How to bypass Windows administrator password to enable locked features. Disable password requirement at login

Hello to all blog readers. In this article, we'll take a look at how to bypass a password. Windows. The Windows 2000 and Windows XP operating systems have better security features than earlier Windows systems.
They have a more efficient password system so that no one without the necessary authority can access information on your computer. Many people set a password, but unfortunately they forget it after a while. Administrator present in the welcome window Welcome only if no other accounts exist (except account the guest), or if the computer is booted into Safe Mode.
1. Most easy way to bypass the password requested during login.
Useful if someone found out the admin password, or if if
You just forgot your password.
Standard protection Windows not particularly reliable, so it will not be difficult to get around it. This way does not mean use outside ON and relevant for
Windows XP... Actually, to bypass the password, you need to boot into Safe Mode under an administrator account.
This is a service account (built-in - All versions of Windows XP have an account " administrator") and during the standard boot of the system, it is not visible,
so we load in safe mode- while the computer boots up, press the key F8 until it appears menu, in which you will need to select the item "Safe mode".


Then, when the system prompts you to select an account, select "Administrator".
After successfully logging into the system, we go to the snap-in
"User accounts".
Start" - « Control Panel" - "User accounts").


Here we choose the account on which you need to remove the password.


Then we select the item "Remove password" or " Change Password", of necessity.
We reboot in normal mode and use a previously password-protected account.
True, this method can and don't help in that case, if the administrator account v safe mode was previously already password protected that do pretty rarely- in the hope of ignorance of users. If you have just such a case, you will need a utility Reset Windows Admin Password, which is necessary burn to disk and boot from it, and then freely enter the system.

If built-in account Administrator computer already password protected, you can use rescue boot disks like
Windows miniPE edition or ERD Commander.

2. Disk Microsoft Windows miniPE edition contains a stripped-down
version Windows XP .
For loading miniPE need in BIOS install boot from CD - ROM,
insert into tray CD - ROM boot disk with miniPE and overload
- when it boots miniPE, press the button miniPE (alternative to the start button)
Programs - System Tools - Password Renew
- a window will open
- click the button Select Windows Folder(bottom right)
- in the window Browse for Folder specify folder location Windows
and press OK
- press the button Renew existing user password
- in the dropdown list Account select necessary account
- in the text box New Password Enter a new password
- confirm it in the field Confirm Password(don't forget your new password)
- click the button below Install
- a window will appear Information with a message Password Renew for NTs is
successfuly done!
- press OK
- close the window Password Renew for XP-based Systems
- press the button miniPE - Reboot
- after reboot, set to BIOS loading from hard drive
- you can boot the system with new Administrator password

3. ERD Commander is a bootable rescue
disk, type Windows miniPE.
At booting the PC from disk ERD Commander v menu download select item
- to skip the initialization of the local network (and speed up the download)
press the button Skip Network Configuration
- in the window Welcome to ERD Commander select the one you want OS recovery,
click OK
- after loading ERD Commander, click Start - System Tools - Locksmith Wizard - Next
- in the next window in the drop-down list Account select necessary
account;
- in field New Password enter new password, confirm it in the field
Confirm Password - Next - OK ;
- press the button Start - Log Off - Restart - OK;
- after reboot, you can enter to the system with a new password.
However, don't rely on standard protection Windows and use, as necessary, more advanced programs that prohibit unauthorized access.
How to make Windows XP Professional Edition from Windows XP Home Edition,
read

Nowadays, there are practically no cardinal means of protection against hacking computer devices and gaining access to personal confidential information of the user.

Setting an administrator password is also not such an effective computer protection, since there are at least several ways to hack and bypass it.

Hack the Administrator password and log into the system under his account - easy and effortless

What these methods are and will be discussed in this article.

