An easy way to reset your account password for any version of Windows! If you suddenly forgot your Windows password: Break the password! Program to remove Windows 7 administrator password

Windows 7 has a built-in “Administrator” user, which has exclusive rights to perform various operations on the system. In some cases, it is necessary to make some settings or actions with files on his behalf by entering the appropriate account password. Of course, this cannot be done if the data is lost. Today we will look at methods for changing them for the “Administrator” in the “seven”.

By default, the password for this account is empty, and the account itself is disabled, that is, it is impossible to log into it without additional manipulations. In this case, rights are retained. Resetting data may be necessary in a situation where they were previously set and then “safely” lost. There are several ways to change or completely remove the password for the “Administrator”.

Method 1: ERD Commander Rescue Disk

ERD Commander is intended for use in situations where you need to perform any actions in the system without starting it. It contains auxiliary software embedded in the distribution with a recovery environment. The list, among other things, includes a “Password Change Wizard” that allows you to change the login information for any user. In order to use this tool, you need to download and burn a disk image to a flash drive. Then you should boot the PC from the prepared media, having previously changed BIOS settings.

  1. After loading we will see a screen with operating system versions. Select the item containing "WIN7" and the required bit depth in parentheses. We have it (x64). Click ENTER.

  2. At the next stage, the program will offer to connect to the network in the background. We refuse.

  3. Next, you will need to decide on the reassignment of drive letters. Here you can click on any button, since these parameters are not important to us.

  4. Leave the layout settings as they are and click "Next".

  5. We wait until the installed OS is detected, click on it in the list and move on.

  6. In the next window, open the lowest section with MSDaRT tools.

  7. Let's launch "Password Change Wizard".

  8. After opening the program, click "Next".

  9. Looking for "Administrator" and enter the password in two input fields. There is no need to come up with a complex combination here yet, since we will change it later.

  10. Click "Ready", finishing work "Masters".

  11. In the MSDaRT window, click "Close".

  12. We reboot the machine using the appropriate button. During the reboot, we return the BIOS settings and start the OS.

  13. On the login screen we see that in the list of users there is "Administrator". Click on the icon for this “account”.

    Enter the password created in ERD.

  14. The system will inform you that a data change is required. Click OK.

  15. We set a new combination.

  16. On the screen with the inscription "Password has been changed" click OK. After this, you will be logged into your account.

  17. For security reasons, you should never leave “Administrator” enabled. Open the start menu and go to "Control Panels".

  18. Click on the applet "Administration", having previously switched to the viewing mode indicated in the screenshot.

  19. Let's go to the section "Computer Management".

  20. Expanding the thread "Local Users and Groups" and select the folder with users in it. Click on “Administrator” RMB and open "Properties".

  21. Put a checkmark in the checkbox "Disconnect account" and click "Apply".

  22. Reboot the computer.

Method 2: Built-in tool

The "seven" has its own built-in password management tool. Required condition To use it, the user under whom the operation is performed must have administrator rights. In order to get to required settings, carry out points 17 to 20 of the previous paragraph.


Method 3: "Command Line"

Using this tool, you can perform many actions on the system without using a GUI (graphical interface), including changing account passwords. This can be done either from running Windows, and on the login screen. In the second case, you will have to tinker a little with preparation. Let's start with the first option.


There is another way to bring up “Command Prompt” at login. It is a little simpler than the previous one, but gives the same result. Windows has a utility ( sethc.exe), which at pressed multiple times SHIFT shows a dialog box asking you to enable Sticky Keys. A useful feature for us is that this happens on the login screen as well. If you replace its file with an “exe file” CMD, when you try to cause sticking, a window will open "Command line".

  1. After loading from the flash drive, click SHIFT+F10.

  2. Next, we need to determine the volume letter on which the folder is located "Windows". This must be done, since the installer may change the letters and we will receive an error.

    Experience tells us that in most cases the system disk turns out to be "D".

    If the folder "Windows" is not in the list, you should check other letters.

  3. We carry out backup utility file to the root of the system disk.

    copy d:\windows\system32\sethc.exe d:\

  4. The following command will replace sethc.exe on cmd.exe.

    copy d:\windows\system32\cmd.exe d:\windows\system32\sethc.exe

    To request a replacement, write "y" and press ENTER.

  5. Reboot the PC and on the login screen click several times SHIFT.

  6. We enter the command that is already familiar to us.

    net user Administrator “”

  7. We have changed the data, now we need to restore the utility. We boot the computer from the flash drive, open "Command line" and enter the command below.

    copy d:\sethc.exe d:\windows\system32\sethc.exe

    Replace file with input "y" and pressing ENTER.

