Recovering your password for Windows 7. What to do if you forgot your password to log into your computer

Having administrator rights is the most important tool that every owner of a Microsoft operating system has in his hands. It allows you to restrict access to other people who use the same computer for their own purposes, make individual changes to settings, and so on. But what to do if you forgot your Windows 7 password? Continue working in limited mode? Initiate the OS reinstallation procedure? Not at all necessary - fortunately forgotten password can be restored in Windows 7.

Solving the problem without reinstalling the operating system

The developers of this OS have provided several options that allow you to recover the administrator account password, which will not require the user to start the process of reinstalling Seven.

There are two ways to unlock Windows 7:

  • The first implies that the user has access to the OS itself, although you can do without logging into it;
  • The second may be useful to those people who are deprived of such an opportunity. For example, for Windows launcher 7 it was necessary to enter the user's personal data.

Naturally, we need to consider each of them in more detail.

The first way is to use special utilities

So, I forgot my password Windows administrator 7 – what to do. Initially, you will need to download one of the images of the required utility:

Naturally, you will have to record them on the selected media type. This is easy enough to do if you have one of the specialized programs, for example, NERO or its equivalent.

Further user actions are as follows:

  1. The PC is restarted and then entered into the BIOS.
  2. The download priority changes to the option that implies priority use external source with the utility required for the procedure.
  3. The computer startup procedure is initiated by the utility.

After the program starts running, the user must do the following if he wants to recover the administrator account password:

Specify the path to the operating system system folder:

  1. C:\Windows\System32\config.
  2. Enter the name of the administrator to whom you want to restore access.
  3. Press “Enter”, then successively “!” and "Y".

As a result, the system resets the password. All a person needs to do is restart the OS in normal mode, go to system settings and indicate new personal data.

Second way

If you forgot your password and there is no way to fully log into the OS, then to solve the problem a person will need to have boot disk with an operating system. If such a tool is not at hand, then you will have to go to your friends to create the necessary recording drive on their work equipment.

  1. Boot the computer from installation disk(Again, the startup priority in the BIOS changes).
  2. After some automatic processes have completed, a window will appear asking you to select a language. Click "Next".
  3. Next, select “System Restore”.
  4. “Next” again, after which you will need to launch a line to enter commands in the proposed list.
  5. Enter two commands one by one: copy c:\windows\system32\sethc.exe c:\ and copy c:\windows\system32\cmd.exe c:\windows\system32\sethc.exe.
  6. After this, it will be necessary to confirm the launched operation three times (“Enter”, “Y” and again to “Enter”).




The next stage is to initiate a system reboot. As a result, a proprietary window appears, where the user is prompted to enter his data for further login. You need to press the Shift button five times. The command line will appear again, where you can specify the administrator name and new option password. The reboot is performed again, but the boot disk is used again, with which you will need to repeat all operations until the third launch with the command line.

All that remains for the user to do is type in copy command c:\sethc.exe c:\windows\system32\sethc.exe and click on confirmation three more times.

The problem is solved - you can restart the PC in normal mode and use new data to start.

This guide will tell you what to do if you forgot your Windows XP password and how to solve this problem without reinstalling the operating system. In addition, we will consider other possible problems with passwords. Operating Windows systems 10 and Windows 7 have improved security features over older early systems Windows XP/2000.

By the way, perhaps one of the frequently used passwords is set on your PC, full list For popular passwords, see - .

The latest versions of Windows use more efficient system passwords, designed for business use, so that no one without the necessary permissions can access the information on your computer. This is a double-edged sword. Most users forget some important password at least once. And then the user/owner of the information becomes the “enemy without access rights” for his computer.

Naturally, for every method of protection there is a way to bypass it, especially if you have physical access to the computer.

In this article we will look at various methods protecting your computer with a password and ways to bypass them. We won't start with user account passwords, but with equally important passwords, such as BIOS passwords.

How to "bypass" the BIOS password?

