Kali Linux Glossary

Important definitions and terminologies used in Kali Linux

A

  • Aircrack-ng in Kali Linux
  • Airgeddon in Kali Linux
  • apropos in Kali Linux
  • apt-get in Kali Linux
  • aptitude in Kali Linux
  • Armitage in Kali Linux
  • aspell in Kali Linux
  • Autopsy in Kali Linux
  • awk in Kali Linux

B

  • basename in Kali Linux
  • bash in Kali Linux
  • bc in Kali Linux
  • BeEF in Kali Linux
  • Beef-xss in Kali Linux
  • Bettercap in Kali Linux
  • bg in Kali Linux
  • Binjo in Kali Linux
  • Binwalk in Kali Linux
  • Bloodhound in Kali Linux
  • Bluetooth Hacking Tools in Kali Linux
  • break in Kali Linux
  • BruteSpray in Kali Linux
  • builtin in Kali Linux
  • Bully in Kali Linux
  • Burp Suite in Kali Linux
  • bzip2 in Kali Linux

C

  • cal in Kali Linux
  • case in Kali Linux
  • cat in Kali Linux
  • cd in Kali Linux
  • CertCrunchy in Kali Linux
  • Cewl in Kali Linux
  • cfdisk in Kali Linux
  • CherryTree in Kali Linux
  • chgrp in Kali Linux
  • chkconfig in Kali Linux
  • chmod in Kali Linux
  • chown in Kali Linux
  • chroot in Kali Linux
  • cksum in Kali Linux
  • clear in Kali Linux
  • cmp in Kali Linux
  • comm in Kali Linux
  • command in Kali Linux
  • Commix in Kali Linux
  • continue in Kali Linux
  • cp in Kali Linux
  • CredCrack in Kali Linux
  • cron in Kali Linux
  • crontab in Kali Linux
  • Crunch in Kali Linux
  • Cryptcat in Kali Linux
  • csplit in Kali Linux
  • cut in Kali Linux
  • Cyborg Hawk in Kali Linux

D

  • Darkstat in Kali Linux
  • date in Kali Linux
  • DBeaver in Kali Linux
  • DBPwAudit in Kali Linux
  • dc in Kali Linux
  • dd in Kali Linux
  • ddrescue in Kali Linux
  • declare in Kali Linux
  • Defcon in Kali Linux
  • df in Kali Linux
  • diff in Kali Linux
  • diff3 in Kali Linux
  • dig in Kali Linux
  • dir in Kali Linux
  • Dirb in Kali Linux
  • Dirbuster in Kali Linux
  • dircolors in Kali Linux
  • dirname in Kali Linux
  • dirs in Kali Linux
  • dmesg in Kali Linux
  • Dnsmasq in Kali Linux
  • Droopescan in Kali Linux
  • du in Kali Linux
  • DumpsterDiver in Kali Linux

E

  • EAPhammer in Kali Linux
  • echo in Kali Linux
  • egrep in Kali Linux
  • eject in Kali Linux
  • Empire in Kali Linux
  • enable in Kali Linux
  • env in Kali Linux
  • ethtool in Kali Linux
  • eval in Kali Linux
  • Evil Foca in Kali Linux
  • exec in Kali Linux
  • exit in Kali Linux
  • expand in Kali Linux
  • expect in Kali Linux
  • Exploit-DB in Kali Linux
  • export in Kali Linux
  • expr in Kali Linux
  • EyeWitness in Kali Linux

F

  • false in Kali Linux
  • Faraday IDE in Kali Linux
  • Faraday in Kali Linux
  • fdformat in Kali Linux
  • fdisk in Kali Linux
  • Fern Wifi Cracker in Kali Linux
  • fg in Kali Linux
  • fgrep in Kali Linux
  • Fierce in Kali Linux
  • file in Kali Linux
  • Fimap in Kali Linux
  • find in Kali Linux
  • Fluxion in Kali Linux
  • fmt in Kali Linux
  • fold in Kali Linux
  • for in Kali Linux
  • Foremost in Kali Linux
  • format in Kali Linux
  • free in Kali Linux
  • fsck in Kali Linux
  • Fsociety in Kali Linux
  • ftp in Kali Linux
  • function in Kali Linux
  • fuser in Kali Linux
  • FuzzDB in Kali Linux

