Provide the best software to recover passwords for
Windows, SQL Server, PDF, Word, Excel, Outlook, FTP, Email, etc.
Home > PCUnlocker > How to Change AD Password for Windows 2000, 2003, 2008 and 2012 Server

How to Change Forgotten AD Password

Forget Windows AD (Active Directory) password? How to change domain administrator password in Windows 2003 server? This is a very common situation which we and our friends have to face now and then. So considering this problem I have provided a brief solution in order to change the forgotten AD password.

PCUnlocker is an easy-to-use bootable utility that allows you to change domain administrator password for Windows 2000/2003/2008/2012 Active Directory server, when your password is lost or forgotten. Follow the simple steps below to change your forgotten AD password instantly:

1Burn a bootable CD/DVD or USB flash drive

  1. Click here to download and save the PCUnlocker self-extracting Zip file to a folder on your hard drive, then extract the ISO image file: pcunlocker.iso from it.
  2. Insert a blank CD/DVD or USB flash drive on your computer.
  3. Download and install the ISO2Disc utility, launch the program.
  4. Click the Browse button to locate your ISO image file, then click the Start Burn button to burn the ISO image to your CD/DVD or USB flash drive.

    Burn ISO Image to CD/DVD or USB flash drive

2Change BIOS Settings

  1. Boot your locked computer. When it is powered on, check the boot-screen for setup key (i.e. DELETE key, F8 key, F2 key) to enter BIOS Setup Utility.
  2. Use the arrow keys to select the BOOT tab, then change the Boot Device Priority: Set 1st Boot Device to CDROM if you just created a bootable CD or DVD, or set 1st Boot Device to Removable Device if a bootable USB flash drive was created.

    BIOS Setting

  3. Press F10 to save your changes. Now your computer is able to boot from CD/DVD or USB flash drive.

3Reset Windows Domain Password

  1. Insert the newly burned CD/DVD or USB flash drive to your locked computer, then reboot your computer.
  2. After successfully booting from the CD/USB drive, the computer will load the WinPE operating system and start the PCUnlocker program after a while.
  3. Simply select the Active Directory database file (ntds.dit), the program will list all domain accounts for your domain controller. Select a user account and click the Reset Password button, the password will be changed to Password123.

    Reset Windows Password

  4. Click the Restart button to reboot the computer, you are able to log in to Active Directory (AD) server using the new password: Password123.

In addition, PCUnlocker also enables you to reset Windows local administrator and user password on Windows 8, 7, 2008, Vista, 2003, XP, 2000.




Related Articles