How to Add a non-Root User to Kali Linux

29/12/2020
Generally, Most Linux distros ask their users to use lower user privileges while using the Operating System. That is a great advice for Operating System’s security, because this non-Root (Non-Administrative) environment maintains an extra layer of security between the normal user and the Operating System. This user environment is useful where multiple users and separate privileges in a system are required. Also this non-root environment is good for security because a software crash running with user privileges won’t blow up the whole operating system or a new software vulnerability won’t give entire Root access to the hacker.

Kali Linux is mainly used for Penetration testing and Security Auditing, where most of the tools need to be run with administrative (Root) privileges by a single user so to avoid running every tool with “sudo” every time, it’s better to have default Root environment . Also it’s unlikely that a Kali’s system is used by multiple users and hence by default Kali has a single user “root” with Administrative privileges. Also due to its default root privileged environment, Kali Linux isn’t recommended for absolute beginners.

This root environment limits many user applications to operate because many application like Google Chrome, TOR Browser, VLC Media Player only operate in sandboxed user environment for security reasons.

Perks of having a normal user account in Kali Linux

  • You can install and use many non-root softwares including Google Chrome, TOR Browser, VLC Media Player and many other softwares.
  • It’s safe not to use Operating system as Root because any mistake done by root user or root application can be destructive.
  • You can install GNOME management tools and customize your desktop environment

Adding a Non-Root User

First of all register a normal user account using “adduser” command, it’ll ask you for password confirmation and other user details

root@kali:~# adduser usama #[username]

Now, change the user mode to perform administrative (sudoer) tasks, so you can run sudo command later.

root@kali:~# usermod -aG sudo usama

A normal user is created which can run root tasks by using “sudo” command. Now logout from your root user and login again with your newly created account.

Installing Google Chrome

You can install Google Chrome in this non-root user. Go to Chrome’s official website and download the debian installer package “.deb” for Kali Linux and install it using package installer.

Type the following

usama@kali:~$ cd ~/Downloads
usama@kali:~/Downloads$ sudo dpkg -i google-chrome-stable*.deb

If you get any errors, please type the following

usama@kali:~/Downloads$ sudo apt-get -f install -y

Now, you can run Google Chrome from the GNOME Menu

Installing other Non-Root Softwares

You can also install other softwares like VLC Media Player, TOR Browser by adding their repositories, using apt-get or by manually downloading their “.deb” and then installing it. For example, you can install VLC using apt-get with sudo.

usama@kali:~$ sudo apt-get install vlc -y

To install TOR Browser, type

usama@kali:~$ sudo add-apt-repository ppa:webupd8team/tor-browser
usama@kali:~$ sudo apt-get update
usama@kali:~$ sudo apt-get install tor-browser torbrowser-launcher -y

Conclusion

Because of user requirements, Kali comes with default Root environment and it’s intended for power user. But in some circumstances, one may need non-root environment. That you can do by adding a sudoer non-root user to the users list. There’s also an “Expert Mode” in Kali Linux’s installation menu where you can choose not to add default root mode.

ONET IDC thành lập vào năm 2012, là công ty chuyên nghiệp tại Việt Nam trong lĩnh vực cung cấp dịch vụ Hosting, VPS, máy chủ vật lý, dịch vụ Firewall Anti DDoS, SSL… Với 10 năm xây dựng và phát triển, ứng dụng nhiều công nghệ hiện đại, ONET IDC đã giúp hàng ngàn khách hàng tin tưởng lựa chọn, mang lại sự ổn định tuyệt đối cho website của khách hàng để thúc đẩy việc kinh doanh đạt được hiệu quả và thành công.
Bài viết liên quan

Crack Web Based Login Page With Hydra in Kali Linux

A password is technically defined as secret string of characters used to authenticate or gain access to resources. It must...
28/12/2020

SQL Injection with Kali Linux

The use of databases for various data storage management greatly increases in web app development as time goes on. Database...
28/12/2020

How to Add a non-Root User to Kali Linux

Generally, Most Linux distros ask their users to use lower user privileges while using the Operating System. That is a...
29/12/2020
Bài Viết

Bài Viết Mới Cập Nhật

SỰ KHÁC BIỆT GIỮA RESIDENTIAL PROXY VÀ PROXY DATACENTER
17/02/2024

Mua Proxy v6 US Private chạy PRE, Face, Insta, Gmail
07/01/2024

Mua shadowsocks và hướng dẫn sữ dụng trên window
05/01/2024

Tại sao Proxy Socks lại được ưa chuộng hơn Proxy HTTP?
04/01/2024

Mua thuê proxy v4 nuôi zalo chất lượng cao, kinh nghiệm tránh quét tài khoản zalo
02/01/2024