BIOS password- one of the oldest methods of protecting a computer from unauthorized access and one of the most common. Why? This is one of the most effective means, if the user does not have access to the system unit. Otherwise, it is the same as locking your house with many locks and leaving the window open.

The default BIOS settings on all motherboards do not store password information. So everything you need to do to clean up BIOS password, - just reset current settings, restoring the default configuration. But remember that reset current settings The BIOS will destroy not only the password, but also all the settings that you set yourself.

There are two ways to reset BIOS settings. Most motherboards have a special jumper for clearing CMOS (the memory in which BIOS settings are stored). Usually this jumper is located near the battery on system board, but to be completely sure, it is advisable to refer to the instructions from the motherboard. On some motherboards instead of a jumper there are simply two contacts that reset CMOS you need to close it with a metal object, for example, a screwdriver.

If your board has a jumper, then to clear CMOS, turn off the computer, install the jumper so that it closes the jumper contacts, and press the computer power button. Your computer will not boot, but your CMOS settings will be reset. Remove the jumper and turn on the computer again. You will most likely see a screen asking you to press F1 to install BIOS settings. If you are happy with the default settings, press F1 and select ‘Save and exit’ from the BIOS menu. After this, the computer will boot as usual, except for the BIOS password.

If you don't know where the required jumper is located on your board or if it doesn't exist at all, which is quite possible, you'll have to go a different route. Each motherboard has a battery that powers the CMOS memory, allowing it to store information. As a rule, this is a standard CR2032 battery.

To clear CMOS, turn off the computer and remove the battery (you may need a thin screwdriver). After 5-10 minutes, replace the battery and turn on the computer. The BIOS will be set to default settings and there will be no password. To continue booting, you will need to press the F1 key, and if you are satisfied with the default settings, select the ‘Save and exit’ item in the BIOS menu that appears.

As you can see, all this is very simple desktop computer, but with a laptop, the BIOS password can become a serious problem. Due to frequent thefts laptop computers, the manufacturers made sure that it was almost impossible to gain access without passing the password. So, if you have forgotten your laptop's BIOS password, you will most likely have to contact service center manufacturer.

What to do if you forgot your Windows password?

If circumstances have developed in such a way that you have forgotten your Windows password, then we recommend that you reset it using the built-in account called Administrator. This is done in safe mode, while booting or rebooting your PC.

To restore access to your computer, you will just need to press F8 and in the menu that has already opened, in which you will be presented with some additional options boot your operating system, you will have to select the above " Safe Mode" Next, you will need to select a built-in account, which, by the way, by default, cannot be protected by any password.

If you did everything correctly, since you strictly followed the above sequence of actions, then while still on the Desktop, you should see a window with a message that Windows is running in the “Safe Mode” you need, which is as simplified as possible. You will need to click “Yes” and go to Control Panel - User Accounts, where there is an icon for the account for which you want to reset the password. On the left you must select “Change Password” and enter in the appropriate window, and then confirm New Password. Ultimately, you will need to restart your PC for the above changes to take effect.

How to crack Windows password on a computer or laptop?

In order to do this, you will have to follow the following sequence of actions:

  1. Prepare a CD or flash drive on which to record special set resuscitation programs designed for Windows recovery. You will need to insert it into the drive or into the appropriate port during the subsequent reboot of the computer. You can prepare this package of resuscitation programs yourself by downloading programs intended for separating, saving and restoring data, or you can download some ready-made RBCD 10.0, for example;
  2. When starting the PC, in order to enter the BIOS, press the “DELETE” button. There we will need to change the installation priority and assign the computer to boot from the CD-ROM. After this we visit our boot disk in the drive and restart the PC;
  3. Having entered the resuscitation disk, which should appear after the resuscitation program package has been loaded, we must select the editable copy of Windows and go to the “System Restore” mode - the section that will be located at the very bottom of the page;
  4. We look for the command line and enter “regedit” there (we look for it in the dialog settings of the same window). We find and then select the HKEY_LOCAL_MACHINE section, in which we need to select File, and then Load hive;
  5. Open the “SAM” file and select the section - HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4. Double-click on the F key located there and go to the very first value located in the line, which we will need to replace with the number 10;
  6. In the same section, select “File”, and then “Load Hive”. Click “Yes” to confirm unloading the bush. We close the registry editor, thus completing the installation process, take out the flash drive or disk and reboot the computer.

