Termux Commands List 2023 2024 Ethical Hacking For Beginners

Termux is one of the best APK for the android user who is interested in the ethical hacking field.

Definitely, you will not become a pro hacker by using this app, however, for beginners, it is a must-have app on their smartphone.

Linux is the best operating system for ethical hacking and works on the command base. If you learn the basics command then it is easy for you to learn other hacking tools such as Metasploit.

Anyway, I hope you have successfully installed the Termux and are probably confused about how to use it.

Termux pretty much has Linux commands. Learning these commands will help you to get started with the Linux operating system.

Termux commands list 2022, Termux hack commands list 2022 – Enough words, let’s start commands

pwd

PWD stands for print working directory. Directory means folder. It will display in which directory currently you are. Obviously, you can change the directory. Sometimes we want to access specific files from a specific directory. That’s why we change the directory

cd /

cd stands for change directory. This command is used to change the working directory. You have to specify the full path of the directory.

/ stands for root directory where you can find all other directories. If you want to move up then you can type cd.

you can also use cd $files for switching to the default home directory.

mkdir

mkdir stands for make directory. So if you want to create a new folder inside the current working directory then type mkdir folder_name It will make a new folder.

nano filename

nano is an editor that is used to change the content of the files. Suppose we have a san.txt file. So for adding new content or any other operation we need to type nano san.txt

It will open the nano editor where we can change the file content. For saving press ctrl+o. for existing press, the ctrl+x

ls

ls stand for list. Basically, it will display all the files of the working directory. You can also use ls -la. -la will display the whole important information.

history

It will display all the typed commands. If you want to see your old commands then you can see them using this account.

rm

rm stands for remove. You can delete any file using this command. Just type the rm file path to remove it.

For example, let’s say you want to remove something.txt from your current directory. Then type rm .something.txt

If you want to remove the directory then type rm -r directory_name.

man

man meaning manual. If you don’t know how to use specific command then type the man command. For example, you want to know more about the rm command than type man rm.

It will display the purpose of the command and all the possible options.

get clone github_url

This is very important. Basically, it can clone any GitHub project into your system. If you are wondering what is GitHub. Basically, this is a website where you can get projects from other programmers & hackers.

If Termux shows something git command is not found then make sure you install get by typing the following command.

pkg install git

Termux Package Commands

The following commands are all about managing packages. Basically, the package is another program that is used for a specific task such as scanning the network, finding a vulnerability in websites, etc.

Termux hacking commands 2022 – Termux doesn’t hack anything itself. It let you install these types of packages on an android phone.

Here are commands to work with packages

dpkg --list

It is highly recommend that you install existing package before installing new package. This command will update all the installed packages.

pkg upgrade

This command will display all installed packages on Termux.

pkg install package_name

This command is used to install Termux. package_name is a variable in other words name of the package that you want to install. Here are the new packages that you can install

  1. Nmap: Network scanning tool
  2. hydra: Brute force tool

The above two packages can be installed just by typing pkg install Nmap. However there are a lot of useful packages that can’t be installed in this way.

You need programming language before installing them. Here are a few of them. Just make sure you have a working internet connection for installing new packages.

Installing Sqlmap

Sqlmap is pentesting tool for finding flaws in the website database. In case you are not familiar with the database basically, Login/sign-up information is saved in the database.

If you can hack database then you can get all the database information. Generally sometimes developers make a mistake when link database through programming.

sqlmap is a tool that can find sql injection automatically. Here is how to install sqlmap.

Termux update command 2022 – First, update your system by running the following commands.

apt update && apt upgrade -y

Here && is symbol that is used to run another after first command. -y is meaning yes if asks for any permission.

Anyway, after this

 pkg install git python python2 -y

It will install git (if you already installed then remove the git keyword). Without python you will not able to run sqlmap. Python is the programming language

Finally type

git clone https://github.com/sqlmapproject/sqlmap

It will install sqlmap on your Termux. Here is the tutorial of sqlmap

Install WpScan

wpscan is the package that is used for penetration testing of WordPress sites. In case you are not familiar with WordPress, it is a web-application that making websites easy for non-techies.

We are using WordPress for this blog. On the internet, 90% of blogs are made with WordPress that 27% of the total websites.

Don’t think that you will hack websites just by installing wpscan. By default WordPress is secure however sometimes website owner doesn’t update their system or old plugins causing security issue.

Here is how to install wpscan.

pkg install ruby

This will install ruby language. Just like C, java ruby is programming language. wpscan script is written in the ruby language so we need it.

Once ruby is installed then type the following command to install wpscan.

gem install wpscan

Here is the tutorial for wpscan

Metasploit Framework Tutorials

If you want to make a virus for a windows computer or android phone using Termux then you can go it with the help of the Metasploit framework.

This framework contains everything that you need to hack someone’s phone.

However, don’t get over-excited because using Metasploit isn’t easy, especially on the small screen.

Still, if you want to forward then here are the commands to install the Metasploit framework.

pkg install wget
wget https://raw.githubusercontent.com/gushmazuko/metasploit_in_termux/master/metasploit.sh
chmod +x metasploit.sh
./metasploit.sh

Here is the tutorial on how to make an android APK that can hack android devices. This tutorial will only work if you are on the same network. So make sure your device and another android in which you will install the APK file should be connected to the same wifi network.

Termux Tricks

  • Above the keyboard, you will see ⬆. It will bring your last command. It is really helpful when you made a mistake in your command. Instead of typing everything from scratch you can bring that command again make the changes and run again.
  • Not a lot of newbies don’t know how to exit Termux when they first time install it. You can exit by pressing the home key however there will be a sticky notification. If you want to get rid of this notification then exit command. You need to press enter 2 times.

Final Words

I hope you got value from this article. Definitely, Termux isn’t something that you can install and start hacking other devices. it can help you if you really interested in hacking and you can invest your time.

This article is written for beginners to give them basic information. if you have any questions/queries or you think I miss something important then let me know in the comment section.

Leave a Comment