Login registration forgot password download file step. An easy way to reset an account password for any version of Windows! View passwords that Windows stores

A fairly common problem is to recover a password that you forgot. I will not write why this happens, but I wrote about it in articles and. But what if you have a different version of the system? To do this, it will be easier to use a program that works in versions of Windows from 2000 to 8.

Reset windows password using Lazesoft program - Recover My Password .

You can download a free program to disable the Windows password by going to.

Features of the password reset program:

  • Password recovery.
  • Recovers the Administrator account password.
  • Detects all operating systems installed on the computer and allows you to choose from which to recover (or reset) the password.
  • Unlocks accounts.
  • Includes accounts.
  • Disables accounts.
  • Disables the password expiration option.
  • Can find product key, broken OS.
  • The program is in English, but the interface is convenient and understandable.

    List of supported operating systems:

  • Windows 2000 SP4
  • Windows XP
  • Windows 2003
  • Windows Vista
  • Windows 2008
  • Windows 7
  • Windows 8

    The program is designed to burn a boot disk. With its help, you can not only record to a CD / DVD disc, but you can also burn it yourself to a disc or USB flash drive.

    Removing the Windows login password.


    choose one of three ways: via disk, USB or create an ISO.


    Of course, the flash drive must be formatted without your data.


    and click "Commit"


    We are waiting for the appearance of this inscription, which "tells" us that everything is done and now we need to boot from the device. You can read right there in the window how to boot from a disk or from a USB flash drive (only the site in English will open).


    We boot from our device (in this case, from a USB flash drive).


    I remind you that in order to boot from a USB flash drive or disk, you need to press at system startup f2 or del(depending on BIOS version)
    and choose in Boot divce priority your device.


    Tax. Loaded. Now click on this field and select the system


    Next, choose what we want to do with the password.
  • Today we will consider a situation that many computer users have already encountered and / or may still encounter. Namely, what to do if you forgot the password to turn on the computer. This can happen to anyone. You can also forget or lose a note with a password in a jiffy. Especially when this password often has to be changed, as some users do (for example, mothers trying to limit the time their children spend on the computer).

    So, today we will consider one of the ways to effectively solve this problem. Of course there are many methods resetting or recovering (or cracking) a forgotten Windows login password or user unlock. Gradually I will add descriptions and others.

    This method is distinguished by its versatility. I.e, This method of resetting a forgotten password from a computer is suitable for various Windows operating systems : 2000, XP, Vista, 7, Server 2003, Server 2008, etc.

    Let's use the utility.

    Accordingly, in the first case, we write the image file to disk (we read how to burn the iso image to disk), in the second, we create a bootable USB flash drive (in this case, we simply copy all the files of their archive to a blank USB flash drive). Choose which option is more convenient for you.

    After this is done, we insert our disk or flash drive into the computer (we need to boot from one of these media) and turn it on. If your operating system still starts and asks you to enter forgotten password, which means that you will have to conjure a little more to run the utility from a disk / flash drive. Read how to boot from external media.

    If such a picture appears on the screen, then everything was done correctly, and you managed to load Offline NT Password and Registry editor from a disk / flash drive.

    Click Enter and we are waiting. Now the program prompts us to select the partition on which the operating system is installed (in other words, where we will reset the password). The disk is selected by entering the desired number. On the screen, we are prompted how many sections the program sees at the moment, and what volumes they have. Actually, this is the only information available to us here about the sections, so we can only focus on it. But don't worry, if you select the wrong partition by mistake, the utility simply won't be able to clear the password and you'll be returned to this menu where you can enter a different partition number and try again.

    In my case, two partitions are displayed: 1 - 10.7 GB, 2 - 5490 MB. If you remember how big your Local drive C , then choose a partition that has a similar size. I select section 1. I enter a number from the keyboard 1 and press Enter .

    Next, you need to specify the directory where the file is located. SAM(keeping the registry branch). The program itself offers us a default directory ( Windows/System32/config ), where this file is usually located. We agree, click Enter .

