Setting up hardware and software

Windows 7 bypass. What to do if you forgot your Administrator password? What to do if you forgot your Windows password

Passwords help protect your account in operating systems from unauthorized users. However, it also happens that they are forgotten, and it is not possible to get into the system from an administrator account, and you don’t have the installation media with you. In this case, you will have to reset the password using slightly non-standard methods.

Removing the password from Windows 7 without installation media

If you are unable to download a password reset disk for Windows 7, you can use one of the methods suggested below. Both involve solving the problem using system utilities. To do this, you do not need to download a Windows 7 password reset disk or a full system image. However, it is recommended to strictly follow the instructions, since both methods involve working with the interface "Consoles".

There is no need to try to reset your Windows 7 password using third-party software, as this will lead to certain problems.

Method 1: Command Line

This is the most universal, simple and secure way to change your Windows 7 password without knowing the old one. If necessary, you can later simply remove the new password from the operating system. To perform this method, you will need to be able to log into the OS interface, even from a guest account. Usually this is always there by default.

The Guest account has some limitations compared to the Administrator account. By default, they apply to making any changes to the OS, for example, installing/uninstalling programs, editing some documents, downloading content from the network. Restrictions on use "Command line" no by default.

The instructions for this method are as follows:

    1. Press the key combination Win+R.
    2. In the line that opens, enter cmd and click Enter.


    1. Will start "Command line". First, you need to find out the number of users, their powers and logins in the operating system. To do this, enter the command net user and click Enter.


    1. A list of all operating system users is displayed. You need to find the administrator account login. This will be easy to do if there are only two accounts in the OS.
    2. Now write the command net user administrator_login new_password. Example command: net user Admin 123456. Press Enter.


  1. After applying the command, restart your computer and log into the administrator account with a new password.

Method 2: Recovery Menu

This method can be dangerous, as it involves disconnecting the computer from power while it is running. However, a single use should not cause much harm.

The bottom line is this:

    1. Restart your computer if it was turned on or turn it on if it was turned off.
    2. When Windows starts loading, turn it off abruptly. For example, press the power button or unplug the power cable.
    3. Then reconnect the power and turn on the PC.
    4. Instead of the standard Windows startup, the screen should start "Windows Error Recovery", that is, recovery from an error.
    5. You will be offered several options for starting the operating system. Select "Launch Startup Repair". In the Russian version it may be called "Run boot repair".


    1. The system will begin loading. You may see a window asking for permission to perform a system restore ( "System Restore"). Cancel by clicking on "Cancel".


    1. A recovery error message appears. Click on the item "View problem details".


    1. A text file describing the problem will open. Here you need to click on the item "File" in the top menu. From the drop-down list, click on the item "Open".


  1. Will open "Conductor" Windows with access to all system files. You need to go to the following path: C:\Windows\System32.
  2. Here, find and rename one of these files utilman.exe or sethc.exe, adding the postscript bak or old to the name of one of them. If these files are not displayed in Explorer, then in the column "File Type" set the value "All files".
  3. Now find the cmd.exe file. Copy it and paste it in the same directory.
  4. Rename the copied file to "utilman" or "sethc". No need to rename the file to "utilman", if in step 10 you added a postscript to the file "sethc" and vice versa.
  5. You can close "Notebook" and press "Finish". After this, the system will reboot.
  6. Wait for the Windows start screen to load and click on the icon "Special abilities", if you renamed the file to "utilman". If you renamed it to "sethc", then you will need to press the key five times Shift.

This way you will have access to "Command line" without having any access to the system. In the interface "Consoles" you will have to do the following:

    1. If you do not know the exact name of the administrator account, then enter the command net user. It will display all data regarding system users, including their status.


    1. Now write this command: net user Administrator account name new password. Example command, net user Admin 123456. Press Enter.


  1. Restart your computer and try logging in with the new password you set.

The methods discussed above help you reset your password on Windows 7 without using a disk with an OS image. However, it is recommended to create a system recovery image on a flash drive (installation disk) and perform a reset through it.

The fact that Windows operating systems are protected by users (most often computer administrators) from unauthorized use, for example, in their absence from the computer, comes as no surprise to anyone. However, often the administrator may not give the registered user sufficient rights to perform any actions or set personal settings, and therefore it may be necessary to log in to the system with administrator registration. Next, let's see how to bypass the password on a computer with Windows 7, using several simple methods. But first, let's figure out in what cases such actions may be extremely necessary.

The most common situations

So, what can happen if a user urgently needs to find out, bypass or reset the Windows password? In the simplest case, this situation may be due to the fact that the user simply forgot and simply lost his own combination, which is used to log into the system. This is understandable, because it is common for any person to forget some things. Ordinary users, clearly not understanding what is going on, begin to take the most drastic measures, trying to simply reinstall the system. This is not worth doing, since even a forgotten Microsoft registration password, which was created during the first installation of the system, can be restored quite simply by contacting the corporation's support service. To do this, you can log in to the official resource from another computer and specify the necessary data, after which a recovery code will be sent to your mobile number.

