Тёмный
No video :(

Reset Forgotten Windows Password With Kali Linux 

Britec09
Подписаться 828 тыс.
Просмотров 98 тыс.
50% 1

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 200   
@colinbarrett5538
@colinbarrett5538 3 года назад
Iv'e been working at IT for 30 years yet I still find I never fail to learn something from your tutorials. Keep it up bud you're a legend!
@dominikmazurek753
@dominikmazurek753 2 года назад
There will always be something new to learn, my dude.
@EloyRamirez
@EloyRamirez 4 года назад
Thank You!...this video was a great help. one thing I would add. I had a weird situation where I could not see the OS hard drive....so a few things I would like to add. 1. If UEFI is enable in the BIOS, disable and use Legacy/Classic boot options. 2. If once you are able to see the drive but cannot write changes to the drive, it is likely that the OS is in a hibernation state. To fix, do. Shut Down of the computer so that the Hibernation data is not written. I read somewhere else that holding down Shift while powering down also keeps Windows from writing hibernation data. 3. for some reason (I did not troubleshoot this part since it worked), I had to use "sudo" before the commands to get the "chntpw" commands to works. I am sure someone knows why this had to be used, but like I said, since it worked for me, I did not investigate it more. hope these help anyone else.
@Jaun-Vincent
@Jaun-Vincent 3 года назад
Thank you! This method worked after I had to press SHIFT and Shutdown to shutdown windows without it creating a hibernation file. Hope this helps someone else also. 👍🙂
@masfiqreza1163
@masfiqreza1163 2 года назад
when did you have to press shift??
@Fconig1
@Fconig1 3 года назад
Thank you, this was a life saver, if you end up with the read only error hold shift when powering down windows to disable deep sleep
@morlock8621
@morlock8621 3 года назад
Holding shift did not work for me, but inserting my kali stick and just selecting restart instead of hitting the power button or shut down did the trick
@Maveric
@Maveric 4 года назад
Thanks for this! I've been wanting to do this in Kali but never had an opportunity to test until now.
@joesalgadSF415
@joesalgadSF415 3 года назад
I found this video after searching and trying with other video with no luck. I want to try this but how do I make a make a Kali boot USB? I have another Windows pc and I recently got a pi 4 which I’m going to learn Linux. I just subscribed to your channel for your Linux tutorials. Thanks Edit: btw Yes my laptop it’s locked because I forgot my password
@christianziobro4933
@christianziobro4933 5 лет назад
does this work for microsoft accounts or just local accounts?
@valentinrodriguez6359
@valentinrodriguez6359 Год назад
thank you so much tried this in 2022
@werewolf_13
@werewolf_13 7 лет назад
Thank you sir! Much appreciated. By the way, you sound a lot like Michael Caine !
@davethenerd42
@davethenerd42 2 года назад
Fantastic tutorial. Thank you so much!
@andrewburrell5472
@andrewburrell5472 7 месяцев назад
If not already mentioned, in Windows, press Restart instead of Shutdown to offload the SAM hive. Then you should not need to run fdisk. Then the chntpw command was able to save the changes successfully. (I used the -v (verbose) option to see messages about chntpw being read-only, otherwise it appears changes are saved successfully.)
@jimhester2004
@jimhester2004 7 лет назад
Whether it can be done another way or not, I appreciate your time and effort to present this. We can all use another way to skin a cat. Thanks.
@Britec09
@Britec09 7 лет назад
Thanks, Jim. I like to show different ways so people can learn. Have a great weekend.
@JasonWjddphotography
@JasonWjddphotography 3 года назад
Worked great! I've been pissed the old winternals tools for xp didnt evolve fo rus admins to use - but this is beautiful!
@Chris-ui8to
@Chris-ui8to 7 лет назад
Kinda random question but what's your favorite OS
@SnerdeyCo
@SnerdeyCo 6 лет назад
THANK YOU for sharing and educating us. I was able to get it perfectly done following the excellent tutorial you created. Have a Great New Year :)
@mumtaz76pk
@mumtaz76pk 4 года назад
Thank you Sir! You really made my life easy. Love and respect from Quetta (Pakistan)
@Villevallaton1997
@Villevallaton1997 4 года назад
Thank you so much. You saved me from a lot of unnecessary work!