Method 4: Flash drive to reset password

The most reliable method of resetting the “Administrator” data is a specially created flash drive with a key. This is due to the fact that only when we use it we do not lose encrypted data. You can record such media only by logging into the appropriate account and also knowing its password (if it is empty, the operation makes no sense).

  1. Connect the flash drive to the PC.
  2. Opening "Command line" and execute the command

    "C:\Windows\system32\rundll32.exe" keymgr.dll,PRShowSaveWizardExW

  3. In the utility window that opens, go further.

  4. Select the flash drive in the drop-down list and click "Next".

  5. Write the current password in the input field "Administrator".

  6. We wait for the operation to complete and click "Next".

  7. Done, close "Master".

Instructions for using a flash drive

  1. We start the computer (the drive must be connected).
  2. In order to be able to reset, we enter incorrect data. On the warning screen, click OK.

  3. Click on the link indicated in the screenshot.

  4. In the window that opens "Masters" let's move on.

  5. We look for our flash drive in the drop-down list.

  6. We write New Password and a hint for it.

  7. Click "Ready".

Conclusion

Today we looked at four options for resetting the “Administrator” password in Windows 7. They differ in approach and the tools used, but have the same results. In a normal situation it is best suited "Command line" from under a running system. If access to the “accounts” is denied, you can use the emergency or installation disk. The simplest and most reliable option is a flash drive with a recorded key, but you need to take care of creating it in advance.

How many times have you forgotten your passwords for a coded door at the entrance of a friend, your e-mail or an account in some VKontakte? But if in this case services and recovery services could help you, then in the case when you forget your password from your computer, only specialists will help you... If your hands are “growing from the right place,” then you can try to do something yourself. The easiest way out of this situation is to reset the Windows 7 administrator password.

Options

There are several ways to solve this problem. Today we will talk about resetting the administrator password, which can be done with direct access to the computer, so these tips will not be useful to you for hacking someone else’s PC or server.

  1. Mechanical.
  2. Using the created software.
  3. Using the distribution operating system.

Any of these options is equally good and bad at the same time. Some of them are larger and better suited for laptops, while others are ideal for desktop computer. In addition, passwords are different, so if you protected your computer by password-protecting it using BIOS, even now it is not completely safe and there are ways to overcome this protection stationary personal computer. However, this method will not help you in the case of a laptop, because simply disassembling and putting it back together in working order is a very difficult task, not to mention making any changes.

Via BIOS

To immediately dot all the i's, it is worth saying that resetting the Windows 7 administrator password through the BIOS is not possible. Some concepts should be separated. You will not be able to reset passwords on a user account using any operations in the BIOS, but if you have completely denied access to the computer using the I/O system and have forgotten the password, then here are a couple of tips for you.

It should be immediately noted that these methods are quite dangerous for your computer and work with 100% reliability only on stationary PCs. Yes, and these tricks can only be done with direct access to the system unit.

So, quick reset The administrator password in Windows 7 is carried out as follows. Unscrew the cover of the PC system unit, having first disconnected it from the power supply, and find a coin-cell battery on the motherboard. You should remove it for a few seconds and then put it back in place. This way, you will reset all temporary BIOS settings on your computer, including the password.

Second method

Also, resetting the Windows 7 administrator password set in the BIOS can be done a little differently. You will need the instructions from your motherboard. In the diagram you need to find a special jumper, with which you can reset the BIOS settings. The jumper looks like a pair of exposed contacts. In order to reset the password, you will have to change the jumper on the jumper and turn on the computer. It will not start, but all settings will be set to default. Remove the jumper and turn on the PC again. When you first boot, you will be thrown into the BIOS control panel. Don't touch anything, just press the exit button and save your existing settings.

With disk

It is worth noting that if you have set a password for the user, then simply removing the battery is not enough. If you still have the operating system distribution, then you can use the following couple of tricks to reset your password local administrator Windows 7.

So, first, remember the process of installing your OS. If you did it yourself, then at some point you should have been asked if you wanted to set a password for the “admin panel”. This entry is usually inactive and hidden from prying eyes, and users work on an account with extended rights. If you lose your account password, the administrator can always delete it himself. But what kind of “administrator” can we talk about? home computer? Therefore you have to use user account system administrator, which is installed on the system by default.

To launch it, do the following. Insert installation disk and on the first welcome screen press the combination “Shift+F10”. This will allow us to call command line. Next, we need to launch the registry editor with the “regedit” command. After this, we perform the following manipulations in the editor.