The problem looks much worse when the system administrator sets restrictions on the computer terminal for registered users, for example, so that users do not independently install any unnecessary software or make settings that could harm the system. But even in this case, you can bypass the password, and sometimes you don’t need to know the required combination at all. Finally, sometimes you may need to open files that are not shared with someone else on your computer. For example, an office worker is sick, he needs to get access to his documents, but for his personal reasons he does not want to give his Windows password to other people.

By and large, in all of the above situations, you can use some, as most experts believe, standard methods that will help you either find out the required password, or bypass it, or even get rid of the computer administrator’s registration record.

What to do if the password is set in the BIOS?

Let's start with the simplest options and first consider bypassing the Windows 7 administrator password, which is not set in the OS itself, in the settings of the primary BIOS input/output system, so that the user cannot not only enter the operating environment, but also change priorities of primary settings set by the administrator himself.

On desktop PCs, you can simply reset the password by removing the CMOS battery, which is responsible for powering the BIOS chip, for 10-15 minutes, and then inserting it back. On laptops, this operation looks a little more complicated, since the devices will have to be disassembled. However, if you wish, it can be done if you are careful not to damage important components on the motherboard itself when removing the cover.

Disabling the super administrator on a running system

Now, somewhat distracting from the main topic, let's briefly look at how to disable the built-in so-called super administrator account, which by default has the highest priority in all Windows operating systems starting from the seventh version. To do this, you need to launch the command line, but this time be sure to use it as an administrator through the RMB menu, and then execute the command “net user Administrator / active: no” (of course, without quotes). After this, all programs and files can be opened without obtaining permission from the super administrator. The exception in some cases is the command console. UAC will also remain active, but its level can be reduced.

How to Bypass Windows 7 Login Password: Safe Mode Settings

Now let’s move on directly to the consideration of techniques that are applicable in cases where it is impossible to log into the system under a certain “account”, including the administrator account. How to bypass the password on Windows 7 in such a situation? It's also simple.

To do this, you need to start in safe mode, which is selected from the boot menu, activated immediately before starting the operating system by pressing the F8 key. In the login window, simply select the desired registration entry. In this case, the password will not be requested. If necessary, you can then grant yourself additional rights or use management of the “account” under which you are logged in, and then set the current password to be deleted.

Bypass the Windows administrator password when starting from the command console

The start boot menu is also convenient because instead of starting in Safe Mode, you can use start with command line support, which is necessary if secure login is impossible or compromised for some reason.

When the start stops, you will need to enter the combination net user NAME PASSWORD, where NAME is the user name for which you want to change the login combination, PASSWORD is the new password. As is already clear, you do not need to know the old combination, and when you reboot in normal mode, the newly installed combination will be required to log in.

Adding and removing accounts from the command line

Now a few more words about how to bypass the Windows 7 password on a laptop or desktop PC, which also involves using the command console. Only in this case, the method of adding a user is used, granting him administrative rights by including him in the appropriate group. Again, the console itself is called from the start menu, and then the following commands are sequentially entered and executed with the name and password parameters shown in the previous example (of course, without any punctuation at the end):

  • net user NAME PASSWORD /add;
  • net localgroup Administrators NAME /add;
  • net localgroup user NAME /delete.

Password bypass in Windows 7, if you look at the commands themselves, is done by adding a new user (if necessary), adding the selected user to the “Administrators” group (in Russian-language systems, if the command does not work, you need to specify the name of the group in Russian) and deleting an existing user along with all his personal data, including passwords. With the third command, when starting the computer, you can even remove the administrator, and the system will not issue any restrictions on this matter.

Disabling the password requirement at login

In principle, the methods described above are classified as drastic, and they should not always be used. By and large, if we talk about using the command line, to bypass the password in Windows 7, you can use simpler, so to speak, painless methods (it is clear that when deleting an administrator, if this is done on an office computer terminal, a company employee may quite serious problems arise, and this cannot be attributed to chance or ignorance). In such a situation, it is easier to use deactivation of the password requirement when logging into the system, which is installed for absolutely all users, including the administrator. On any system, including Windows 7, you can bypass the user password from the same command line as follows:

  • enter the command control userpasswords2 and press enter;
  • disable the password requirement for the selected user;
  • leave the fields for entering a new combination empty.

Upon subsequent reboot, you will be able to log into such an account without the need for confirmation.

The simplest actions in the registry

Another method of bypassing a password involves some actions in the system registry, however, to the average user this option may seem somewhat more complicated than the methods described above. Nevertheless, you can use such actions, but to do this you will need any bootable media at hand, from which you should boot before starting the main system. After confirming the installation of language options, you need to go to system recovery and use the command line item (or call the console directly with the combination Shift + F10).

Now you should call the registry editor (regedit), and then use the boot hive in the file menu while in the HKLM section. For the hive, you need to specify the location C:\windows\System32\config\SYSTEM and specify an arbitrary name (for example, three units). Then you need to go to the created partition (in our case it will be HKLM111SYSTEM) and change the values ​​of the CmdLine key to cmd.exe, and assign the SetupType parameter a value in the form of two instead of zero. Next, a reboot is performed, but when you log into any registration account, password bypass in Windows 7 (as well as in any other operating system of this family) can be performed in the automatically launched command console. This technique does not allow you to crack a password or bypass it directly, but it somewhat simplifies the steps to use the command line. If for some reason you no longer need autorun, simply delete the created partition and reboot the system.

