Assignment 5.1: Breaking Into Kali - Ptsoares/SEC_335_Techjournal GitHub Wiki

Overview

The goal of this assignment was to learn how to "break into the Kali box" by entering into what's called Single User Mode

Useful Commands and Instructions

While the device is rebooting, hit "spacebar". Select "Kali/GNU Linux" and select the letter "E". This takes us to a settings menu that we're going to edit so we can boot without using the UI and set the root password.

Click "Shift" and key down to the line that says "Linux" in it. At the end of the line, append

single init=/bin/bash

Then select "ctrl + x"

After a moment you should be in a root prompt--but in order to do anything, we must first mount the root directory as "read only":

mount -rw -o remount /

Now you can run:

passwd

Where you'll be prompted for a password and then need to re-type it.

Resetting

run the following to revert:

sync
umount /

Issues and Troubleshooting

I didn't have any issues with this assignment!

Questions/Reflections

N/A