What to do if you have forgotten your administrator password. What to do if you've lost your Windows administrator password


We remind you that attempts to repeat the author’s actions may lead to loss of warranty on the equipment and even to its failure. The material is provided for informational purposes only. If you are going to reproduce the steps described below, we strongly advise you to carefully read the article to the end at least once. The editors of 3DNews do not bear any responsibility for any possible consequences.

Windows has long used the SAM system to store and manage all user passwords. All information in it is well protected, so in order to find out the password, you will have to spend a lot of time and resources, especially if it is quite complex. Most often, however, there is no need to find out the password at all - just reset it or change it. Several utilities have been developed for this, one of which we will use. Another important point- it is obvious that when the OS is running, it will not allow you to just get into the password storage. Therefore, you need to make sure that your computer supports booting from a CD/DVD or USB media in order to launch the necessary utilities.

The most famous of them is Offline NT Password and Registry editor, which can work with passwords and Windows registry XP/Vista/7. Download the USB or CD version of the utility, burn the downloaded image to disk, or use our tips for creating a multiboot flash drive. The utility does not have GUI, but you shouldn’t be afraid of this - everything in it is quite simple and understandable. Moreover, often required option is offered by default, so you only need to press the Enter key.

Boot from removable media Offline NT Password and Registry editor. You are unlikely to need additional options downloads, but in some cases you will have to empirically select those that will help the utility start. The next step is to select the partition number on which Windows is installed. You will have to navigate first of all by its size. In principle, until the very last moment the program does not make any changes to Windows, so in case of an error, you can simply start the password reset procedure again.


Then the utility will ask you to specify the path to the folder where the SAM files are located (in fact, this is a registry hive). The default is X:/Windows/System32/config, this is what the program offers at the beginning. Then you need to select the first item (Password reset), since we are going to reset the password.


Then everything is simple. Select the first item (Edit user data and password) and enter the user name or identifier in the format 0xabcd, Where abcd is the RID listed in the first column. RID is useful if the username is not displayed correctly or cannot be entered. For example, when using Cyrillic.


All that remains is to specify item 1 (password reset) or 2 (password change) for the selected user. Exit password editing mode by entering Exclamation point and pressing Enter.


Everything is almost ready. Enter q, press Enter, and then agree to the changes by entering y and pressing Enter again. We refuse to continue working in Offline NT Password and Registry editor ( n), remove the flash drive or CD and press the treasured combination Alt+Ctrl+Del to reboot. Done - the password is reset!


It was an easy way to reset Windows password 7. There shouldn’t be any difficulties with him. You just need to be careful and careful. Problems can only arise if there is no necessary drivers to work with hard drive. Then you will have to put them on a floppy disk (if, of course, you find a living representative of this almost extinct species and a working drive for it) or on a USB flash drive and at the first stage select the fetch additional drivers item.

For the second and third methods, you only need the Windows 7 installation disk and nothing else. More difficult option implies enabling the initially hidden “Administrator” account by editing the registry from the installation Windows environment 7. In the future, you will be able to log in to the system using this account and edit any other account in the OS. By default, “Administrator” does not have a password, which only plays into our hands.


So, let's boot from installation disk and press Shift+F10 to open the command line, where we enter regedit and press Enter to launch the Registry Editor.


Selecting a section HKEY_LOCAL_MACHINE, and in the menu select “File” → “Load hive...” (File → Load hive...). We need to open the SAM file, which is located in the folder \Windows\System32\config on the partition where Windows 7 is installed. When opening, you will be asked to enter the name of the hive to load - enter any.

Now you need to select a section HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4 and double click on the key F. An editor will open in which you need to go to the first number in line 038 - this is 11. It must be changed to 10. Be careful and do not make a mistake - you only need to change it, without adding or deleting other numbers!


Now we need to select our bush HKEY_LOCAL_MACHINE\hive_name\ and in the menu select “File” → “Unload hive...” (File → Unload hive...), and then confirm unloading the hive.