You can also bypass the password in Windows 7 or other systems by loading the hive HKEY_LOCAL_MACHINE\HIVE_NAME\SAM\Domains\Account\Users\000001F4, where HIVE_NAME is the name of the hive.

Just first, in the SAM section itself, you need to find the F key, and then change its value (11), set by default in line 0038, to ten. Upon completion of all actions, while in the hive, through the file menu you need to confirm its unloading and reboot the system.

Specialized utilities

Now a few words about programs for bypassing passwords in Windows 7. You can find a huge number of such utilities on the Internet, but next we will focus on the simplest and most interesting applications. The tools of the system itself should not be neglected either, so first we will focus on using the Windows software applet, which is represented in the system by the executable file sethc.exe. When booting from removable media, you will again need to call the command console and first determine the letter of the partition on which the operating system is installed, since in most cases drive C will be listed as the reserved space. Apparently, the system partition will be designated with the letter D, and to make sure of this, enter the command “dir d:\”. Now you need to write the following commands (without punctuation marks at the end of each of them):

  • copy d:\windows\system32\sethc.exe d:\;
  • copy d:\windows\system32\cmd.exe d:\windows\system32\sethc.exe.

In this way, the toolkit changes to the command console. After restarting the system in normal mode, when loading begins, quickly and several times press the Shift key, after which in the command line you again set the user to change the password (NET USER NAME PASSWORD).

Sometimes computer security experts recommend using a small but quite interesting application called Asterisk Key.

The Windows 7 program first analyzes the password or combination of access to Internet services (mostly only those that are displayed in the system as asterisks, and not letters, numbers and symbols), and then presses the Recover button to give them a readable appearance. Next to each password there is a link to copy, so to simplify access to something, you can simply copy the combination in the program and then paste it into the required field to fill out.

You can bypass the Windows 7 password from a flash drive using the Kon-Boot utility. First you need to run its installer, and then, using the “Install to USB stick (with EFI support)” item, write it to removable media. Next, in the primary system (BIOS/UEFI), you should set the flash drive as the first boot device, enter the boot menu of the system Boot Menu (not to be confused with the start menu called by the F8 key) and use the item “Kon-Boot (CURRENT VERSION)”, and after the program window in a kind of DOS mode, the system will begin loading. At the login stage, you can leave the password field empty or enter random characters (Windows will still perceive this combination as correct). If a message like “Dummy BIOS detected” appears, you will need to disable Secure Boot on the primary system.

How to view passwords for websites in browsers?

Finally, you can also bypass the Windows 7 password saved in the browser you are using. Any such program has a special section responsible for storing the required combinations.

For example, in the Opera browser, you can use the button to show all passwords in the security section, and then in a new window, when you hover over the site address, click the “Show” button (initially, all passwords will be presented as asterisks). Thus, the combination can be copied or recorded, and later used to access Internet pages and services.

Brief summary

To sum it up, all that remains is to choose the most appropriate method for bypassing passwords. As most experts believe, extreme measures such as using a registry or other non-standard actions can only be used in cases where the simplest solutions do not help. But the most acceptable option is to start the system with support for the command console and then disable the mandatory password requirement at login, as was shown in the corresponding section above.

The use of specialized programs seems somewhat unreasonable only for the reason that they all belong either to the class of viewers or to recovery utilities that help when passwords are lost. However, when booting from removable media, to quickly bypass all sorts of restrictions, it is best to use the Kon-Boot application, even though creating a flash drive using its built-in installer may seem somewhat complicated to some users. However, as mentioned above, there are quite a lot of such programs on the Internet for free download, and some utilities of this type can even be classified as professional or semi-professional tools. How advisable is it to use them? It all depends on the complexity of the original task and the preferences of the users themselves.

Nowadays, there are practically no fundamental means of protecting against hacking computer devices and gaining access to the user’s personal confidential information.

Setting an administrator password is also not that effective at protecting your computer, since there are at least several ways to hack and bypass it.

Hack the Administrator's password and log in using his account - easily and effortlessly

What these methods are will be discussed in this article.

Tip 1. Reset your password using the Command Interpreter in Windows

To do this, we sequentially perform the following steps:

  • Click “Start” and select “All Programs”;
  • in the tabs that open, click “Standard” and literally in the first lines of the list we see the “Run” option;
  • in the “Run” command line, enter “cmd” and “Ok”;

    In the “Run” command line we write “cmd”

  • A Command Interpreter window opens in front of us, into which we write the command “control userpasswords2”, then press “Enter;

    In the Command Interpreter window, enter the command “control userpasswords2” and click “OK”

  • “User Accounts” appears on the screen – in the “Users” field, select the account we need;

    In the “Users” field, select the account we need

  • uncheck the option “Require username and password”, then “Apply” and “Ok”;

    Uncheck the “Require username and password” checkbox

  • in the “Automatic login” window that opens, enter and confirm the password or leave these fields empty, click “Ok”, “Ok” again;

    In the “Automatic login” window that appears, enter a password or leave the field empty.