  1. Select HKEY_LOCAL_MACHINE and click "File" - "Load hive".
  2. Find the SAM file in Windows folder- Swstem32 - config.
  3. In the new branch that appears, go to the folder 000001F4. It is located in SAM - Domains - Account - Users. The "F" parameter needs to be changed.
  4. Double click on it. We are interested in line 0038. In it we need to change the number located in the very first column. "11" -> "10".
  5. We exit and save.
  6. Select the root folder of our branch and click the “File” menu button, then “Unload hive”.

After all the manipulations have been completed, you can restart the computer. Now you can log into your administrator account and reset your Windows 7 administrator password manually using operating system tools.

Another option

There are still ways to log into a password-protected account. The fact is that you can reset the Windows 7 administrator password directly from the console running as an administrator. Now you will be offered a rather complicated method, but one that allows you to leave a small loophole for the future.

Perhaps you have come across a program that is responsible for sticky keys? When you press "Shift" or "Alt" many times in a row, you will receive a message asking you to turn off sticky. The point is that this function It also works in the user selection menu when we just turned on the computer. So if we replace it with something useful, we could benefit from it. For example, calling the command line.

To do this, repeat the steps in the previous paragraph and enter the operating system installation menu. Launch the command line. By default, your operating system should be installed on volume "C:\". If not, just replace it with the desired letter. After launching the line, enter a sequence of commands.

  1. "Copy C:\windows\system32\sethc.exe C:\" - a copy of the file with the code that reacts to sticking is created.
  2. "Copy C:\windows\system32\cmd.exe C:\windows\system32\sethc.exe" - copy the contents of the file that launches the command line to the sticky file.

After entering the last command, you must restart your personal computer (laptop). In the user selection menu, when you are asked to enter a password, we activate the sticky function by quickly pressing a few keys. The command line will open, and enter the command “net user UserName NewPassword”. As you might guess, instead of UserName you need to specify your user name, and instead of the second parameter, a new password. After this, you will be able to log into your account on your personal computer. If you want to return everything to its place, you can turn on the command line from Windows and enter “copy C:\sethc.exe C:\windows\system32\sethc.exe”.

But how to reset the Windows 7 administrator password without a disk?

Utility

In the case where the operating system distribution kit is missing, there is always the opportunity to reset the password special utility. You will need a program to reset the Windows 7 administrator password. For example, Offline NT Password and Registry Editor. We write it to a disk or flash drive and reboot the computer, choosing to boot from external media. Resetting the Windows 7 administrator password from a flash drive is quite easy to learn if you can read and know English. So let's begin.

  1. After launch, a table with hard disks will appear in front of you. Enter the number of the one on which the OS is installed.
  2. Determine the path to the SAM accounts file. "C:/Windows/System32/config".
  3. Enter "1" twice in a row.
  4. We select the user we need in the table. The administrator password reset program only works with Latin, so if the name is not displayed correctly, you can enter its RID in the format 0xRID.
  5. Once again enter "1".
  6. The following is a sequence of commands: exit, save changes, do not continue.
  7. Reboot the computer by pressing "control-alt-divide".

The Windows 7 administrator password reset program did its job. You can enter your "domain" on the computer.

Warning

Finally, it should be noted that any changes that you make to your computer when trying to reset the Windows 7 administrator password, you do at your own discretion, and all responsibility falls on your shoulders. After them, most likely, no service will accept your computer under warranty. especially after opening the cover of the system unit. After all, it is very difficult to prove that you did something with the operating system, but the opened “seals” on the system unit will look very eloquent. This means you will have to pay specialists a round sum for quite simple actions. When following these instructions, be extremely careful, and if something is not clear, it is better to clarify or look for additional information.

Bottom line

We hope this article helped you with your problem, no matter what method you used, be it a remote battery or a super-sophisticated utility from an unknown manufacturer. The main problem you may encounter is data security. Unfortunately, some information may well be lost during this process. Therefore, try to get it from friends or download a version of the operating system on LiveCD. Then you can simply save all the data that is important to you.

In this article, we did not consider the simplest but longest method - a complete reinstallation of the system. Unfortunately, sometimes there are situations in which it becomes completely impossible to access your computer, and reinstalling Windows becomes the only possible option.

What to do if you forgot your computer password? This guide will tell you what to do if you forget Windows password and how to solve this problem without reinstalling the operating system. In addition, we will consider other possible problems with passwords. The Windows 10 and Windows 7 operating systems have improved security capabilities compared to the earlier Windows XP/2000 systems.

By the way, perhaps one of the frequently used passwords is set on your PC, full list For popular passwords, see - .

The latest versions of Windows use a more effective password system designed for business use to ensure that no one without the necessary permissions can access information on your computer. This is a double-edged sword. Most users forget some important password at least once. And then the user/owner of the information becomes the “enemy without access rights” for his computer.

Naturally, for every security method there is a way to bypass it, especially if you have physical access to the computer.

