How To Reset Kali Linux Password in 2024 (The Easiest Way)

As you already know Kali is an open-source, Debian-based Linux distribution that was previously known as BackTrack. It aims for advanced penetration testing and security auditing. If you have forgotten your root password and want to reset Kali Linux password this is the best tutorial. You can also decide to go back to default settings and see what the default “root” credentials are.

This is a multi-platform solution that is accessible and freely available to professionals and hobbyists. It was released back in 2013 as a complete rebuild of BackTrack Linux, adhering to completely Debian development standards.

It carries many tools which are targeted towards different information security tasks like:

  • Security research.
  • Penetration testing.
  • Computer forensics.
  • Reverse engineering.

About Kali Linux and what it offers

About Kali Linux Features

650+ Tools

After having a review of each tool included in BackTrack, many tools were eliminated that either did not work or which duplicated other tools which provided the same or similar functions. Details can be seen Kali tools website.

Free to download (and use)

It comes in free and will always be.

It comes with open-source development as their commitment and development tree is there for all to see. The source code is available for all who want to tweak or rebuild packages to suit their specific needs.

Compliant with FHS

It adheres to the Filesystem Hierarchy Standard which allows users to locate binaries, support files, libraries and much more quite easily.

Support for ARMEL & ARMHF

As ARM-based single-board systems such as BeagleBone Black and Raspberry Pi are becoming prevalent and inexpensive, it was known that it would need to ne as robust as it could be managed, with fully working installation for both these systems. It is available on a wide range of ARM devices as carries ARM repositories integrated with mainline distribution so that tools for ARM are updated in conjunction with the rest of the distribution.

Customize Everything

All adventurous users can customize it to their liking all the way down to the kernel. You can also change the look by installing beautiful themes.

Supports various Languages

Penetration tools are written in English, so we made sure that they included multi-lingual support. This allowed more users to operate in their native language and find tools that they needed for the job.

Signed packages/repositories

Each package in this is signed by every developer who built and committed it, and repositories also signed the packages.

Its team is made of a small group of individuals who are trusted to commit packages and interact with repositories, all of which are done by using different security protocols.

Supports all wireless protocols

A regular sticking point with Linux distributions is supported for wireless interfaces. It has been built to support as many wireless devices as it can thus allowing it to run on a wide variety of hardware properly and making it compatible with many USB and wireless devices.

Custom Kernel

Its Kernal carries the latest injection patches as the development team often requires wireless devices in penetration testers.

Reset Kali Linux Password (Ultimate Guide)

It is used for pen testing as mentioned above; pen testing is a method where people check their very own structures and their own architectures with the purpose to find vulnerabilities. It is seemed to be a good option for security thefts.

It requires a minimum of 20 GB of storage for installation and working. It is a heavyweight operating system that requires 1GB of RAM. It uses different tools which need graphical hardware acceleration using the latest GPUs.

Resetting Root Password

Root Password

If you have forgotten your password and it states “incorrect try again” then you need to simply restart it.

For your information, the default credentials on a new install are as follows:

Default Username: kali
Default password: kali

Follow the steps below:

Boot to GRUB Menu

After rebooting when you get to the menu, be sure to press the up or down arrow keys to cancel the timeout to prevent the system from going into default mode.

Changing the GRUB Menu

  • In here highlight the “advanced option for kali Linux/GNU.
  • Hit the “E” key,
  • Look for a line that starts with “Linux”.
  • In here, replace “o” in “ro_single” with “w” to make it “rw_single” in the Linux line.
  • At the end of the line, press “space” from the keyboard and type:
init=/bin/bash
  • Hit “Function key + F10” on the keyboard.
  • Viola!

Changing the Password

Kali Change Password Commands

To change the existing passcode type the following command:

# passwd
  1. Type in a new password next to the “new password” option and press “enter”.
  2. Retype a new one, after this, you shall see a message which says “password updated successfully”.
  3. That is all, it has now been reset.
  4. After this choose Kali/Linux option and press “enter”.
  5. Give your username which is the root username and a new password.
  6. Press the “sign-in” button, you shall see that system is now properly functioning for the root user.

Related Read: Kali Linux or Parrot OS: Choose the best OS For Hacking.

Factory Reset Kali Linux (Default Settings)

Reset Kali Linux to default settings

Once the system has been reset, all set in the system shall be the same as before when you installed it the very first time, after resetting OS, only settings shall be reset and no files or any tiles or the software shall be deleted.

For you need to log into the root user and then enter some commands so that the OS can be reset.

Use the following commands before resetting:

sudo apt-get update - This will update it.

sudo apt-get dist-upgrade - This will upgrade it.

auo apt-get install dconf-editor –y

Factory Reset command

Run: dconf reset –f /

To reset you need to type in some comments which shall be shown in the section of the command. After putting this, wait so that the settings are reset.

Remember: When you run this command in the terminal, you need to be logged in to the admin user. If not logged in, it shall ask for the password of the admin user.

After the outing in this comment, your OS shall be the same as before but any kind of tool will not be deleted. Once the reset is done, you can decorate it even better and customize it accordingly.

Related Read: Which is the most Stable Distro (As per Recommendations).

Conclusion

I hope this helped you to reset the Kali Linux password so that you can get back access to your distro. The tutorial above should work also on a virtualized Kali Linux installation on Windows 10 along with helping you to reset it to default factory settings.

Previous articleManjaro Vs. Ubuntu 2024 – Which is the best Linux Version?
Next article10 Best Websites For Downloading Cemu Wii U Roms 2024
Lee White
Lee is currently a full-time writer at DekiSoft that is eager to discover new and exciting advancements in Technology, Software, Linux and Cyber Security. Lee has spent the past 18 years working as an Systems Engineer providing support for various operating systems and networks. When not at his desk or writing, you will find him tinkering with retro tech.

Leave A Reply

Please enter your comment!
Please enter your name here