How to find out your computer password?

The question: how to crack a password on a computer remains relevant to this day. Unfortunately, to really find out the password from a computer is only possible by choosing it correctly manually. Therefore, if you are not ready to spend several hours of your free time on this process, we strongly recommend that you simply reset it and come up with some new one.

Again, it’s much easier to just reset the password and come up with a new one afterwards. However, if you specifically need to find out the password, we recommend that for these purposes you use a program called , from the image of which you will need to make a boot disk. Setting it up correctly loading BIOS from the drive and installing this program, immediately upon entering the Desktop, a window will open in which you can see user names, including the Administrator, as well as passwords for their accounts.

When wondering: what to do if you forgot the password from your own PC, it is not at all necessary to use the above methods for restoring it. You can also reset your password in the Windows 7 operating system using the Net User command. To do this, while rebooting the PC you will need to press F8. Thus, you can open a Menu that allows you to make additional options for loading this operating system, in which you will need to select not just “Safe Mode,” but one that also supports the command line. While in it, you will need to select the built-in Administrator account and in the Command Interpreter window, immediately after this, system prompts will appear where you will need to enter net user"username" "password" .


We assume that you yourself understand that instead of “username” you will need to enter the name of your local user account, and instead of “password” you will need to enter a new password. If you did everything correctly, then in order to close the window, you will need to enter exit on the command line and restart the PC.

How to reset your password on Windows 8?

In the case of this operating system, things are much simpler! You can reset your password on Windows 8 as follows:

  • On the login screen, you will need to click on special icon power supply, which is located in the lower right corner of your screen;
  • Next you will need to click Shift key and click “Reboot”;
  • Click "Troubleshoot";
  • Click Reset PC;
  • Click “Next” and the system will automatically reboot in order to begin preparations for resetting the password.

How to reset your password on Windows 10?

It's not that difficult to reset a password for Windows 10 users, provided, of course, that they have access to email, or to the phone to which they were linked account. Otherwise, you will have to reset the password from the flash drive, as already described above.

How to reset Windows 7 administrator password?

It is best to reset the Windows 7 administrator password through the Interpreter Windows commands. Follow the following sequence of actions:

  1. First, launch it. You can do this by following the following path: Start - Run - Run the program - cmd. In the Command Interpreter menu that opens, you will need to enter: control userpasswords, after which a window called “User Accounts” will open;
  2. Select the account for which you want to reset the password and do not forget to uncheck the box next to “Require username and password”;
  3. In the window that opens, you will be required to enter and then confirm a new password. Next, in the window command boot you will need to enter Exit and restart your PC as usual.

View the passwords that Windows stores

In addition to access passwords for various Windows users stores a number of other, equally important ones: Internet connection password, passwords mailboxes or access to websites. As a rule, there are quite a lot of them, so it is quite natural that they are forgotten over time.

The operating system offers an "autofill" feature for passwords and other frequently entered information in browsers ( Google Chrome, Yandex.Browser, Opera (Blink), Firefox, Explorer 11, etc.). So it is not uncommon for a user to enter a password once, and after a few months, naturally, cannot remember it. Everyone understands that important passwords you need to write it down, but not everyone does this. And if you no longer remember the password, how can you find it out, since it is displayed as a series of asterisks: ******?

Programs offer a solution different manufacturers, which can get the password from this string of asterisks. There are quite a lot of freely available programs for decrypting Windows passwords or hidden passwords from input lines in various browsers.

We will use a program from Passware. This is an easy-to-use, freely distributed program that analyzes passwords hidden by asterisks and reports them to you. She is very easy to work with. Just highlight the password line and click the ‘recover’ button.