That’s it, you can reboot by removing the pre-installation disk and log in under an administrator account. In the panel Windows management in the user management section you can change the settings of another account. Including changing the password.

Remained last method, incorrect. Why wrong? Because we'll do the substitution system files, and this is an ignoble matter. What is the main idea? It's simple - the OS has the function of detecting sticky keys enabled by default. You've probably encountered it at least once, and if not, just quickly press Shift at least 5 times, and you will see this wonderful window:

This window belongs to a small auxiliary program sethc.exe, which is located in the Windows system directory. Moreover, it even starts on the welcome screen, when you are asked to select a user and enter a password. But it can be replaced with something useful. Eg, cmd.exe. Naturally, not directly in the running OS, but after booting from the installation Windows disk 7 and pressing Shift+F10.

You need to start by identifying the drive letter on which Windows is installed. The easiest thing is to simply view the contents of the root partition with the command dir. C: will most likely be seen as D:, but not necessarily.

Having decided on the volume letter, we perform two simple commands— we copy one just in case original file sethc.exe to the root of the disk or wherever you like, and change the second one to cmd.exe.

Copy d:\windows\system32\sethc.exe d:\copy d:\windows\system32\cmd.exe d:\windows\system32\sethc.exe

We reboot, quickly press the Shift key (or Ctrl, or Alt) several times and observe the command line window. You need to enter another command in it, substituting the name accordingly the desired user And New Password. Other options for this command can be found in the official help.

Net user username new password

If you want to return everything to normal, you need to boot from the installation disk again, open the console and run the command:

Copy d:\sethc.exe d:\windows\system32\sethc.exe

However, you don’t have to restore anything, but leave this little trick in the system just in case. In addition to the methods listed above, there are many other methods for resetting or recovering a password in Windows, but we will not consider them now. Once again we urge our readers to be attentive and careful when working with the internals of the OS, and even better not to bring the situation to a “surgical” intervention in SAM. Good luck restoring access to your accounts!

The user sets a password on his computer to protect himself from third parties logging into his account. But sometimes the irreparable happens - after a while you can forget your password, or when changing it to a new one, you make a typo, and then you certainly won’t be able to log into your Windows account. What to do in this situation? The first thing you need to try is to type the password by changing the keyboard layout, Russian to English and vice versa, enable Caps key Lock and try again. If you don’t succeed, then you need to move on to more difficult decision, A this instruction will help you figure it out. The methods described below are suitable for resetting a Windows password, as for account Microsoft and local account Windows 8.1 and Windows 10:

Reset your Microsoft account password online

If your PC has one of the latest versions Windows, then most likely it uses a Microsoft account, which gives much more capabilities compared to a local one. To reset the password on such a computer, you need it to be connected to the Internet, and then use another computer, tablet or even smartphone to change the password.

Step 1 Open a browser on another device and go to account.live.com/resetpassword.aspx

Step 2 Select “I don’t remember my password” and click Next

Step 3 After that, enter your address Email and enter the verification characters. Click Next to continue

Step 4 When you sign up for a Microsoft account prerequisite is an indication additional mail or phone, so on at this stage you will need to specify this. Then check your phone or email and enter the code sent to change your password

The last step is that you will need to enter a new password for the account on the locked computer.

Changing a user's password using the command line

To use this method, you will need to boot from a LiveCD, system recovery disc, or bootable flash drive with Windows 7, Windows 8.1 or Windows 10. We will give an example of how to do this from a boot disk or flash drive.

If you decide to use LiveCD, then you will need to open the disk on which Windows is installed and go to the Windows → System32 folder, there find and rename the file utilman.exe to utilman2.exe, and also make a copy (duplicate) of the cmd.exe file and rename it to utilman.exe. Next, restart your computer and begin Step 6 this instruction.