  • close the command line window and restart our computer.

Tip 2. Reset the password for the Administrator account in Safe Mode

To reset the built-in “Administrator” account, we proceed step by step, according to the instructions below.

Step 1. Restart the computer and press the F8 key while loading.

Step 2. In the menu that appears, we are asked to select one of the additional options for loading the Windows operating system - select “Safe Mode”.

Step 3. Next, log in to the system using the built-in Administrator account, which usually does not have a password by default. To do this, enter “Administrator” or the same word in Russian in the login field. Leave the password field blank and simply press “Enter.”

In safe mode, select the non-password-protected built-in Administrator account

Step 4. In the window that appears warning that Windows is in Safe Mode, click “Yes” to confirm.

Click “Yes” to continue working in Safe Mode

Step 5. We start working in security mode - as soon as the desktop loads, click the following sequence of options:

Start –> Control Panel –> User Accounts

In Safe Mode, select “User Accounts”

Step 6. Place the cursor over the user name whose password you need to edit or reset, click on this account icon.

Step 7. In the menu that appears on the left, select the “Change Password” item, enter a new password and confirm it. If we are simply resetting the password, then we leave this field empty.

In the menu on the left, select the “Change Password” option, then enter a new password and then confirm it

Step 8. Click the “Change Password” button.

Step 9. First close the “User Accounts” window, then the “Control Panel” window.

Step 10. Reboot the computer.

Tip 3. How to reset the password for the built-in Administrator account

This advice will be useful to those who are faced with a problem when the built-in account is protected by a password, which we, of course, conveniently forgot. So, we act according to the instructions below:

  1. We need a CD (or flash drive) with a set of resuscitation programs to restore Windows, which we insert into the drive, and then reboot our computer.

    A recovery disk is ideal for system recovery.

  2. When starting the computer, enter the BIOS by pressing the “Dilete” key.
  3. In the BIOS, we change the installation priority and assign the computer to boot from the CD-ROM. Next, we place our boot disk with the operating system in the drive and reboot the PC.
  4. After the computer boots from the CD-ROM, the recovery disk menu appears on the screen, in which we select the edited copy of Windows and go to “System Restore”.

    In the edited copy of Windows, select “System Restore”

  5. Next, in the dialog settings of this window, click “Command Line”.
  6. In the command field that opens, enter “regedit” and confirm the command with the Enter key.
  7. Find and select the HKEY_LOCAL_MACHINE section, and select File from the menu, and then Load hive.
  8. We need to open the SAM file, then select the section HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4, then double-click on the F key and go to the very first value in line 038 - the number 11, as shown in the photo.

    Select HKEY_LOCAL_MACHINE.. and double-click on the F key

  9. We replace this number with the number 10, while being very careful, since only this number needs to be changed; other values ​​are strictly prohibited from being touched.

    We replace this number “11” with the number “10”

  10. In the same section HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4, select the File menu, then Load hive and then “Yes” - confirm the unloading of the hive.

    Select the menu File - Load hive and confirm unloading the hive

  11. Now we close the registry editor, as well as the entire installation process, take out our disk and restart the computer.

Hack the Administrator password in Windows 8

The Windows 8 operating system has its own simple way to reset the Administrator password. All you need to do to do this is follow the steps below:

Step 1. Go to the “System Restore” section, and then the “Diagnostics” console, where we select the “Advanced options” section.

Copy the file “sethc.exe” to avoid losing it

Step 3. Now on the command line we write the following:

copy c:\windows\System32\cmd.exe c:\windows\System32\sethc.exe, that is, instead of “sethc.exe” we enter “cmd.exe”.

Replace the file “sethc.exe” with “cmd.exe”

Step 4. Exit the command console using the “exit” command.

Step 5. Reboot our computer and boot with the usual parameters.

Step 6. Press the “Shift” key five times to launch the command line.

Step 7. Enter “lusrmgr.msc” into the command console and see the administrator’s name.

Enter “lusrmgr.msc” into the command console and see the administrator’s name

Note: if the account is disabled, it can be activated using the command “net user “Admin_name” /active:yes”

Step 8. Set a new password - type the command “net user “Administrator name” password”.

Login to the administrator account with a new password

It should be noted that this method is equally suitable for earlier versions of operating systems.

In these simple ways you can reset the administrator password on a computer and laptop in Windows 7, 8 and 10 operating systems.

Useful video on the topic

The videos below will clearly demonstrate how you can also hack the Administrator password.

Reset the Administrator password in Windows 7 using a small program

How to reset your Windows 8 login password

Resetting the Administrator password in Windows 10

Working on a computer under the account of a simple Windows user is quite depressing, especially if a malicious admin has blocked some important things. For example, launching games or . In such a situation, the easiest thing would be to reset the admin password for logging into the system, log in as an admin and ignore all restrictions, but sometimes they can be punished for this. What to do?

There is an exit! Today we’ll talk about how to bypass the Windows administrator password to enable blocked functions so that the admin won’t guess anything.