    Next, we are asked to choose what action we want to perform. Enter a number 1 , which corresponds password reset (password reset), and press Enter .

    The next step is also to select the desired action. Enter a number 1 - change accounts and passwords (Edit user data and passwords ). Click Enter .

    Before us appears a plate, which lists all usernames (Username) and them identifiers (RIDs) . The program prompts you to enter a username from the list for which you want to reset the password. The program immediately offered me Admin- It is on this account that I want to erase the password. So I just click Enter .

    Retreat. Of course, you can enter another username, but it is probably better to unlock the administrator account, and only then change passwords for everyone who needs it.

    If your username is written in Russian, then normally it will not be reflected due to the Cyrillic alphabet. In this case, instead of the username, specify it RID in the following form: 0xRID. That is, in my case: 0x01f4. Click Enter .

    Now the program offers us the following options for the selected account: 1 - clear the password, 2 - change the password, 3 - make the user an administrator, 4 - unlock the account, q - exit and return to choosing an account. Enter 1 and press Enter .

    Password removed! The job is done, it remains to exit the application. Enter exclamation mark and click Enter .

    Enter q and click Enter .

    We confirm the changes. Enter y and press Enter .

    We refuse to continue working in Offline NT Password and Registry editor and enter n , then press Enter .

    We remove the disk from the wire or the USB flash drive from the usb socket, restart the computer and enjoy the result. Windows login password reset!

    Naturally, the article is intended to help those who really forgot password and would have no other choice but to reinstall the system. Under no circumstances is the information provided can not use for any harmful purposes.

    What should I do if I forgot my computer password? This guide will tell you what to do if you forget windows password and how to solve this problem without reinstalling the operating system. In addition, we will consider other possible problems with passwords. The Windows 10 and Windows 7 operating systems have improved security features compared to earlier Windows XP/2000 systems.

    By the way, you may have one of the frequently used passwords set on your PC, full list popular passwords, see -.

    The latest versions of windows use a more efficient password system designed for business use so that no one without the necessary authority can access information on your computer. This is a double-edged sword. Most users forget some important password at least once. And then the user / owner of the information becomes the "enemy without access rights" for his computer.

    Naturally, for every protection method there is a way to bypass it, especially if you have physical access to the computer.

    In this article, we will look at various methods to protect your computer with a password and how to bypass them. We will start not with user account passwords, but with equally important passwords, such as BIOS passwords.

    How to "bypass" the BIOS password?

    BIOS password- one of the oldest ways to protect your computer from unauthorized access and one of the most common. Why? This is one of the most effective means if the user does not have access to system unit. Otherwise, it's like locking the house with a lot of locks and leaving the window open.

    The default BIOS settings on all motherboards do not store password information. So all that needs to be done to remove the BIOS password is to simply reset the current settings, restoring the default configuration. But remember that resetting the current BIOS settings will destroy not only the password, but also all those settings that you set yourself.

    There are two ways to reset BIOS settings. Most motherboards have a special jumper to clear the CMOS (memory that stores BIOS settings). This jumper is usually located near the battery on system board, but for complete certainty it is advisable to refer to the instructions from the motherboard. On some motherboards instead of a jumper, there are just two contacts that need to be closed with a metal object, such as a screwdriver, to reset the CMOS.

    If your board has a jumper, then to clear the CMOS, turn off the computer, install the jumper so that it closes the jumper contacts, and press the computer's power button. Your computer will not boot, but the CMOS settings will be reset. Remove the jumper and turn on the computer again. Most likely, you will see on the screen a request to press F1 to set the BIOS parameters. If you're happy with the default settings, press F1 and select 'Save and exit' from the BIOS menu. After that, the computer will boot as usual, except for the BIOS password.

    If you don't know where the required jumper is located on your board, or there is none at all, which is quite possible, you will have to go the other way. Each system board has a battery that powers the CMOS memory, allowing information to be stored. As a rule, this is a standard CR2032 battery.