Of course, there are also commercial versions of programs, which, as a rule, have a greater range of functions. For example, the program Password Recovery Toolbox scans the system and identifies stored passwords, data stored for automatic filling, passwords Outlook Express, passwords for connecting to the Internet, etc. This information is then presented in convenient form. A few more alternatives to the programs described above: , or Password Viewer.

Windows XP user passwords

Windows XP stores user passwords in a modified form. For example, the password "password" would be stored as a string like this: 'HT5E-23AE-8F98-NAQ9-83D4-9R89-MU4K'. This information is stored in a file called SAM in the C:\windows\system32\config folder.

This part of the SAM file is encrypted system utility syskey to improve password security. The data necessary to decrypt the information after syskey is stored in system file in the same folder. But this folder is not available to any user. Only the operating system itself has access to it during its operation. You can access the SAM and system files only when running a different operating system or by connecting the drive to another Windows computer.

All versions of Windows XP have an "administrator" account. This name gives the user full access to the system and the ability to reset passwords for all other users. This can save you if for some reason you cannot log in with your regular user password. The specifics of using the administrator password depend on the version of Windows XP: XP Professional.

The administrator password is set during installation of the operating system. If you wrote it down or just pressed enter and left it blank, you can easily log in as an administrator and reset user passwords. To log in to the system in administrator mode, on the system welcome screen, press CTRL+ALT+DEL twice, a window for entering the administrator password will appear.


When the computer boots, go to ‘start\control panel\user accounts’ and change required password. Since you are already here, this good opportunity fix your mistake if you left the administrator password blank. In addition, it is advisable to change the name of the ‘administrator’ account. This name is known to everyone and is the first one used to gain access to your computer. To change the account name, click right click mouse on 'my computer' and select 'manage'. Expand ‘local users and groups’ ( local users and groups) and open the ‘users’ folder. Right-click on the 'administrator' entry and edit it.
XP Home.

This system will not allow you to simply access your computer in administrator mode. First, you will need to boot your computer into crash protection mode. To do this: restart your computer; immediately after testing the BIOS, press F8 several times; in the menu that appears, select ‘start Windows XP in safe mode’ (boot Windows XP in crash protection mode). When the computer boots, log in with the username ‘administrator’. There is no default password. You can now change user passwords by going to 'start\control panel\user accounts'. When you're done, restart your computer as usual.
Creating a password reset disk

Windows XP allows you to write information onto a regular floppy disk that provides the ability to reset your password. Naturally, if you have already forgotten the password and cannot access the system, then you will not be able to create any disk, but it is worth creating such a floppy disk in advance to protect yourself from such accidents.

To create a floppy disk: go to ‘start\control panel\user accounts’ (start\control panel\user accounts); select the name under which you are logged in; in the related tasks menu, select ‘prevent a forgotten password’; follow the instructions of the wizard that starts.

To reset passwords using a floppy disk: if you enter the login password incorrectly, the system will ask whether you have forgotten it; at this point you will be able to use your floppy disk by following step by step instructions operating system.

Be careful: if you used built-in Windows features to encrypt files and folders, but did not install the operating system update (service pack 1), removing the password will result in the loss of encrypted information.

Utilities for changing passwords Windows XP/7/8/10

There are special utilities that allow you to edit or reset Windows XP/7/8/10 user passwords. The principle of most of them is to load a minimal version of an alternative operating system, such as DOS or Linux, under which you can access files with passwords.

Example similar utility can be found at this address: http://home.eunet.no/~pnordahl/ntpasswd/ Instructions for operation, as well as files for creating a bootable Linux disk, are available on the same website.

Please note that if you have used the operating system's functions to encrypt files and folders, changing the password using any program will cause you to lose access to the encrypted data. In this case, the following method can help, allowing you not to replace the forgotten password with a new one, but to find out the old one.

Selection and decryption of passwords

If nothing else helps, but you have physical access to the computer, then all is not lost. Can be rewritten config files and SAM and try to decrypt the passwords stored in them using special utilities third party manufacturers. As we have already said, for this you will have to use an alternative operating system, such as DOS or Linux. And when the files are at your disposal, you can use one of the programs for decrypting passwords, for example, LC4 or.