Saving Kon-Boot

The password for a Windows account, including administrator, is far from a barn lock. In terms of strength, it is rather reminiscent of a latch: it doesn’t seem to let go, but if you press a little harder, it will fly off. It fell off! And what kind of protection is this if any “mom’s hacker” can offhand name a couple of utilities that can knock her down in a few minutes?

Since password protection is so unreliable, it means that it can be bypassed without resetting, the creators of the utility reasoned. And they were right: thanks to their efforts, a small application was born that can disable the password request when logging in to any account.

The utility does not delete or change the current password. All it does is modify the data in the computer’s RAM so that the operating system “forgets” to check what the user enters with what is stored in its databases. This only happens when the program is running. After its use, no traces are left on the system.

Kon-Boot supports all editions of Windows x32-64 on desktop computers and laptops. And not only Windows: there is a modern version of the utility for Mac OS X, and its earlier releases, which can still be found on the Internet, support many Linux distributions.

The current Windows version of Kon-Boot at the beginning of 2018 is 2.7, which allows you to bypass password requests not only for local but also network accounts. The latter function does not work in Windows 10 - Tens users can only bypass local protection. But we won’t be upset about this, because to disable admin locks, what we have is enough.

Unfortunately, the utility has a number of restrictions on its use. It will not meet your expectations if:

  • The disk on which the OS is installed is encrypted.
  • There are several operating systems installed on the computer.
  • The system uses a non-standard bootloader.
  • User authentication is carried out through the domain.
  • The system is installed on a mobile device or in a virtual machine.

In other cases, success is almost guaranteed. And if you don’t mind that the application is paid – a personal license costs from $25, go for it. And if you’re confused, I’ll share a secret: you can find on torrent trackers images of BootPass or Hiren’s Boot CDs, which include Kon-Boot.

How to use the utility

In order for an application to influence the processes that occur when Windows starts, it must start working even earlier. That is, Kon-Boot must be written to bootable media (USB flash drive, laser disk, etc.) and every time you need to bypass the password, boot the computer from this media.

The program includes 3 sets of files:

  • To create a bootable USB drive (supports UEFI systems).
  • To create bootable CDs or DVDs (no UEFI support, BIOS only).
  • To create bootable floppy disks (BIOS only).

The last two are outdated versions of the application, which are retained in the distribution for the sake of compatibility with older PCs.

The distribution also includes KonBootInstaller, a tool for creating bootable media.

Before starting to work with the program, unpack it from the archive into a separate folder. Next, connect a clean drive and run KonBootInstaller.exe. All this must be done on a machine where you have an administrator account, since the installer needs elevated rights for further actions.

  • If recording is made to a flash drive, select it from the list " AvailableUSBdrives" in the main installer window. If you have other USB media connected to your computer, disconnect them.
  • Click on the area " Installto...” corresponding to the media type.

  • Confirm your consent to perform the operation by clicking " Yes" in the next window.

  • The progress of further actions will be displayed in the console window. Please note that in the process of creating bootable media, all information on it will be destroyed.

  • After the installer has completed successfully, you will see the message “ Alldone!» Click OK.

If the error message “ Error installing to USB, please check the log file", open the Kon-Boot folder (where the program was unpacked)\kon-bootUSB\USBFILES and rename the file konboot.lst V menu.lst. After this, repeat the media creation procedure.

Everything is almost ready. All that remains is to connect the newly created flash drive or disk with the utility to the desired computer (UEFI), and voila! Also, if the Secure Boot option is enabled in UEFI, it must be disabled.

After restarting the PC, the Kon-Boot image will appear on the screen instead of the Windows screensaver. Hooray!! You did it!

Then everything is elementary. Enter any symbols in the administrator account password entry field. Windows will “eat” them without objection and in a few seconds will take you to the desktop. Open the group policy reactor (GpEdit.msc) and disable blocking or solve your problems right here.

Please be aware that using hacking tools such as Kon-Boot in places where it is not allowed (at work, school, etc.) can have negative consequences for you. And all responsibility for following the advice from this article will fall entirely on you. So be careful. And may good luck be with you!

How to Bypass Windows Administrator Password to Enable Blocked Features updated: January 17, 2018 by: Johnny Mnemonic

This guide will tell you what to do if you forgot your Windows XP password and how to solve this problem without reinstalling the operating system. We'll also look at other possible password issues. The Windows 10 and Windows 7 operating systems have improved security capabilities compared to the earlier Windows XP/2000 systems.

By the way, your PC may have one of the most commonly used passwords installed; for a complete list of popular passwords, see -.

The latest versions of Windows use a more effective password system designed for business use to ensure that no one without the necessary permissions can access information on your computer. This is a double-edged sword. Most users forget some important password at least once. And then the user/owner of the information becomes the “enemy without access rights” for his computer.

Naturally, for every security method there is a way to bypass it, especially if you have physical access to the computer.

In this article, we will look at various methods of protecting your computer with a password and how to bypass them. We won't start with user account passwords, but with equally important passwords, such as BIOS passwords.

How to "bypass" the BIOS password?