@johnalejo9523
@johnalejo9523 2 года назад
Thank you very much I left my like and confirmed that it still works in windows 10
@joelnicholas5422
@joelnicholas5422 4 года назад
Dude, u this is the best vid for the problem, saw a ton before using this method and i feel urs was the best, keep making vids like this and help out thx a lotttttt
@bobafett8732
@bobafett8732 3 года назад
You can do this on ubuntu and I’m sure on other linux distro’s aswell just install the package
@ianwooller6147
@ianwooller6147 6 лет назад
Thanks very much, I had not used my laptop in ages, and of course lost the pass word, I had to run this twice, but was my fault, it worked perfect, Thanks again
@ITSnippets
@ITSnippets 7 лет назад
I stumbled across your channel accidental but I think you have the seam philosophy as I have with my content.. Make it straight to the pint and don't waffle for 'watch time'. Keep up the good work on your content :)
@can3157
@can3157 5 лет назад
After chntpw -l SAM openHiven (SAM) failed: Read-only file system, triying read-only openHiven() : read error: : Read-only file system chntpw: Unable to open/read a hive, exiting… Could someone pls help me
@EloyRamirez
@EloyRamirez 4 года назад
you may already be way past this scenario...but see my comment above to see if they help. :P
@amirukonara1917
@amirukonara1917 3 года назад
I got the same issue did you know a solution ???
@can3157
@can3157 3 года назад
@@amirukonara1917 didn't found a solution. I am sorry
@cameronhesse3234
@cameronhesse3234 7 лет назад
Thanks Britec, very appreciated!
@christymorrigan8080
@christymorrigan8080 7 лет назад
Britec09 getting fancy with Kali Linux! Great video and it is really cool seeing you use Kali!
@Britec09
@Britec09 7 лет назад
Yeah I like Kali Linux
@morlock8621
@morlock8621 3 года назад
This is super helpful, probably doesn’t work on domained computers but that’s fine
@tedzbug07
@tedzbug07 2 года назад
It does work on domained computers..... and servers i believe too (good reason to disable USB on server)
@funnyguy1664
@funnyguy1664 4 года назад
I have an issue. The "X" next to "Passwd not req" box did not appear for me. I cleared the password but I cant login still. Is there a way to enable this option to make the "X" appear?
@FelipeAlmeidaOficial
@FelipeAlmeidaOficial 4 года назад
how would it be done with an encrypted hd?
@anandlegend1
@anandlegend1 5 лет назад
You saved me buddy. Thanks a lot.
@AdamBarber02
@AdamBarber02 2 года назад
Well done sir!!
@SaleemNasser
@SaleemNasser 6 лет назад
Very good video. Thanks.
@aryanrahman3212
@aryanrahman3212 3 года назад
It worked for me! Thank you so much. I used Parrot though
@tv8g
@tv8g 7 лет назад
Never tought Britec would use Kali
@Britec09
@Britec09 7 лет назад
Why? used Linux for many years.
@tv8g
@tv8g 7 лет назад
Britec09 More since its a Pentest distro
@eastmanresearch3143
@eastmanresearch3143 3 года назад
Will this work on a machine tied to a domain? I would assume there would be some way of getting back in if the local admin password is blanked out. Pretty cool tool using kali linux to modify windows passwords. I have an old winxp system that is used for a specialized pick and place machine which needs to be reset.
@riteshsinghricky5584
@riteshsinghricky5584 3 года назад
you are best britec. thank you so much .
@ralph1bart
@ralph1bart 7 лет назад
Nice to know it's still the same method :-).
@Britec09
@Britec09 7 лет назад
Well there is a more complicated way using John the ripper more of a hack really.
@ralph1bart
@ralph1bart 7 лет назад
Thanks but I'll stick with chntpw. I like simple :-).
@thamimulansari1579
@thamimulansari1579 7 лет назад
Hi Britec, Thanks for your great video. i am able to successfully reset windows 10 password using kali linux. in my old windows vista pc i use that laptop after 2 years and dont remember the pwd. when i type my password so many wrong attempt then it got my account locked out. i try to using kali linux to reset the pwd. But i struck on windows Vista. i able to see all my c: d: e: in kali linux, when i go to places --> computer --> other location. i able to fdisk -l and ntfsfix /drive name change directory to config folder ls -l SAM* after that i type chntpw -l SAM I got the below error chntpw version 1.00 140201, (c) Petter N Hagen openHive (SAM) failed: No such file directory, trying read-only openHive (SAM) in fallback RO-mode failed: No such file or directory chntpw: unable to open/read a hive, exiting.. but i able to see all my operating system files in all partition. can you please tell me is there any command need to put to find the SAM database for windows visa. thanks...
@LarasDesigns
@LarasDesigns 5 лет назад
It has to do with the hibernation feature. Boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button. Boot into linux and now try the technique .
@ibrahimayman5752
@ibrahimayman5752 4 года назад
It’s give me read error read-only file system
@Drakopiou
@Drakopiou 4 года назад
chmod
@EloyRamirez
@EloyRamirez 4 года назад
you may already be way past this scenario...but see my comment above to see if they help. :P
@MuhammadNadeem-os6cr
@MuhammadNadeem-os6cr 6 лет назад
i Hav a proble when execute comand chntpw - l SAM. which is "chntpw version 1.00 140201, (c) Petter N Hagen openHive(SAM) failed: No such file or directory, trying read-only openHive(SAM) in fallback RO-mode failed: No such file or directory chntpw: Unable to open/read a hive, exiting.." please healp me how to solve it.
@MrAer85
@MrAer85 7 лет назад
it works with I think most Debian style distros
@Britec09
@Britec09 7 лет назад
I think your right, you can reset windows password with any Linux distro.
@firebucket8203
@firebucket8203 7 лет назад
Great work man!
@Britec09
@Britec09 7 лет назад
Cheers.
@PankhiParmar
@PankhiParmar 6 лет назад
Awesome Yaar Thank You So much broooo ....Very very thaksfull.....i am From India ...and Awesome yaar...Thank you so muchhhhh
@sammaples8098
@sammaples8098 6 лет назад
We're gonna give this a try.
@Angelsanchezjr
@Angelsanchezjr 5 лет назад
Thank you very much it worked just great for me
@AnthonyJames7
@AnthonyJames7 3 года назад
Excellent!
@abrahamchinedum8757
@abrahamchinedum8757 4 года назад
Good Afternoon, just stumbled across your video I seem to be having some issues. It is showing me error Cannot find User.. Please, is there anyother thing I can do.
@cheif947
@cheif947 7 лет назад
Hello I done same steps first time working but I try to do once again. I get openHive(SAM) failed: Read-only file system, trying read-only openHive(): read error: : Read-only file system chntpw: Unable to open/read a hive, exiting..
@TheFilledk
@TheFilledk 7 лет назад
try to useit with the sudo command, os it is: sudo chntpw -u Britec SAM
@cheif947
@cheif947 7 лет назад
hello thefilledk i do sudo command but nothing change i did it one time before same way working good but after open windows cmd start than it close automatic . than i set new password and i try to do it once more but it not work this is copy form terminal root@kali:/media/root/C216580D16580537# cd Windows/System32/config root@kali:/media/root/C216580D16580537/Windows/System32/config# ls -l SAM* -rwxrwxrwx 1 root root 65536 May 13 23:53 SAM -rwxrwxrwx 2 root root 65536 Jul 16 2016 SAM.LOG1 -rwxrwxrwx 2 root root 32768 Jul 16 2016 SAM.LOG2 root@kali:/media/root/C216580D16580537/Windows/System32/config# chntpw -l SAM chntpw version 1.00 140201, (c) Petter N Hagen openHive(SAM) failed: Read-only file system, trying read-only openHive(): read error: : Read-only file system chntpw: Unable to open/read a hive, exiting.. root@kali:/media/root/C216580D16580537/Windows/System32/config# sudo chntpw -l SAM chntpw version 1.00 140201, (c) Petter N Hagen openHive(SAM) failed: Read-only file system, trying read-only openHive(): read error: : Read-only file system chntpw: Unable to open/read a hive, exiting.. root@kali:/media/root/C216580D16580537/Windows/System32/config#
@thamimulansari1579
@thamimulansari1579 6 лет назад
jacstory i too have this issue. Did u find the solution
@jayeshvashishtha
@jayeshvashishtha 6 лет назад
I am having this problem too
@tuttnic
@tuttnic 6 лет назад
I was able to overcome this by shutting down windows with >shutdown /s /f /t 0 (the issue seems to be related to the hibernate function/file. After doing this I was able to complete chntpw as described.
@arnavick
@arnavick 4 месяца назад
Thank you!!!
@aayushtrivedi5957
@aayushtrivedi5957 6 лет назад
Worked for me thankyou soo much
@ahmedaziz9207
@ahmedaziz9207 5 лет назад
I did till chntpw -l SAM Then it appears Openhice (SAM) failed :Read-only file system
@david_mk5_903
@david_mk5_903 5 лет назад
Ahmed Aziz same here
@pranavu8815
@pranavu8815 5 лет назад
Same here mate
@TrashBang
@TrashBang 3 года назад
Hello! What to do if there is a little lock on every windows folder and file? It give error because of it. Thanks!
@prophead62
@prophead62 9 месяцев назад
when i use this method, i find paddle locks on all folders in the windows directory.....please help
@ZZice7
@ZZice7 6 лет назад
Unable to open/read a hive, exiting .. So its not working !
@downloadfile7937
@downloadfile7937 4 года назад
your windows use hdd or emmc??
@chaddhaji1407
@chaddhaji1407 6 лет назад
Use "chntpw -l sam" n follow the video And if still error comes up? Shutdown your computer properly and then try again.. Like shut it down completely no commands..
@bott119_5
@bott119_5 3 года назад
Hack password windows for2 minits with this method im use this method nice 😍😎
@zx8401ztv
@zx8401ztv 7 лет назад
Thanks Brian :-D Is the method still a no no if you have encrypted files?, it would give access to winblows but the personal files were unaccessible.
@Britec09
@Britec09 7 лет назад
These methods are useless on encrypted drives.
@giovanniteixeira6276
@giovanniteixeira6276 2 года назад
How to do this in encrypted drives ?
@jayeshvashishtha
@jayeshvashishtha 6 лет назад
Sir I am having problem in chntpw -l SAM command It is showing error:- Read only file system , unable to open/read a hive Please help.........
@tuttnic
@tuttnic 6 лет назад
I was able to overcome this by shutting down windows with >shutdown /s /f /t 0 (the issue seems to be related to the hibernate function/file. After doing this I was able to complete chntpw as described.
@jayeshvashishtha
@jayeshvashishtha 6 лет назад
tuttnic thanks (>shutdown /s/f t 0 ) is it a command to type in cmd or what....
@tuttnic
@tuttnic 6 лет назад
Jayesh Vashishtha - yes. This is done at the command line to shutdown Windows without hibernation. Once shutdown you should be able to boot with Kali and use chntpw
@jayeshvashishtha
@jayeshvashishtha 6 лет назад
tuttnic- ok thanks!!
@chaddhaji1407
@chaddhaji1407 6 лет назад
tuttnic where to type that cmd!!
@m6d677
@m6d677 7 лет назад
make a video about the wannacry ransomware
@Britec09
@Britec09 7 лет назад
Will do.
@kdramamix007
@kdramamix007 4 года назад
Thanks 👍
@eugieno3130
@eugieno3130 3 года назад
After doing ntfsfix /dev/sda2 I get NTFS signature missing and that the volume is corrupt so I ran chkdsk fixed the files and here I am back at square one.
@nasrullashareef9818
@nasrullashareef9818 Год назад
Good job
@brother2803
@brother2803 2 года назад
thanks a lot sir. it's work!!
@Someone-fd8ix
@Someone-fd8ix 3 года назад
thanks a lot master, but i need recovery pass, couldu help me.i have sam folder but i didnt recovery my password
@kennedymwanjala4699
@kennedymwanjala4699 5 лет назад
Thanks man. It works
@antatube981
@antatube981 5 лет назад
if i boot it by F12 between bios is their any different
@thebeginnerelectronicattac8320
@thebeginnerelectronicattac8320 2 года назад
How would you go around making a new user with admin privileges with this method?
@xCwieCHRISx
@xCwieCHRISx 2 года назад
just reset password of admin account. or you want access without the owner knowing it? 😡
@barktwain2407
@barktwain2407 6 лет назад
nice work, works on WIN 10 ???
@Angelsanchezjr
@Angelsanchezjr 5 лет назад
yes it does
@greyrosetint
@greyrosetint 7 лет назад
i have an acer aspire e13 ...while trying to install windows 7 i deleted windows & secure boot would not let me install an os ... i set a supervisor password and tried everything ... i find it hard to believe you can screw up a computer that bad ... Please Help
@gsteam123
@gsteam123 6 лет назад
hi to me it did not clear the password, as i have a pin for password, can't it remove pin passwords?
@bboycatalyst7909
@bboycatalyst7909 2 года назад
now my pc is giving error and windows not starting at all can you help
@user-vv1qi6qp3x
@user-vv1qi6qp3x 5 лет назад
we love you sir
@ginopegullo
@ginopegullo 7 лет назад
Can't proceed because it is unable to reed file. Any recommendations ?
@farmanhud2112
@farmanhud2112 3 года назад
Thanks bro
@ubuntuandwindows8922
@ubuntuandwindows8922 4 года назад
thanks for share
@adrianandal2260
@adrianandal2260 3 года назад
My windows folder is lock, how can i unlock it please reply?
@alarmsquadnj
@alarmsquadnj 4 года назад
It comes up with ready only is there another way
@tv8g
@tv8g 7 лет назад
Please make a vid about the new Ransomware
@Britec09
@Britec09 7 лет назад
Coming up
@rishabhkumar6535
@rishabhkumar6535 6 лет назад
Is this going to work on updated windows 10 version
@sunriseshell
@sunriseshell 4 года назад
Apparently my version of Kali doesn't have the chntpw command 😔
@gaurabchowdhury2254
@gaurabchowdhury2254 5 лет назад
Hi britec,i Just want to learn hacking,can you pls guide me how to proceed from very basic level to advance
@sreesri7923
@sreesri7923 5 лет назад
Thanks man 😘😘
@ljknowesjr7180
@ljknowesjr7180 7 лет назад
is uefi admin password recoverable. I have a legitimate need, and uefi documentation is slim to none. I have uefi shell in vm on s surface p3
@iLeanonsyrup
@iLeanonsyrup 6 лет назад
I’ve been using this till the last few weeks and doesn’t seem to be working anymore did something change?
@tuttnic
@tuttnic 6 лет назад
I was able to overcome this by shutting down windows with >shutdown /s /f /t 0 (the issue seems to be related to the hibernate function/file. After doing this I was able to complete chntpw as described.
@D3FKONMusik123
@D3FKONMusik123 7 лет назад
You can use any Linux distro for this. The video is best renamed "using Linux"
@Chris-ui8to
@Chris-ui8to 7 лет назад
Lazersoft is a really easy tool to use too
@Britec09
@Britec09 7 лет назад
Yeah
@music_vibe4206
@music_vibe4206 7 лет назад
its unable to read windows file... please help me out... may be window is hibernated.. how to fix it
@NOCAPTIONFILMS
@NOCAPTIONFILMS 2 года назад
Chnwpt bash command not found error
@droidmarijuana6952
@droidmarijuana6952 5 лет назад
thank bro
@vivekdhan
@vivekdhan 4 года назад
This method is not working with pin password
@vermajnv
@vermajnv 6 лет назад
thnx
@mayconwiner
@mayconwiner 3 года назад
read error: : Read-only file system
@ahmadsalamah255
@ahmadsalamah255 6 лет назад
if you put 3 can you make an administrator account ??
@odoofrance5812
@odoofrance5812 5 лет назад
yeah
@HullioGQ
@HullioGQ 7 лет назад
Can you do the same if the account is linked to an online account (MSN, Outlook, Live)?
@thamimulansari1579
@thamimulansari1579 7 лет назад
Julius Gashumba No, In description it is clearly mentioned. Microsoft online account password not stored in SAM database
@HullioGQ
@HullioGQ 7 лет назад
So. Just to clarify, one would not be able to get into a PC using this method if using a Microsoft account, right?
@thamimulansari1579
@thamimulansari1579 7 лет назад
Probably,. But most of them do not link windows 10 with their Microsoft account (Hotmail, live) password. They either use pin and passcode for windows 10.
@Britec09
@Britec09 7 лет назад
This method won't reset (MSN, Outlook, Live)
@HullioGQ
@HullioGQ 7 лет назад
But would one still be able to get around it and get into a PC?
@drunkensoul6725
@drunkensoul6725 Год назад
Still working ????
@misterxzxc7314
@misterxzxc7314 6 лет назад
this method will work only if windows is still outdated but if it's security updated there's no way you could clear sustem32 account
@Angelsanchezjr
@Angelsanchezjr 5 лет назад
I just did it on a full updated windows 10
@fgc930
@fgc930 5 лет назад
CHNTPW command not found
@Skaper_
@Skaper_ 6 лет назад
Will it work if I'm using a Windows account and I have pin login enabled?
@sherazzafar8676
@sherazzafar8676 4 года назад
Same problem!
@vivekdhan
@vivekdhan 4 года назад
Same problem here also
@bradtafiti6981
@bradtafiti6981 3 года назад
please can someone send a link for the linux pls
@vrenli7224
@vrenli7224 7 лет назад
Wow thx !
@Britec09
@Britec09 7 лет назад
You're welcome.
Далее
Password Hacking in Kali Linux
24:22
Просмотров 789 тыс.
La Tierra Robó El Anillo De Saturno #planetballs
00:14
У ГОРДЕЯ ПОЖАР в ОФИСЕ!
01:01
Просмотров 3,9 млн
How to Reset Windows 11 Password Without Any Software
9:41
Unix vs Linux
13:59
Просмотров 1,6 млн
How to Reset Forgotten Password on Kali Linux
3:07
Просмотров 328 тыс.
Hacking Admin Access on Windows 10
9:45
Просмотров 69 тыс.
Exploit a Router Using RouterSploit [Tutorial]
10:32
Просмотров 715 тыс.
New to Linux? Yeah, DON'T Use Manjaro...
15:55
Просмотров 205 тыс.
La Tierra Robó El Anillo De Saturno #planetballs
00:14