Guide

Linux Command

agrep
bzip2
cat
chgrp
cksum
diff
diff3
du
echo
expand
expr
find
grep
gunzip
gzip
less
pwd
sed
shar
tail
tar
tr
touch
type
uname
unrar
unshar
unzip
uudecode
uuencode
wc
wget
which
whoami
whois
xargs
zcat
host
dig
awk
basename
bash
bc
bison
bunzip2
bzip2recover
chmod
chown
chroot
cp
csplit
dc
dd
df
dirname
dos2unix
cls
exit
egrep
env
factor
fgrep
flex
fmt
fold
gawk
gfind
gsar
gsort
head
hostid
hostname
id
indent
install
join
jwhois
lesskey
ln
ls
m4
make
md5sum
mkdir
mkfifo
mknod
mv
nano
nc
nc64
ncftp
newfox
nl
od
pageant
paste
patch
pathchk
pr
printenv
printf
pscp
psftp
psg
putty
puttygen
rm
rmdir
scp
sdiff
seq
sftp
sha1sum
sleep
ssh
su
sum
sync
tac
tac
tee
unix2dos
unlink
vim
zip
i686-w64-mingw32-addr2line
i686-w64-mingw32-gcov
i686-w64-mingw32-ar
i686-w64-mingw32-gprof
i686-w64-mingw32-as
i686-w64-mingw32-ld
i686-w64-mingw32-c++
i686-w64-mingw32-ld.bfd
i686-w64-mingw32-c++filt
i686-w64-mingw32-nm
i686-w64-mingw32-cpp
i686-w64-mingw32-objcopy
i686-w64-mingw32-dlltool
i686-w64-mingw32-objdump
i686-w64-mingw32-dllwrap
i686-w64-mingw32-pkg-config
i686-w64-mingw32-elfedit
i686-w64-mingw32-ranlib
i686-w64-mingw32-g++
i686-w64-mingw32-readelf
i686-w64-mingw32-gcc
i686-w64-mingw32-size
i686-w64-mingw32-gcc-4.9.3
i686-w64-mingw32-strings
i686-w64-mingw32-gcc-ar
i686-w64-mingw32-strip
i686-w64-mingw32-gcc-nm
i686-w64-mingw32-windmc
i686-w64-mingw32-gcc-ranlib
i686-w64-mingw32-windres

Alias Ninjutsu

A shell alias is a shortcut to reference a command. It can be used to avoid typing long commands or as a means to correct incorrect input.