    To clear the CMOS, turn off the computer and remove the battery (you may need a thin screwdriver). After 5-10 minutes, replace the battery and turn on the computer. The BIOS will be set to default settings and there will be no password. To continue loading, you will need to press the F1 key, and if you are satisfied with the default settings, select the 'Save and exit' item in the BIOS menu that appears.

    As you can see, all this is very simple on a desktop computer, but with a laptop, the BIOS password can become a serious problem. Due to the frequent theft of laptops, manufacturers made sure that access without a password was almost impossible. So, if you forgot the BIOS password for your laptop, most likely you will have to contact service center manufacturer.

    What to do if you forgot your Windows password?

    If circumstances have developed in such a way that you have forgotten your Windows password, then we recommend that you reset it using a built-in account called Administrator. This is done in safe mode, while loading or restarting your PC.

    To restore access to your computer, you will simply need to press F8 and in the menu that has already opened, in which some additional options for loading your operating system will be presented to your attention, you will have to select the aforementioned " Safe mode". Next, you will need to select the built-in account, which, by the way, cannot be protected by any password by default.

    If you did everything correctly, since you exactly followed the above sequence of actions while still on the Desktop, you should knock out a window with a message that Windows is working in the “Safe Mode” you need, which is as simplified as possible. You will need to click "Yes" and go to Control Panel - User Accounts, where the icon of the account is located, the password from which you yourself want to reset. On the left, you must select the “Change password” item and enter in the corresponding window, and then confirm the new password. Ultimately, for the aforementioned changes to take effect, you will need to restart your PC.

    How to crack a Windows password on a computer or laptop?

    In order to do this, you will have to follow the following sequence of actions:

    1. Prepare a CD or flash drive, which should contain a special set of resuscitation programs intended for Windows recovery. You will need to insert it into the drive or into the appropriate port during the subsequent reboot of the computer. You can prepare this package of resuscitation programs yourself by downloading programs there that are intended for separating, saving and restoring data, or you can download some ready-made RBCD 10.0, for example;
    2. During PC startup, in order to enter the BIOS, press the "DELETE" button. There we will need to change the installation priority and assign the computer to boot from the CD-ROM. After that we visit our boot disk in the drive and restart the PC;
    3. Having entered the resuscitation disk in me, which should appear after the resuscitation software package has been loaded, we must select the edited copy of Windows and go to the “System Restore” mode - the section that will be at the very bottom of the page;
    4. We are looking for the command line and enter “regedit” there (we are looking for it in the dialog settings of the same window). We find, and then select the HKEY_LOCAL_MACHINE section, in which we need to select File, and then Load hive;
    5. Open the "SAM" file and select the section - HKEY_LOCAL_MACHINE\hive_name\SAM\Domains\Account\Users\000001F4. Double-click on the key F placed there and go to the very first value in the line, which we will need to replace with the number 10;
    6. In the same section, select "File", and after that "Load Hive". Click "Yes" to confirm the unloading of the hive. We close the registry editor, finish the installation process in this way, take out the USB flash drive or disk and restart the computer.

    How to find out the password from the computer?

    Question: how to crack a password on a computer remains relevant to this day. Unfortunately, it seems possible to really find out the password from a computer only by choosing it correctly manually. Therefore, if you are not ready to spend a few hours of your free time on this process, we strongly recommend that you just reset it and come up with some new one.

    Again, it's much easier to just reset your password and come up with a new one after. Nevertheless, if you just need to find out the password, we recommend that you use a program for this purpose, which is called, from the image of which you will need to make a boot disk. Having correctly configured the BIOS to boot from the drive and installing this program, immediately upon entering the Desktop, you will see a window in which you can see the usernames, including the Administrator, as well as passwords from their accounts.