You will need:

  1. Access to another computer.
  2. At least two empty floppy disks.
  3. An archiver designed to work with the command line, for example, RAR.
  4. Bootable DOS disk or Windows 98 (an image of the required disk can be obtained at http://www.bootdisk.com/) or minimal Linux version(eg Knoppix). There is no need for boot disks if you can simply connect your hard drive. If you are using a DOS boot disk and the partitions on your hard drive use the NTFS file system, then to access them you will need a program that allows you to view NTFS partitions under DOS, such as NTFSDOS.
  5. Program for obtaining passwords. We recommend using, since the beta version of this program is free, and free version LC4 is very limited.

Using a bootable USB flash drive:

  1. If your hard drive has NTFS partitions, copy the NTFSDOS file to your bootable USB flash drive.
  2. Copy the archiver (RAR) to the bootable USB flash drive.
  3. Boot your computer from this flash drive. If there are partitions with NTFS, type the NTFSDOS command, this program will show which letter is assigned to your system disk, it will need to be used instead of the letter C in the next paragraph.
  4. Place system files with passwords in the archive. For example, if you are using the rar32 archiver, the corresponding command will look like this: Rar32 a -v a:\systemandsam c:\windows\system32\config\system c:\windows\system32\config\sam If the files do not fit on one flash drive, the archiver will ask you to insert a second one.

Hacking passwords

Each program you select will display a list of accounts detected in the SAM file. Select those for which you need to define passwords. If you are using , select Attack type: Brute-force. If you used only numbers in your password, check the ‘all digits (0-9)’ box. Start the password recovery process using the command from the Recovery menu.

Password guessing can last from 10 minutes to several hours, or even several days, and may fail. Especially if the password uses letters in different cases, numbers and special characters.

This good way checking the strength of your passwords. If you just want to check your password, follow the steps above and see how long it takes to guess it.

Windows password cracking programs

There are software tools that can help you crack your Windows password. huge amount. Apart from the above-mentioned program, there is also Windows Admin Password Hack. But, unfortunately, it can no longer be called current, since it only works in Windows 2000/XP. Its closest replacement is MultiBoot 2k10, which is essentially a feature-rich boot disk.

Conclusions

In any case, if one of your loved ones forgot the password on Windows 7, or you yourself were forced to face this, do not despair, there are plenty of solutions to this problem. Well, in order to ensure that you no longer have questions about how to crack a password on a laptop, we strongly recommend that you save them somewhere, in notes inside your own smartphone, for example.

We hope you don't have to resort to the methods we've described. To avoid this need, remember to write down all important passwords. And if there is a real need to protect information on your computer, then use passwords made of characters in both registers and numbers and do not use ordinary words. In this case, your passwords will be very difficult to crack.

3 more useful articles:

    A program that checks the strength of system user passwords. This utility is used network administrators to calculate users with...

    A simple utility that allows you to display hidden by asterisks passwords. Compatible with all browsers, including...

    Windows Repair - rare type programs that can save your personal computer from almost everyone...

Question from a user

Hello!

My son sat on my laptop and “played” a little... As it turned out, he set a password for Windows (I have Windows 10 home installed). Now I can’t turn on the laptop, and he forgot the password...

Help, I can't log in at all. Now you have to contact the service?

Hello.

A common occurrence, many people often simply forget their password. To solve this issue, you will need a flash drive. (enough even for 1 GB) and a work computer to burn a Live CD to it (perhaps you have another laptop, or use the computer of your neighbors, acquaintances, relatives).

Actually, in this article I will analyze in detail and step by step all the steps to reset your password when logging into Windows. In principle, if you are not familiar with a PC for the first time, then you can handle everything yourself, without contacting a service center. So...

How to reset even the administrator password in Windows 7/8/10

1) Tool selection

There are a lot of ways to eliminate password protection in Windows. There are options using installation flash drive with Windows via file replacement (but in many new builds this no longer works), there are various tricky registry editors (but again, in this case you need to have a good understanding and be in the know), and there are universal tools in the form of Live CD (I recommend one of them below).

It's about Lazesoft Recover My Password

Benefits of the utility:

  1. it allows you to reset your password in all popular Windows versions: 2000, XP, 2003, Vista, 7, 8, 10 (32/64 bits);
  2. supports file NTFS systems, FAT32, FAT;
  3. supports hard drives(IDE, SCSI, SATA, 1394, USB, SAS, RAID Drivers);
  4. supports GPT disks;
  5. supports UEFI and BIOS;
  6. it can be written to CD/DVD/USB-flash/USB-HDD and other media;
  7. the program weighs only ~30 MB, so it can be downloaded even with a slow or limited Internet connection;
  8. and the main thing: when working with it, you will never need to work with the command line, understand the code, or do anything else complicated - the program is designed for novice users!

2) Creating a bootable emergency flash drive

I omit downloading and installing the utility (they are standard and everyone can figure them out...).

After launching the utility, click on the "Burn Bootable CD/USB Disk" button.

Remark! I note that, having chosen the “Windows 10 64 bits” option, I calmly used the flash drive to delete passwords in Windows 7/8 (i.e., the flash drive, in fact, turns out to be universal). However, I admit that this may not work with some OS versions...

We select the OS for which we will reset the password (Important! For me, a similar emergency flash drive works on all versions of the OS, regardless of what I chose here...).

After 3-5 minutes. The flash drive will be ready (pay attention to the message, if everything is OK, you will see “The recovery disc is now ready” as in the screenshot below).

Now you need to connect the flash drive to the computer where you forgot your Windows password, and boot from it. To do this, you need to use either the boot menu ( Boot Menu), or go to the BIOS settings (UEFI) and change the boot priority.

Remark! These topics are quite extensive, and if you have no idea what we’re even talking about, then I recommend that you read these articles (there at accessible language I tried to explain how and what to do).

How to enter BIOS (UEFI) on a computer or laptop -

How to configure the BIOS to boot from a flash drive or disk (CD/DVD/USB) -

Most often, the F2 and DEL buttons are used to enter the BIOS (UEFI) (it is best to press several times and immediately after turning on the computer). In BIOS (UEFI) you need to open the Boot Menu. Often the boot section is simply called "Boot".

In the boot menu you must specify the drive from which you want to boot (refer to the name; flash drives usually have something like “Kingston...”, “Transcend...”, etc.).

4) Reset the password itself directly

After booting from the flash drive, a window should automatically open asking you to reset (Reset Password Windows, see screenshot below). Just click the "Next" button.

If such a window does not appear (or you accidentally closed it), click on START/Lazesoft Recovery My Password (as in the photo below).

If suddenly there was no auto-run window...

Next, you need to specify your Windows OS. In general, if you have one Windows OS installed, the program will automatically select it (if you have several OSes on the disk, then you need to manually specify the required one).

In the next step you should see the users who are registered in the selected Windows. You need to select the account for which you want to remove the password.

By the way, the utility also shows which account is an administrator.

Last step: you need to click on the "Reset|Unlock" button.

Reset/Unlock - press the button

If the operation is completed successfully, you will see small window with the message "The Password reset successfully". An example is presented below.

Then restart your computer/laptop and try logging into your account.

Almost certainly, if you did everything similar to the tips above, you will easily log into your account, because password protection has been disabled/unblocked.

In general, this method is quite simple, universal and accessible for novice users.

If the password was from a Windows account

For some users, the password problem is not related to the local account in Windows, but to the Microsoft entry (note: when installing Windows 10, you are prompted to immediately create your account on the Internet).

To restore access to it, you must first open the official Microsoft website - (this can be done from any tablet, computer, laptop - not necessarily from the one on which you forgot the password).

After which you will need to indicate your e-mail and enter the verification code from the picture. After some time, you should receive instructions on how to restore access to your account by email.