Step 1 Insert the Windows disk or flash drive into your computer and boot into the Windows installation environment

Step 2 After the screen appears with the choice of language, keyboard and regional settings, click Next and in the lower left corner of the window click on the link System Restore and select Troubleshooting (Diagnostics)Extra options Command line or press keyboard shortcuts Shift keys+ F10

Step 3 Now you need to find out on which disk the system is installed. At the command prompt, enter following commands:

After which a list of computer disk partitions will be displayed on the screen; you will need to remember the partition letter with installed Windows(you can determine it by size), we will need it for further actions. Exit with Diskpart programs command:


Step 4 Now that you know the letter of the partition with the installed OS, enter the following commands with your letter (in our case it is C):

move c:\windows\system32\utilman.exe c:\windows\system32\utilman2.exe
copy c:\windows\system32\cmd.exe c:\windows\system32\utilman.exe

Step 5 Restart your computer to normal mode. To do this, use the command:

Step 6 After the password entry window loads, click on the " icon in the lower right corner Special abilities". You should see a Windows command prompt

Step 7 At the command prompt, enter the following command:

net user username new password

If you don't remember the username, use net command users to display all users on the system. Usernames consisting of two or more words must be enclosed in quotation marks.

Now you can safely log into your account with a new password.

Changing a user password using the built-in Administrator account

This method can only be used by operating room owners Windows systems 8/8.1/10 Professional and Enterprise, and Windows 7 also Ultimate. Also, one of the conditions for opening an Administrator account is the activated Command Line, as we described above.

Step 1 Open the Command Prompt program on the screen, to do this, in the lower right corner, click on the “Accessibility” icon

Step 2 Activate the Administrator account using the command:

net user Administrator /active:yes (for users using Russified Windows version)
net user Administrator /active:yes (for users using the English version of Windows)

After restarting your computer, you should have another account: Administrator

Step 3 Select Administrator account and login


Step 4 Open the program Computer management, press the Win + R key combination and enter: compmgmt.msc


Step 5 In the left pane, go Local users → Users. In the right pane you will see a list of computer users. We would like to warn you that this method works only for local accounts Windows entries. If you have a Microsoft account, then you need to use the very first method.

net user Administrator /active:no or net user Administrator /active:no
and return the files to their places so that the "Accessibility" icon displays them on the screen, and not Command line. To do this, boot again from the bootable USB flash drive or disk and call the Command Prompt, then enter the following commands:
del c:\windows\system32\utilman.exe
move c:\windows\system32\utilman2.exe c:\windows\system32\utilman.exe

You can also boot from any LiveCD and delete the utilman.exe file, and rename utilman2.exe back to utilman.exe. These files are located in Windows folder→ System32.

We hope the article was useful to you, and now, when you forget your password, you can easily reset it.

Many others useful tips You can find it on our pages on social networks.

    Especially for those forgetful users who forget the password to log into their account on Windows 7, there is hacker program Ophcrack.

    To guess the password, she uses:

    • LM-hash;
    • rainbow tables for cracking passwords.

    This utility selects passwords and extracts information from Windows system files.

    You can download Ophcrack here.

    If you have forgotten your administrator password, unfortunately, you will not be able to recover it. But there is one fairly simple way that allows you to reset forgotten password. To do this, press F8 when you start your computer, which will open a menu with boot options. You need to select safe mode. From the list of administrative users, you should select the account where there is no password or you know the password.

    After loading the desktop, you need to confirm your intention to work in safe mode and click on the Start button, then Control Panel and open the user account settings for this computer.

    In the list you need to find the account for which you forgot the password. You must select Change Password and enter the new password twice. Leave the Old password field empty. Then you can click on Change password.

    After these steps, you can close everything and reboot the OS into normal mode to log in with a new password.

    There is another way to solve your problem:

    You can also reset the administrator password using the ERD Commander program. If you need to log into the system secretly without changing your password and leaving no traces of your visit, you can use paid program Elcomsoft System Recovery Professional.

    In the seventh version operating system In Windows, if you lose your password, you can change the administrator password if you restart the computer and use the F8 key at the start of booting - select safe mode in the menu and select the user. Give him a new password. That's it, you can now log in as this user with a new password.