To change Alias in Ninjutsu OS , open command prompt type

C:\Users\ninjutsu>alias

Find below the list of aliases avalible on Ninjutsu OS

CLI App Name
adb Android Debug Bridge (adb)
aircrack-ng aircrack-ng
amass The OWASP Amass Project
apk-easy APK Easy Tool
apktool apktool
aquatone aquatone
arjun Arjun
atscan ATSCAN
wpbrutexmlrpc BruteXMLRPC
xmlrpcbruteforce xmlrpc-bruteforcer
cloudfail CloudFail
cloudmare Cloudmare
commix commix
cain and able cain and able
crunch crunch
de4dot de4dot
testssl.sh testssl.sh
droopescan droopescan
DSSS-sql-injection DSSS-sql-injection
EvilFoca EvilFoca
ExploitMyUnion ExploitMyUnion
Fast-RDP-Brute Fast-RDP-Brute
fierce fierce
gobuster gobuster
golismero golismero
foca FOCA (Fingerprinting Organizations with Collected Archives)
hashcat hashcat
hashcat-gui hashcat-gui
cap2hccapx cap2hccapx
cap2hccap cap2hccap
hashid hash-identifier
hping hping
httprecon httprecon
Md5Cracker Md5Cracker
inspy inspy
johnjohnny-gui John the Ripper password cracker
joomscan joomscan
jsql jsql-injection
knock knock
masscan masscan
mimikatz mimikatz
nc netcat
nikto nikto
NirSoft NirLauncher
NoSQLMap NoSQLMap
ollydbg ollydbg
OneForAll OneForAll
putty putty
puttygen puttygen
psftp psftp
pscp pscp
plink plink
pageant pageant
rcrack-guircrack-cl rainbowcrack
recondog ReconDog
ResourceHacker ResourceHacker
responder responder
multirelay responder
runfinger responder
findSQLSrv responder
findSMB2UPTime responder
icmp-redirect responder
browserlistener responder
odict responder
responder-bin responder
multirelay-bin responder
router-scan router-scan
runasdate Run-As-Date
shodansploit shodansploit
shuriken-xss shuriken-xss
slowlorisslowloris6 Slowloris HTTP DoS
snmptest snmptest
ssmpwalk ssmpwalk
spaghetti spaghetti
spiderfoot spiderfoot
sqlmap sqlmap
subbrute subbrute
sublist3r sublist3r
hydra thc-hydra
turbolist3r turbolist3r
theHarvester theHarvester
vbscan vbscan
wafw00f wafw00f
WhatWaf WhatWaf
waflulz WAFlulz
identYwaf identYwaf
wepwnise wePWNise
wfuzz wfuzz
SPartan SPartan
wes Windows Exploit Suggester (wes)
xbruteforcer XBruteForcer
xsspwn xsspwn
xss-loader XSS-LOADER TOOLS
xsssniper xsssniper
xsstrike xsstrike
searchsploit searchsploit
perl-flood Perl Flood Script (DDoS)
py-ddos DDos-Attack (python)
py-ddos1 DDos-Attack (python)
winpwn WinPwn
pockint pockint
vega vega
burp burp suite
cmsmap cmsmap
findomain findomain
sleuthql sleuthql
Nessus Nessus essentials
DefenseCode WebScanner Community
recon-ng recon-ng
wascan wascan
esmail SimplyEmail
email-harvester EmailHarvester
exiftool exiftool
EyeWitness EyeWitness
linkedint LinkedInt
r3con1z3r r3con1z3r
h8mail h8mail
email-extractor email_extractor v1
email-verify email-verify
Mass-Maillist-Cleaner Mass-Maillist-Cleaner
smbghost SMBGhost
weblogic-scanner weblogic-scanner
XSS-Freak XSS-Freak
jwtcat jwtcat Cracking JSON Web Token
winscanx-guiwinscanx WinScanX Basic
BSQLGUI (BSQL Hacker) BSQLGUI (BSQL Hacker)
WebCruiser 3.5.6 WebCruiser 3.5.6
imap-bruteforce IMAP Bruteforce Script
LittleBrother LittleBrother
ScrapedIn ScrapedIn
BridgeKeeper BridgeKeeper
crosslinked crosslinked
appmon appmon
frida-server
frida frida
mobsf mobsf
drozer drozer
objection objection
jadx jadx
dex2jar dex2jar
dex2smali dex2smali
apkid APKiD - Android Application Identifier
bytecode bytecode-viewer
loki loki
pestudio pestudio
exeinfo exeinfo
VolatilityWorkbench VolatilityWorkbench
ettercap Ettercap
ffuf ffuf - Fuzz Faster U Fool
assetfinder assetfinder
recursebuster Recurse Buster
gowitness gowitness
bwapp Bwapp
mutillidae OWASP Mutillidae
Remote Server Administration Tools (RSAT) Remote Server Administration Tools (RSAT)
SQL Server Command Line Utilities SQL Server Command Line Utilities
Sysinternals Sysinternals
Covenant Covenant
WMImplant WMImplant
WMIOps WMIOps
CheckPlease CheckPlease
Demiguise Demiguise
DefenderCheck DefenderCheck
DotNetToJScript DotNetToJScript
Invoke-CradleCrafter Invoke-CradleCrafter
Invoke-DOSfuscation Invoke-DOSfuscation
Invoke-Obfuscation Invoke-Obfuscation
Invoke-Phant0m Invoke-Phant0m
Not PowerShell (nps) Not PowerShell (nps)
PS>Attack PS>Attack
PSAmsi PSAmsi
Pafishmacro Pafishmacro
PowerLessShell PowerLessShell
