How to Reset Kali Linux Root Password? (Linux 2020.3)

Kali Linux the most popular operating system among ethical hackers. However, online cloud storage or online cloud services are powered by Linux or by one of its distributions. User who has the goal of becoming an ethical hacker, Linux administrator, etc… may sometimes forget their Kali Linux login password. The good thing in this you will learn How to Reset Kali Linux Root Password? Then You can learn How to reset a basic user’s password here in Kali Linux. In the end, there is a video that can help you learn to reset the password, in case you struggle with this post.

Steps to Reset Kali Linux Root Password

Before getting started I want you to know that, I am using the Kali Linux inside the VMware workstation Pro. The default user name and password are kali, so my goal for this post is, that first I will guide you through How to reset Kali Linux Root Password. Once it is done, I will guide you on how to reset or change the user kali’s password.

Power on the Kali Linux until you reach the GNU Grub window. Then use the arrow key to select Advanced options for Kali GNU/Linux.

Reset Kali Linux Root Password
Advanced Options of Kali Linux

Press e on the keyboard, it will take you Advanced options of Kali Linux.

You have to find the Linux and then at the end type the following command.

rw initrd=/install/gtk/initrd.gz quiet splash 
init=/bin/bash
Reset Kali Linux Root Password
Kali Linux v2.0.4 GNU GRUB Recovery Window

After typing the command hold F10 or hold together the command + x. Both of them will start the Kali Linux normally.

Once the system started normally, you will be on a black window, where you have to type the following command to Reset Kali Linux Root Password.

passwd root

then a new password and repeat the password again.

To execute the changes, type the exec /sbin/init

Reset the Password and execute the command

The executing the command, the system will reboot itself and you will on the login page. Type your credentials and hit log in.

Reset Kali Linux Root Password

This is how you can change the password of the root on Kali Linux.

To change the password of the basic user inside the Kali Linux, open Terminal.

If the terminal is logged in with the Root privileges type the passwd kali

Passwd stands for changing the password, and kali stands for the user name. If your user name is not kali, type it.

Reset Kali Linux Root Password
Change basic user password on Kali Linux

If you are logged in with the basic user like Kali, simply open Terminal and type passwd.

Reset Kali Linux Root Password
Reset Kali Linux Password

Also Read:

Related Searches:

  • kali linux root password 2020
  • how to reset linux password root
  • how to reset kali linux to default settings
  • how to reset kali linux password 2020
  • how to reset kali linux password 2019
  • reset password kali linux windows 10
  • kali linux root password toor not working
  • how to change kali linux password 2020

1 thought on “How to Reset Kali Linux Root Password? (Linux 2020.3)”

Comments are closed.