{"id":1528,"date":"2024-02-02T07:00:00","date_gmt":"2024-02-02T06:00:00","guid":{"rendered":"https:\/\/infosecscout.com\/?p=1528"},"modified":"2024-02-02T03:18:04","modified_gmt":"2024-02-02T02:18:04","slug":"add-new-user-kali-linux","status":"publish","type":"post","link":"https:\/\/infosecscout.com\/add-new-user-kali-linux\/","title":{"rendered":"How to Add a New User in Kali Linux (GUI & Command Line)"},"content":{"rendered":"\n

Oddly enough, Kali Linux is a security-oriented distribution, but it comes with a default login and password. You will need to harden it a bit after the initial installation. You can always change the password<\/a> or even set a different user name. But it’s also possible to create a new one. Here is how to do it.<\/p>\n\n\n\n

On Kali Linux, the easiest way to create a new user is to use the system settings panel. It’s also possible to do the same using Linux commands from a terminal (locally or remotely).<\/strong><\/p>\n\n\n\n

In this tutorial, I’ll discuss these two options, starting with the simplest one (via the GUI) and then give you the commands lines to do the same from a Linux prompt. <\/p>\n\n\n\n

\n
\n

Table of Contents<\/p>\nToggle<\/span><\/path><\/svg><\/svg><\/span><\/span><\/span><\/a><\/span><\/div>\n