In this article, we will look at various methods of protecting your computer with a password and how to bypass them. We won't start with user account passwords, but with equally important passwords, such as BIOS passwords.

How to "bypass" the BIOS password?

BIOS password- one of the oldest methods of protecting a computer from unauthorized access and one of the most common. Why? This is one of the most effective means if the user does not have access to system unit. Otherwise, it is the same as locking your house with many locks and leaving the window open.

The default BIOS settings on all motherboards do not store password information. So everything you need to do to clean up BIOS password, - simply reset the current settings, restoring the default configuration. But remember that resetting the current BIOS settings will destroy not only the password, but also all the settings that you set yourself.

There are two ways to reset BIOS settings. Most motherboards have a special jumper for clearing CMOS (the memory in which BIOS settings are stored). Usually this jumper is located near the battery on system board, but to be completely sure, it is advisable to refer to the instructions from the motherboard. On some motherboards instead of a jumper there are simply two contacts that reset CMOS you need to close it with a metal object, for example, a screwdriver.

If your board has a jumper, then to clear CMOS, turn off the computer, install the jumper so that it closes the jumper contacts, and press the computer power button. Your computer will not boot, but your CMOS settings will be reset. Remove the jumper and turn on the computer again. You will most likely see a screen asking you to press F1 to install BIOS settings. If you are happy with the default settings, press F1 and select ‘Save and exit’ from the BIOS menu. After this, the computer will boot as usual, except for the BIOS password.

If you don't know where the required jumper is located on your board or if it doesn't exist at all, which is quite possible, you'll have to go a different route. Each motherboard has a battery that provides power for CMOS memory, allowing you to save information. As a rule, this is a standard CR2032 battery.

To clear CMOS, turn off the computer and remove the battery (you may need a thin screwdriver). After 5-10 minutes, replace the battery and turn on the computer. The BIOS will be set to default settings and there will be no password. To continue booting, you will need to press the F1 key, and if you are satisfied with the default settings, select the ‘Save and exit’ item in the BIOS menu that appears.

As you can see, all this is very simple desktop computer, but with a laptop, the BIOS password can become a serious problem. Due to the frequent theft of laptop computers, manufacturers have made it almost impossible to gain access without passing the password. So, if you have forgotten your laptop's BIOS password, you will most likely have to contact service center manufacturer.

What to do if you forgot your Windows password?

If circumstances have developed in such a way that you have forgotten your Windows password, then we recommend that you reset it using the built-in account called Administrator. This is done in safe mode, while booting or rebooting your PC.

To restore access to your computer, you will just need to press F8 and in the menu that has already opened, in which you will be presented with some additional options boot your operating system, you will have to select the above " Safe Mode" Next, you will need to select a built-in account, which, by the way, by default, cannot be protected by any password.

If you did everything correctly, since you strictly followed the above sequence of actions, then while still on the Desktop, you should see a window with a message that Windows is running in the “Safe Mode” you need, which is as simplified as possible. You will need to click “Yes” and go to Control Panel - User Accounts, where there is an icon for the account for which you want to reset the password. On the left, you must select “Change Password” and in the appropriate window enter and then confirm a new password. Ultimately, you will need to restart your PC for the above changes to take effect.

How to crack Windows password on a computer or laptop?

In order to do this, you will have to follow the following sequence of actions:

  1. Prepare a CD or flash drive on which a special set of resuscitation programs intended for Windows recovery. You will need to insert it into the drive or into the appropriate port during the subsequent reboot of the computer. You can prepare this package of resuscitation programs yourself by downloading programs intended for separating, saving and restoring data, or you can download some ready-made RBCD 10.0, for example;
  2. When starting the PC, in order to enter the BIOS, press the “DELETE” button. There we will need to change the installation priority and assign the computer to boot from the CD-ROM. After that we visit our boot disk into the disk drive and reboot the PC;
  3. Having entered the resuscitation disk, which should appear after the resuscitation program package has been loaded, we must select the editable copy of Windows and go to the “System Restore” mode - the section that will be located at the very bottom of the page;
  4. We look for the command line and enter “regedit” there (we look for it in the dialog settings of the same window). We find and then select the HKEY_LOCAL_MACHINE section, in which we need to select File, and then Load hive;
  5. Open the “SAM” file and select the section - HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4. Double-click on the F key located there and go to the very first value located in the line, which we will need to replace with the number 10;
  6. In the same section, select “File”, and then “Load Hive”. Click “Yes” to confirm unloading the bush. We close the registry editor, thus completing the installation process, take out the flash drive or disk and reboot the computer.

How to find out your computer password?

The question: how to crack a password on a computer still remains relevant. Unfortunately, to really find out the password from a computer is only possible by choosing it correctly manually. Therefore, if you are not ready to spend several hours of your free time on this process, we strongly recommend that you simply reset it and come up with some new one.

Again, it’s much easier to just reset the password and come up with a new one afterwards. However, if you specifically need to find out the password, we recommend that for these purposes you use a program called , from the image of which you will need to make a boot disk. Setting it up correctly loading BIOS from the drive and installing this program, immediately upon entering the Desktop, a window will open in which you can see user names, including the Administrator, as well as passwords for their accounts.

When wondering: what to do if you forgot the password from your own PC, it is not at all necessary to use the above methods for restoring it. Resetting the password in the Windows 7 operating system can also be done using Net commands User. To do this, while rebooting the PC you will need to press F8. Thus, you can open a Menu that allows you to make additional options for loading this operating system, in which you will need to select not just “Safe Mode,” but one that also supports the command line. While in it, you will need to select the built-in Administrator account and in the Command Interpreter window, immediately after this, system prompts will appear where you will need to enter net user “username” “password”.


We assume that you yourself understand that instead of “username” you will need to enter the name of your local user account, and instead of “password” you will need to enter a new password. If you did everything correctly, then in order to close the window, you will need to enter exit on the command line and restart the PC.

How to reset your password on Windows 8?

In the case of this operating system, things are much simpler! You can reset your password on Windows 8 as follows:

  • On the login screen, you will need to click on the special power icon, which is located in the lower right corner of your screen;
  • Next, you will need to press the Shift key and click “Restart”;
  • Click "Troubleshoot";
  • Click Reset PC;
  • Click “Next” and the system will automatically reboot in order to begin preparations for resetting the password.

How to reset your password on Windows 10?

It's not that difficult to reset a password for Windows 10 users, provided, of course, that they have access to email, or to the phone to which their account was linked. Otherwise, you will have to reset the password from the flash drive, as already described above.

How to reset Windows 7 administrator password?

It is best to reset the Windows 7 administrator password through the Interpreter Windows commands. Follow the following sequence of actions:

  1. First, launch it. You can do this by following the following path: Start - Run - Run the program - cmd. In the Command Interpreter menu that opens, you will need to enter: control userpasswords, after which a window called “User Accounts” will open;
  2. Select the account for which you want to reset the password and do not forget to uncheck the box next to “Require username and password”;
  3. In the window that opens, you will be required to enter and then confirm a new password. Next, in the window command boot you will need to enter Exit and restart your PC as usual.

View the passwords that Windows stores

In addition to access passwords for various Windows users stores a number of other, equally important ones: Internet connection password, passwords mailboxes or access to websites. As a rule, there are quite a lot of them, so it is quite natural that they are forgotten over time.

The operating system offers an "autofill" feature for passwords and other frequently entered information in browsers ( Google Chrome, Yandex.Browser, Opera (Blink), Firefox, Explorer 11, etc.). So it is not uncommon for a user to enter a password once, and after a few months, naturally, cannot remember it. Everyone understands that important passwords need to be written down, but not everyone does this. And if you no longer remember the password, how can you find it out, since it is displayed as a series of asterisks: ******?

Programs offer a solution different manufacturers, which can get the password from this string of asterisks. There are quite a lot of freely available programs for decrypting Windows passwords or hidden passwords from input lines in various browsers.

We will use a program from Passware. This is an easy-to-use, freely distributed program that analyzes passwords hidden by asterisks and reports them to you. She is very easy to work with. Just highlight the password line and click the ‘recover’ button.


Of course, there are also commercial versions of programs, which, as a rule, have a greater range of functions. For example, Password program Recovery Toolbox scans the system and identifies saved passwords, data saved for automatic filling, passwords Outlook Express, passwords for connecting to the Internet, etc. This information is then presented in a convenient form. A few more alternatives to the programs described above: , or Password Viewer.

Windows XP user passwords

Windows XP stores user passwords in a modified form. For example, the password "password" would be stored as a string like this: 'HT5E-23AE-8F98-NAQ9-83D4-9R89-MU4K'. This information is stored in a file called SAM in the C:\windows\system32\config folder.

This part of the SAM file is encrypted system utility syskey to improve password security. The data necessary to decrypt the information after syskey is stored in system file in the same folder. But this folder is not available to any user. Only the operating system itself has access to it during its operation. You can access the SAM and system files only when running a different operating system or by connecting the drive to another Windows computer.

All Windows versions XP have an "administrator" account. This name gives the user full access to the system and the ability to reset passwords for all other users. This can save you if for some reason you cannot log in with your regular user password. The specifics of using the administrator password depend on the version of Windows XP: XP Professional.

