Wednesday, January 8, 2014

Kali Linux root Password

Read full details here:
Kali Linux root Password

Kali Linux root Password is toor

Ideally I don’t need to post it, but I received at least 1 email asking for help with Kali default password. This post was adapted from official documentation http://docs.kali.org/

Default root Password

During installation, Kali Linux allows users to configure a password for the root user. However, should you decide to boot the live image instead, the i386, amd64, VMWare and ARM images are configured with the kali linux root password – “toor, without the quotes.
Now that we know what the root password is, let’s actually read a bit more on what is Kali Linux and what features it offers. Yes, I know it’s the other way around, but if you’ve read the official documents first you wouldn’t end up in an external site to retrieve root password to start with. So your argument is invalid!!!





Read the rest of it here: Kali Linux root Password

No comments:

Post a Comment