    There is a special program that will help you find out the administrator password in Windows 7 without having to reset the old password and assign a new one. So it's called Ophcrack. You can download it from this Ophcrack website. It is true that it is worth saying that the likelihood that you will be able to find out the administrator password on Semrka is not absolute.

    I read that according to tests somewhere, the chances are 98 out of 100. In some cases, the program may not work due to the incompatibility of the video card with graphic mode. Read more about how to use the program on this website. Tests were conducted here to recover a lost administrator password in Windows 7.

    Red Guards, thank you very much! (this is addressed to the first answer, the one with the red cross, but also interesting information for the rest)

    With a flash drive you can easily reset the password, I did everything from the video, however, in order to find out the password there was a jamb, it was simply written next to some users in the password column, including the administrator: unknown, fortunately in the next step, when selecting any user you can set a new password from the list, and the problem, in general, is solved, although it’s a pity that it’s not always possible to find out the password using this method (but thanks anyway!

    You can also try this method:

    • download Windows Password Recovery Tool 3.0
    • copy ISO file to blank media
    • download Windows 7
    • remove forgot password and login without password.

    The method is simple and effective.

    There are several ways to find out the administrator password in Windows 7, but some of them are quite complex, others leave noticeable traces of security interference, so I recommend using Elcomsoft System Recovery Professional v 3.0 iSO for these purposes. Need to download ISO image program and make it boot disk for example using UltraISO programs, configure the BIOS to boot from the drive, and then boot from the disk, agree to the terms, select the language and, without changing anything in the windows that open, click on Next all the time. As a result, we get a window in which we see usernames and passwords. Here it is best to simply write off your administrator password and close the program without making any changes. Next, you should return the BIOS to its original state and enjoy the newfound power).

    For those who have any questions about working with the program, I recommend watching this video manual

    How to find out the administrator password in Windows 7 you can do it in different ways, but the most relevant step-by-step and point-by-point approach is described here.

    There is an option to reset the old password and set a new admin password by rebooting into safe mode using the F8 key, and there select an account without an existing password.

    Then after the reboot you need to go to control Panel, and open accounts. Then select - administrator, it has a password and enter the password change.

    Must be entered both times new password and leave the old one without filling it at all. Press the button to change password. After that, reboot and log in with the new password.

    If necessary find out the administrator password in windows 7 caused not by the desire to manage the computer unnoticed, but by the fact that I forgot admin password, then you can reset the old password and set a new one. To do this, when you turn on and boot the computer, you need to press F8, then select enter safe mode. In the list of administrator users, you need to select an account without a password. After loading the system in safe mode, you need to enter the Control Panel, then go to account settings. Choose administrator account with password, password change. Enter the new password twice, leaving the old password line blank. Click the change password button. That's all. Then all that remains is to reboot in normal mode, entering a new password.

    You can find out the administrator password in Windows 7 using the method described in this article - a labor-intensive method, but completely working.

    Or if you have lost your password, you can reset the settings by turning off and on the computer - when bootstrap Press the F8 key and enter Safe Mode and select an account that does not have a password. Reboot the PC again and in the Control Panel you need to select the Administrator account - enter a new password. All. Next time you log in you will have to enter a password.

Authorization in Windows 10 by entering a password is one of the mechanisms for protecting your computer and personal data. But having different passwords on each site, the user can easily confuse them and enter the wrong password to log into Windows 10.

If a user has forgotten the Windows 10 password, this is not a reason to reset or reinstall the operating system. The developers have reserved several methods by which you can recover a forgotten password from Microsoft account. Let us immediately note that in Windows 10 there are two types of accounts: local and Microsoft account.

Getting access to your Microsoft account

If you forgot your account password, click here Windows developers 10 give you the opportunity to instantly restore access to your computer. But first, make sure that you are not using a local account. To do this, look at the form where you need to enter a password. If email is specified as the username, follow the steps below. Otherwise, move on to the next section.