BIOS password- one of the oldest methods of protecting a computer from unauthorized access and one of the most common. Why? This is one of the most effective means if the user does not have access to the system unit. Otherwise, it is the same as locking your house with many locks and leaving the window open.

The default BIOS settings on all motherboards do not store password information. So all you need to do to remove the BIOS password is simply reset the current settings, restoring the default configuration. But remember that resetting the current BIOS settings will destroy not only the password, but also all the settings that you set yourself.

There are two ways to reset BIOS settings. Most motherboards have a special jumper for clearing CMOS (the memory in which BIOS settings are stored). Usually this jumper is located near the battery on the motherboard, but to be completely sure, it is advisable to refer to the instructions from the motherboard. On some motherboards, instead of a jumper, there are simply two contacts that need to be closed with a metal object, such as a screwdriver, to reset the CMOS.

If your board has a jumper, then to clear CMOS, turn off the computer, install the jumper so that it closes the jumper contacts, and press the computer power button. Your computer will not boot, but your CMOS settings will be reset. Remove the jumper and turn on the computer again. You will most likely see a screen asking you to press F1 to set the BIOS settings. If you are happy with the default settings, press F1 and select ‘Save and exit’ from the BIOS menu. After this, the computer will boot as usual, except for the BIOS password.

If you don't know where the required jumper is located on your board or if it doesn't exist at all, which is quite possible, you'll have to go a different route. Each motherboard has a battery that powers the CMOS memory, allowing it to store information. As a rule, this is a standard CR2032 battery.

To clear CMOS, turn off the computer and remove the battery (you may need a thin screwdriver). After 5-10 minutes, replace the battery and turn on the computer. The BIOS will be set to default settings and there will be no password. To continue booting, you will need to press the F1 key, and if you are satisfied with the default settings, select the ‘Save and exit’ item in the BIOS menu that appears.

As you can see, all this is very simple on a desktop computer, but with a laptop, the BIOS password can become a serious problem. Due to the frequent theft of laptop computers, manufacturers have made it almost impossible to gain access without passing the password. So, if you have forgotten your laptop's BIOS password, most likely you will have to contact the manufacturer's service center.

What to do if you forgot your Windows password?

If circumstances have developed in such a way that you have forgotten your Windows password, then we recommend that you reset it using the built-in account called Administrator. This is done in safe mode, while booting or rebooting your PC.

To restore access to your computer, you will just need to press F8 and in the menu that has already opened, in which you will be presented with some additional options for loading your operating system, you will have to select the aforementioned “Safe Mode”. Next, you will need to select a built-in account, which, by the way, by default, cannot be protected by any password.

If you did everything correctly, since you strictly followed the above sequence of actions, then while still on the Desktop, you should see a window with a message that Windows is running in the “Safe Mode” you need, which is as simplified as possible. You will need to click “Yes” and go to Control Panel - User Accounts, where there is an icon for the account for which you want to reset the password. On the left, you must select “Change Password” and in the appropriate window enter and then confirm a new password. Ultimately, you will need to restart your PC for the above changes to take effect.

How to crack Windows password on a computer or laptop?

In order to do this, you will have to follow the following sequence of actions:

  1. Prepare a CD or flash drive on which a special set of recovery programs intended to restore Windows should be recorded. You will need to insert it into the drive or into the appropriate port during the subsequent reboot of the computer. You can prepare this package of resuscitation programs yourself by downloading programs intended for separating, saving and restoring data, or you can download some ready-made RBCD 10.0, for example;
  2. When starting the PC, in order to enter the BIOS, press the “DELETE” button. There we will need to change the installation priority and assign the computer to boot from the CD-ROM. After this, we visit our boot disk in the drive and restart the PC;
  3. Having entered the recovery disk, which should appear after the package of resuscitation programs has been downloaded, we must select the edited copy of Windows and go to the “System Restore” mode - the section that will be located at the very bottom of the page;
  4. We look for the command line and enter “regedit” there (we look for it in the dialog settings of the same window). We find and then select the HKEY_LOCAL_MACHINE section, in which we need to select File, and then Load hive;
  5. Open the “SAM” file and select the section - HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4. Double-click on the F key located there and go to the very first value located in the line, which we will need to replace with the number 10;
  6. In the same section, select “File”, and then “Load Hive”. Click “Yes” to confirm unloading the bush. We close the registry editor, thus completing the installation process, take out the flash drive or disk and reboot the computer.

How to find out your computer password?

The question: how to crack a password on a computer still remains relevant. Unfortunately, it seems possible to actually find out the password from a computer only by choosing it correctly manually. Therefore, if you are not ready to spend several hours of your free time on this process, we strongly recommend that you simply reset it and come up with some new one.

Again, it’s much easier to just reset the password and come up with a new one afterwards. However, if you specifically need to find out the password, we recommend that for these purposes you use a program called, from the image of which you will need to make a boot disk. Having correctly configured the BIOS boot from the drive and installed this program, immediately upon entering the Desktop, a window will open in which you can see user names, including the Administrator, as well as passwords for their accounts.