PowerShdll PowerShdll
StarFighters StarFighters
SysWhispers SysWhispers
ADAPE-Script ADAPE-Script
API Monitor API Monitor
CrackMapExec CrackMapExec
CrackMapExecWin CrackMapExecWin
DAMP DAMP
Dumpert Dumpert
EvilClippy EvilClippy
Exchange-AD-Privesc Exchange-AD-Privesc
FuzzySec’s PowerShell-Suite FuzzySec’s PowerShell-Suite
FuzzySec’s Sharp-Suite FuzzySec’s Sharp-Suite
GadgetToJScript GadgetToJScript
Generate-Macro Generate-Macro
GhostPack GhostPack
Rubeus Rubeus
SafetyKatz SafetyKatz
Seatbelt Seatbelt
SharpDPAPI SharpDPAPI
SharpDump SharpDump
SharpRoast SharpRoast
SharpUp SharpUp
SharpWMI SharpWMI
GoFetch GoFetch
Impacket Impacket
Invoke-ACLPwn Invoke-ACLPwn
Invoke-DCOM Invoke-DCOM
Invoke-PSImage Invoke-PSImage
Invoke-PowerThIEf Invoke-PowerThIEf
Juicy Potato Juicy Potato
Kali Binaries for Windows Kali Binaries for Windows
LuckyStrike LuckyStrike
MetaTwin MetaTwin
Metasploit Metasploit
Mr. Unikod3r’s RedTeamPowershellScripts Mr. Unikod3r’s RedTeamPowershellScripts
NetshHelperBeacon NetshHelperBeacon
Nishang Nishang
Orca Orca
PSBits PSBits
PSReflect PSReflect
PowerLurk PowerLurk
PowerPriv PowerPriv
PowerSploit PowerSploit
PowerUpSQL PowerUpSQL
PrivExchange PrivExchange
RottenPotatoNG RottenPotatoNG
Ruler Ruler
SharpClipHistory SharpClipHistory
SharpExchangePriv SharpExchangePriv
SharpExec SharpExec
SpoolSample SpoolSample
SharpSploit SharpSploit
ThreadContinue ThreadContinue
TikiTorch TikiTorch
UACME UACME
impacket-examples-windows impacket-examples-windows
vssown vssown
Vulcan Vulcan
ADACLScanner ADACLScanner
ADExplorer ADExplorer
ADOffline ADOffline
ADRecon ADRecon
BeRoot BeRoot
BloodHound BloodHound
BloodHound-Custom-Queries (Hausec) BloodHound-Custom-Queries (Hausec)
dnsrecon dnsrecon
FOCA FOCA
Get-ReconInfo Get-ReconInfo
GoBuster GoBuster
GoWitness GoWitness
Net-GPPPassword Net-GPPPassword
NetRipper NetRipper
Nmap Nmap
PowerView PowerView
Dev branch included Dev branch included
Privesc (enjoiz) Privesc (enjoiz)
Recon-AD Recon-AD
SharpHound SharpHound
SharpView SharpView
SpoolerScanner SpoolerScanner
Watson Watson
ASREPRoast ASREPRoast
CredNinja CredNinja
DomainPasswordSpray DomainPasswordSpray
DSInternals DSInternals
Get-LAPSPasswords Get-LAPSPasswords
Hashcat Hashcat
Internal-Monologue Internal-Monologue
Inveigh Inveigh
Invoke-TheHash Invoke-TheHash
KeeFarce KeeFarce
KeeThief KeeThief
LAPSToolkit LAPSToolkit
MailSniper MailSniper
Mimikatz Mimikatz
Mimikittenz Mimikittenz
RiskySPN RiskySPN
SessionGopher SessionGopher
7zip 7zip
AutoIT AutoIT
Cmder Cmder
CyberChef CyberChef
Explorer Suite Explorer Suite
Greenshot Greenshot
Hashcheck Hashcheck
HeidiSQL HeidiSQL
HTTP File Server (hfs) HTTP File Server (hfs)
HxD HxD
Keepass Keepass
MobaXterm MobaXterm
Neo4j Community Edition Neo4j Community Edition
NirLauncher NirLauncher
Notepad++ Notepad++
Process Hacker 2 Process Hacker 2
qBittorrent qBittorrent
SQLite DB Browser SQLite DB Browser
Screentogif Screentogif
Shellcode Launcher Shellcode Launcher
SimpleDNSCrypt SimpleDNSCrypt
Tor Browser Tor Browser
VLC Media Player VLC Media Player
RedRabbit RedRabbit
Docker Docker
xspear xspear
ssh_scan ssh_scan
Terminal Emulator apk Terminal Emulator apk
App Analyzer apk App Analyzer apk
Androlyzer Privacy Scanner apk Androlyzer Privacy Scanner apk
prowl prowl
Patator Patator
de4dot de4dot
cansina cansina
DirBuster DirBuster
thc-ssl-dos thc-ssl-dos
ngrok ngrok
Serveo
NA Root Checker
NetworkMiner
Saddam Saddam
NetScanTools Pro
androbugs AndroBugs Framework
androarsc Andro guard
androauto Andro guard
androlyze Andro guard
androaxml Andro guard
androcsign Andro guard
androdd Andro guard
androdiff Andro guard
androgui Andro guard
androsim Andro guard
androwarn Andro guard
pidcat Andro guard
LaZagne LaZagne
hunter hunter
Winfo Winfo
adfind AdFind
sslstrip sslstrip
sslyze sslyze
sslscan sslscan
urlcrazy urlcrazy
simple dnscrypt
O&O ShutUp10
ProxyCap
Proxy-Scraper
W10Privacy
Epic Privacy Browser
FireFox Browser with all plugin web pt
Metasploit
Armitage
bettercap bettercap
DNS Recon
subfinder subfinder
whatweb whatweb
Atlas Quick SQLMap Tamper Suggester
Cloudflare Cloudflare Resolver
cleenux cleenux
EyeWitness EyeWitness