We fill out the online form offered by Microsoft to restore access to the problematic account. Here we set the reason why we want to restore access to the account. Next, you will have to prove to the system that the user is the owner of the account for which he forgot the password and is trying to recover it: enter the attached phone number and email address. Then we enter the code received by email or SMS, after which a form will appear asking you to set a new password to log into your computer with Windows 10 and confirm it.

If the user has entered all the data correctly, a form will appear asking you to set a new password and repeat it.

There are times when the user does not have the phone at hand, the ability to access the attached mailbox or does not remember additional email address. In this case, it is recommended to fill out another form, which includes a number of security questions, including your personal data entered during registration.

All actions must be performed from a computer connected to the Internet, or use another device, such as a smartphone or laptop, to gain access to your Microsoft account.

In order not to repeat this time-consuming procedure by forgetting your password again, Microsoft offers to use one of alternative methods authorization - use a PIN code or graphic key(picture + combination of gestures).

Gaining access to a local account

Here you will have to suffer much more, because the access key is securely encrypted and you will have to use special utility or try to restore access using the installation Windows distribution 10.

  • We boot from a removable bootable media with the "tens" distribution.
  • When loading the window with installation language options, press “Shift+F10” to launch the command line.

  • Enter the sequence of commands below:

diskpart

list volume.

  • Take note of the letter label of the volume on which Windows 10 is installed.

Usually this is the C:\ drive.

  • We execute two commands:

Their meaning is as follows: rename the file “utilman32” to “utilman2”, then create a copy of “cmd.exe” with the name “utilman32”.

  • At successful completion operation, enter “wpeutil reboot” and press “Enter” to restart the computer.
  • After loading the OS, on the lock screen, click on the “Accessibility” link to open the command line.
  • Enter a line like “net user imya_polzovatelya parol’”, where we replace the command parameters with our own.
  • To see a list of computer accounts, enter “net users”.
  • Immediately after this, you can log into your account using your new password.

If similar method did not help solve the problem, the procedure seemed complicated or incomprehensible, then use the Ophcrack utility, which also exists in the edition for working from removable media, Offline Windows Password Registry Editor.

There are enough instructions for using both products on the Internet.

(Visited 81,074 times, 10 visits today)


If you use Windows 8/8.1/10, then you are probably already quite familiar with the user authorization mechanism in the latest operating systems from Microsoft. This is a key component in their security system, but the problem is that everyone can simply forget their login password.

Good news The fact is, this is far from a tragedy and not even a reason to reinstall the operating system. There are several in various ways to recover a lost password, which vary depending on the type of account in question – .

If you are not entirely sure which account you are dealing with, pay attention to what is written as a login above the password field. If the form contains an email address, it means you are using a Microsoft account. If not, then we're talking about about your local account.

Recovering your Microsoft account password

The procedure here is relatively simple and quick. For this purpose, you can use the online recovery form on the Microsoft website. It can be accessed from any other PC, smartphone or tablet.

To obtain a new password, of course, you will first have to prove that you are the owner of the account. To do this, Microsoft will require you to specify alternative address email or mobile phone number matching the one you provided during your initial registration on the company website.

You will then be sent a password recovery code - via email or mobile phone, depending on the selected recovery method.

If you don't remember which alternative email address or phone number you provided when registering your account, you can try another option by filling out a special questionnaire that includes a series of security questions. If you answer them correctly, the Microsoft website will prompt you for a new authentication password.

Of course, to perform all these actions, the computer must be connected to the Internet, since for authorization with an account Microsoft entry An Internet connection is required.

Recovering your local account password

IN in this case everything is more complicated and requires you to be more inventive. Most the simplest way consists of using bootable media (CD or USB) to reset the password.

You can create such a disk using numerous third-party tools, but Lazesoft Recover My Password is deservedly considered one of the best. We wrote about how to reset a forgotten Windows login password using Lazesoft Recover My Password.

How to protect yourself from repeating a cumbersome restore operation

Once you have regained control of your system, good idea, if you consider one of the alternative authorization methods that Windows 8/8.1/10 offers - for example, using







2024 gtavrl.ru.