    Asking the question: what to do if you forgot the password from your own PC, it is absolutely not necessary to use the above methods of recovering it. Resetting the password in the operating room Windows system 7 can also be produced using net commands user. For this case, while restarting the PC, you will need to press F8. Thus, you can open a Menu that allows you to carry out additional boot options for this operating system, in which you will need to select not just "Safe Mode", but one that would also support the command line. While in it, you will need to select the built-in Administrator account and in the Command Interpreter window, immediately after that, the system prompts will appear, where you will need to enter net user "username" "password".


    We assume that you yourself understand that instead of "username" you will need to enter the name of your local user account, and instead of "password" you will need a new password. If you did everything correctly, then in order to close the window, you will need to write on the command line: exit and restart the PC.

    How to reset password on Windows 8?

    In the case of this operating system, things are much simpler! Resetting the password on Windows 8 can be done as follows:

    • On the login screen, you will need to click on the special power icon, which is located in the lower right corner of your screen;
    • Next, you will need to press the Shift key and click "Reboot";
    • Click "Troubleshooting";
    • Click "Reset PC";
    • Click "Next" and the system will automatically reboot in order to start preparing for a password reset.

    How to reset password on Windows 10?

    It is not so difficult to reset the password for Windows 10 users, of course, provided that they have access to e-mail, or to the phone to which their account was linked. Otherwise, you will have to reset the password from the flash drive, as described above.

    How to reset the Windows 7 administrator password?

    Resetting the Windows 7 administrator password is best through the Interpreter Windows commands. Observe the following sequence of actions:

    1. First, run it. You can do this by adhering to the following path: Start - Run - Run the program - cmd. In the Command Interpreter menu that opens, you will need to enter: control userpasswords, after which you will have a window called "User Accounts";
    2. Select the account from which you want to reset the password and do not forget to uncheck their item "Require username and password";
    3. In the window that opens, you will be required to enter, and then confirm a new password. Next, in the command boot window, you will need to enter Exit and restart the PC as usual.

    View passwords that Windows stores

    In addition to access passwords for various users, Windows also stores a number of other equally important ones: Internet connection password, passwords mailboxes or access to websites. There are usually quite a lot of them, so it is quite natural that they are forgotten over time.

    The operating system offers an "auto-complete" feature for passwords and other frequently entered information in browsers ( Google Chrome, Yandex.Browser, Opera (Blink), Firefox, Explorer 11, etc.). So it is not uncommon for a user to enter a password once, and after a few months, of course, he cannot remember it. Everyone understands that important passwords need to be written down, but not everyone does this. And if you no longer remember the password, how can you find it out, because it is displayed as a series of asterisks: ******?

    The solution is offered by programs from different manufacturers that can get the password from this string of asterisks. There are quite a lot of freely distributed programs for decrypting Windows passwords or hidden passwords from input lines in various browsers.

    We will use a program from Passware. It's an easy-to-use, free program that parses passwords hidden by asterisks and tells them to you. It is very easy to work with her. It is enough to highlight the line with the password and click the 'recover' button.


    Of course, there are also commercial versions of programs, which, as a rule, have a large set of functions. For example, Password Recovery Toolbox scans the system and detects saved passwords, data saved for autofill, Outlook Express passwords, Internet connection passwords, etc. This information is then presented in a convenient form. A few more alternatives to the programs described above:, or Password Viewer.

    Windows XP user passwords

    Windows XP stores user passwords in a modified form. For example, the password "password" would be stored as a string like this: 'HT5E-23AE-8F98-NAQ9-83D4-9R89-MU4K'. This information is stored in a file called SAM in the C:\windows\system32\config folder.

    This part of the SAM file is encrypted with the syskey system utility to improve password security. The data needed to decrypt the information after the syskey is stored in the system file in the same folder. But this folder is inaccessible to any of the users. Only the operating system itself has access to it during its operation. The SAM and system files can only be accessed by running a different operating system or by connecting the drive to another Windows computer.

    Everything Windows versions XP have an "administrator" account. This name gives the user full access to the system and the ability to reset the passwords of all other users. This can save you if for some reason you cannot log in with your regular user password. The specific use of the administrator password depends on the version of Windows XP: XP Professional.