Useful commands

Alias Command Description
alias notepad++ "C:\Windows\rwc\Ninjustu-win-command.cmd" To open & Edit Aliases.
q exit To close terminal.
c clear To clear screen terminal.
e exit Same as above but only show files that don’t contain the string.
wget wget -c To Download File with Wget
digg dig any +noauthority +noadditional +noqr +nostats +noidentify +nocmd +noquestion +nocomments To display all DNS record types
p2 python2 -m pip install ‘ To install Python 2.7 packages or modules from the Python
p3 python3 -m pip install ‘To install Python 3.8 packages or modules from the Python
p37 python37 -m pip install ‘To install Python 3.7 packages or modules from the Python
p38 python3 ‘python 3.8’ command
python3 C:\Python38\python3.exe ‘python 3.8’ command
python2 C:\Python27\python2.exe ‘python 2.7’ command
python C:\Python27\python.exe ‘python 2.7’ command
nn notepad++ To open notepad++.
sudo runas /user:administrator To run application as administrator
pspath wmic process get processid,parentprocessid,executablepath To finding parent process ID on Windows
psg NA To find specific services or applications running on your system
nsg NA To determine which program is using a given port in
poweroff shutdown /s /t 0 /f To shutdown PC.
reboot shutdown /r /t 0 /f To shutdown PC.
ifconfig ipconfig To display Information of All Network Interfaces in system
myip curl ifconfig.me To display your Public IP Address.
myip1 curl ipinfo.io/ip To display your Public IP Address.
javar java -Xmx345M -jar To run jar/java application.
gs git status
gc git clone To Cloning a specific folder
gcm git commit -m To commit your changes.
ga git add To Add Files To The GIT Index To Be Tracked.
gpu git push origin master
gco git checkout To checkout a branch Or paths to the working tree.
gpl git pull origin master Pull All Files From The Repo.
gpush git push origin To Push Changes To The Remote Repository.
rm rm -r To delete all files and directories in source directory.
rmf rm -rf To delete all files and directories in source directory.
cp cp -r To copy all files and directories in source directory.
yb youtube-dl --update To update youtube download.
mp3 youtube-dl -f bestaudio -x --audio-format mp3 --embed-thumbnail To download any Youtube URL as mp3
bb youtube-dl -f bestvideo+bestaudio To download any Youtube URL with high quality video available .
dff diff --suppress-common-lines --side-by-side --ignore-space-change To compare between two files/Directory
grip grep -o '[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}\.[0-9]\{1,3\}' To extract IP address from file .
gremail grep -E -o -r "[A-Za-z0-9][A-Za-z0-9._%+-]+@[A-Za-z0-9][A-Za-z0-9.-]+\.[A-Za-z]{2,6}" To extract Email address from binary/file.
grpath NA To ectract any path files/Directory from binary/file
grsu NA To find suspicious files in bainry/file such as bat,cmd,class,exe,jar,js,jse,SCR,VBE,vbs,reg,ps1,psm1
grex NA To extract Filename from binary/file such as exe
grsn NA To extract USERNAME/Password from file/binary
grurl NA To Extract all URL from file/binary
gruser grep -Po "([a-z0-9\-._~%!$&'()*+,;=]+@)? To find domain username in file
grfind grep -H -n To find any string you are looking for in file/bainry ex : grfind ninja.bat file.txt
grfindx grep -H -n To find any string you are looking for in file/bainry ex : grfind ninja.bat file.txt
remove-e grep . To remove empty lines from file
remove-d NA To Remove dublict line from file
findsql-url NA To Scan single URL given from Sql injection
findsql-list NA To Scan multiple targets given from Sql injection in a textual file
sql-layzy python %sqlmapa% --forms --batch --crawl=15 --threads=10 -u To Scan domain/URL targets from sql injection
trans bash "C:\Windows\rwc\rwc-commands\trans" To translate sentences from any language to English
trans-shell bash "C:\Windows\rwc\rwc-commands\trans -shell -brief" To open Translate Shell to to translate sentences from any language to English
trans-file bash "C:\Windows\rwc\rwc-commands\trans file://" To translate file/text from any language to English
fix C:\Windows\rwc\rwc-commands\ANSICON\ansicon.exe -p" To fix cmd.exe ASCII/Unicode character
trans bash "C:\Windows\rwc\rwc-commands\trans" To translate sentences from english to English

