--[ reset root pw on kali ]

Boot the machine and wait until GRUB Boot Loader comes up. Select recovery mode and then press e to edit.

on the line :
linux /boot/vmlinuz-3.xxxxxx, after the root UUID, change 'ro' to 'rw'.
After initrd.gz add init=/bin/bash 
Press F10 make the changes and reboot the system.

When its rebooted, it will prompt for the password to manage it.
type : passwd root
type the new password and verify it by entering it again.
then type 'shutdown -h now', after booting it again you can logon with the newly set passwd.