Dari Nol Sampai Jago Terminal, Git & Kali Linux
by Madara & Grok • 2025 Edition
Jangan langsung install Kali di laptop utama. Pilih salah satu cara paling aman & cepat:
WSL2 + Ubuntu di Windows
# Buka PowerShell sebagai Admin
wsl --install
Restart → Install Ubuntu dari Microsoft Store → Done!
pwd # dimana aku sekarang?
ls # lihat isi folder
ls -la # semua file + hidden
cd nama_folder # masuk folder
cd .. cd ~ cd / # navigasi cepat
touch file.txt # bikin file kosong
mkdir folder # bikin folder
cp file1 file2 # copy file
cp -r fold1 fold2 # copy folder
mv file1 file2 # pindah / rename
rm file # hapus file
rm -r folder # hapus folder
rm -rf / # JANGAN PERNAH KETIK INI 😱
cat file.txt
less file.txt # bisa scroll
head file.txt # 10 baris pertama
tail -f log.txt # pantau live (penting!)
chmod +x script.sh # bikin executable
sudo !! # ulang perintah terakhir pake sudo (lifesaver)
nano → pemulavim → wajib minimal: i → Esc → :wq
cat file | grep "error" > error.log
history | grep git
ps aux | grep python
wget url
curl -O url
sudo apt update && sudo apt upgrade
sudo apt install nama_paket
git clone https://...
git status
git add . # atau git add nama_file
git commit -m "pesan jelas"
git push
git pull
git log --oneline
git branch feat-x
git checkout feat-x
sudo -i
msfconsole
nmap -sV -A target.com
airmon-ng start wlan0
sqlmap -u "http://target.com"
john hash.txt
hashcat -m 1800 -a 0 hash.txt rockyou.txt
Mulai CTF: TryHackMe • HackTheBox • OverTheWire
Tambahin ke ~/.bashrc atau ~/.zshrc:
alias upd='sudo apt update && sudo apt upgrade -y'
alias please='sudo $(fc -ln -1)'
alias ll='ls -lah'
alias ..='cd ..'
alias ...='cd ../../'
alias grep='grep --color=auto'
alias hack='cd ~/CTF && ls'