traffic by regular expressions.ngrep -i "searchstring"
hping3Sends custom packets to a network host.hping3 google.com -S -p 80
tcpflowCaptures and reassembles TCP streams.tcpflow -c -i eth0
tcpreplayReplays network traffic from a pcap file.tcpreplay -i eth0 traffic.pcap
tsharkCaptures and analyzes network traffic in real-time.tshark -i eth0
ettercapSniffs network traffic and performs MITM attacks.ettercap -T -M arp:remote /192.168.1.1/ /192.168.1.2/
aircrack-ngCracks WEP and WPA/WPA2 keys.aircrack-ng capture.cap
hydraPerforms password attacks on remote services.hydra -l username -P passwordlist.txt ssh://remotehost
johnA password cracker for Unix/Linux.john --wordlist=passwordlist.txt hashfile.txt
hashcatA password cracker for a variety of hash types.hashcat -m 0 -a 0 hashfile.txt passwordlist.txt
sqlmapAutomates SQL injection attacks.sqlmap -u "http://example.com/page.php?id=1"
niktoScans web servers for vulnerabilities.nikto -h example.com
dirbScans web servers for directories and files.dirb http://example.com/
wpscanScans WordPress sites for vulnerabilities.wpscan --url example.com
sslscanScans SSL/TLS servers for vulnerabilities.sslscan example.com:443
stunnelWraps an unsecured connection in SSL/TLS.stunnel -c -d 127.0.0.1:8080 -r example.com:80
lynxA text-based web browser.lynx http://example.com
nslookupQueries DNS servers for information.nslookup example.com
hostResolves IP addresses to hostnames and vice versa.host example.com
tracerouteDetermines the path of network packets.traceroute example.com
mtrCombines ping and traceroute functionality.mtr example.com
masscanScans large networks for open ports and services.masscan 10.0.0.0/8 -p 80,443
snmpwalkRetrieves information from SNMP-enabled devices.snmpwalk -v2c -c public example.com
smbclientConnects to SMB/CIFS file shares.smbclient //example.com/share -U username
rpcclientConnects to RPC services.rpcclient -U username example.com
ftpConnects to FTP servers.ftp example.com
tftpTransfers files using the Trivial File Transfer Protocol.tftp example.com -c get file.txt
telnetConnects to remote hosts using the Telnet protocol.telnet example.com 23
sftpTransfers files between hosts over SSH.sftp user@example.com
rsyncSynchronizes files and directories between hosts.rsync -avz /path/to/source user@example.com:/path/to/destination
wcCounts the number of lines, words, and characters in a file.wc -l file.txt
cutExtracts columns from files.cut -f 1,3 -d ":" file.txt
headDisplays the first few lines of a file.head file.txt
tailDisplays the last few lines of a file.tail file.txt
lessDisplays the contents of a file one page at a time.less file.txt
moreDisplays the contents of a file one page at a time.more file.txt
patchApplies patches to files.patch -p0 < patchfile
gunzipDecompresses files compressed with gzip.gunzip file.gz
bzip2Compresses files using the bzip2 algorithm.bzip2 file.txt
bunzip2Decompresses files compressed with bzip2.bunzip2 file.bz2
zipArchives and compresses files and directories using the ZIP format.zip archive.zip file.txt
ddCopies data between files, disks, and partitions.dd if=/dev/zero of=/dev/sda bs=1M count=10
partedManages disk partitions.parted /dev/sda
fdiskAnother utility to manage disk partitions.fdisk /dev/sda
mountMounts file systems.mount /dev/sda1 /mnt
umountUnmounts file systems.umount /mnt
lsblkLists information about available block devices.lsblk
blkidLists information about available block devices.blkid
lsofLists open files and the processes that have them open.lsof file.txt
htopAn alternative to top with more features and interactivity.htop
wiresharkA GUI-based network traffic analyzer.wireshark
netcatTransfers data over TCP and UDP connections.netcat example.com 80
medusaAnother tool for brute-forcing passwords.medusa -u username -P /path/to/wordlist -h example.com -M http
ncrackA tool for brute-forcing network services.ncrack -p 22 example.com
metasploitA framework for developing and executing exploits.msfconsole
arpspoofSpoofs ARP packets to redirect network traffic.arpspoof -i eth0 -t targetip gatewayip
fcrackzipA tool for cracking password-protected ZIP archives.fcrackzip -u -D -p /path/to/wordlist.zip file.zip
tcp_wrappersControls access to network services based on IP addresses and domain names./etc/hosts.allow
screenA terminal multiplexer that allows multiple sessions in a single window.screen
tmuxAnother terminal multiplexer with more features than screen.tmux
sortSorts lines in text files.sort file.txt
uniqRemoves duplicate lines in text files.uniq file.txt
locateSearches for files and directories using an index of the filesystem.locate file.txt
whichShows the path of a command.which grep
systemctlManages system services on systemd-based Linux distributions.systemctl start/stop/restart/status service
unameDisplays system information, such as the kernel version.uname -a
iftopDisplays network traffic in real-time.iftop
ipShows and configures network interfaces and routing.ip addr
routeShows and configures the system's routing table.route
arpDisplays and modifies the system's ARP cache.arp
echoPrints text to the terminal.echo "Hello, world!"
