Windows 7 password reset software. Windows password reset software. Problem solving process

Good day! Today I will tell you how to make a USB flash drive for password reset... It's no secret that your Windows login password can be easily forgotten or lost. What to do in such a situation? That's just for such cases, and you need a USB flash drive to reset Windows password. Below we will consider two options for creating such a USB flash drive, the first is simple, the second is more complicated, but more effective than the first.

First way. Create a password reset flash drive using Windows OS tools.
I will say right away that this method has some disadvantages. It is suitable if you create a USB flash drive in advance, that is, in advance. I also want to note that this method involves resetting the local account password. This suggests that if you are using a Microsoft account, then you can safely skip the first method and go to the second.

So let's get over it. This method will work on Windows 7, 8 and 10.
Let's go to Control Panel - User Accounts,


On the left we find the item "Create a password reset disk" and click on it. If you are using a non-local account, then such an item will be absent.

The Forgotten Password Wizard will open. Now just follow what is written and in just three steps the flash drive will be ready. At the end of the operation, a special file named userkey.psw will be written to your flash drive, which will help you reset the operating system password.

Now there is little to do. It is enough to connect the USB flash drive to the computer and enter the wrong password when entering Windows (since you do not know it, it will not be correct). At the bottom of this field, a button to reset the password will appear, clicking on which will open the password recovery wizard, just follow the instructions. In principle, nothing complicated.

Second way. Using Online NT Password & Registry Editor
I can say that it is quite a powerful tool for resetting passwords and more. I have been using this utility for a long time, and even now it has not lost its relevance. The main thing is to update on time.

The free Online NT Password & Registry Editor can reset the local account password of Windows 2000, Me, XP, Vista, 7, 8, 8.1 and 10. The image of this utility can be easily burned to a disk or a flash drive. Moreover, if you use a Microsoft account, then with the help of Online NT Password & Registry Editor you can bypass protection and gain full access to your PC.

Let's take a look at how to create a bootable USB flash drive to reset system passwords. Let's go to the official website of the Online NT Password & Registry Editor developer http://pogostick.net/~pnh/ntpasswd/bootdisk.html, then go down until we see the Download section. We are interested in the latest release for USB, and it will be necessary to download it. You can burn ISO image for CD.

We downloaded the archive, now we will unzip its contents to a flash drive. The flash drive should preferably be empty. If it is bootable, then format it. I already wrote.
Next, run the command line (Start - enter cmd in the search) and drive in the command f: syslinux.exe -ma f:
where f is the letter of the flash drive. You can find out the letter of your flash drive by going to "Computer". If you get an error, then drive in the same command only without the -ma parameter.

If suddenly this method did not work, then you can download the Online NT Password & Registry Editor image for the disk using the WinSetupFromUSB program and write it to a USB flash drive. I wrote how to use this program and.

So our flash drive is ready, so you can start. We connect the USB drive to the computer. Now we need to boot from the flash drive, for this, when you turn on the computer, we will call the Boot menu and select the required drive. Or you can put a boot from a USB flash drive in BIOS.

The initial screen will be displayed, where you will be prompted to select options. As practice shows, you can simply press the Enter button. However, there are situations where you need to use one of the listed commands.

Next, we see a list of partitions on which Windows is installed. You need to indicate the number of such a section at this stage. There are various options here, but a simple user may not use them.

After that, select the unit user data and passwords again. This is the section for editing user data and password,

Next, the program will display us a list of users, where you can see who is the admin and who is just a guest. You can also see a particular user is blocked. Please note that on the left side of the list there is a RID column, which is unique to each user. You need to select the desired user by typing in his RID and pressing Enter,

In our time, there are practically no cardinal means of protection against hacking computer devices and gaining access to personal confidential information of the user.

Setting an administrator password is also not such an effective computer protection, since there are at least several ways to hack and bypass it.

Hack the Administrator password and log into the system under his account - easy and effortless

About what these methods will be discussed in this article.

Tip 1. Reset your password using the "Command Interpreter" in Windows

To do this, we sequentially perform the following actions:

  • press "Start" and select "All Programs";
  • in the opened tabs, click "Standard" and literally in the first lines of the list we see the "Run" option;
  • in the command line "Run" enter "cmd" and "Ok";

    In the command line "Run" write "cmd"

  • a window of the Command Interpreter opens in front of us, in which we write the command "control userpasswords2", then press "Enter;

    In the Command Interpreter window, enter the command "control userpasswords2" and click "OK"

  • “User accounts” appear on the screen - in the “Users” field, select the account we need;

    In the "Users" field, select the account we need

  • uncheck the option "Require username and password", then "Apply" and "Ok";

    Uncheck the box "Require username and password"

  • in the "Automatic login" window that opens, enter and confirm the password, or leave these fields blank, click "OK", "OK" again;

    In the "Automatic login" window that appears, enter the password or leave the field blank.