    The administrator password is set during the installation of the operating system. If you write it down or just hit enter and leave it blank, you can easily log in as an administrator and reset user passwords. To log in in administrator mode, press CTRL+ALT+DEL twice on the welcome screen, a window for entering the administrator password will appear.


    When the computer boots, go to ‘start\control panel\user accounts’ (start\control panel\user accounts) and change the required password. Since you are already here, this is a good opportunity to correct your mistake if you left the administrator password blank. In addition, it is desirable to change the name of the 'adminisrator' account. This name is known to everyone and is the first one used to gain access to your computer. To change the account name, right-click on 'my computer' and select 'manage'. Expand 'local users and groups' and open the 'users' folder. Right click on the 'administrator' entry and edit it.
    XP home.

    This system will not let you just get access to the computer in administrator mode. First you need to boot your computer into failsafe mode. To do this: restart your computer; immediately after testing the BIOS, press F8 several times; in the menu that appears, select ‘start Windows XP in safe mode’ (boot Windows XP in failsafe mode). When the computer boots up, log in with the username ‘administrator’. There is no default password. You can now change user passwords by going to ‘start\control panel\user accounts’ (start\control panel\user accounts). When you're done, restart your computer in the usual way.
    Create a password reset disk

    Windows XP allows you to write information to a regular floppy disk that allows you to reset your password. Naturally, if you have already forgotten the password and cannot access the system, then you will not be able to create any disk, but it’s worth getting such a floppy disk in advance to protect yourself from such accidents.

    To create a floppy: go to ‘start\control panel\user accounts’ (start\control panel\user accounts); select the name under which you are logged in; select ‘prevent a forgotten password’ from the related task menu; follow the instructions of the launched wizard.

    To reset passwords using a floppy disk: if you enter the password incorrectly when logging in, the system will ask if you have not forgotten it; at this point you will be able to use your floppy by following step by step instructions operating system.

    Be careful: if you used the built-in Windows file and folder encryption capabilities, but did not install the operating system update (service pack 1), deleting the password will result in the loss of encrypted information.

    Utilities for changing passwords Windows XP/7/8/10

    There are special utilities that allow you to edit or reset passwords for Windows XP/7/8/10 users. Most of them work by loading a minimal version of an alternative operating system, such as DOS or Linux, under which you can access files with passwords.

    An example of such a utility can be found at this address: http://home.eunet.no/~pnordahl/ntpasswd/ Operating instructions, as well as files for creating a Linux boot disk, are available on the same site.

    Please note that if you have used the file and folder encryption functions of the operating system by changing the password using any program, you will lose access to encrypted data. In this case, the following method can help, which allows you not to replace the forgotten password with a new one, but to find out the old one.

    Selection and decryption of passwords

    If nothing else helps, but you have physical access to the computer, then all is not lost. You can overwrite the config and SAM files and try to decrypt the passwords stored in them using special third-party utilities. As we have already said, for this you will have to use an alternative operating system such as DOS or Linux. And when the files are at your disposal, you can use one of the password decryption programs, for example, LC4 or .

    You will need:

    1. Access to another computer.
    2. At least two blank floppy disks.
    3. An archiver designed to work with the command line, for example, RAR.
    4. A DOS or Windows 98 boot disk (obtain an image of the required disk at http://www.bootdisk.com/) or a minimal version of Linux (such as Knoppix). There is no need for boot disks if you can simply connect your HDD. If you are using a DOS boot disk and the partitions on your hard disk are using file system NTFS, then to access them you will need a program that allows DOS to view partitions in NTFS format, for example, NTFSDOS.
    5. Program for obtaining passwords. We recommend using , since the beta version of this program is free, and free version LC4 is very limited.

