Learning #Part 1 : How To Add a New User In Kali Linux

in #howto8 years ago

Kali Linux operating system differs from other Linux distributions, because Kali Linux has a default user / superuser (root) and can be interpreted as an administrator who has full access to all of the operating system to execute any existing application. However there is a risk when using user / superuser.

There are two things the risks of using user / superuser :

  1. Can cause damage to the system if the wrong to type command and install the program
  2. If the root user on the system is infected by malware it will be very dangerous because malware that attacks users can access the full system on the operating system. the user will be more dangerous because of Kali Linux has the tools that are dangerous.

There is also the advantage of using user / superuser :

  1. Have full access rights to the system
  2. No need to type "sudo" and password when installing a program on Kali Linux

I prefer to use additional user because it will be safer to use Kali Linux as a beginner like me. Using user / superuser (root) is the biggest challenge for a user Kali Linux.  Kali Linux is famous for penetration tools are very complete and dangerous appeal to people who want to learn to be a hacker.

Now I will try to discuss how to add a new user to Kali Linux. It is intended that the basic Kali Linux users can learn well without problem when an error occurs when typing commands or exposed to malware attacks.

How to add a new user to the Kali Linux :

Steps :

  1. Log in as root and open a terminal and create a new user by typing this command
  2. After the command first one is finished, create a password for the new user by typing this command
  3. Add new users to the group sudo user in order to execute an application that requires root privileges by typing this command
  4. To add users to the default shell typing this command

After all typed commands, the user can only be used after we log out the root user and then log back in with your username and new password.

Good luck, and hopefully this article useful.


Written By : Alfarisi (Original)

Follow Me @alfarisi

Follow My IG @imalfaa 

If you like, you can vote me

Thank You :)

Sort:  

Hello I am very interested in penetration Testing and am completely new to the field. I am still in the process of switching over to Linux from windows. My question is is it practical to learn Linux by starting with Kali, or should I start with a different distro? Also does me still needing to get comfortable with the command line factor into which distro I should use?

It would be practical to use Kali especially if you're into pentesting and kali uses Debian which is like a family of linux which is well suited for learning - shell programming could solve much distro choice concerns. Hope this helps...

Nice tutorial @alfarisi alway nice for Kali posts.

Coin Marketplace

STEEM 0.17
TRX 0.16
JST 0.029
BTC 61184.91
ETH 2402.84
USDT 1.00
SBD 2.64