  • close the command prompt window and restart our computer.

Tip 2. Resetting the Administrator account password in Safe Mode

To reset the built-in "Administrator" account, we proceed step by step, according to the instructions below.

Step 1. Restart your computer and press the F8 key during boot.

To enter Safe Mode when turning on or restarting the computer, press the F8 key

Step 2. In the menu that appears, we are asked to select one of the additional boot options for the Windows operating system - select "Safe Mode".

In the menu of additional boot options, select Safe Mode

Step 3. Next, we enter the system using the built-in Administrator account, which, as a rule, does not have a password by default. To do this, in the login field, enter "Administrator" or the same word in Russian. Leave the password field free, but simply press "Enter".

In safe mode, select the non-password protected built-in Administrator account

Step 4. In the window that appears with a warning that Windows is in Safe Mode, click “Yes”.

Click "Yes" to continue working in Safe Mode

Step 5. We start working in security mode - as soon as the desktop is loaded, we press the following sequence of options:

Start -\u003e Control Panel -\u003e User Accounts

In Safe Mode, select "User Accounts"

Step 6. Hover the cursor over the username whose password you need to edit or reset, click on this account icon.

Step 7. In the menu that appears on the left, select the "Change password" item, enter a new password and confirm it. If we just reset the password, then this field is left blank.

In the menu on the left, select the option "Change password", then enter a new password and then confirm it

Step 8. Press the button "Change password".

Enter the password and confirm it

Step 9. We close first the "User Accounts" window, then the "Control Panel" window.

Step 10. Restart your computer.

Tip 3. How to reset the password from the built-in Administrator account

This tip is useful for those who have encountered a problem when a built-in account is protected by a password, which we, of course, have safely forgotten. So, we act according to the instructions below:

  1. We need a CD (or flash drive) with a set of resuscitation programs for Windows recovery, which we insert into the drive, and then restart our computer.

    A recovery disc is perfect for system recovery.

  2. When starting the computer, we enter the BIOS by pressing the "Dilete" key.

    We enter BIOS using the Dilete key during computer restart

  3. In the BIOS, we change the installation priority and assign the computer to boot from CD-ROM. Next, we put our boot disk with the operating system in the floppy drive and restart the PC.

    In BIOS, set the priority to boot from CD-ROM

  4. After the computer has booted from the CD-ROM, the recovery disc menu appears on the screen, in which we select the edited copy of Windows and go to System Restore.

    In the edited copy of Windows, select "System Restore"

  5. Next, in the dialog settings of this window, click "Command line".

    In the System Recovery Options dialog box, select Command Prompt

  6. In the opened command field, enter "regedit" and confirm the command with the Enter key.
  7. Find and select the HKEY_LOCAL_MACHINE section, and select File from the menu, and then Load hive.

    Find and select the HKEY_LOCAL_MACHINE section

  8. We need to open the SAM file, then select the HKEY_LOCAL_MACHINE \\ bush_name \\ SAM \\ Domains \\ Account \\ Users \\ 000001F4 section, then double-click on the F key and go to the very first value in line 038 - to the number 11, as shown in the photo.

    Select HKEY_LOCAL_MACHINE .. and double click on the F key

  9. We replace this number with the digit 10, while being very careful, since only this number needs to be changed, other values \u200b\u200bare strictly prohibited to touch.

    We replace this number "11" with the number "10"

  10. In the same section HKEY_LOCAL_MACHINE \\ bush_name \\ SAM \\ Domains \\ Account \\ Users \\ 000001F4 select the File menu, then Load hive and then "Yes" - confirm the unloading of the hive.

    Select the File - Load hive menu and confirm the unloading of the hive

  11. Now we close the registry editor, as well as the entire installation process, take out our disk and restart the computer.

Hacking Administrator Password in Windows 8

For the Windows 8 operating system, there is a simple way to reset the Administrator password. All you need to do is follow the steps below for step-by-step instructions:

Step 1. Go to the "System Restore" section, and then the "Diagnostics" console, where we select the "Advanced Settings" section.

We go to "Diagnostics" and select "Additional parameters"

Step 2. Go to the command line and enter the following command:

copy c: \\ windows \\ System32 \\ sethc.exe c: \\ temp - and copy the sethc.exe file so as not to accidentally lose it.

Copy the file "sethc.exe" to avoid losing it

Step 3. Now write the following on the command line:

copy c: \\ windows \\ System32 \\ cmd.exe c: \\ windows \\ System32 \\ sethc.exe, that is, instead of "sethc.exe" we enter "cmd.exe".

Let's replace the file "sethc.exe" with "cmd.exe"

Step 4. Exit the command console using the "exit" command.

Step 5. We reboot our computer and boot with the usual parameters.

Step 6. Press the "Shift" key five times to launch the command line.