When wondering: what to do if you forgot the password from your own PC, it is not at all necessary to use the above methods for restoring it. You can also reset your password in the Windows 7 operating system using the Net User command. To do this, while rebooting the PC you will need to press F8. Thus, you can open a Menu that allows you to make additional options for loading this operating system, in which you will need to select not just “Safe Mode,” but one that also supports the command line. While in it, you will need to select the built-in Administrator account and in the Command Interpreter window, immediately after this, system prompts will appear where you will need to enter net user “username” “password”.


We assume that you yourself understand that instead of “username” you will need to enter the name of your local user account, and instead of “password” you will need to enter a new password. If you did everything correctly, then in order to close the window, you will need to enter exit on the command line and restart the PC.

How to reset your password on Windows 8?

In the case of this operating system, things are much simpler! You can reset your password on Windows 8 as follows:

  • On the login screen, you will need to click on the special power icon, which is located in the lower right corner of your screen;
  • Next, you will need to press the Shift key and click “Restart”;
  • Click "Troubleshoot";
  • Click Reset PC;
  • Click “Next” and the system will automatically reboot in order to begin preparations for resetting the password.

How to reset your password on Windows 10?

It is not so difficult to reset the password for Windows 10 users, of course, provided that they have access to the email or phone to which their account was linked. Otherwise, you will have to reset the password from the flash drive, as already described above.

How to reset Windows 7 administrator password?

The best way to reset the Windows 7 administrator password is through the Windows Command Interpreter. Follow the following sequence of actions:

  1. First, launch it. You can do this by following the following path: Start - Run - Run the program - cmd. In the Command Interpreter menu that opens, you will need to enter: control userpasswords, after which a window called “User Accounts” will open;
  2. Select the account for which you want to reset the password and do not forget to uncheck the box next to “Require username and password”;
  3. In the window that opens, you will be required to enter and then confirm a new password. Next, in the command boot window you will need to enter Exit and restart the PC as usual.

View the passwords that Windows stores

In addition to the access passwords of various users, Windows also stores a number of others, no less important: the password for connecting to the Internet, passwords for mailboxes or access to websites. As a rule, there are quite a lot of them, so it is quite natural that they are forgotten over time.

The operating system offers an “autofill” function for passwords and other frequently entered information in browsers (Google Chrome, Yandex Browser, Opera (Blink), Firefox, Explorer 11, etc.). So it is not uncommon for a user to enter a password once, and after a few months, naturally, cannot remember it. Everyone understands that important passwords need to be written down, but not everyone does this. And if you no longer remember the password, how can you find it out, since it is displayed as a series of asterisks: ******?

The solution is offered by programs from different manufacturers that can obtain the password from this string of asterisks. There are quite a lot of freely available programs for decrypting Windows passwords or hidden passwords from input lines in various browsers.

We will use a program from Passware. This is an easy-to-use, freely distributed program that analyzes passwords hidden by asterisks and reports them to you. She is very easy to work with. Just highlight the password line and click the ‘recover’ button.


Of course, there are also commercial versions of programs, which, as a rule, have a greater range of functions. For example, Password Recovery Toolbox scans the system and identifies saved passwords, data saved for automatic filling, Outlook Express passwords, Internet connection passwords, etc. This information is then presented in a convenient form. A few more alternatives to the programs described above: , or Password Viewer.

Windows XP user passwords

Windows XP stores user passwords in a modified form. For example, the password "password" would be stored as a string like this: 'HT5E-23AE-8F98-NAQ9-83D4-9R89-MU4K'. This information is stored in a file called SAM in the C:\windows\system32\config folder.

This portion of the SAM file is encrypted by the syskey system utility to improve password security. The data necessary to decrypt the information after syskey is stored in the system file in the same folder. But this folder is not available to any user. Only the operating system itself has access to it during its operation. You can access the SAM and system files only when running a different operating system or by connecting the drive to another Windows computer.

All versions of Windows XP have an "administrator" account. This name gives the user full access to the system and the ability to reset the passwords of all other users. This can save you if for some reason you cannot log in with your regular user password. The specifics of using the administrator password depend on the version of Windows XP: XP Professional.

The administrator password is set during installation of the operating system. If you wrote it down or just pressed enter and left it blank, you can easily log in as an administrator and reset user passwords. To log in to the system in administrator mode, on the system welcome screen, press CTRL+ALT+DEL twice, a window will appear for entering the administrator password.


When the computer boots, go to ‘start\control panel\user accounts’ and change the required password. Since you are already here, this is a good opportunity to correct your mistake if you left the administrator password blank. In addition, it is advisable to change the name of the ‘administrator’ account. This name is known to everyone and is the first name used to gain access to your computer. To change the account name, right-click on 'my computer' and select 'manage'. Expand 'local users and groups' and open the 'users' folder. Right-click on the 'administrator' entry and edit it.
XP Home.

This system will not allow you to simply access your computer in administrator mode. First, you will need to boot your computer into crash protection mode. To do this: restart your computer; immediately after testing the BIOS, press F8 several times; in the menu that appears, select ‘start Windows XP in safe mode’ (boot Windows XP in crash protection mode). When the computer boots, log in with the username ‘administrator’. There is no default password. You can now change user passwords by going to 'start\control panel\user accounts'. When you're done, restart your computer as usual.
Creating a password reset disk

Windows XP allows you to write information to a regular floppy disk, which provides the ability to reset your password. Naturally, if you have already forgotten the password and cannot access the system, then you will not be able to create any disk, but it is worth creating such a floppy disk in advance to protect yourself from such accidents.