The administrator password is set during installation of the operating system. If you wrote it down or just pressed enter and left it blank, you can easily log in as an administrator and reset user passwords. To log in to the system in administrator mode, on the system welcome screen, press CTRL+ALT+DEL twice, a window for entering the administrator password will appear.


When the computer boots, go to ‘start\control panel\user accounts’ (start\control panel\user accounts) and change the required password. Since you are already here, this is a good opportunity to correct your mistake if you left the administrator password blank. In addition, it is advisable to change the name of the ‘administrator’ account. This name is known to everyone and is the first name used to gain access to your computer. To change the account name, click right click mouse on 'my computer' and select 'manage'. Expand 'local users and groups' and open the 'users' folder. Right-click on the 'administrator' entry and edit it.
XP Home.

This system will not allow you to simply access your computer in administrator mode. First, you will need to boot your computer into crash protection mode. To do this: restart your computer; immediately after testing the BIOS, press F8 several times; in the menu that appears, select ‘start Windows XP in safe mode’ (boot Windows XP in crash protection mode). When the computer boots, log in with the username ‘administrator’. There is no default password. You can now change user passwords by going to 'start\control panel\user accounts'. When you're done, restart your computer as usual.
Creating a password reset disk

Windows XP allows you to write information onto a regular floppy disk that provides the ability to reset your password. Naturally, if you have already forgotten the password and cannot access the system, then you will not be able to create any disk, but it is worth creating such a floppy disk in advance to protect yourself from such accidents.

To create a floppy disk: go to ‘start\control panel\user accounts’ (start\control panel\user accounts); select the name under which you are logged in; In the related tasks menu, select ‘prevent a forgotten password’; follow the instructions of the wizard that starts.

To reset passwords using a floppy disk: if you enter the login password incorrectly, the system will ask whether you have forgotten it; at this point you will be able to use your floppy disk by following step by step instructions operating system.

Be careful: if you used built-in Windows features to encrypt files and folders, but did not install the operating system update (service pack 1), removing the password will result in the loss of encrypted information.

Utilities for changing passwords Windows XP/7/8/10

There are special utilities that allow you to edit or reset Windows XP/7/8/10 user passwords. The way most of them work is to boot a minimal version of an alternative operating system, such as DOS or Linux, under which you can access password files.

An example of such a utility can be found at this address: http://home.eunet.no/~pnordahl/ntpasswd/ Instructions for operation, as well as files for creating a bootable Linux disk, are available on the same website.

Please note that if you have used the operating system's functions to encrypt files and folders, changing the password using any program will cause you to lose access to the encrypted data. In this case, the following method may help, allowing you to avoid replacing forgotten password new, but recognize the old.

Selection and decryption of passwords

If nothing else helps, but you have physical access to the computer, then all is not lost. You can rewrite the config and SAM files and try to decrypt the passwords stored in them using special third-party utilities. As we already said, for this you will have to use an alternative operating system, such as DOS or Linux. And when the files are at your disposal, you can use one of the programs for decrypting passwords, for example, LC4 or.

You will need:

  1. Access to another computer.
  2. At least two empty floppy disks.
  3. An archiver designed to work with the command line, for example, RAR.
  4. Boot disk DOS or Windows 98 (an image of the required disk can be obtained at http://www.bootdisk.com/) or a minimal Linux version(eg Knoppix). There is no need for boot disks if you can simply connect your hard drive. If you are using a DOS boot disk and the partitions on your hard drive are using file NTFS system, then to access them you will need a program that allows you to view partitions in NTFS format under DOS control, for example, NTFSDOS.
  5. Program for obtaining passwords. We recommend using , as the beta version of this program is free, and the free version of LC4 is very limited.

Usage bootable flash drive:

  1. If your hard drive has NTFS partitions, copy the NTFSDOS file to your bootable USB flash drive.
  2. Copy the archiver (RAR) to the bootable USB flash drive.
  3. Boot your computer from this flash drive. If there are partitions with NTFS, type the NTFSDOS command, this program will show which letter is assigned to your system disk, it will need to be used instead of the letter C in the next paragraph.
  4. Archive system files with passwords. For example, if you are using the rar32 archiver, the corresponding command will look like this: Rar32 a -v a:\systemandsam c:\windows\system32\config\system c:\windows\system32\config\sam If the files do not fit on one flash drive, the archiver will ask you to insert a second one.

Hacking passwords

Each program you select will display a list of accounts detected in the SAM file. Select those for which you need to define passwords. If you are using , select Attack type: Brute-force. If you used only numbers in your password, check the ‘all digits (0-9)’ box. Start the password recovery process using the command from the Recovery menu.

Password guessing can last from 10 minutes to several hours, or even several days, and may fail. Especially if the password uses letters in different cases, numbers and special characters.