Tip 1. Reset your password using the "Command Interpreter" in Windows

To do this, we sequentially perform the following actions:

  • press "Start" and select "All Programs";
  • in the opened tabs, click "Standard" and literally in the first lines of the list we see the "Run" option;
  • in the command line "Run" enter "cmd" and "Ok";

    In the command line "Run" we write "cmd"

  • a window of the Command Interpreter opens in front of us, in which we write the command "control userpasswords2", then press "Enter;

    In the Command Interpreter window, enter the command "control userpasswords2" and click "OK"

  • "User accounts" appear on the screen - in the "Users" field, select the account we need;

    In the "Users" field, select the account we need

  • uncheck the option "Require username and password", then "Apply" and "Ok";

    Uncheck the box "Require username and password"

  • in the "Automatic login" window that opens, enter and confirm the password, or leave these fields blank, click "Ok", "Ok" again;

    In the "Automatic login" window that appears, enter the password or leave the field blank.

  • close the command prompt window and restart our computer.

Tip 2. Reset the Administrator account password in Safe Mode

To reset the built-in "Administrator" account, proceed step by step, according to the instructions below.

Step 1. Restart your computer and press the F8 key during boot.

Step 2. In the menu that appears, we are asked to select one of the additional boot options for the Windows operating system - select "Safe Mode".

Step 3. Next, we log into the system using the built-in Administrator account, which, as a rule, does not have a password by default. To do this, enter "Administrator" in the login field or the same word in Russian. Leave the password field free, but simply press "Enter".

In safe mode, select the non-password protected built-in Administrator account

Step 4. In the window that appears with a warning that Windows is in Safe Mode, click the "Yes" confirmation.

Click "Yes" to continue working in Safe Mode

Step 5. We start working in security mode - as soon as the desktop is loaded, we press the following sequence of options:

Start -> Control Panel -> User Accounts

In Safe Mode, select "User Accounts"

Step 6. Hover the cursor over the username whose password you want to edit or reset, click on this account icon.

Step 7. In the menu that appears on the left, select the "Change password" item, enter a new password and confirm it. If we just reset the password, then this field is left blank.

In the menu on the left, select the option "Change password", then enter a new password and then confirm it

Step 8. Press the button "Change password".

Step 9. We close first the "User Accounts" window, then the "Control Panel" window.

Step 10. Restart your computer.

Tip 3. How to reset the password from the built-in Administrator account

This advice is useful for those who have encountered a problem when the built-in account is protected by a password, which we, of course, have safely forgotten. So, we act according to the instructions below:

  1. We need a CD (or flash drive) with a set of resuscitation programs to restore Windows, which we insert into the drive and then restart our computer.

    A recovery disk is perfect for system recovery.

  2. When starting the computer, we enter the BIOS by pressing the "Dilete" key.
  3. In the BIOS, we change the installation priority and assign the computer to boot from CD-ROM. Next, we put our boot disk with the operating system into the drive and reboot the PC.
  4. After the computer has booted from the CD-ROM, the recovery disc menu appears on the screen, in which we select the edited copy of Windows and go to "System Restore".

    In the edited copy of Windows, select "System Restore"

  5. Next, in the dialog settings of this window, click "Command line".
  6. In the opened command field, enter "regedit" and confirm the command with the Enter key.
  7. Find and select the HKEY_LOCAL_MACHINE section, select File from the menu, and then Load hive.
  8. We need to open the SAM file, then select the HKEY_LOCAL_MACHINE \ bush_name \ SAM \ Domains \ Account \ Users \ 000001F4 section, then double-click on the F key and go to the very first value in line 038 - to the number 11, as shown in the photo.

    Select HKEY_LOCAL_MACHINE .. and double click on the F key

  9. We replace this number with the digit 10, while being very careful, since only this number needs to be changed, while other values ​​are strictly prohibited.

    We replace this number "11" with the number "10"

  10. In the same section HKEY_LOCAL_MACHINE \ bush_name \ SAM \ Domains \ Account \ Users \ 000001F4 select the File menu, then Load hive and then "Yes" - confirm the unloading of the hive.

    Select the File - Load hive menu and confirm the unloading of the hive

  11. Now we close the registry editor, as well as the entire installation process, take out our disk and restart the computer.

