Open In App

Kali Linux – Default Passwords

Improve
Improve
Like Article
Like
Save
Share
Report

Kali Linux is a great OS for hacking and penetration testing, but as it could be used to hack others it could even get you hacked easily. So it is recommended to use Kali Linux in live mode but during the time of installation we are asked for credentials so we enter them manually. But when we use Kali Live, it uses some default credentials. Here is the list of these credentials:

Kali Linux Default Credentials

Kali Linux user policy has changes after the version 2020.1. So, Kali Linux has 2 credentials depending on the version of kali Linux you are using.

For Versions before 2020.1

Root username : root
Root password : toor

For versions after 2020.1 including it

Root username : kali
Root password : kali

For vagrant images(based on their policy)

Root username : vagrant
Root password : vagrant

Default credentials for tools

BeEf-XSS

username : beef
password : beef

MySQL

username : root
password : (blank)

Note: Here (blank) means you have to leave the password space empty.

OpenVAS

username : admin
password : <Generated during Setup>

Metasploit

username : postgres
password : postgres

Last Updated : 30 Jun, 2020
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads