Reset Windows 7 administrator password in safe mode. How to easily reset a forgotten password on any version of Windows. How to find out your account password

Passwords help protect your account in operating systems from unauthorized users. However, it also happens that they are forgotten, and it is not possible to get into the system from an administrator account, and you don’t have the installation media with you. In this case, you will have to reset the password using slightly non-standard methods.

Removing the password from Windows 7 without installation media

If you are unable to download a password reset disk for Windows 7, you can use one of the methods suggested below. Both involve solving the problem using system utilities. To do this, you do not need to download a Windows 7 password reset disk or a full system image. However, it is recommended to strictly follow the instructions, since both methods involve working with the interface "Consoles".

There is no need to try to reset your Windows 7 password using third-party software, as this will lead to certain problems.

Method 1: Command Line

This is the most universal, simple and secure way to change your Windows 7 password without knowing the old one. If necessary, you can later simply remove the new password from the operating system. To perform this method, you will need to be able to log into the OS interface, even from a guest account. Usually this is always there by default.

The Guest account has some limitations compared to the Administrator account. By default, they apply to making any changes to the OS, for example, installing/uninstalling programs, editing some documents, downloading content from the network. Restrictions on use "Command line" no by default.

The instructions for this method are as follows:

    1. Press the key combination Win+R.
    2. In the line that opens, enter cmd and click Enter.


    1. Will start "Command line". First, you need to find out the number of users, their powers and logins in the operating system. To do this, enter the command net user and click Enter.


    1. A list of all operating system users is displayed. You need to find the administrator account login. This will be easy to do if there are only two accounts in the OS.
    2. Now write the command net user administrator_login new_password. Example command: net user Admin 123456. Press Enter.


  1. After applying the command, restart your computer and log into the administrator account with a new password.

Method 2: Recovery Menu

This method can be dangerous, as it involves disconnecting the computer from power while it is running. However, a single use should not cause much harm.

The bottom line is this:

    1. Restart your computer if it was turned on or turn it on if it was turned off.
    2. When Windows starts loading, turn it off abruptly. For example, press the power button or unplug the power cable.
    3. Then reconnect the power and turn on the PC.
    4. Instead of the standard Windows startup, the screen should start "Windows Error Recovery", that is, recovery from an error.
    5. You will be offered several options for starting the operating system. Select "Launch Startup Repair". In the Russian version it may be called "Run boot repair".


    1. The system will begin loading. You may see a window asking for permission to perform a system restore procedure ( "System Restore"). Cancel by clicking on "Cancel".


    1. A recovery error message appears. Click on the item "View problem details".


    1. A text file describing the problem will open. Here you need to click on the item "File" in the top menu. From the drop-down list, click on the item "Open".


  1. Will open "Conductor" Windows with access to all system files. You need to go to the following path: C:\Windows\System32.
  2. Here, find and rename one of these files utilman.exe or sethc.exe, adding the postscript bak or old to the name of one of them. If these files are not displayed in Explorer, then in the column "File Type" set the value "All files".
  3. Now find the cmd.exe file. Copy it and paste it in the same directory.
  4. Rename the copied file to "utilman" or "sethc". No need to rename the file to "utilman", if in step 10 you added a postscript to the file "sethc" and vice versa.
  5. You can close "Notebook" and press "Finish". After this, the system will reboot.
  6. Wait for the Windows start screen to load and click on the icon "Special abilities", if you renamed the file to "utilman". If you renamed it to "sethc", then you will need to press the key five times Shift.

This way you will have access to "Command line" without having any access to the system. In the interface "Consoles" you will have to do the following:

    1. If you do not know the exact name of the administrator account, then enter the command net user. It will display all data regarding system users, including their status.


    1. Now write this command: net user Administrator account name new password. Example command, net user Admin 123456. Press Enter.


  1. Restart your computer and try logging in with the new password you set.

The methods discussed above help you reset your password on Windows 7 without using a disk with an OS image. However, it is recommended to create a system recovery image on a flash drive (installation disk) and perform a reset through it.

We remind you that attempts to repeat the author’s actions may lead to loss of warranty on the equipment and even to its failure. The material is provided for informational purposes only. If you are going to reproduce the steps described below, we strongly advise you to carefully read the article to the end at least once. The editors of 3DNews do not bear any responsibility for any possible consequences.

