Download latest version

Student Ambassadors

Changing passwords in windows without knowing the actual password


Using normal interface

Here I'm assuming that you are logged on others system. For which you don't know the password but you are logged in by him/her.


Step1) Go to run from the start menu and type "compmgmt.msc" wait for a few seconds then you will see the Computer Management window opened.


Step2)  Go to "Local Users and Groups" under system tools.


Step3) Click on Users the list of users using the PC will be displayed.


Step4) Right click the target user and select "Set Password" if the warning is displayed click continue.


Step5) Type the desired password and press OK keeping the password blank will remove the current password.


It will not work if you are logged in as Limited User or Guest, It will not work on Windows 7 Home Basic.

Using cmd

In start type cmd and then right click on it and open it as admin 
then type 
net user 
then you can find the list of user accounts on the computer
then select the account for which you have to save password and now type

net user "the account name for which u want to change the password"  "here type the new password which you want to set for this user"

now you can see that "the command completed successfully"
now the password is changed without knowing the actual password

Powered by Blogger.

visitors

CAUTION

ALL THE TRICKS ARE FOR EDUCATIONAL PURPOSE. OWNER AND THIS BLOG WILL NOT BE RESPONSIBLE FOR ANY MISUSE OF THE TRICKS OF THIS BLOG.