Excuse me, what is kali login password

Discussion in 'Installation and Configuration' started by yuna1, May 25, 2021.

  1. yuna1

    yuna1 Bit poster

    Messages:
    1
    upload_2021-5-25_16-43-25.png


    ??????????????????????????????
     
    GeorgeR8 likes this.
  2. Adeboye Adeotan

    Adeboye Adeotan Staff Member

    Messages:
    333
    Best Answer

    Hello marks80,

    Please follow the steps outlined below to reset your password.

    1. Start your virtual machine.
    2. On the grub menu, press 'e' on your keyboard before the system starts booting.
    3. Scroll down and locate the line that begins with 'linux' (see screenshot)
    upload_2023-3-28_12-51-7.png

    4. Move the cursor to the end of this line, just after 'ro quiet splash' and type "init=/bin/bash"
    5. Press Ctrl + x to boot into single-user mode
    6. Execute the following command in the terminal "mount -n -o remount,rw /"
    7. Reset your parallels account password by executing "passwd parallels".
    8. Type in your new password and confirm it. You should get a 'password updated successfully' message on your terminal.
    9. Execute "exec /sbin/init" to restart your virtual machine.

    You should now be able to log into your virtual machine with the newly updated password
     
  3. GermanB

    GermanB Bit poster

    Messages:
    1
    Hi, did you found out what it was?
     
  4. Asish

    Asish Staff Member

    Messages:
    193
    Hello, Kindly let us know if you had set a password for Kali Linux VM and now you have forgotten the password.
     
  5. MichaelQ2

    MichaelQ2 Bit poster

    Messages:
    1
    Just read, is asking you for a new password, not a current password
     
  6. DebasmitaM

    DebasmitaM Forum Maven

    Messages:
    1,142
    Hello, please follow the below steps:-
    1. Step 1: Boot Kali Linux.
    2. Step 2: Select Advanced options for Kali GNU/Linux.
    3. Step 3: Press the e key to enter the GRUB edit mode.
    4. Step 4: Change the boot mode to read-write.
    5. Step 5: Inform the kernel to boot into shell mode.
    6. Step 6: Boot Kali Linux.
    7. Step 7: Reset the root password.
     
  7. marks80

    marks80

    Messages:
    2
    how is the boot mode changed to read-write? is there a bash command?
    how do I inform the kernel to boot into shell mode? Is there a command?
    this is kali-linux-2022-2 ARM64
    I have the same issue with my Ubuntu 22.04 ARM64
     
  8. Adeboye Adeotan

    Adeboye Adeotan Staff Member

    Messages:
    333
    Best Answer

    Hello marks80,

    Please follow the steps outlined below to reset your password.

    1. Start your virtual machine.
    2. On the grub menu, press 'e' on your keyboard before the system starts booting.
    3. Scroll down and locate the line that begins with 'linux' (see screenshot)
    upload_2023-3-28_12-51-7.png

    4. Move the cursor to the end of this line, just after 'ro quiet splash' and type "init=/bin/bash"
    5. Press Ctrl + x to boot into single-user mode
    6. Execute the following command in the terminal "mount -n -o remount,rw /"
    7. Reset your parallels account password by executing "passwd parallels".
    8. Type in your new password and confirm it. You should get a 'password updated successfully' message on your terminal.
    9. Execute "exec /sbin/init" to restart your virtual machine.

    You should now be able to log into your virtual machine with the newly updated password
     
  9. marks80

    marks80

    Messages:
    2
    Perfect! Many thanks.
     
    Adeboye Adeotan likes this.
  10. yAk1

    yAk1 I forgot my password Junior Member

    Messages:
    15
    It does not work for me!

    also I have to know root password! I use M2 chip and I have big problem with Parallels it is not a VMbox like I used before. And Why I am starting with a parallel user! also it is not possible to see grub menu!

    IS there a documentation. Sorry but my general view it is no so user friendly. Where can I find a documentation!
     

Share This Page