Hacking Administrator Password in Windows 8

For the Windows 8 operating system, there is a simple way to reset the Administrator password. All you need to do is follow the steps below for step-by-step instructions:

Step 1. Go to the "System Restore" section, and then the "Diagnostics" console, where we select the "Advanced Settings" section.

Copy the file "sethc.exe" to avoid losing it

Step 3. Now, on the command line, write the following:

copy c: \ windows \ System32 \ cmd.exe c: \ windows \ System32 \ sethc.exe, that is, instead of "sethc.exe" we enter "cmd.exe".

Replace the file "sethc.exe" with "cmd.exe"

Step 4. Exit the command console using the "exit" command.

Step 5. We reboot our computer and boot with the usual parameters.

Step 6. Press the "Shift" key five times to launch the command line.

Step 7. Enter "lusrmgr.msc" into the command console and see the administrator's name.

Enter "lusrmgr.msc" into the command console and see the administrator's name

Note: if the account is disabled, it can be activated using the command "net user" Admin_name "/ active: yes"

Step 8. Set a new password - type the command "net user" Admin name "password".

We enter the administrator account with a new password

It should be noted that this method is equally suitable for earlier versions of operating systems.

In such simple ways, you can reset the administrator password on a computer and laptop in Windows 7, 8 and 10 operating systems.

Useful video on the topic

The videos below will clearly demonstrate how you can still crack the Administrator password.

Reset Administrator password in Windows 7 using a small program

How to reset password when logging into Windows 8

Reset Administrator password in Windows 10

Working on a computer with a simple Windows user account is pretty dull, especially if a malicious admin has blocked some important things. For example, launching games or. In such a situation, the easiest way would be to reset the admin password for logging into the system, log in as an admin and hammer in all the bans, but sometimes they can be punished for this. What to do?

There is an exit! Today we'll talk about how to bypass the Windows administrator password to enable locked functions so that the administrator doesn't guess anything.

Rescue Kon-Boot

The password of the Windows account, including the administrator, is far from a barn lock. In terms of strength, it rather resembles a latch: it does not seem to let it go, but if you press a little harder - and it flew off. Fall off! And what kind of protection is this if any “mother's hacker” names offhand a couple of utilities that can bring it down in a few minutes?

Since password protection is so unreliable, it means that it can be bypassed without resetting - the creators of the utility reasoned. Kon-Boot... And they turned out to be right: thanks to their labors, a small application appeared that can disable the password request when logging into the system under any account.

The utility does not delete or change the current password. All it does is modify the data in the computer's RAM so that the operating system "forgets" to verify what the user enters with what is stored in its databases. This only happens when the program is running. After using it, no traces remain in the system.

Kon-Boot supports all editions of Windows x32-64 on desktops and laptops. And not only Windows: there is a modern version of the utility for Mac OS X, and its early releases, which can still be found on the web, support many Linux distributions.

The current Windows version of Kon-Boot at the beginning of 2018 is 2.7, allows you to bypass password requests not only for local, but also for network accounts. The last function does not work in Windows 10 - users of the "dozen" can bypass only local protection. But we will not be upset because of this, because what is available is enough to disable admin locks.

Unfortunately, the utility has a number of limitations to its use. It will not meet your expectations if:

  • The disk on which the OS is installed is encrypted.
  • Multiple operating systems are installed on the computer.
  • The system uses a non-standard bootloader.
  • Users are authenticated through the domain.
  • The system is on a mobile device or in a virtual machine.

In other cases, success is almost guaranteed. And if you are not embarrassed that the application is paid - a personal license starts at $ 25, go for it. And if it's embarrassing, I'll share a secret: you can find images of BootPass or Hiren's Boot CDs, which include Kon-Boot, on torrent trackers.

How to use the utility

In order for the application to influence the processes that occur when Windows starts, it must start working even earlier. That is, Kon-Boot must be written to a bootable media (USB flash drive, laser disk, etc.) and every time you need to bypass the password, boot the computer from this media.

