By Hari | Updated: 2025 | Reading time: 10–12 minutes
Kali Linux is one of the most popular operating systems for cybersecurity professionals, penetration testers, and ethical hackers. It’s based on Debian and ships with hundreds of pre-installed security tools. But before you touch Metasploit, Nmap, or wireless tools, you must be comfortable with the Linux terminal itself.
This advanced beginner guide focuses on safe, legal, and practical use of Kali Linux. All examples are intended for learning in your own lab environment or on systems where you have explicit permission to test. Responsible usage also keeps this article fully compliant with Google AdSense policies.
1. Getting Oriented: Navigation & Your Current Context
1.1 pwd – Show Where You Are
The pwd command shows the absolute path of your current directory.
pwd
1.2 ls – List Files and Directories
List contents in your current folder:
ls
ls -l # long listing
ls -a # show hidden files
ls -la # both hidden + long
1.3 cd – Move Around the Filesystem
cd /usr/share
cd ~
cd ..
cd -
1.4 whoami – Check Your Identity
whoami
2. Managing Files and Directories
2.1 mkdir – Create Directories
mkdir reports
mkdir -p projects/webapp1/scans
2.2 touch – Create Empty Files
touch notes.txt
touch todo.md
2.3 cp – Copy Files/Folders
cp report.txt report_backup.txt
cp -r wordlists/ ~/projects/wordlists/
2.4 mv – Move/Rename
mv oldname.txt newname.txt
mv scan.txt ~/projects/webapp1/
2.5 rm – Delete Files
rm permanently deletes files.rm temp.txt
rm -r old_scans/
rm -f unwanted.log
3. Viewing & Editing File Content
3.1 cat / less
cat result.txt
less /var/log/auth.log
3.2 grep – Search Inside Files
grep "failed" /var/log/auth.log
grep -r "password" /etc/
3.3 Editors: nano / vim
nano notes.txt
vim config.ini
4. System Information & Monitoring
top / htop
top
htop
Disk & Memory
df -h
free -h
5. Networking Basics
Interfaces
ip addr show
ip route
ifconfig
Ping Hosts
ping google.com
ping 192.168.1.1
Network Stats
ss -tulpn
netstat -tulpn
Download Files
wget https://example.com/file.zip
curl -O https://example.com/file.zip
6. APT Package Management
sudo apt update
sudo apt upgrade
sudo apt full-upgrade
sudo apt install nmap
sudo apt remove package_name
sudo apt autoremove
7. Permissions & Services
Using sudo
sudo command_here
Password
passwd
sudo passwd root
Permissions
chmod 755 script.sh
chmod +x script.sh
Ownership
sudo chown user:group filename
Services
sudo systemctl start ssh
sudo systemctl enable ssh
sudo systemctl status ssh
8. Kali Security Tools (Safe Lab Use Only)
Nmap
nmap 192.168.1.1
nmap -sV 192.168.1.0/24
Metasploit
msfconsole
Lab Tools
aircrack-ng capture.cap
john hashes.txt
hydra -l user -P list.txt ssh://192.168.1.10
sqlmap -u "http://test.local/page.php?id=1"
9. Useful Kali Directories
/usr/share//usr/share/wordlists//etc//var/log//tmp/~
Conclusion
With these commands, you now have a strong foundation in Kali Linux. Consistency, safe testing, and hands-on practice will turn these commands into muscle memory. Stay ethical, stay legal, and keep learning.