watchRepeatedly runs a command and displays its output.watch -n 1 ls -l
sleepSuspends execution for a specified amount of time.sleep 10
exitTerminates the current shell session.exit
netdiscoverA tool for discovering hosts on a network.netdiscover -i eth0
arp-scanA tool for scanning for live hosts on a network.arp-scan --interface=eth0 --localnet
enum4linuxA tool for enumerating information from Windows and Samba systems.enum4linux -a target
wfuzzA tool for fuzzing web applications.wfuzz -c -w wordlist.txt http://target/FUZZ
burpA web application security testing tool.burpsuite
dnsenumA tool for enumerating DNS information.dnsenum target
fierceA tool for DNS reconnaissance.fierce -dns target
theharvesterA tool for gathering email accounts, subdomains, and hosts.theharvester -d target -l 500 -b google
exploitdbA database of exploits and vulnerable software.searchsploit
metagoofilA tool for extracting metadata from public documents.metagoofil -d target -t pdf -l 200 -n 50
exiftoolA tool for reading and writing metadata in image files.exiftool image.jpg
steghideA tool for hiding data in image and audio files.steghide embed -cf image.jpg -ef secret.txt
volatilityA tool for analyzing memory dumps.volatility -f memory.dump imageinfo
dnsreconA tool for performing DNS reconnaissance.dnsrecon -d target
gobusterA tool for brute-forcing URIs and directories.gobuster dir -u http://target -w wordlist.txt
joomscanA tool for scanning Joomla! websites for vulnerabilities.joomscan -u target
dirbusterA tool for brute-forcing URIs and directories.dirbuster -u http://target -w wordlist.txt
zaproxyAn open-source web application security scanner.zap.sh
pwdumpA tool for dumping Windows passwords from the SAM database.pwdump SYSTEM SAM
mimikatzA tool for dumping Windows credentials from memory.mimikatz.exe "sekurlsa::logonpasswords"
psexecA tool for executing commands on remote Windows systems.psexec target cmd.exe
smtp-user-enumA tool for enumerating email accounts on a mail server.smtp-user-enum -M VRFY -U users.txt -t target
johntheripperA password-cracking tool.john --wordlist=passwords.txt hashfile
hashidA tool for identifying the type of a hash.hashid hash
hash-identifierA tool for identifying the type of a hash.hash-identifier hash
hashcat-utilsA set of utilities for working with hash files.hcat_hashes.sh hashfile
crunchA tool for generating wordlists.crunch 8 8 -t @@@@@@@@
ophcrackA tool for cracking Windows passwords.ophcrack
bkhiveA tool for extracting Windows registry hives.bkhive SYSTEM registry-hive
samdump2A tool for dumping Windows password hashes.samdump2 SYSTEM SAM
wceA tool for dumping Windows credentials from memory.wce
wmiexecA tool for executing commands on remote Windows systems using WMI.wmiexec.py user:password@target "command"
winexeA tool for executing commands on remote Windows systems using SMB.winexe -U user%password //target "command"
mitmproxyA tool for intercepting and modifying HTTP/HTTPS traffic.mitmproxy
sslstripA tool for stripping SSL/TLS encryption from HTTPS traffic.sslstrip -l 8080
dnswalkA tool for DNS reconnaissance.dnswalk -r target
recon-ngA tool for reconnaissance and information gathering.recon-ng