This page is archived!

This will NOT show up in the index or search.
It is kept around for historical reasons and may no longer be accurate.

Kali Linux Default Passwords

This page is dated. You can find the latest version here: Default Credentials.


During installation, Kali Linux allows users to configure a password for the root user. However, should you decide to boot the live image instead, the i386, amd64, VMware and ARM images are configured with the default root password - “toor, without the quotes.


Updated on: 2023-Jun-08
Author: g0tmi1k