Press the Shift key five times

Step 7. Enter "lusrmgr.msc" into the command console and see the administrator's name.

Enter "lusrmgr.msc" into the command console and see the administrator's name

Note: if the account is disabled, it can be activated using the command "net user" Admin_name "/ active: yes"

Step 8. Set a new password - type the command "net user" Admin name "password".

Using the command net user Admin name password set a new password

Step 9. Restart the computer and enter the administrator account with a new password.

We enter the administrator account with a new password

It should be noted that this method is equally suitable for earlier versions of operating systems.

In such simple ways, you can reset the administrator password on a computer and laptop in Windows 7, 8 and 10 operating systems.

Useful video on the topic

The videos below will clearly demonstrate how you can still crack the Administrator password.

Reset Administrator password in Windows 7 using a small program

How to reset Windows 8 login password

Reset Administrator password in Windows 10

Once again, I'm back to work on resetting account passwords, this time I'll talk about the bootable USB flash drive with Lazesoft Recovery Suite Home, after that I'll continue looking for new effective ways to reset the administrator password.

The program does not have a Russian interface, but this is not a problem, especially since in this article I will show and tell you everything with an example. Also, work will work without problems, both on a regular computer with a BIOS, and on a device with a UEFI BIOS.

Creating a bootable USB drive from the Lazesoft Recovery Suite Home image

Well, let's go to the official website of the utility and download the version Home - the only free version is http://www.lazesoft.com/download.html.

Run the program installation and follow the installation instructions, everything is very easy there. Then launch the program icon.

In this window, we need to select the item "Disk Image & Clone".

If you cannot log in to Windows 7 due to the fact that you forgot or lost your account password, then this article will help you. It lists all effective ways to delete, reset or replace the password of any account (even an administrator) in the "seven" and recommendations are given on how to protect yourself in case the password is lost in the future. All the described ways to unlock a user account are absolutely safe if you follow the instructions and do everything carefully.

How to reset a forgotten password using Ophcrack

Ophcrack - a unique utility that allows you to restore access to any account in Windows 7 in just a few minutes. Moreover, it works in any edition of the OS, starting with XP, and can function from a bootable USB flash drive. The mechanism of the program is somewhat different from the algorithms for guessing passwords of similar applications and includes several components:

  • lM-hash algorithm - passwords in Windows 7 are stored in this format, the number of characters of which does not exceed 15 pieces;
  • rainbow tables - a mechanism designed to recover encrypted passwords by using hashes with a complex reverse decryption process.

The program can also unlock complex passwords by extracting them from registry files with subsequent decryption using completely new methods of data processing, due to which the load on hardware resources is small, and the selection speed increases by orders of magnitude.

Using a bootable flash drive with Ophcrack

The algorithm below is relevant for computers that cannot be accessed by the following reasons:

  • the password for one account has been lost, but there are no other accounts;
  • no user profiles on this computer can be accessed.

If you are faced with a similar case, you will have to execute instruction, which boils down to the following: create a bootable USB drive based on a special version of Ophcrack and boot from this media to restore access to the account. In more detail, this instruction looks like this:

For inexperienced users, it is recommended to select the first (graphical) mode of OphCrack operation: Ophcrack Graphic mode... But it should be borne in mind that in the graphical mode the program may not start, and the text mode works flawlessly, although it requires certain skills in handling console programs.

If we consider working in a program with an interface in more detail in the next section, then we will dwell on using its console version in more detail. Although the only feature here is the absence of windows and buttons. After launching the console version of the utility, it will automatically determine passwords for all accounts and display them in the " Results».

Remove password from Windows

What to do if you forgot password for the administrator account? The program will also help here Ophcrackbut with a network connection to download it. Consider the sequence of actions:


After a few seconds or minutes, depending on the complexity of the combination of characters in the password, it will be displayed in the " NT Pwd».

We use system recovery tools

What to do, if no access to the Internet and another computer, but do you need to log into your account? Solve the problem will help bootable USB stick or diskcontaining the distribution of the Windows 7 operating system used on the computer.

In this case, resetting the Windows 7 administrator password is as follows.

