Change Default root Password -- Kali Linux


If you installed Kali from an image file, the installation process should have prompted you for a root password. If you are using the Kali Linux VMware image, as recommended, the default root password is toor. Make sure to change any default or weak passwords to something long, complex, and secure before starting any services such as SSH. The root password can be changed with the passwd command as shown below.


Comments

Post a Comment