To create a floppy disk: go to ‘start\control panel\user accounts’ (start\control panel\user accounts); select the name under which you are logged in; In the related tasks menu, select ‘prevent a forgotten password’; follow the instructions of the wizard that starts.

To reset passwords using a floppy disk: if you enter the login password incorrectly, the system will ask whether you have forgotten it; At this point, you will be able to use your floppy disk by following the operating system's step-by-step instructions.

Be careful: If you used the built-in capabilities of Windows to encrypt files and folders, but did not install the operating system update (service pack 1), removing the password will result in the loss of encrypted information.

Utilities for changing passwords Windows XP/7/8/10

There are special utilities that allow you to edit or reset Windows XP/7/8/10 user passwords. The principle of most of them is to load a minimal version of an alternative operating system, such as DOS or Linux, under which you can access files with passwords.

An example of such a utility can be found at this address: http://home.eunet.no/~pnordahl/ntpasswd/ Instructions for operation, as well as files for creating a bootable Linux disk, are available on the same site.

Please note that if you have used the operating system's functions to encrypt files and folders, changing the password using any program will cause you to lose access to the encrypted data. In this case, the following method can help, allowing you not to replace the forgotten password with a new one, but to find out the old one.

Selection and decryption of passwords

If nothing else helps, but you have physical access to the computer, then all is not lost. You can rewrite the config and SAM files and try to decrypt the passwords stored in them using special third-party utilities. As we already said, for this you will have to use an alternative operating system, such as DOS or Linux. And when the files are at your disposal, you can use one of the programs for decrypting passwords, for example, LC4 or.

You will need:

  1. Access to another computer.
  2. At least two empty floppy disks.
  3. An archiver designed to work with the command line, for example, RAR.
  4. A DOS or Windows 98 boot disk (an image of the required disk can be obtained at http://www.bootdisk.com/) or a minimal version of Linux (for example, Knoppix). There is no need for boot disks if you can simply connect your hard drive to another computer. If you are using a DOS boot disk and the partitions on your hard drive use the NTFS file system, then to access them you will need a program that allows you to view NTFS partitions under DOS, such as NTFSDOS.
  5. Program for obtaining passwords. We recommend using , as the beta version of this program is free, and the free version of LC4 is very limited.

Using a bootable USB flash drive:

  1. If your hard drive has NTFS partitions, copy the NTFSDOS file to your bootable USB flash drive.
  2. Copy the archiver (RAR) to the bootable USB flash drive.
  3. Boot your computer from this flash drive. If there are partitions with NTFS, type the NTFSDOS command, this program will show which letter is assigned to your system drive, and you will need to use it instead of the letter C in the next step.
  4. Place system files with passwords in the archive. For example, if you are using the rar32 archiver, the corresponding command will look like this: Rar32 a -v a:\systemandsam c:\windows\system32\config\system c:\windows\system32\config\sam If the files do not fit on one flash drive, the archiver will ask you to insert a second one.

Hacking passwords

Each program you select will display a list of accounts detected in the SAM file. Select those for which you need to define passwords. If you are using , select Attack type: Brute-force. If you used only numbers in your password, check the ‘all digits (0-9)’ box. Start the password recovery process using the command from the Recovery menu.

Password guessing can last from 10 minutes to several hours, or even several days, and may fail. Especially if the password uses letters in different cases, numbers and special characters.

This is a good way to check the strength of your passwords. If you just want to check your password, follow the steps above and see how long it takes to guess it.

Windows password cracking programs

There are a huge number of software tools that can help you crack your Windows password. Apart from the above-mentioned program, there is also Windows Admin Password Hack. But, unfortunately, it can no longer be called current, since it only works in Windows 2000/XP. Its closest replacement is MultiBoot 2k10, which is essentially a feature-rich boot disk.

conclusions

In any case, if one of your loved ones forgot the password for Windows 7, or you yourself were forced to face this, do not despair, there are plenty of solutions to this problem. Well, so that you no longer have questions: how to crack a password on a laptop, we strongly recommend that you save them somewhere, in notes inside your own smartphone, for example.

We hope you don't have to resort to the methods we've described. To avoid this need, remember to write down all important passwords. And if there is a real need to protect information on your computer, then use passwords made of characters in both registers and numbers and do not use ordinary words. In this case, your passwords will be very difficult to crack.

3 more useful articles:

    A program that checks the strength of system user passwords. This utility is used by network administrators to calculate users with...

    A simple utility that allows you to display passwords hidden by asterisks. Compatible with all browsers, including...

    Windows Repair is a rare type of program that can rid your personal computer of almost all…

Did you like the article? Share with your friends!
Was this article helpful?
Yes
No
Thanks for your feedback!
Something went wrong and your vote was not counted.
Thank you. Your message has been sent
Found an error in the text?
Select it, click Ctrl + Enter and we will fix everything!