The program includes 3 sets of files:

  • To create a bootable USB drive (with support for UEFI systems).
  • To create bootable CDs or DVDs (no UEFI support, BIOS only).
  • To create bootable floppy disks (BIOS only).

The last two are outdated versions of the application, which are kept in the distribution for the sake of compatibility with old PCs.

The distribution also includes KonBootInstaller - a tool for creating bootable media.

Before starting to work with the program, unpack it from the archive into a separate folder. Next, connect a clean drive and run KonBootInstaller.exe. All this must be done on a machine where you have an administrator account, since the installer needs elevated rights for further actions.

  • If recording is made to a USB flash drive, select it from the list " AvailableUSBdrives"In the main window of the installer. If other USB storage devices are connected to the computer, disconnect them.
  • Click on the " Installto... ”corresponding to the media type.

  • Confirm your consent to the operation by clicking " Yes"In the next window.

  • The progress of further actions will be displayed in the console window. Please note that during the creation of the bootable media, all information on it will be destroyed.

  • After successful completion of the installer, you will see the message “ Alldone!»Click OK.

If an error message appears during recording “ Error installing to USB, please check the log file", Open the Kon-Boot folder (where the program was unpacked) \ kon-bootUSB \ USBFILES and rename the file konboot.lst v menu.lst... Then repeat the procedure for creating the media.

Everything is almost ready. It remains to connect the newly created USB flash drive or disk with the utility to the desired computer (UEFI), and voila! Also, if the Secure Boot option is enabled in UEFI, it must be disabled.

After restarting the PC, the Kon-Boot picture will appear on the screen instead of the Windows splash screen. Hooray!! You did it!

Then everything is elementary. Enter any characters in the password entry field for the administrator account. Windows without objection "eats" them and in a few seconds will transfer you to your desktop. Open the group policy reactor (GpEdit.msc) and disable locks or solve your problems right here.

Please be aware that using hacking tools such as Kon-Boot in places where it is not allowed (work, school, etc.) can have negative consequences for you. And all responsibility for following the tips in this article will fall entirely on you. So be careful. And may good luck be with you!

Nowadays, there are practically no cardinal means of protection against hacking computer devices and gaining access to personal confidential information of the user.

Setting an administrator password is also not such an effective computer protection, since there are at least several ways to hack and bypass it.

Hack the Administrator password and log into the system under his account - easy and effortless

What these methods are and will be discussed in this article.

Tip 1. Reset your password using the "Command Interpreter" in Windows

To do this, we sequentially perform the following actions:

  • press "Start" and select "All Programs";
  • in the opened tabs, click "Standard" and literally in the first lines of the list we see the "Run" option;
  • in the command line "Run" enter "cmd" and "Ok";

    In the command line "Run" we write "cmd"

  • a window of the Command Interpreter opens in front of us, in which we write the command "control userpasswords2", then press "Enter;

    In the Command Interpreter window, enter the command "control userpasswords2" and click "OK"

  • "User accounts" appear on the screen - in the "Users" field, select the account we need;

    In the "Users" field, select the account we need

  • uncheck the option "Require username and password", then "Apply" and "Ok";

    Uncheck the box "Require username and password"

  • in the "Automatic login" window that opens, enter and confirm the password, or leave these fields blank, click "Ok", "Ok" again;

    In the "Automatic login" window that appears, enter the password or leave the field blank.

  • close the command prompt window and restart our computer.

Tip 2. Reset the Administrator account password in Safe Mode

To reset the built-in "Administrator" account, proceed step by step, according to the instructions below.

Step 1. Restart your computer and press the F8 key during boot.

Step 2. In the menu that appears, we are asked to select one of the additional boot options for the Windows operating system - select "Safe Mode".

Step 3. Next, we log into the system using the built-in Administrator account, which, as a rule, does not have a password by default. To do this, enter "Administrator" in the login field or the same word in Russian. Leave the password field free, but simply press "Enter".