    Using a bootable flash drive:

    1. If your hard drive has NTFS partitions, copy the NTFSDOS file to your bootable flash drive.
    2. Copy the archiver (RAR) to a bootable USB flash drive.
    3. Boot your computer from this flash drive. If there are partitions with NTFS, type the NTFSDOS command, this program will show which letter is assigned to your system drive, and you will need to use it instead of the letter C in the next paragraph.
    4. Archive system files with passwords. For example, if you use the rar32 archiver, the corresponding command will look like this: Rar32 a -va:\systemandsam c:\windows\system32\config\system c:\windows\system32\config\sam will ask you to insert the second one.

    Password cracking

    Each of the programs you select will list the accounts found in the SAM file. Select those for which you need to define passwords. If you are using , select Attack type: Brute-force. If you used only numbers in your password, check the box ‘all digits (0-9)’. Start the password guessing process using the command from the Recovery menu.

    Password guessing can last from 10 minutes to several hours, or even several days, and may fail. Especially if the password uses mixed case letters, numbers and special characters.

    This good way checking the strength of their passwords. If you just want to check your password, follow the steps above and see how long it takes to guess.

    Programs for cracking a password in Windows

    There are a huge number of software tools that can help you crack a password in Windows. In addition to the above program, there is also a Windows Admin Password Hack. But, unfortunately, it is no longer possible to call it relevant, since it only works in Windows 2000/XP. Its closest replacement is MultiBoot 2k10, which is essentially a feature rich boot disk.

    conclusions

    In any case, if one of your loved ones forgot the password on Windows 7, well, or you yourself were forced to face this - do not despair, there are a lot of solutions to this problem. Well, in order for you to no longer have questions: how to crack a password on a laptop, we strongly recommend that you save them somewhere, in notes inside your own smartphone, for example.

    We hope that you will not have to resort to the methods we have described. To avoid such a need, remember that all important passwords must be recorded. And if there is a real need to protect information on your computer, then use passwords from characters in both cases and numbers and do not use ordinary words. In this case, your passwords will be very difficult to crack.

    3 more helpful articles:

      A program that checks the strength of system user passwords. This utility is used by network administrators to calculate users with ...

      A simple utility that allows you to display hidden by asterisks passwords. Compatible with all browsers, including…

      Windows Repair is a rare type of program that can save your Personal Computer from almost everyone...

    Unlike Windows 10, where you can reset your account ID over the Internet, Windows 7 only has local accounts that are not connected to the Internet. In this article, we will describe methods on how to reset a password on Windows 7. Standard password reset methods require the use of pre-recorded reset data on a floppy disk or flash drive, we will not consider them, since almost no one backs up the password. Unlike most articles where you need to perform actions with the registry or enter long commands on the command line, we will describe in simpler and easier ways. These methods are suitable for any computer and will also be relevant on a laptop (preferably with Secure Boot turned off).

    How to reset a user account password on a Windows 7 computer if you have access to the system

    The 1st option, let's say you have 2 accounts with administrator rights on your computer, you have lost access to one of them. The main feature is the Administrator rights on the account from which the recovery will be performed. If you do not have Administrator rights, go to the next option.

    Do the following:


    • Try logging in with a new password (or without it).

    As we can see, there is nothing complicated, but if there is no access to the system, this complicates this situation a little, so we move on to the next option.

    How to recover a password on a Windows 7 computer without access to the system

    2nd option, in order to access the command line, we need to access the system data, but we cannot log in, so we need the installation Windows media(Windows 7, 8 or 10 doesn't matter) Live CD, to access the recovery environment.
    Previously, there was a way to perform a recovery without installation media, but the problem has been fixed with system updates. Only a small part of users have such an opportunity, so we will not consider it.

    Procedure:

    • Boot from installation media or Live CD

    • Choose System Restore

    • We open command line
    • We are met by a command line sent to X: \ Sources - this is the data from the installation media. To access system data, type notepad and press Enter.
    • Notepad will open, where you need to click File - Open

    • Explorer will open, where we need to set the File type - All files and go to system disk, in the case of the example, this is the disk marked with the letter D

    • We pass Windows - System32 and you need to do the following: Find the files cmd (Command line) and osk (On-screen keyboard) and rename them as follows - osk - osk.old and cmd - osk. Thus, we will replace the On-Screen Keyboard with the Command Prompt, which can be called up through the login window.

