hexdefender
Email
  • Introduction to Linux
    • Overview
    • Linux Kernel
    • Linux Distros
    • Introduction to Kali Linux
    • Install Kali on VirtualBox
    • Install Kali on AWS
  • Linux Commands
    • Linux File Systems
    • Basic File and Directory commands
    • File Permissions and Ownerships
    • System Commands in Linux
    • Text Processing Commands in Linux
    • Linux Archive Utility
    • Package Management in Kali Linux
    • Networking Commands
    • Disk Utility Tools
    • Linux List of CLI Command lookup
    • Linux CLI Cheatsheet
    • Assignment
  • Networking Essentials
    • Overview
    • Networking Protocols
    • IP Addressing & Subnetting
    • DNS and DNS Security
    • Network Devices and Architecture
    • VPNs and Secure Tunnels
    • Network Address Translation (NAT) & Port Forwarding
    • Wireless Networks & Protocols
    • Cloud Networking & Security
    • Common Network Tools
  • Bash Scripting
    • Fundamentals of Bash
    • Variables, Branching and Loops
    • System Variables in Bash
    • Functions and Error Handling in Bash Scripts
    • File Handling and Text Processing
    • 5 Useful Bash Scripts for Everyday Tasks
    • Useful Assignments
  • Fundamentals of Cybersecurity
    • Introduction to Cybersecurity
    • Importance of Cybersecurity
    • Important Cybersecurity Frameworks
    • Cybersecurity Roles and Career Options
  • Penetration Testing
    • Reconnaissance and Footprinting
    • Exploitation Techniques
      • Introduction
      • Service Enumeration
      • Password Attacks
      • Exploit Discovery
      • The Art of Exploitation
      • The Pentester's guide to Metasploit
    • Post Exploitation - Malware & Escalation
  • Web Application Security
    • Common Web Vulnerabilities
    • OWASP Top 10
    • SQL Injections
    • Cross Site Scripting Attacks
    • Web Application Firewalls
    • Secure Coding Practices
  • Cryptography
    • Basic concepts of cryptography
    • Examples of Asymetric & Hashing functions
    • Public Key Infrastructure
    • Digital Signatures
    • Symmetric and Asymmetric Encryption
  • Social Engineering
    • Introduction to Social Engineering
    • Mitigation Strategies for Social Engineering
  • Digital Forensics
    • Digital Forensics Basics
    • Forensics Tools and Techniques
    • Reverse Engineering Fundamentals
    • Malware Analysis
Powered by GitBook
On this page
  1. Linux Commands

Linux List of CLI Command lookup

Most Common General Commands

Command
Most Used Arguments
Example Usage
Man Page Link

ls

-l, -a, -h

ls -l

cd

..

cd ..

cp

-r, -v

cp -r source/ destination/

mv

-i, -v

mv -i file1 file2

rm

-r, -f

rm -rf directory/

mkdir

-p

mkdir -p dir1/dir2/dir3/

touch

None

touch file.txt

cat

None

cat file.txt

grep

-i, -v, -E

grep -i "hello" file.txt

find

-name, -type

find . -name "*.txt"

chmod

+x, -w

chmod +x script.sh

chown

-R, user:group

chown -R user:group directory/

ps

-ef, -u

ps -ef

kill

-9

kill -9 processID

tar

-c, -x, -z

tar -czf archive.tar.gz directory/

gzip

-d

gzip -d archive.gz

unzip

None

unzip archive.zip

ssh

-p, -i

ssh -p 2222 user@example.com

scp

-r, -P

scp -r localdir user@example.com:remotedir

curl

-O, -L

curl -O https://example.com/file.txt

wget

-O

wget -O file.txt https://example.com/file.txt

ping

-c

ping -c 5 example.com

traceroute

-n

traceroute -n example.com

ifconfig

None

ifconfig

netstat

-t, -u

netstat -tulpn

sudo

None

sudo apt-get update

apt-get

install, update

apt-get update

apt-cache

search

apt-cache search nginx

dpkg

-i, -r

dpkg -i package.deb

rpm

-i, -e

rpm -i package.rpm

yum

install, update

yum install package

dnf

install, update

dnf install package

pacman

-S, -Syu

pacman -Syu

systemctl

start, enable

systemctl start nginx

journalctl

-u, -f

journalctl -u nginx -f

nano

None

nano file.txt

vi

None

vi file.txt

vim

None

vim file.txt

Most Common Networking Commands

Command
Most Used Arguments
Example Usage
Man Page Link

ifconfig

None

ifconfig

ip

addr, link

ip addr show

netstat

-t, -u

netstat -tulpn

ss

-t, -u

ss -tulpn

ping

-c

ping -c 5 example.com

traceroute

-n

traceroute -n example.com

dig

+short

dig +short example.com

host

None

host example.com

nslookup

None

nslookup example.com

telnet

None

telnet example.com 80

nc

-l, -p

nc -l 8080

ssh

-p, -i

ssh -p 2222 user@example.com

scp

-r, -P

scp -r localdir user@example.com:remotedir

curl

-O, -L

curl -O https://example.com/file.txt

wget

-O

wget -O file.txt https://example.com/file.txt

iptables

-L, -A

iptables -L

firewall-cmd

--list-all

firewall-cmd --list-all

ufw

status, enable

ufw status

tcpdump

-i, -n

tcpdump -i eth0 -n

telnet

None

telnet example.com 80

nc

-l, -p

nc -l 8080

ssh

-p, -i

ssh -p 2222 user@example.com

scp

-r, -P

scp -r localdir user@example.com:remotedir

curl

-O, -L

curl -O https://example.com/file.txt

wget

-O

wget -O file.txt https://example.com/file.txt

iptables

-L, -A

iptables -L

firewall-cmd

--list-all

firewall-cmd --list-all

nmap

-sT, -sU

nmap -sT example.com

tcpdump

-i, -n

tcpdump -i eth0 -n

PreviousDisk Utility ToolsNextLinux CLI Cheatsheet

Last updated 8 months ago

man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page
man page