Archive for the ‘Active Directory Password’ category

How to Reset Lost 2008 Active Directory Admin Password

October 11th, 2012 by Admin

We have a few customers, who have forgot their AD Administrator password on their Windows 2008 server. Is there really any way to recover it? I know it’s possible to reset your Windows 7, XP and Vista password. But is it possible to get the AD administrator password on a 2008 server? I hope we can avoid a re-install. Cheers.

Lost or forgot the administrator password on Active Directory 2008? There isn’t any efficient way to recover the password as Active Directory encrypts the password using some very strong encryption algorithms. But you can reset or replace the forgotten password easily. Today’s tutorial will be covering a technique that will allow you to reset your lost 2008 Active Directory Administrator Password.

How to Reset Lost 2008 Active Directory Admin Password?

  1. Download and install Password Recovery Bundle on another computer that you can log in.
  2. Prepare a blank CD and insert it into the computer.
  3. Launch Password Recovery Bundle and click on Windows Password button, it will display the ISO burning dialog.

  4. Choose your CD you’ve plugged in and then click on Start Burn button to create a Live CD.
  5. After you have the Live CD, put it into the CD drive of your Active Directory server whose password you want to reset.
  6. Turn on the Active Directory server and have it boot from the Live CD. You may need to go into BIOS and set CD/DVD as the first boot device.
  7. After booting from the Live CD, it will load the Windows PE operating system inside the Live CD and start the Reset Windows Password program.

  8. Choose the Active Directory NTDS.dit database, it will display a list of domain user accounts inside the NTDS.dit database.
  9. Choose the administrator account from the list, then click on Reset Password button, the program will replace the forgotten/unknown administrator password with a new password: Password123.

Take out the Live CD and reboot the Windows 2008 server, you can then log in to your domain administrator account with your new password. With the Live CD you can also reset lost admin password on Windows 8, 7, Vista, XP.

How to Break Domain Controller Password without Logging In

October 4th, 2012 by Admin

Forgot domain administrator password and couldn’t log on your domain controller? This is the most common password problems that many network administrators and system administrators face when dealing with domain controller. Here we’ll show you an easy way to break domain controller password quickly and easily.

Reset Windows Password is the powerful utility which enables you to break domain controller password on Windows Server 2008/2003/2000. This utility works offline, that means you need to shut down your computer and boot off your computer using a CD or USB stick.

How this software works?

Windows Active Directory stores the domain user passwords and other account information in a file called NTDS.dit. This file can be usually found in:\windows\ntds. This file is a part of Active Directory database and remains inaccessible as long as the domain controller is running. Hence, it is necessary that you boot off your computer and access this NTDS.dit file via the boot disk. This tool intelligently gains access to this file and will reset/change the password associated with administrator or any other domain user account.

How to break domain controller password without logging in?

The steps involves burning a Live CD on another accessible computer, and then boot up your domain controller with the Live CD so you can break domain controller without even logging in.

  1. Download the Reset Windows Password utility. Unzip the download file and you’ll get a ResetWindowsPwd.iso file.
  2. Burn the ISO image file to a blank CD using any burning program (we recommend BurnCDCC) that can burn ISO images.
  3. After you have the Live CD, bring it to boot off your domain controller whose password you want to break. You’ll see that the computer will load some files inside the Live CD and launch the Reset Windows Password utility.
  4. Click on the Reset Active Directory Password option, then choose the Active Directory ntds.dit database file from the drop-down list. It will display the domain user accounts and you can find which account is password-protected, locked out or disabled.
  5. Choose a user account and then click on the Reset Password button, it will break your domain account and change the forgotten/unknown password to a new one: Password123.
  6. Now remove the Live CD and restart the computer, you can then log in to your domain user account with the new password.

With the Live CD you can also use it to reset local admin/user passwords on Windows Server 2008/2003/2000 and Windows 8/7/Vista/XP. It’s a must-have Live CD for network administrators and system administrators.

How to Reset Forgotten Directory Services Restore Mode Password in Active Directory

September 29th, 2012 by Admin

Certain tasks in Active Directory require that you start the domain controller without Active Directory running. These include restoring the database from backup, moving the database, and performing an offline defragmentation of the database. When you start the domain controller and Active Directory is not running, you must log on as the Directory Services Restore Mode (DSRM) account. The password for this account is set when you install Active Directory. The problem is, many people set this password weeks or months ago, and when it comes time to use it, they can’t remember what it is. Does this sound familiar?