In safe mode, select the non-password protected built-in Administrator account

Step 4. In the window that appears with a warning that Windows is in Safe Mode, click the "Yes" confirmation.

Click "Yes" to continue working in Safe Mode

Step 5. We start working in security mode - as soon as the desktop is loaded, we press the following sequence of options:

Start -> Control Panel -> User Accounts

In Safe Mode, select "User Accounts"

Step 6. Hover the cursor over the username whose password you want to edit or reset, click on this account icon.

Step 7. In the menu that appears on the left, select the "Change password" item, enter a new password and confirm it. If we just reset the password, then this field is left blank.

In the menu on the left, select the option "Change password", then enter a new password and then confirm it

Step 8. Press the button "Change password".

Step 9. We close first the "User Accounts" window, then the "Control Panel" window.

Step 10. Restart your computer.

Tip 3. How to reset the password from the built-in Administrator account

This advice is useful for those who have encountered a problem when the built-in account is protected by a password, which we, of course, have safely forgotten. So, we act according to the instructions below:

  1. We need a CD (or flash drive) with a set of resuscitation programs to restore Windows, which we insert into the drive and then restart our computer.

    A recovery disk is perfect for system recovery.

  2. When starting the computer, we enter the BIOS by pressing the "Dilete" key.
  3. In the BIOS, we change the installation priority and assign the computer to boot from CD-ROM. Next, we put our boot disk with the operating system into the drive and reboot the PC.
  4. After the computer has booted from the CD-ROM, the recovery disc menu appears on the screen, in which we select the edited copy of Windows and go to "System Restore".

    In the edited copy of Windows, select "System Restore"

  5. Next, in the dialog settings of this window, click "Command line".
  6. In the opened command field, enter "regedit" and confirm the command with the Enter key.
  7. Find and select the HKEY_LOCAL_MACHINE section, select File from the menu, and then Load hive.
  8. We need to open the SAM file, then select the HKEY_LOCAL_MACHINE \ bush_name \ SAM \ Domains \ Account \ Users \ 000001F4 section, then double-click on the F key and go to the very first value in line 038 - to the number 11, as shown in the photo.

    Select HKEY_LOCAL_MACHINE .. and double click on the F key

  9. We replace this number with the digit 10, while being very careful, since only this number needs to be changed, while other values ​​are strictly prohibited.

    We replace this number "11" with the number "10"

  10. In the same section HKEY_LOCAL_MACHINE \ bush_name \ SAM \ Domains \ Account \ Users \ 000001F4 select the File menu, then Load hive and then "Yes" - confirm the unloading of the hive.

    Select the File - Load hive menu and confirm the unloading of the hive

  11. Now we close the registry editor, as well as the entire installation process, take out our disk and restart the computer.

Hacking Administrator Password in Windows 8

For the Windows 8 operating system, there is a simple way to reset the Administrator password. All you need to do is follow the steps below for step-by-step instructions:

Step 1. Go to the "System Restore" section, and then the "Diagnostics" console, where we select the "Advanced Settings" section.

Copy the file "sethc.exe" to avoid losing it

Step 3. Now, on the command line, write the following:

copy c: \ windows \ System32 \ cmd.exe c: \ windows \ System32 \ sethc.exe, that is, instead of "sethc.exe" we enter "cmd.exe".

Replace the file "sethc.exe" with "cmd.exe"

Step 4. Exit the command console using the "exit" command.

Step 5. We reboot our computer and boot with the usual parameters.

Step 6. Press the "Shift" key five times to launch the command line.

Step 7. Enter "lusrmgr.msc" into the command console and see the administrator's name.

Enter "lusrmgr.msc" into the command console and see the administrator's name

Note: if the account is disabled, it can be activated using the command "net user" Admin_name "/ active: yes"

Step 8. Set a new password - type the command "net user" Admin name "password".

We enter the administrator account with a new password

It should be noted that this method is equally suitable for earlier versions of operating systems.

