Provide the best software to recover passwords for
Windows, SQL Server, PDF, Word, Excel, Outlook, FTP, Email, etc.
Home > PCUnlocker > How to Reset Windows Domain Password

How to Reset Windows Domain Password

If you have forgotten password of Windows domain administrator and unable to log in to domain controller, PCUnlocker can help you easily reset the password without knowing the original password.

PCUnlocker is an easy-to-use bootable Windows password recovery utility that comes with a graphical interface. You can use it to instantly reset Windows 2000/2003/2008/2012 domain administrator password by following the below simple steps.

1Burn a bootable CD or USB flash drive

  1. Download the full version of PCUnlocker utility via the link included in your order confirmation email. Unzip the download file (self-extracting archive) and you'll get the pcunlocker.iso file.
  2. Insert a blank CD or USB flash drive into your computer.
  3. Download and install the ISO2Disc utility, launch the program.
  4. Click on the Browse button to locate your ISO image file, then click on the Start Burn button to burn the ISO image to your CD or USB flash drive.

    Burn ISO Image to CD/DVD or USB flash drive

2Boot your locked PC from CD or USB flash drive

  1. Insert the bootable CD or USB flash drive you just burned into your locked computer, then turn on or reboot your computer. When it is powered on, check the boot-screen for setup key (i.e. DELETE key, F8 key, F2 key) to enter BIOS Setup Utility.
  2. Use the arrow keys to select the BOOT tab, then change the Boot Device Priority: Set 1st Boot Device to CD/DVD-ROM if you've created a bootable CD, or set 1st Boot Device to Removable Device if you want to boot from a password reset USB flash drive.

    BIOS Setting

  3. Press F10 to save your changes. Now your computer will try to boot from CD or USB flash drive. If you still can't get your computer to boot from the CD/USB drive, please refer to this boot up troubleshooting guide.

3Reset Windows Domain Password

  1. After booting from the CD or USB flash drive, the computer will load the WinPE operating system and then start the PCUnlocker utility.
  2. Click on the Reset Active Directory Password option, the program will display a list of Active Directory user accounts inside your Active Directory database (ntds.dit) file.

    Reset Windows Password

  3. Select a domain user account and then click on the Reset Password button, the program will assign a new password Password123 to your user account, and also unlock/enable the user account if it is already locked out or disabled.
  4. Click on the Restart button to reboot the computer and remove the boot CD/USB drive. You can then log back into your Active Directory (AD) server using the new password..

In addition, PCUnlocker also enables you to reset forgotten Directory Services Restore Mode (DSM) password and local administrator/user password on Windows Server 2012/2008/2003/2000.




Related Articles