G

  • gawk in Kali Linux
  • getopts in Kali Linux
  • Ghex in Kali Linux
  • GISKismet in Kali Linux
  • GitHack in Kali Linux
  • GitTools in Kali Linux
  • Goblin Word Generator in Kali Linux
  • Gobuster in Kali Linux
  • Goohost in Kali Linux
  • Gpp-decrypt in Kali Linux
  • grep in Kali Linux
  • groupadd in Kali Linux
  • groupdel in Kali Linux
  • groupmod in Kali Linux
  • groups in Kali Linux
  • Guymager in Kali Linux
  • gzip in Kali Linux

H

  • Hacking Lab in Kali Linux
  • hash in Kali Linux
  • Hashcat in Kali Linux
  • head in Kali Linux
  • help in Kali Linux
  • Hexedit in Kali Linux
  • history in Kali Linux
  • Honeyd in Kali Linux
  • Hostapd-wpe in Kali Linux
  • hostname in Kali Linux
  • Hotspotd in Kali Linux
  • Hping3 in Kali Linux
  • Hxd in Kali Linux
  • Hydra in Kali Linux

I

  • Icedump in Kali Linux
  • iconv in Kali Linux
  • id in Kali Linux
  • if in Kali Linux
  • ifconfig in Kali Linux
  • ifdown in Kali Linux
  • ifup in Kali Linux
  • Impacket in Kali Linux
  • import in Kali Linux
  • Inetutils in Kali Linux
  • install in Kali Linux
  • Intruder in Kali Linux

J

  • jobs in Kali Linux
  • John the Ripper in Kali Linux
  • Johnny in Kali Linux
  • join in Kali Linux
  • Joomscan in Kali Linux

K

  • Kalitorify in Kali Linux
  • Katana Sword in Kali Linux
  • Kawaii Deauther in Kali Linux
  • Keylogger in Kali Linux
  • kill in Kali Linux
  • killall in Kali Linux
  • Kismet in Kali Linux
  • Kismetdb in Kali Linux

L

  • less in Kali Linux
  • let in Kali Linux
  • LinEnum in Kali Linux
  • Linux Exploit Suggester in Kali Linux
  • Linux Exploitation Framework in Kali Linux
  • ln in Kali Linux
  • local in Kali Linux
  • locate in Kali Linux
  • logname in Kali Linux
  • logout in Kali Linux
  • look in Kali Linux
  • lpc in Kali Linux
  • lpr in Kali Linux
  • lprint in Kali Linux
  • lprintd in Kali Linux
  • lprintq in Kali Linux
  • lprm in Kali Linux
  • ls in Kali Linux
  • lsof in Kali Linux

M

  • Macchanger in Kali Linux
  • make in Kali Linux
  • Malcom in Kali Linux
  • Maltego in Kali Linux
  • Maltrieve in Kali Linux
  • man in Kali Linux
  • Maskgen in Kali Linux
  • Maskprocessor in Kali Linux
  • Medusa in Kali Linux
  • Metasploit Framework in Kali Linux
  • Mimikatz in Kali Linux
  • Mitmproxy in Kali Linux
  • mkdir in Kali Linux
  • mkfifo in Kali Linux
  • mkisofs in Kali Linux
  • mknod in Kali Linux
  • mmv in Kali Linux
  • more in Kali Linux
  • mount in Kali Linux
  • mtools in Kali Linux
  • mtr in Kali Linux
  • Multimac in Kali Linux
  • mv in Kali Linux

N

  • Ncrack in Kali Linux
  • Nessus in Kali Linux
  • netstat in Kali Linux
  • NetworkMiner in Kali Linux
  • Ngrok in Kali Linux
  • nice in Kali Linux
  • Nikto in Kali Linux
  • Nipper-ng in Kali Linux
  • Nishang in Kali Linux
  • nl in Kali Linux
  • Nmap in Kali Linux
  • nohup in Kali Linux
  • notify-send in Kali Linux
  • nslookup in Kali Linux

O

  • op in Kali Linux
  • open in Kali Linux
  • OpenStego in Kali Linux
  • Openvas in Kali Linux
  • Osint Framework in Kali Linux
  • Osmedeus in Kali Linux
  • Owasp-zap in Kali Linux

P

  • Pack in Kali Linux
  • PadBuster in Kali Linux
  • Paros in Kali Linux
  • Parrot Security in Kali Linux
  • passwd in Kali Linux
  • paste in Kali Linux
  • pathchk in Kali Linux
  • PayloadsAllTheThings in Kali Linux
  • PenTestBox in Kali Linux
  • ping in Kali Linux
  • pkill in Kali Linux
  • popd in Kali Linux
  • Portspoof in Kali Linux
  • PoshC2 in Kali Linux
  • PowerSploit in Kali Linux
  • pr in Kali Linux
  • printcap in Kali Linux
  • printenv in Kali Linux
  • printf in Kali Linux
  • Privilege Escalation Awesome Scripts Suite in Kali Linux
  • ps in Kali Linux
  • PsExec in Kali Linux
  • pushd in Kali Linux
  • pwd in Kali Linux
  • PwnPi in Kali Linux
  • Pyrit in Kali Linux