  1. We connect the boot drive of the same edition of the "seven" as installed on the PC.
  2. Reboot your PC.
  3. We call the boot menu of the computer / laptop. This can be done using the F2, F9, F11 or other keys specified in the manual for the motherboard or on the BIOS boot screen.
  4. In the list of available devices, select the target USB drive to start the computer from.
  5. Press any key to boot from the selected media.
  6. We select the language of the system installed on the computer, and then click the Next button.
  7. Click the link « » in the window with the Install button to launch the Windows 7 Resume Tools.
  8. In the parameters, select the command line to call the tool for executing system commands.
  9. In the window that appears, enter the regedit command and execute it using the Enter key. This will open the classic registry editor window.
  10. In this window, as in the file manager with the display of directories in the form of a tree, go to the HKLM section.
  11. Through the main menu, call the command "" located in the menu " File».
  12. Select the file “ config» - « SYSTEM"That does not have an extension.
  13. Set any file name without using Cyrillic characters and confirm it by pressing the enter button.
  14. Go to the bush " HKLM"-" entered_bust_name "- Setup.
  15. Double click to open the key editing menu " CmdLine».
  16. As the parameter value, enter “ cmd.exe"To run a command prompt before Windows 7 boots.
  17. In the same way, set the value " Setup Type"Equal" 2 ».
  18. Select a new bush in HKLM.
  19. We call the command “ Unload the bush"Located in the menu item" File».
  20. We reboot the computer, as a result of which the command line will appear.
  21. In the command line, enter a command of the form net user username password and execute it with the Enter key. After that, the command line can be closed.

Thus, it is easy to recover a forgotten password as many times as you like, but using the proposed method on other people's computers will not work due to the fact that changing the password is required when gaining access to any of the accounts.

Create a flash drive for instant password reset for a specific account

If you do not want to repeat the situation with a forgotten password, it is better to make a diskette to reset it. By a floppy we mean a USB flash drive, because the use of floppy disks and disks in recent years is not relevant.

As a result, the wizard will create a bootable disk required to unlock the account, the password for which was lost.

Now, if for some reason you cannot log into Windows 7, click the Reset password button, insert the created disk or flash drive and follow the instructions. which boil down to clicking Next.

After reinstalling the system, changing the password, or creating a new account, the password reset disk will have to be recreated.

Knowing how to reset the Windows 7 administrator password and having a flash drive with a key file, a forgotten password will no longer be a problem.

Related Videos

A fairly common problem is recovering a password that I forgot. I will not write why this is happening, but I wrote about it in articles and. But what if you have a different version of the system? To do this, it will be easier to use a program that works in versions of Windows from 2000 to 8.

Reset windows password using Lazesoft program - Recover My Password .

You can download a free program for disabling Windows password by going to.

Password reset program features:

  • Password recovery.
  • Recovers the password for the Administrator account.
  • Identifies all operating systems installed on the computer and allows you to choose from which to recover (or reset) the password.
  • Unlocks accounts.
  • Includes accounts.
  • Disables accounting.
  • Disables the password expiration option.
  • Can find the product key of an inoperative OS.
  • The program is in English, but the interface is convenient and understandable.

    Supported operating systems:

  • Windows 2000 SP4
  • Windows XP
  • Windows 2003
  • Windows Vista
  • Windows 2008
  • Windows 7
  • Windows 8

    The program is designed to burn a bootable disk. With its help, it is possible not only with the subsequent recording on a CD / DVD disc, but you can also independently record on a disc or USB flash drive.

    Removing the Windows login password.


    choose one of three ways: via disk, USB or create ISO.


    of course, the flash drive must be formatted without your data.


    and click "Commit"


    We are waiting for the appearance of this inscription, which "tells" us that everything is done and now we need to boot from the device. You can read right there in the window how to boot from a disk or from a USB flash drive (only the site in English will open).


    We boot from our device (in this case, from a flash drive).


    I remind you that to boot from a USB flash drive or disk, you need to press f2 or del (depending on BIOS version)
    and choose in Boot divce pririty Your device.


    Tax. Loaded. Now click on this field and select the system


    Next, select what we want to do with the password.
  • Reset Windows Password is a program that is a must for a system administrator in any, even a very small office. The utility will be able to recover user data for Windows in a matter of minutes. You don't need to know anything for this. You just need to select an account, press a couple of keys and get a decrypted password. Also, it can be removed rather than decrypted. It is important to understand that there are quite a few such utilities that do not force you to understand how to use them. This is why RWP has no competitors. Instructions for using this program will fit in a few lines: create a bootable CD, DVD or Flash disk, turn off the computer, activate the BOOT menu, and then follow the instructions of the utility. By the way, there are hints in Russian, which further simplifies the use of RWP.

    As for the user interface, it simply does not exist. The program is a classic example of a console application. In it, control is carried out by the keys "up", "down", as well as individual letters on the keyboard. It is quite easy to get used to this method of control. Reset Windows Password free download you can not only to recover the password once, but also for permanent use. This is especially important for workers in the IT industry, who are regularly faced with requests to unblock the system.

    Despite the seeming simplicity, the program is quite advanced. Unlike many similar solutions, you do not have to specify the path to the computer registry or other files. You just need to press Enter several times, select the user whose password you want to recover, and then wait for the end of the procedure. It usually lasts about a minute. Interestingly, the duration of the decryption does not depend on the power of the computer. The user will be equally quickly opened, both on an old laptop and on a modern PC. This is especially important in small organizations in which the technopark was not updated in a timely manner.

    Did you like the article? To share with friends: