Hacking Tutorials

Reset Windows Password with Kali

Sometimes we forget our password, or even we want to reset the password of the windows OS of our friends, officemate or anybody laptops in legal way.

Today i am going to teach you how to reset a password using our Favorite Penetration Testing Operating System the Kali Linux.

Requirements:

1.Kali Operating System (click here)

2. USB or CD/DVD

Step 1: Download kali ISO and burn in CD/DVD but many users they are using bootable usb.

Step 2: Boot menu -> Select Live (forensic mode) .. Sounds good!!

Step 3: If you are first user of Kali don’t panic at initialization mode, it will open a terminal window.

Step 4: Find the SAM (Secure Account Manager) , where in almost of windows operating system password is save here. The file usually located in Windows Folder, you can find under /Windows/System32/config/

Step 5: On your system we find at /media/hard_drive_name/Windows/System32/config

See image below:

Step 6: If we navigate at the image above, we are going to find and open the SAM the image below show the syntax to show the SAM database.

See image below:

Step 7: Type command chntpw -l SAM , you see the image below it will show you the list of username found in the SAM on my windows 7 operating system.

See image below:

Step 8: Simple run this  chntpw -u “username” SAM like for example in this scenario our username in Administrator so simply type chntpw -u “Administartor” SAM and this image below will prompt.

See image below:

Step 9: Voila, we found the main action, now you can press 1 for Clear, and so on.

To Top

Pin It on Pinterest

Share This