This good way checking the strength of your passwords. If you just want to check your password, follow the steps above and see how long it takes to guess it.

Windows password cracking programs

There are a huge number of software tools that can help you crack your Windows password. In addition to the above program, there is also Windows Admin Password Hack. But, unfortunately, it can no longer be called current, since it only works in Windows 2000/XP. Its closest replacement is MultiBoot 2k10, which is essentially a feature-rich boot disk.

Conclusions

In any case, if one of your loved ones forgot the password on Windows 7, or you yourself were forced to face this, do not despair, there are plenty of solutions to this problem. Well, so that you no longer have questions: how to crack a password on a laptop, we strongly recommend that you save them somewhere, in the notes inside own smartphone, for example.

We hope you don't have to resort to the methods we've described. To avoid this need, remember to write down all important passwords. And if there is a real need to protect information on your computer, then use passwords made of characters in both registers and numbers and do not use ordinary words. In this case, your passwords will be very difficult to crack.

3 more useful articles:

    A program that checks the strength of system user passwords. This utility is used network administrators to calculate users with...

    A simple utility that allows you to display passwords hidden by asterisks. Compatible with all browsers, including...

    Windows Repair is a rare type of program that can save your personal computer from almost everyone...

A password is the most important tool to protect user data from viewing and use by third parties. However, an unlearned password can also turn against the user himself. And if, for example, recovering a password from an account on any website will not be a problem, then gaining access to your account Windows entries Questions may already arise. But there is a solution, and this is the Windows Password Recovery utility.

In fact, quite a few users find themselves in such a situation as losing their Windows account password. In most cases, users resort to complete reinstallation operating system, which can be avoided if you use the Windows Password Recovery utility to recover your password.

Windows utility Password Recovery is an effective tool that allows you to recover or completely reset your password, as well as create a new administrator account or completely delete an existing one. The utility successfully recovers passwords for Windows 10 and lower versions of this operating system.

Password recovery progress from Windows utility Password Recovery:

1. First of all, you will need to install the utility on any other working computer in order to create bootable media.

2. After launching the utility, you will be prompted to create a boot disk or flash drive. note that trial version The program can only create a bootable CD, and to create a bootable flash drive you will need to purchase full version programs.

3. Go to tab "Advanced Recovery" , where you will need to select the version of Windows for the computer on which the password will be recovered.

4. Return to the first tab. You will see that a third item has appeared on the screen, allowing you to save an ISO image with the utility to your computer. Subsequently, you can create a boot disk or flash drive using any other program convenient for you.

5. If you create a boot disk (free version) via Windows program Password Recovery, then all you have to do is click the button "Next" and then "Burn" for the program to begin creating bootable media.

6. The process will begin, which will take a few minutes.

7. Once the process of writing bootable media is completed, a window will appear on the screen indicating the success of the procedure.

8. Now, armed with bootable media, you will need to connect it to the computer on which the password will be recovered, and then enter the BIOS and set the disk or flash drive as the main boot device.

9. If everything was done correctly, the following window will appear on the screen:

10. After waiting for the utility to finish loading, you will need to select the Windows disk on the screen on which the password will be reset.

11. Select the account in which the password will be reset, and just below select the appropriate action: remove the password, change the password, delete the administrator account, create a new administrator account.

12. In our example, we are changing the old password to a new one, so, accordingly, in the next program window we will need to enter the new password twice.

13. After completing the procedure, you just have to restart your computer as usual. Ready!

Features of Windows Password Recovery:

  • The utility has free version, but there is one caveat: it works purely in trial mode, not allowing you to delete and reset passwords for Windows 8 and other versions of this OS, as well as delete an administrator account or create a new one. To complete these steps, you will need to purchase the paid version;
  • The utility works with operating systems Windows XP and higher;
  • The utility successfully resets and recovers the administrator password for Windows 10 and lower versions of this OS;
  • Allows you to delete an existing administrator account or create a new one.

Windows Password Recovery is an effective tool for both ordinary users and professionals who repair computers. Despite the lack of Russian language support, the utility is extremely easy to use, and therefore can be recommended to everyone for quickly gaining access to a locked computer.

If you can’t log into Windows 7 because you forgot or lost your account password, then this article will help you. It contains All effective ways remove, reset or replace the password of any account(even the administrator) in the “seven” and recommendations are given on how to protect yourself in case the password is lost in the future. All the described methods to unlock a user account are absolutely safe if you follow the instructions and do everything carefully.