Here we’ll show you an easy way to reset forgotten Directory Services Restore Mode password in Active Directory 2008/2003/2000. Reset Windows Password utility can run on a CD or USB flash drive and help you remove Directory Services Restore Mode password without logging in to Active Directory.

How to Reset Forgotten Directory Services Restore Mode Password in Active Directory?

  1. Download the Reset Windows Password utility. Unzip the download file and you’ll get a ResetWindowsPwd.iso file.
  2. Burn the ISO image file to a blank CD using any burning program (we recommend BurnCDCC) that can burn ISO images.
  3. After you have the Live CD, bring it to boot off your domain controller whose password you want to reset. You’ll see that the computer will load some files inside the Live CD and launch the Reset Windows Password utility.

  4. Click on the Reset Local Admin/User Password option, then choose the Windows SAM database from the drop-down list. It will display the local user accounts and you can find which account is password-protected.
  5. Choose the administrator account and then click on the Reset Password button, it will blank your Directory Services Restore Mode password immediately.
  6. Now remove the Live CD and restart the computer, you can then log in to the Directory Services Restore Mode (DSRM) account with a blank password.

As it’s shown in the steps above, you can also click the Reset Active Directory Password option to unlock your domain user password if you forgot domain admin/user password.

How to Recover Active Directory Password with A Live CD

September 29th, 2012 by Admin

Forgot Active Directory password is one of the most annoying thing for network administrators in medium to large organizations. If the domain controller is very important for your company, then you have to find some other ways to recover Active Directory password than formatting and reinstalling the server. There are many excellent Windows password recovery software available on the internet, but none of them are able to recover Active Directory password.

Active Directory password is encrypted and stored in the NTDS.dit database. Once you’ve forgotten the password, you have no access to all your computer files. So we need to create a Live CD and use it to boot your domain controller for performing password recovery. Password Recovery Bundle is the only software you need in this tutorial.

How to Recover Active Directory Password with A Live CD?

  1. Download and install Password Recovery Bundle on another computer that you can log in.
  2. Prepare a blank CD and insert it into the computer.
  3. Launch Password Recovery Bundle and click on Windows Password button, it will display the ISO burning dialog.

  4. Choose your CD you’ve plugged in and then click on Start Burn button to create a Live CD.
  5. After you have the Live CD, put it into the CD drive of your domain controller whose password you want to recover.
  6. Turn on the domain controller and have it boot from the Live CD. You may need to go into BIOS and set CD/DVD as the first boot device.
  7. After booting from the Live CD, it will load the Windows PE operating system inside the Live CD and start the Reset Windows Password program.

  8. Choose the Active Directory NTDS.dit database, it will display a list of domain user accounts inside the NTDS.dit database.
  9. Choose a domain user account from the list, then click on Reset Password button, the program will replace the forgotten/unknown password with a new password: Password123.

Remove the Live CD and restart the domain controller, you can then log in to your Active Directory user account and recover access to all data and files on your domain controller. The Active Directory password recovery procedure is simple and fast! No need to spend a lot of time to rebuild your server.

How to Change Active Directory Password Policy in Windows Server 2008

September 24th, 2012 by Admin

When setting up a new Windows Server 2008 server with Active Directory you will discover that you are not allowed to edit the default domain policy. You can use complex passwords to meet the default password policy, but sometimes you may need to continue using simple passwords, edit or disable the strong password policy, what should you do next?

Here is the step-by-step guide to change Active Directory password policy in Windows Server 2008. You need to log on domain controller using administrative account so you have sufficient privileges to make the change.

How to Change Active Directory Password Policy in Windows Server 2008?

  1. Click Start, click Administrative Tools, and then click Group Policy Management.

  2. Under Group Policy Management window, go to Forest > Domains > {your domain} > Default Domain Policy, click on the Settings tab you can see the default password policy applied to your domain user accounts.

    Unfortunately, there is no option for you to edit or change the default domain policy. The only way to change your password policy is to create a new domain policy to overwrite the default domain policy.

  3. To create a new domain policy, please click on your domain name in the left panel, then select Create a GPO in this domain, and Link it here….

  4. Now right-click on the domain policy you’ve created and then click Edit.

  5. In the appearing window, go to Policies > Windows Settings > Security Settings > Account Policies > Password Policy.
  6. You can double-click on the Password must meet complexity requirements in the right pane to disable the setting, or double-click on Minimum password length to change the password requirement, and so on.
  7. After you complete the editing of your domain policy, right-click on your new domain policy and tick the Enforced and Link Enabled to make your changes to take effect.