Q

  • quota in Kali Linux
  • quotacheck in Kali Linux
  • quotactl in Kali Linux

R

  • ram in Kali Linux
  • rcp in Kali Linux
  • read in Kali Linux
  • readarray in Kali Linux
  • readonly in Kali Linux
  • reboot in Kali Linux
  • Recon-ng in Kali Linux
  • Reconnoitre in Kali Linux
  • remsync in Kali Linux
  • rename in Kali Linux
  • renice in Kali Linux
  • Responder in Kali Linux
  • return in Kali Linux
  • rev in Kali Linux
  • rm in Kali Linux
  • rmdir in Kali Linux
  • RouterScan in Kali Linux
  • Routersploit in Kali Linux
  • rsync in Kali Linux
  • Rubyfu in Kali Linux

S

  • Samba in Kali Linux
  • Scapy in Kali Linux
  • scp in Kali Linux
  • screen in Kali Linux
  • sdiff in Kali Linux
  • SecureMyEmail in Kali Linux
  • sed in Kali Linux
  • select in Kali Linux
  • seq in Kali Linux
  • set in Kali Linux
  • sftp in Kali Linux
  • shift in Kali Linux
  • shopt in Kali Linux
  • shutdown in Kali Linux
  • Sigil in Kali Linux
  • Skipfish in Kali Linux
  • sleep in Kali Linux
  • slocate in Kali Linux
  • Sn1per in Kali Linux
  • SniffJoke in Kali Linux
  • Social-Engineer Toolkit in Kali Linux
  • sort in Kali Linux
  • source in Kali Linux
  • split in Kali Linux
  • Sqlmap in Kali Linux
  • Sqlninja in Kali Linux
  • Sqlsus in Kali Linux
  • ssh in Kali Linux
  • SSLScan in Kali Linux
  • SSLstrip in Kali Linux
  • STeg in Kali Linux
  • strace in Kali Linux
  • su in Kali Linux
  • sudo in Kali Linux
  • sum in Kali Linux
  • suspend in Kali Linux
  • symlink in Kali Linux
  • sync in Kali Linux

T

  • tail in Kali Linux
  • tar in Kali Linux
  • tee in Kali Linux
  • test in Kali Linux
  • THC Hydra in Kali Linux
  • The Harvester in Kali Linux
  • time in Kali Linux
  • times in Kali Linux
  • top in Kali Linux
  • touch in Kali Linux
  • tr in Kali Linux
  • traceroute in Kali Linux
  • trap in Kali Linux
  • true in Kali Linux
  • tsort in Kali Linux
  • tty in Kali Linux
  • type in Kali Linux

U

  • ulimit in Kali Linux
  • umask in Kali Linux
  • umount in Kali Linux
  • unalias in Kali Linux
  • uname in Kali Linux
  • unexpand in Kali Linux
  • Unicorn in Kali Linux
  • uniq in Kali Linux
  • units in Kali Linux
  • unset in Kali Linux
  • unshar in Kali Linux
  • until in Kali Linux
  • uptime in Kali Linux
  • useradd in Kali Linux
  • usermod in Kali Linux
  • users in Kali Linux
  • uudecode in Kali Linux
  • uuencode in Kali Linux

V

  • vdir in Kali Linux
  • Veil-Evasion in Kali Linux
  • vi in Kali Linux
  • vmstat in Kali Linux
  • Volatility in Kali Linux

W

  • wait in Kali Linux
  • Wapiti in Kali Linux
  • watch in Kali Linux
  • wc in Kali Linux
  • Websploit in Kali Linux
  • wget in Kali Linux
  • whereis in Kali Linux
  • which in Kali Linux
  • while in Kali Linux
  • who in Kali Linux
  • whoami in Kali Linux
  • Wireshark in Kali Linux
  • WPScan in Kali Linux
  • write in Kali Linux

X

  • xargs in Kali Linux
  • xdg-open in Kali Linux

Y

  • Yersinia in Kali Linux
  • yes in Kali Linux

Z

  • Zaproxy in Kali Linux
Malware Analysis Glossary
Full Stack Development Glossary

Get industry recognized certification – Contact us

keyboard_arrow_up
Open chat
Need help?
Hello 👋
Can we help you?