Windows has long used the SAM system to store and manage all user passwords. All information in it is well protected, so in order to find out the password, you will have to spend a lot of time and resources, especially if it is quite complex. Most often, however, there is no need to find out the password at all - just reset it or change it. Several utilities have been developed for this, one of which we will use. Another important point is that, obviously, when the OS is running, it will not allow you to just break into the password storage. Therefore, you need to make sure that your computer supports booting from a CD/DVD or USB media in order to launch the necessary utilities.

The most famous of them is Offline NT Password and Registry editor, which can work with passwords and the registry of Windows XP/Vista/7. Download the USB or CD version of the utility, burn the downloaded image to disk, or use our tips for creating a multiboot flash drive. The utility does not have a graphical interface, but you shouldn’t be afraid of this - everything in it is quite simple and clear. In addition, the desired option is often offered by default, so you only need to press the Enter key.

Boot from removable media Offline NT Password and Registry editor. You are unlikely to need additional boot options, but in some cases you will have to empirically select those that will help the utility start. The next step is to select the partition number on which Windows is installed. You will have to navigate first of all by its size. In principle, until the very last moment the program does not make any changes to Windows, so in case of an error, you can simply start the password reset procedure again.


Then the utility will ask you to specify the path to the folder where the SAM files are located (in fact, this is a registry hive). The default is X:/Windows/System32/config, this is what the program offers at the beginning. Then you need to select the first item (Password reset), since we are going to reset the password.


Then everything is simple. Select the first item (Edit user data and password) and enter the user name or identifier in the format 0xabcd, Where abcd is the RID listed in the first column. RID is useful if the username is not displayed correctly or cannot be entered. For example, when using Cyrillic.


All that remains is to specify item 1 (password reset) or 2 (password change) for the selected user. Exit password editing mode by entering an exclamation point and pressing Enter.


Everything is almost ready. Enter q, press Enter, and then agree to the changes by entering y and pressing Enter again. We refuse to continue working in Offline NT Password and Registry editor ( n), remove the flash drive or CD and press the treasured combination Alt+Ctrl+Del to reboot. Done - the password is reset!


This was an easy way to reset your Windows 7 password. There shouldn't be any difficulties with it. You just need to be careful and careful. Problems can only arise if the necessary drivers for working with the hard drive are missing. Then you will have to put them on a floppy disk (if, of course, you find a living representative of this almost extinct species and a working drive for it) or on a USB flash drive and at the first stage select the fetch additional drivers item.

For the second and third methods, you only need the Windows 7 installation disk and nothing else. A more complex option involves enabling the initially hidden “Administrator” account by editing the registry from the Windows 7 installation environment. In the future, you can log in under this account and edit any other account in the OS. By default, “Administrator” does not have a password, which only plays into our hands.


So, boot from the installation disk and press Shift+F10 to open the command line, where we enter regedit and press Enter to launch the Registry Editor.


Selecting a section HKEY_LOCAL_MACHINE, and in the menu select “File” → “Load hive...” (File → Load hive...). We need to open the SAM file, which is located in the folder \Windows\System32\config on the partition where Windows 7 is installed. When opening, you will be asked to enter the name of the hive to load - enter any.

Now you need to select a section HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4 and double click on the key F. An editor will open in which you need to go to the first number in line 038 - this is 11. It must be changed to 10. Be careful and do not make a mistake - you only need to change it, without adding or deleting other numbers!


Now we need to select our bush HKEY_LOCAL_MACHINE\hive_name\ and in the menu select “File” → “Unload hive...” (File → Unload hive...), and then confirm unloading the hive.


That’s it, you can reboot by removing the pre-installation disk and log in under an administrator account. In the Windows Control Panel, under User Management, you can change the settings of another account. Including changing the password.

There is one last way left, the wrong one. Why wrong? Because we will deal with replacing system files, and this is a ignoble matter. What is the main idea? It's simple - the OS has the function of detecting sticky keys enabled by default. You've probably encountered it at least once, and if not, just quickly press Shift at least 5 times, and you will see this wonderful window:

This window belongs to a small auxiliary program sethc.exe, which is located in the Windows system directory. Moreover, it even starts on the welcome screen, when you are asked to select a user and enter a password. But it can be replaced with something useful. Eg, cmd.exe. Naturally, not directly in the running OS, but by booting from the Windows 7 installation disk and pressing Shift+F10.

You need to start by identifying the drive letter on which Windows is installed. The easiest thing is to simply view the contents of the root partition with the command dir. C: will most likely be seen as D:, but not necessarily.

Having decided on the volume letter, we execute two simple commands - with one we copy the original file, just in case sethc.exe to the root of the disk or wherever you like, and change the second one to cmd.exe.

Copy d:\windows\system32\sethc.exe d:\copy d:\windows\system32\cmd.exe d:\windows\system32\sethc.exe

We reboot, quickly press the Shift key (or Ctrl, or Alt) several times and observe the command line window. You need to enter another command in it, substituting the name of the desired user and a new password accordingly. Other options for this command can be found in the official help.

Net user username new password

If you want to return everything to normal, you need to boot from the installation disk again, open the console and run the command:

Copy d:\sethc.exe d:\windows\system32\sethc.exe

However, you don’t have to restore anything, but leave this little trick in the system just in case. In addition to the methods listed above, there are many other methods for resetting or recovering a password in Windows, but we will not consider them now. Once again we urge our readers to be attentive and careful when working with the internals of the OS, and even better not to bring the situation to a “surgical” intervention in SAM. Good luck restoring access to your accounts!

This guide will tell you what to do if you forgot your Windows XP password and how to solve this problem without reinstalling the operating system. We'll also look at other possible password issues. The Windows 10 and Windows 7 operating systems have improved security capabilities compared to the earlier Windows XP/2000 systems.

By the way, your PC may have one of the most commonly used passwords installed; for a complete list of popular passwords, see -.

The latest versions of Windows use a more effective password system designed for business use to ensure that no one without the necessary permissions can access information on your computer. This is a double-edged sword. Most users forget some important password at least once. And then the user/owner of the information becomes the “enemy without access rights” for his computer.

Naturally, for every security method there is a way to bypass it, especially if you have physical access to the computer.

In this article, we will look at various methods of protecting your computer with a password and how to bypass them. We won't start with user account passwords, but with equally important passwords, such as BIOS passwords.

How to "bypass" the BIOS password?

BIOS password- one of the oldest methods of protecting a computer from unauthorized access and one of the most common. Why? This is one of the most effective means if the user does not have access to the system unit. Otherwise, it is the same as locking your house with many locks and leaving the window open.

The default BIOS settings on all motherboards do not store password information. So all you need to do to remove the BIOS password is simply reset the current settings, restoring the default configuration. But remember that resetting the current BIOS settings will destroy not only the password, but also all the settings that you set yourself.

There are two ways to reset BIOS settings. Most motherboards have a special jumper for clearing CMOS (the memory in which BIOS settings are stored). Usually this jumper is located near the battery on the motherboard, but to be completely sure, it is advisable to refer to the instructions from the motherboard. On some motherboards, instead of a jumper, there are simply two contacts that need to be closed with a metal object, such as a screwdriver, to reset the CMOS.

If your board has a jumper, then to clear CMOS, turn off the computer, install the jumper so that it closes the jumper contacts, and press the computer power button. Your computer will not boot, but your CMOS settings will be reset. Remove the jumper and turn on the computer again. You will most likely see a screen asking you to press F1 to set the BIOS settings. If you are happy with the default settings, press F1 and select ‘Save and exit’ from the BIOS menu. After this, the computer will boot as usual, except for the BIOS password.

If you don't know where the required jumper is located on your board or if it doesn't exist at all, which is quite possible, you'll have to go a different route. Each motherboard has a battery that powers the CMOS memory, allowing it to store information. As a rule, this is a standard CR2032 battery.

To clear CMOS, turn off the computer and remove the battery (you may need a thin screwdriver). After 5-10 minutes, replace the battery and turn on the computer. The BIOS will be set to default settings and there will be no password. To continue booting, you will need to press the F1 key, and if you are satisfied with the default settings, select the ‘Save and exit’ item in the BIOS menu that appears.

As you can see, all this is very simple on a desktop computer, but with a laptop, the BIOS password can become a serious problem. Due to the frequent theft of laptop computers, manufacturers have made it almost impossible to gain access without passing the password. So, if you have forgotten your laptop's BIOS password, most likely you will have to contact the manufacturer's service center.

What to do if you forgot your Windows password?

If circumstances have developed in such a way that you have forgotten your Windows password, then we recommend that you reset it using the built-in account called Administrator. This is done in safe mode, while booting or rebooting your PC.

To restore access to your computer, you will just need to press F8 and in the menu that has already opened, in which you will be presented with some additional options for loading your operating system, you will have to select the aforementioned “Safe Mode”. Next, you will need to select a built-in account, which, by the way, by default, cannot be protected by any password.

If you did everything correctly, since you strictly followed the above sequence of actions, then while still on the Desktop, you should see a window with a message that Windows is running in the “Safe Mode” you need, which is as simplified as possible. You will need to click “Yes” and go to Control Panel - User Accounts, where there is an icon for the account for which you want to reset the password. On the left, you must select “Change Password” and in the appropriate window enter and then confirm a new password. Ultimately, you will need to restart your PC for the above changes to take effect.

How to crack Windows password on a computer or laptop?

In order to do this, you will have to follow the following sequence of actions:

  1. Prepare a CD or flash drive on which a special set of recovery programs intended to restore Windows should be recorded. You will need to insert it into the drive or into the appropriate port during the subsequent reboot of the computer. You can prepare this package of resuscitation programs yourself by downloading programs intended for separating, saving and restoring data, or you can download some ready-made RBCD 10.0, for example;
  2. When starting the PC, in order to enter the BIOS, press the “DELETE” button. There we will need to change the installation priority and assign the computer to boot from the CD-ROM. After this we visit our boot disk in the drive and restart the PC;
  3. Having entered the recovery disk, which should appear after the package of resuscitation programs has been downloaded, we must select the edited copy of Windows and go to the “System Restore” mode - the section that will be located at the very bottom of the page;
  4. We look for the command line and enter “regedit” there (we look for it in the dialog settings of the same window). We find and then select the HKEY_LOCAL_MACHINE section, in which we need to select File, and then Load hive;
  5. Open the “SAM” file and select the section - HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4. Double-click on the F key located there and go to the very first value located in the line, which we will need to replace with the number 10;
  6. In the same section, select “File”, and then “Load Hive”. Click “Yes” to confirm unloading the bush. We close the registry editor, thus completing the installation process, take out the flash drive or disk and reboot the computer.

How to find out your computer password?

The question: how to crack a password on a computer still remains relevant. Unfortunately, it seems possible to actually find out the password from a computer only by choosing it correctly manually. Therefore, if you are not ready to spend several hours of your free time on this process, we strongly recommend that you simply reset it and come up with some new one.

Again, it’s much easier to just reset the password and come up with a new one afterwards. However, if you specifically need to find out the password, we recommend that for these purposes you use a program called, from the image of which you will need to make a boot disk. Having correctly configured the BIOS boot from the drive and installed this program, immediately upon entering the Desktop, a window will open in which you can see user names, including the Administrator, as well as passwords for their accounts.

When wondering: what to do if you forgot the password from your own PC, it is not at all necessary to use the above methods for restoring it. You can also reset your password in the Windows 7 operating system using the Net User command. To do this, while rebooting the PC you will need to press F8. Thus, you can open a Menu that allows you to make additional options for loading this operating system, in which you will need to select not just “Safe Mode,” but one that also supports the command line. While in it, you will need to select the built-in Administrator account and in the Command Interpreter window, immediately after this, system prompts will appear where you will need to enter net user “username” “password”.


We assume that you yourself understand that instead of “username” you will need to enter the name of your local user account, and instead of “password” you will need to enter a new password. If you did everything correctly, then in order to close the window, you will need to enter exit on the command line and restart the PC.

How to reset your password on Windows 8?

In the case of this operating system, things are much simpler! You can reset your password on Windows 8 as follows:

  • On the login screen, you will need to click on the special power icon, which is located in the lower right corner of your screen;
  • Next, you will need to press the Shift key and click “Restart”;
  • Click "Troubleshoot";
  • Click Reset PC;
  • Click “Next” and the system will automatically reboot in order to begin preparations for resetting the password.

How to reset your password on Windows 10?

It is not so difficult to reset the password for Windows 10 users, of course, provided that they have access to the email or phone to which their account was linked. Otherwise, you will have to reset the password from the flash drive, as already described above.

How to reset Windows 7 administrator password?

The best way to reset the Windows 7 administrator password is through the Windows Command Interpreter. Follow the following sequence of actions:

  1. First, launch it. You can do this by following the following path: Start - Run - Run the program - cmd. In the Command Interpreter menu that opens, you will need to enter: control userpasswords, after which a window called “User Accounts” will open;
  2. Select the account for which you want to reset the password and do not forget to uncheck the box next to “Require username and password”;
  3. In the window that opens, you will be required to enter and then confirm a new password. Next, in the command boot window you will need to enter Exit and restart the PC as usual.

View the passwords that Windows stores

In addition to the access passwords of various users, Windows also stores a number of others, no less important: the password for connecting to the Internet, passwords for mailboxes or access to websites. As a rule, there are quite a lot of them, so it is quite natural that they are forgotten over time.

The operating system offers an “autofill” function for passwords and other frequently entered information in browsers (Google Chrome, Yandex Browser, Opera (Blink), Firefox, Explorer 11, etc.). So it is not uncommon for a user to enter a password once, and after a few months, naturally, cannot remember it. Everyone understands that important passwords need to be written down, but not everyone does this. And if you no longer remember the password, how can you find it out, since it is displayed as a series of asterisks: ******?

The solution is offered by programs from different manufacturers that can obtain the password from this string of asterisks. There are quite a lot of freely available programs for decrypting Windows passwords or hidden passwords from input lines in various browsers.

We will use a program from Passware. This is an easy-to-use, freely distributed program that analyzes passwords hidden by asterisks and reports them to you. She is very easy to work with. Just highlight the password line and click the ‘recover’ button.


Of course, there are also commercial versions of programs, which, as a rule, have a greater range of functions. For example, Password Recovery Toolbox scans the system and identifies saved passwords, data saved for automatic filling, Outlook Express passwords, Internet connection passwords, etc. This information is then presented in a convenient form. A few more alternatives to the programs described above: , or Password Viewer.

Windows XP user passwords

Windows XP stores user passwords in a modified form. For example, the password "password" would be stored as a string like this: 'HT5E-23AE-8F98-NAQ9-83D4-9R89-MU4K'. This information is stored in a file called SAM in the C:\windows\system32\config folder.

This portion of the SAM file is encrypted by the syskey system utility to improve password security. The data necessary to decrypt the information after syskey is stored in the system file in the same folder. But this folder is not available to any user. Only the operating system itself has access to it during its operation. You can access the SAM and system files only when running a different operating system or by connecting the drive to another Windows computer.

All versions of Windows XP have an "administrator" account. This name gives the user full access to the system and the ability to reset the passwords of all other users. This can save you if for some reason you cannot log in with your regular user password. The specifics of using the administrator password depend on the version of Windows XP: XP Professional.

The administrator password is set during installation of the operating system. If you wrote it down or just pressed enter and left it blank, you can easily log in as an administrator and reset user passwords. To log in to the system in administrator mode, on the system welcome screen, press CTRL+ALT+DEL twice, a window for entering the administrator password will appear.


When the computer boots, go to ‘start\control panel\user accounts’ and change the required password. Since you are already here, this is a good opportunity to correct your mistake if you left the administrator password blank. In addition, it is advisable to change the name of the ‘administrator’ account. This name is known to everyone and is the first name used to gain access to your computer. To change the account name, right-click on 'my computer' and select 'manage'. Expand 'local users and groups' and open the 'users' folder. Right-click on the 'administrator' entry and edit it.
XP Home.

This system will not allow you to simply access your computer in administrator mode. First, you will need to boot your computer into crash protection mode. To do this: restart your computer; immediately after testing the BIOS, press F8 several times; in the menu that appears, select ‘start Windows XP in safe mode’ (boot Windows XP in crash protection mode). When the computer boots, log in with the username ‘administrator’. There is no default password. You can now change user passwords by going to 'start\control panel\user accounts'. When you're done, restart your computer as usual.
Creating a password reset disk

Windows XP allows you to write information to a regular floppy disk, which provides the ability to reset your password. Naturally, if you have already forgotten the password and cannot access the system, then you will not be able to create any disk, but it is worth creating such a floppy disk in advance to protect yourself from such accidents.

To create a floppy disk: go to ‘start\control panel\user accounts’ (start\control panel\user accounts); select the name under which you are logged in; In the related tasks menu, select ‘prevent a forgotten password’; follow the instructions of the wizard that starts.

To reset passwords using a floppy disk: if you enter the login password incorrectly, the system will ask whether you have forgotten it; At this point, you will be able to use your floppy disk by following the operating system's step-by-step instructions.

Be careful: If you used the built-in capabilities of Windows to encrypt files and folders, but did not install the operating system update (service pack 1), removing the password will result in the loss of encrypted information.

Utilities for changing passwords Windows XP/7/8/10

There are special utilities that allow you to edit or reset Windows XP/7/8/10 user passwords. The principle of most of them is to load a minimal version of an alternative operating system, such as DOS or Linux, under which you can access files with passwords.

An example of such a utility can be found at this address: http://home.eunet.no/~pnordahl/ntpasswd/ Instructions for operation, as well as files for creating a bootable Linux disk, are available on the same site.

Please note that if you have used the operating system's functions to encrypt files and folders, by changing the password using any program, you will lose access to the encrypted data. In this case, the following method can help, allowing you not to replace the forgotten password with a new one, but to find out the old one.

Selection and decryption of passwords

If nothing else helps, but you have physical access to the computer, then all is not lost. You can rewrite the config and SAM files and try to decrypt the passwords stored in them using special third-party utilities. As we already said, for this you will have to use an alternative operating system, such as DOS or Linux. And when the files are at your disposal, you can use one of the programs for decrypting passwords, for example, LC4 or.

You will need:

  1. Access to another computer.
  2. At least two empty floppy disks.
  3. An archiver designed to work with the command line, for example, RAR.
  4. A DOS or Windows 98 boot disk (an image of the required disk can be obtained at http://www.bootdisk.com/) or a minimal version of Linux (for example, Knoppix). There is no need for boot disks if you can simply connect your hard drive to another computer. If you are using a DOS boot disk and the partitions on your hard drive use the NTFS file system, then to access them you will need a program that allows you to view NTFS partitions under DOS, such as NTFSDOS.
  5. Program for obtaining passwords. We recommend using , as the beta version of this program is free, and the free version of LC4 is very limited.

Using a bootable USB flash drive:

  1. If your hard drive has NTFS partitions, copy the NTFSDOS file to your bootable USB flash drive.
  2. Copy the archiver (RAR) to the bootable USB flash drive.
  3. Boot your computer from this flash drive. If there are partitions with NTFS, type the NTFSDOS command, this program will show which letter is assigned to your system drive, and you will need to use it instead of the letter C in the next step.
  4. Place system files with passwords in the archive. For example, if you are using the rar32 archiver, the corresponding command will look like this: Rar32 a -v a:\systemandsam c:\windows\system32\config\system c:\windows\system32\config\sam If the files do not fit on one flash drive, the archiver will ask you to insert a second one.

Hacking passwords

Each program you select will display a list of accounts detected in the SAM file. Select those for which you need to define passwords. If you are using , select Attack type: Brute-force. If you used only numbers in your password, check the ‘all digits (0-9)’ box. Start the password recovery process using the command from the Recovery menu.

Password guessing can last from 10 minutes to several hours, or even several days, and may fail. Especially if the password uses letters in different cases, numbers and special characters.

This is a good way to check the strength of your passwords. If you just want to check your password, follow the steps above and see how long it takes to guess it.

Windows password cracking programs

There are a huge number of software tools that can help you crack your Windows password. Apart from the above-mentioned program, there is also Windows Admin Password Hack. But, unfortunately, it can no longer be called current, since it only works in Windows 2000/XP. Its closest replacement is MultiBoot 2k10, which is essentially a feature-rich boot disk.

conclusions

In any case, if one of your loved ones forgot the password for Windows 7, or you yourself were forced to face this, do not despair, there are plenty of solutions to this problem. Well, so that you no longer have questions about how to crack a password on a laptop, we strongly recommend that you save them somewhere, in notes inside your own smartphone, for example.

We hope you don't have to resort to the methods we've described. To avoid this need, remember to write down all important passwords. And if there is a real need to protect information on your computer, then use passwords made of characters in both registers and numbers and do not use ordinary words. In this case, your passwords will be very difficult to crack.

3 more useful articles:

    A program that checks the strength of system user passwords. This utility is used by network administrators to calculate users with...

    A simple utility that allows you to display passwords hidden by asterisks. Compatible with all browsers, including...

    Windows Repair is a rare type of program that can rid your personal computer of almost all…

Question from a user

Hello!

My son sat on my laptop and “played” a little... As it turned out, he set a password for Windows (I have Windows 10 home installed). Now I can’t turn on the laptop, and he forgot the password...

Help, I can't log in at all. Now you have to contact the service?

Hello.

A common occurrence, many people often simply forget their password. To solve this issue, you will need a flash drive. (enough even for 1 GB) and a work computer to burn a Live CD to it (perhaps you have another laptop, or use the computer of your neighbors, acquaintances, relatives).

Actually, in this article I will analyze in detail and step by step all the steps to reset your password when logging into Windows. In principle, if you are not familiar with a PC for the first time, then you can handle everything yourself, without contacting a service center. So...

How to reset even the administrator password in Windows 7/8/10

1) Tool selection

There are a lot of ways to eliminate password protection in Windows. There are options using an installation USB flash drive with Windows via file replacement (but in many new builds this no longer works), there are various tricky registry editors (but again, in this case you need to have a good understanding and be in the know), and there are universal tools in the form of Live CD (I recommend one of them below).

This is about Lazesoft Recover My Password

Advantages of the utility:

  1. it allows you to reset your password in all popular versions of Windows: 2000, XP, 2003, Vista, 7, 8, 10 (32/64 bits);
  2. supports NTFS, FAT32, FAT file systems;
  3. supports hard drives (IDE, SCSI, SATA, 1394, USB, SAS, RAID Drivers);
  4. supports GPT disks;
  5. supports UEFI and BIOS;
  6. it can be written to CD/DVD/USB-flash/USB-HDD and other media;
  7. the program weighs only ~30 MB, so it can be downloaded even with a slow or limited Internet connection;
  8. and the main thing: when working with it, you will never need to work with the command line, understand the code, or do anything else complicated - the program is designed for novice users!

2) Creating a bootable emergency flash drive

I omit downloading and installing the utility (they are standard and everyone can figure them out...).

After launching the utility, click on the "Burn Bootable CD/USB Disk" button.

Remark! I note that, having chosen the “Windows 10 64 bits” option, I calmly used the flash drive to delete passwords in Windows 7/8 (i.e., the flash drive, in fact, turns out to be universal). However, I admit that this may not work with some OS versions...

We select the OS for which we will reset the password (Important! For me, a similar emergency flash drive works on all versions of the OS, regardless of what I chose here...).

After 3-5 minutes. The flash drive will be ready (pay attention to the message; if everything is OK, you will see “The recovery disc is now ready” as in the screenshot below).

Now you need to connect the flash drive to the computer where you forgot your Windows password, and boot from it. To do this, you need to use either the Boot Menu, or go to the BIOS settings (UEFI) and change the boot priority.

Remark! These topics are quite broad, and if you have no idea what we’re even talking about, then I recommend that you read these articles (there, in accessible language, I tried to explain how and what to do).

How to enter BIOS (UEFI) on a computer or laptop -

How to configure the BIOS to boot from a flash drive or disk (CD/DVD/USB) -

Most often, the F2 and DEL buttons are used to enter the BIOS (UEFI) (it is best to press several times and immediately after turning on the computer). In BIOS (UEFI) you need to open the Boot Menu. Often the boot section is simply called "Boot".

In the boot menu you must specify the drive from which you want to boot (refer to the name; flash drives usually have something like “Kingston...”, “Transcend...”, etc.).

4) Reset the password itself directly

After booting from the flash drive, a window should automatically open asking you to reset (Reset Password Windows, see screenshot below). Just click the "Next" button.

If such a window does not appear (or you accidentally closed it), click on START/Lazesoft Recovery My Password (as in the photo below).

If suddenly there was no auto-run window...

Next, you need to specify your Windows OS. In general, if you have one Windows OS installed, the program will automatically select it (if you have several OSes on the disk, then you need to manually specify the required one).

In the next step you should see the users who are registered in the selected Windows. You need to select the account for which you want to remove the password.

By the way, the utility also shows which account is an administrator.

Last step: you need to click on the "Reset|Unlock" button.

Reset/Unlock - press the button

If the operation is completed successfully, you will see a small window with the message “The Password reset successfully”. An example is presented below.