    • We restart the computer and get to the login screen. In the lower left corner, click on the Ease of Access button and check the box for Entering text without a keyboard (on-screen keyboard) and click OK.
    • The Command Prompt window will open.

    • Now we repeat the points from the previous version:
    net user [name]

    Net user [name] “”

    How to reset the Windows 7 administrator password

    On Windows, it is possible to enable the built-in administrator account with the following command:

    Net user Administrator /active:yes

    This command can be entered at point 10 of the 2nd stage, then, in addition to the user profile, the Administrator profile will also appear.

    In some cases, it may already be with a given password. Therefore, if you were wondering how to recover the administrator password on Windows 7, then the following commands will help you:

    Net user Administrator(Administrator for English version)

    Net user Administrator(Administrator for English version) “”

    Have a great day!

    If you needed a bootable (although not necessary) USB flash drive to reset your Windows 7, 8 or Windows 10 password, in this guide you will find 2 ways to make such a drive and information on how to use it (as well as some of the limitations inherent in each of them). Separate guide: (using a simple bootable USB flash drive with the OS).

    I also note that I have described the third option - installation flash drive or the Windows distribution disk can also be used to reset the password on an already installed system, which I wrote about in the article (should be suitable for everyone latest versions OS starting from Windows 7).

    I first successfully used the Online NT Password & Registry Editor utility about 10 years ago and since then it has not lost its relevance, not forgetting to update it regularly.

    This free program can be placed on a bootable flash drive or disk and used to reset the password of a local account (and not only) Windows 7, 8, 8.1 and Windows 10 (as well as previous versions OS from Microsoft). If you have one of the latest versions and at the same time you use not a local, but an online Microsoft account for logging in, using Online NT Password & Registry Editor you can still access your computer in a workaround (I will also show you).

    Warning: Resetting the password on systems using EFS file encryption will render those files unreadable.

    And now a guide to creating a bootable password reset flash drive and instructions for using it.

    Note: if for some reason this method did not work, then you can download ISO image this utility and (using the SysLinux bootloader).

    So, the USB drive is ready, connect it to the computer where you need to reset the password or access the system in another way (if you use a Microsoft account), put it in and start taking action.

    After loading, the first screen will prompt you to select options (in most cases you can just press Enter without selecting anything. If this is the case, then use one of the options by entering the specified parameters, for example, bootirqpoll(after that press Enter) if IRQ-related errors occur.

    The second screen will show a list of partitions in which installed windows. You need to specify the number of this section (there are other options, the details of which I will not go into here, the one who uses them knows why without me. And ordinary users will not need them).

    After the program makes sure that the necessary registry files are available in the selected Windows and the possibility of writing to the hard disk, you will be offered several options, of which we are interested in Password reset (password reset), which we select by entering 1 (one).

    The next screen is where things get interesting. You will see a table of users, whether they are administrators, and whether these accounts are blocked or enabled. On the left side of the list are the RID numbers of each user. Select the one you want by entering the appropriate number and pressing Enter.

    The next step allows us to choose several actions when entering the corresponding number:

    1. Reset the password of the selected user
    2. Unblock and engage the user (Just this feature allows you toWindows 8 and 10 with an account Microsoft to access the computer - just select the hidden Administrator account in the previous step and enable it using this item).
    3. Make the selected user an administrator.

    If you do not select anything, then by pressing Enter you will return to the selection of users. So, to reset the Windows password, select 1 and press Enter.

    You will see information that the password has been reset and again the same menu that you saw in the previous step. To exit, press Enter, the next choice - q, and finally, to save the changes made, enter y on request.

    This completes the Windows password reset using the Online NT Password & Registry Editor bootable flash drive, you can remove it from the computer and press Ctrl + Alt + Del to reboot (and boot from hard drive in BIOS).