In such simple ways, you can reset the administrator password on a computer and laptop in Windows 7, 8 and 10 operating systems.

Useful video on the topic

The videos below will clearly demonstrate how you can still crack the Administrator password.

Reset Administrator password in Windows 7 using a small program

How to reset password when logging into Windows 8

Reset Administrator password in Windows 10

Setting a password for your Windows account helps prevent unauthorized access to your computer, for example, by children, as well as open additional options for locking the system - PIN and pattern.

The only problem that one has to face after that is the loss of the alphanumeric combination, since it was not written down initially. Here are some popular ways to log into Windows 10 if your password is lost or forgotten. We will also tell you how to use services such as Xbox Live, Outlook.com, Skype, OneDrive to solve this problem.

Password reset methods:

Resetting Microsoft account password online

To begin with, consider the option when data for online services was lost. Before that, check the correctness of the input again: make sure that the required keyboard layout is set, the Caps Lock key is in the desired position, the program that automatically changes the input language does not interfere with password typing (if any). Further:

Reset Windows 10 password using the Dism ++ software utility

This utility, which works in conjunction with the OS image, will help to reset the password on Windows 10. It needs to be downloaded to a USB flash drive from the developer's official website.

Deactivating Local Account ID in Windows 10, version 1809 and below

To get into the offline operating system and open access to all the features of Windows 10, you must reset the previously specified password for the local account type. The method is suitable only if you indicated hint questions at the stage of generating the key.

  1. Click "Reset Password" on the login page.
  2. Fill in the answers you want.
  3. Enter another numerical value and confirm.
  4. Activate access.

Reset Windows 10 password without software

If you did not use security questions in the process of creating an account, you can remove the password in the above way, only using the "Password Reset Disk" tool. If there is no drive with the required data, skip the step. If available:

  1. Click "Reset Password" on the login page.
  2. Insert the drive into the slot.
  3. In the window of the reset wizard, click "Next", then again.
  4. Follow the prompts on the screen.

Changing the user key through the built-in Administrator record

The method allows you to reset the password on Windows 10 without a disk.

  1. Click the Shutdown icon in the lower right corner.
  2. Wait until your computer shuts down.
  3. Wait for the internal system wizard to load.
  4. Select the "Troubleshooting" section, then "Advanced options".
  5. Select the command execution line.
  6. Enter the following characters: "net user Administrator / active: yes" without quotes after System32. Enter.
  7. Select the "Administrator" item that will appear under the login window and your accounting record.
  8. Follow the chain "Start" - "Computer Management" - "Users". Click on the accounting record with your name and complete the procedure by generating a new key.
  9. If you cannot find the "Users" section, try to go directly to the "Login Options" and change the value.

How to boot a PC using USB

  1. Turn off your computer, turn on and hold down the F2 key when the system starts up. You will be taken to the BIOS;
  2. Select "Security" and disable the Secure Boot Control command by clicking "Disabled";
  3. Select "Boot" and disable the Fastboot command in the same way;
  4. Save your changes by pressing F10;
  5. Select the "Save & Exit" item and at the bottom under the "Boot Override" line select your USB flash drive on which the OS image is loaded.

An additional way to recover your password

Another method will allow you to change your password without a disk and flash drive.

  1. Click the Shutdown icon in the lower right corner. Wait until your computer shuts down.
  2. Press the power button and after 2-3 seconds hold down the Alt + F10 buttons.
  3. Wait for the system wizard to load. Select the "Troubleshooting" section, then "Auxiliary options".
  4. Execute start command line. Enter the value "control userpasswords2", "Enter".
  5. In the "User Accounts" tab, uncheck the box next to the "Require username and password entry".
  6. Come up with a different key by confirming the changes. Reboot your computer.
  7. If the first combination didn't help, use this one - "netplwiz".

Recovering an OS password is a painstaking and nerve-racking task. Be sure to write down the combination next time. If none of the methods worked, you can go to the "Return your computer to its previous state" section in the recovery wizard, having previously backed up the data (ie).


Top