That's all, good luck everyone!

We remind you that attempts to repeat the author’s actions may lead to loss of warranty on the equipment and even to its failure. The material is provided for informational purposes only. If you are going to reproduce the steps described below, we strongly advise you to carefully read the article to the end at least once. The editors of 3DNews do not bear any responsibility for any possible consequences.

IN Windows already The SAM system has long been used to store and manage passwords for all users. All information in it is well protected, so in order to find out the password, you will have to spend a lot of time and resources, especially if it is quite complex. Most often, however, there is no need to find out the password at all - just reset it or change it. Several utilities have been developed for this, one of which we will use. Another important point- it is obvious that when the OS is running, it will not allow you to just get into the password storage. Therefore, you need to make sure that your computer supports booting from a CD/DVD or USB media in order to launch the necessary utilities.

The most famous of them is Offline NT Password and Registry editor, which can work with passwords and the registry of Windows XP/Vista/7. Download the USB or CD version of the utility, burn the downloaded image to disk, or use our tips for creating a multiboot flash drive. The utility does not have GUI, but you shouldn’t be afraid of this - everything in it is quite simple and understandable. Moreover, often required option is offered by default, so you only need to press the Enter key.

Boot from removable media Offline NT Password and Registry editor. You are unlikely to need additional options downloads, but in some cases you will have to empirically select those that will help the utility start. The next step is to select the partition number on which Windows is installed. You will have to navigate first of all by its size. In principle, until the very last moment the program does not make any changes to Windows, so in case of an error, you can simply start the password reset procedure again.


Then the utility will ask you to specify the path to the folder where the SAM files are located (in fact, this is a registry hive). The default is X:/Windows/System32/config, this is what the program offers at the beginning. Then you need to select the first item (Password reset), since we are going to reset the password.


Then everything is simple. Select the first item (Edit user data and password) and enter the user name or identifier in the format 0xabcd, Where abcd is the RID listed in the first column. RID is useful if the username is not displayed correctly or cannot be entered. For example, when using Cyrillic.


All that remains is to specify item 1 (password reset) or 2 (password change) for the selected user. Exit password editing mode by entering exclamation mark and pressing Enter.


Everything is almost ready. Enter q, press Enter, and then agree to the changes by entering y and pressing Enter again. We refuse further work in Offline NT Password and Registry editor ( n), remove the flash drive or CD and press the treasured combination Alt+Ctrl+Del to reboot. Done - the password is reset!


It was an easy way to reset Windows password 7. There shouldn’t be any difficulties with him. You just need to be careful and careful. Problems can only arise if the necessary drivers are missing to work with hard drive. Then you will have to put them on a floppy disk (if, of course, you find a living representative of this almost extinct species and a working drive for it) or on a USB flash drive and at the first stage select the fetch additional drivers item.

For the second and third methods, you only need the Windows 7 installation disk and nothing else. More difficult option implies enabling the initially hidden “Administrator” account by editing the registry from the installation Windows environment 7. In the future, you will be able to log in to the system using this account and edit any other account in the OS. By default, “Administrator” does not have a password, which only plays into our hands.


So, boot from the installation disk and press Shift+F10 to call command line, where we drive in regedit and press Enter to launch the Registry Editor.


Selecting a section HKEY_LOCAL_MACHINE, and in the menu select “File” → “Load hive...” (File → Load hive...). We need to open the SAM file, which is located in the folder \Windows\System32\config on the partition where Windows 7 is installed. When opening, you will be prompted to enter the name of the hive to load - enter any.

Now you need to select a section HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4 and double click on the key F. An editor will open in which you need to go to the first number in line 038 - this is 11. It must be changed to 10. Be careful and do not make a mistake - you only need to change it, without adding or deleting other numbers!


Now we need to select our bush HKEY_LOCAL_MACHINE\hive_name\ and in the menu select “File” → “Unload hive...” (File → Unload hive...), and then confirm unloading the hive.


That’s it, you can reboot by removing the pre-installation disk and log in under an administrator account. In the panel Windows management in the user management section you can change the settings of another account. Including changing the password.

There is one last way left, the wrong one. Why wrong? Because we'll do the substitution system files, and this is an ignoble matter. What is the main idea? It's simple - the OS has the function of detecting sticky keys enabled by default. You've probably encountered it at least once, and if not, just quickly press Shift at least 5 times, and you will see this wonderful window:

This window belongs to a small auxiliary program sethc.exe, which is located in the Windows system directory. Moreover, it even starts on the welcome screen, when you are asked to select a user and enter a password. But it can be replaced with something useful. For example, cmd.exe. Naturally, not directly in the running OS, but after booting from the installation Windows disk 7 and pressing Shift+F10.

You need to start by identifying the drive letter on which Windows is installed. The easiest thing is to simply view the contents of the root partition with the command dir. C: will most likely be seen as D:, but not necessarily.

Having decided on the volume letter, we perform two simple commands— copy one original file just in case sethc.exe to the root of the disk or wherever you like, and change the second one to cmd.exe.

Copy d:\windows\system32\sethc.exe d:\copy d:\windows\system32\cmd.exe d:\windows\system32\sethc.exe

We reboot, quickly press the Shift key (or Ctrl, or Alt) several times and observe the command line window. You need to enter another command in it, substituting the name accordingly the desired user and a new password. Other options for this command can be found in the official help.

Net user username new password

If you want to return everything to normal, you need to boot from the installation disk again, open the console and run the command:

Copy d:\sethc.exe d:\windows\system32\sethc.exe

However, you don’t have to restore anything, but leave this little trick in the system just in case. In addition to the methods listed above, there are many other methods for resetting or recovering a password in Windows, but we will not consider them now. Once again we urge our readers to be attentive and careful when working with the internals of the OS, and even better not to bring the situation to a “surgical” intervention in SAM. Good luck restoring access to your accounts!

Note. This method can be used on Windows 8 and later, but only if the account Not associated with a Microsoft account (in this situation there is an easier way).

Stage #1 - Setting up the command line to start before the Windows login screen

Stage No. 2 - Reset your password or create a new user and log in

After rebooting, continue to log into Windows 7 normally. Before logging in, you will see a command prompt window.

Password reset

To reset your password, enter the following command and confirm its execution with the key Enter:

Net user username new password

Important! If your username or password contains spaces, enter them in " in quotation marks " .

In the picture below for the user Adm7 password is set tL942G8dWp.


If you have forgotten your account name, enter the command net user without parameters to display all available accounts.

Create a new account

If you don't have any administrator accounts, you can easily create one. To do this, enter the commands below sequentially, pressing the key after each Enter.

For Russian(localized) Windows:

Net user username password /add net localgroup Administrators username /add net localgroup Users username /delete

For English Windows:

Net user username password /add net localgroup Administrators username /add net localgroup Users username /delete

The commands sequentially perform the following actions:

  1. Creating a new user.
  2. Adding a user to a group Administrators (Administrators).
  3. Removing a user from a group Users (Users).

If you want to set the password to never expire for all accounts, enter the following command at the end:

Net accounts /maxpwage:unlimited

When you finish typing, close the Command Prompt window.

Login

You now have an account with administrator rights and a new password. Simply select a user and log in to Windows:

How does this work?

To change user settings, you must have access to the Windows Control Panel or Command Prompt running with administrator rights from Windows. Since login is blocked, changes must be made before login.

To do this, at the first stage we enter the registry editor of the recovery environment and load part of the registry (hive) into it. installed Windows 7. Using parameter SetupType we indicate that before the next login to Windows, you must execute the command from the parameter CmdLine, and in CmdLine specify the command line (cmd.exe). These settings are primarily intended to perform administrative tasks during automatic Windows installations, but we use them for our own purposes. After this, the registry hive is unloaded and the computer is sent to reboot. Then everything is simple - in the command line window that appears, we perform the necessary operations with users and log into Windows.

Enjoy using it!