Change Directories

Alias Command Description
.. cd .. $t ls -Al --color=auto To Change Directories.
cd ../.. $t ls -Al --color=auto To Change Directories.
…. cd ../../.. $t ls -Al --color=auto To Change Directories.
….. cd ../../../.. $t ls -Al --color=auto To Change Directories.
…… cd ../../../../../.. $t ls -Al --color=auto To Change Directories.
…… . cd ../../../../../.. $t ls -Al --color=auto To Change Directories.
cd~ cd "%USERPROFILE%" To Change directory to userprofile ‘c:\Users\Administrator’
home cd "%USERPROFILE%" To Change directory to userprofile ‘c:\Users\Administrator’
priv cd "%USERPROFILE%\Documents\Private Zone\" To Change directory to Private Zone folder.
rs cd "%USERPROFILE%\Documents\Result\" To Change directory to Result folder.
dt cd "%UserProfile%\Desktop" To Change directory to Desktop.
dl cd "%UserProfile%\downloads" To Change directory to downloads.
doc cd "%UserProfile%\documents" To Change directory to documents.
music cd "%UserProfile%\pictures" To Change directory to pictures.
vid cd "%UserProfile%\videos" To Change directory to videos.
gd cd "%UserProfile%\"Google Drive\" To Change directory to Google Drive.
db cd "%UserProfile%\dropbox" To Change directory to dropbox .
mg cd "%USERPROFILE%\Documents\MEGA" To Change directory to MEGA.
doc cd "%USERPROFILE%\Documents\MEGAsync Downloads\" To Change directory to MEGAsync.
od cd "%USERPROFILE%\OneDrive\" To Change directory to Microsoft oneDrive.
www cd "C:\xampp\htdocs" To Change directory to htdocs.
gr cd "C:\" To Change directory to htdocs.

List commands

Alias Command Description
ll ls -l --group-directories-first --color=auto To List the contents of files and directories given
l ls -m --color=auto To List the contents of files and directories given
la ls -Al --color=auto To List the contents of files and directories given
lx ls -lXB --color=auto To List the contents of files and directories given
lk ls -lSr --color=auto To List the contents of files and directories given
lc ls -ltcr --color=auto To List the contents of files and directories given
lu ls -ltur --color=auto To List the contents of files and directories given
lt ls -ltr --color=auto To List the contents of files and directories given
lr ls -lR --color=auto To List the contents of files and directories given

Run Software

Alias Command Description
outlook start outlook To run Microsoft outlook application if u installed in Ninjustu os
winword start winword To run Microsoft word application if u installed in Ninjustu os
excel start excel To run Microsoft excel application if u installed in Ninjustu os
Powerpnt start Powerpnt To run Microsoft Powerpoint application if u installed in Ninjustu os
firefox start firefox To run Firefox browser
chrome start chrome --ignore-certificate-errors --max_old_space_size=4096 --disable-xss-auditor --enable-devtools-experiments --disable-features=enable-automatic-password-saving To run Google chrome for security testing browser

Comments