Creating a new normal user with sudo permission in Kali Linux

Creating a new normal user with sudo permission in Kali Linux

1-Create a normal user- (i.e nkumar)

  • useradd -m nkumar
  • # -m creates a home directory for the user.


2-Set a password for the user

  • passwd nkumar


3-At this point, we have a new user account. But we might want to add our new user to the “sudoers” group, so that we can use “sudo” to do administrative actions.

  • usermod -a -G sudo nkumr


4-Now we have to specify the shell for our new user. chsh command is used to change the login shell for a user.

  • chsh -s /bin/bash nkumar
5-Done.

Comments

Popular posts from this blog

Polaris’ Intellect Core Banking Software Version 9.7.1- Open Redirect [CVE-2018-14931]

Stored XSS Vulnerability in Hot Scripts Clone:Script Classified Version 3.1-[CVE-2018-7650]

Stored XSS Vulnerability in Bookme Control Panel 2.0-[CVE-2018-8737]