How to reset a forgotten password using Ophcrack

Ophcrack- a unique utility that allows you to restore access to any account in Windows 7 in just a few minutes. Moreover, it works in any edition of the OS, starting with XP, and can function from a bootable USB flash drive. The program’s operating mechanism is somewhat different from the password selection algorithms of similar applications and includes several components:

  • LM hash algorithm- passwords are stored in this format in Windows 7, the number of characters of which does not exceed 15;
  • rainbow tables- the mechanism is designed to recover encrypted passwords by using hashes with complex process their reverse decryption.

The program can also unlock complex passwords by extracting them from registry files and then decrypting them using completely new methods of data processing, due to which the load on hardware resources is small, and the selection speed increases by orders of magnitude.

Using a bootable flash drive with Ophcrack

The algorithm below is relevant for computers that cannot be accessed using the following methods: reasons:

  • the password for one account is lost, but there are no other accounts;
  • It is not possible to access any user profile on this computer.

If you encounter such a case, you will have to follow instructions, which boils down to the following: creation Bootable USB drive based on a special version of Ophcrack and downloading from this media to restore access to your account. In more detail, these instructions look like this:

For inexperienced users, it is recommended to select the first (graphical) operating mode of OphCrack: Ophcrack Graphic mode. But it should be taken into account that in graphical mode the program may not start, but in text mode it works flawlessly, although it requires certain skills in handling console programs.

If we consider working in a program with an interface in more detail in the next section, then we will dwell in more detail on using its console version. Although the only peculiarity here is the absence of windows and buttons. After launching the console version of the utility, it will automatically detect passwords for all accounts and display them in the “ Results».

Removing a password from Windows

What to do if you forgot administrator account password? The program will also help here Ophcrack, But if available network connection to download it. Let's consider the sequence of actions:


After a few seconds or minutes, depending on the complexity of the combination of characters in the password, it will be displayed in the “ NT Pwd».

Using system recovery tools

What to do if no access to the Internet or another computer, do I need to log in to my account? Will help solve the problem Bootable USB drive or disk, containing a distribution of the Windows 7 operating system used on the computer.

In this case, resetting the Windows 7 administrator password is carried out as follows.

  1. Connecting boot drive the same edition of the "seven" as installed on the PC.
  2. Reboot the PC.
  3. Calling boot menu computer/laptop. This can be done using the F2, F9, F11 or other keys specified in the motherboard manual or on the BIOS boot screen.
  4. In the list of available devices, select the target USB drive to start the computer from.
  5. Press any key to boot from the selected media.
  6. Select the language of the system installed on the computer, and then click the Next button.
  7. Click the link « » in the window with the Install button to launch the Windows 7 OS recovery tools.
  8. In the parameters, select the command line to call the tool for executing system commands.
  9. In the window that appears, enter the command regedit and execute it using the Enter key. As a result, the classic system registry editor window will open.
  10. In this window, as in file manager with directories displayed in the form of a tree, go to the HKLM section.
  11. Through the main menu, call the command "", located in the menu " File».
  12. Select the file " config» - « SYSTEM", which has no extension.
  13. Set any file name without using Cyrillic characters and confirm it by pressing the enter button.
  14. Let's go to the bush " HKLM" - "entered_hive_name" - Setup.
  15. Double-click to open the key editing menu “ CmdLine».
  16. For the parameter value, enter “ cmd.exe" to launch the command line before loading Windows 7.
  17. In the same way we set the value “ Setup Type"equal" 2 ».
  18. Select a new bush in HKLM.
  19. Call the command " Unload bush", located in the menu item " File».
  20. We restart the computer, as a result of which the command line will appear.
  21. At the command line, enter a command like net user username password and execute it with the Enter key. After this, the command line can be closed.

Thus, it is easy to recover a forgotten password as many times as you like, but using the proposed method on other people’s computers will not work due to the fact that changing the password is required when gaining access to any of the accounts.

Creating a flash drive to instantly reset a password for a specific account

If you don’t want to repeat the situation with a forgotten password, it’s better to make a floppy disk to reset it. By floppy disk we mean a flash drive, because the use of floppy disks and disks has not been relevant in recent years.

  1. We call " Start" and click on your account avatar.
  2. In the vertical menu on the left, click “ Creating a Password Reset Disk».
  3. “” will open, where we click Next >.
  4. Select our flash drive (or floppy disk) from the list.
  5. Set the current account password, then click Next >.

As a result, the wizard will generate a boot disk necessary to unlock the account for which the password has been lost.

Now, if for some reason you cannot log into Windows 7, click the Reset password button, insert the created disk or flash drive and follow the instructions. which boil down to clicking the Next button.

After reinstalling the system, changing the password, or creating a new account, the password reset disk will have to be created again.

Knowing how to reset the Windows 7 administrator password and having a flash drive with the key file, a forgotten password will no longer be a problem.

Video on the topic