Then restart your computer/laptop and try logging into your account.

Almost certainly, if you did everything similar to the tips above, you will easily log into your account, because Password protection has been disabled/unlocked.

In general, this method is quite simple, universal and accessible for novice users.

If the password was from a Windows account

For some users, the password issue is not related to their local account in Windows, but to their Microsoft account ( note: when installing Windows 10, you are prompted to immediately create your account on the Internet).

To restore access to it, you must first open the official Microsoft website - (this can be done from any tablet, computer, laptop - not necessarily from the one on which you forgot the password).

After which you will need to indicate your e-mail and enter the verification code from the picture. After some time, you should receive instructions on how to restore access to your account by email.

That's all, good luck everyone!

Resetting a forgotten Windows password is not that difficult. There are several ways. The two least complex ones will be described here.

First way

You will need a Windows 7 operating system installation disc.
You need to boot from disk. (When booting the computer, immediately after turning it on, you need to go to the boot menu. To do this, press F8 or F12).
Once the Windows installation screen has loaded, click next in the language selection menu, then the system recovery button located at the bottom left of the screen with the Windows logo. In the window that appears, select Use recovery tools and click next. Various recovery tools will be offered; you need to select “command line”.
You need to replace the Sticky Keys utility with the command line.
To do this, enter the following one by one on the command line:

1) copy c:\windows\system32\sethc.exe c:\
(this is you creating a backup copy of the utility)
2) copy c:\windows\system32\cmd.exe c:\windows\system32\sethc.exe
(replace the utility with the command line)

A confirmation request will be issued, write Y and press enter.
Restart your computer, boot from your hard drive.
At the user selection screen, press the shift key five times. A command line will open in which you need to enter the following:

net user user password

Where user is your username (if it is an administrator, then write admin. If the username is in Russian letters, then write that way. If it consists of two words, then you need to put them in quotes)
Password - select your new password. (don't forget the main thing :))
After you have entered everything, press enter and reboot.
Now you need to return the utility file to its place.
Boot from the installation disk, launch the command line and enter:

(return the executable file to its place)
To confirm, enter Y, press enter again.
Reboot.
That's all, enter a new password and you are in the system.

Second way

This method assumes that you have another computer from which you can create a bootable USB flash drive with a password reset utility.
Creating a bootable USB flash drive with the utility:
Download the utility called (version for flash card).

Unpack the utility archive you downloaded into the root of the flash drive. Launch Command Prompt with administrator rights using the Win+R key combination and enter cmd, or find Command Prompt in the Start menu, right-click on it and select Run with administrator rights.
Type the following at the command line:

E is the letter of your flash card, if it is different, replace it with the desired one.
(if it gives an error, remove the letters -ma from the command)
Password reset:
Boot the computer from the flash drive (F8 or F12 at boot - select the media from which to boot).
The utility will start; it does not have a graphical interface, all information is displayed in text form.
Press enter to launch it.
Next, you need to select the partition in which your operating system is located. Enter the appropriate number and press enter (usually 1). Next, the program will find the path to the Windows system folder, confirm your choice by pressing enter. (should be Windows/System32/Config)
Among the options offered by the utility, select password reset - enter the number 1 and press enter.
Next, select number 1 and enter.

The utility will display a list of all users. Find the user for whom you want to reset the password. If the username is in Russian, it will be displayed with strange characters.
You need to enter the username (if it is in English) or the RID of this user (if the name is in Russian).
The user RID is displayed next to each user, in a separate column located to the left of the name.

Example:
Username - admin
RID - 0x03e8

(the administrator account, in the Russian version of Windows, has the name 4<8=8AB@0B>@ ; >ABL is a guest)
It would be better to enter the RID, since this eliminates errors.
Enter what you need and press enter.
The utility will give you 4 options:
1) reset user password.
2) changing the user password (does not work on Win7).
3) elevate the user's rights to administrator.
4) unblock the user.
need the first one - clear user password.
Again, enter the number 1 and press enter.
The program will display the message password cleared, which means the password has been reset.
Now enter an exclamation point on your keyboard! and press enter.
Next, to exit the program, you need to enter the letter q
Enter again
Save changes by entering the letter Y
Enter again.
And finally, enter the letter N
Then enter
Restart your computer using the keys ctrl+alt+del.
Your account password has been reset.