How to Reset A User Password in Active Directory

September 24th, 2012 by Admin

Active Directory allows network administrators to centrally manage the user accounts, and other resources on a network. Users can use a single username and password to log in to any computer on the Active Directory domain. If you forget your password, you can reset it from the Active Directory Users management console. You must be an Active Directory administrator with the proper permissions to reset a user’s password. This guide provides a step-by-step set of instructions on how to reset a user password in Active Directory.

Note: If you have forgotten domain administrator password and can’t log in to the domain controller any more, you need to use the Reset Windows Password utility to reset your forgotten domain admin password.

How to Reset A User Password in Active Directory?

Before resetting Active Directory user password, you need to log on domain controller with administrator rights, then follow these steps:

  1. Click Start, click Control Panel, double-click Administrative Tools, and then double-click Active Directory Users and Computers.
  2. Navigate to the Users item of your Active Directory domain in the left pane.
  3. Right-click the domain user account you want to reset the password for in the right pane, and select Reset Password.

  4. Type a new password into the Password and Confirm Password boxes.
  5. Click OK. Done!

How to Disable Password Expiration in Windows Server 2008 Domain Controller

September 18th, 2012 by Admin

Having built a lot of Virtual Development Environments with Windows server 2008 and CRM, one thing that I always have to look up is how to disable the annoying password expiration settings so that the password doesn’t have to be reset every 42 days.

Setting this is not so straight forward, so below are the instructions on how to do this successfully on a Windows Server 2008 that is setup as a domain controller.

Note: If you forgot domain admin password or you are locked out of domain controller, you can use Reset Windows Password utility to unlock your domain password easily.

How to Disable Password Expiration in Windows Server 2008 Domain Controller?

  1. Start –> All Programs –> Group Policy Management.
  2. Expand Forest –> Domains –> (your domain).
  3. Right click on Default Domain Policy and Select “edit…”.

  4. Expand Policies –> Windows Settings –> Security Settings –> Account Policies.
  5. Inside Password Policy you will find all the relevant password settings.

  6. Setting Maximum password age to 0 will disable password expiration notification.
  7. Exit out and in the command prompt run “gpupdate.exe”

Now you should be good to go 🙂

How to Reset Domain User Password

August 27th, 2012 by Admin

Forgot domain user password? You will be suggested to use Ophcrack or Offline NT Password & Registry Editor to reset your forgotten domain user password on various forums. But actually these tools don’t work for your situation. Ophcrack and Offline NT Password & Registry Editor are designed to recover / reset the local administrator/users passwords stored in Windows SAM (Security Accounts Manager) file, and they couldn’t be used to reset domain user passwords. Actually, domain user passwords are encoded using a much stronger encryption algorithm and they are stored in a new location: ntds.dit, which is the Active Directory database file.

There are few tools and tricks available on the internet which can be used to deal with forgotten domain user password. So here I’m going to show you an easy way to reset domain user password on Windows Server 2008, 2003 and 2000 domain controller.

How to Reset Domain User Password?

  1. First you need to download Password Recovery Bundle program on another computer. After installing and running the program, click the Windows Password button, which allows you to create a domain password reset disk in 3 steps. Insert a blank CD/DVD or USB drive into the computer and click Start Burn to create such a disk.
  2. Insert the domain password reset disk you’ve created into the computer with a forgotten domain user password. Turn on the computer and hold down F2 or whatever the setup key is shown as during the initial boot screen. This should bring up the BIOS.
  3. In the BIOS look for the Boot Device Priority option, set CD/DVD as the 1st boot device if you want to boot from CD. You can either set Removable Device as the 1st boot device if you want to boot off USB drive. Save your changes.
  4. Restart the computer and now it will boot from the domain password reset disk. After one or two minutes the disk will launch the Reset Windows Password utility.
  5. Choose the Reset Active Directory Password option, it will display a list of domain user accounts inside the ntds.dit file.
  6. Choose a domain user account and then click Reset Password button. The program will change your domain user password to Password123 by default.
  7. Now remove the domain password reset disk and restart the computer, you can then quickly log on to your domain controller with the new password.

This method works even if you forgot the domain administrator password or your domain user account is locked out or disable. Easily regain access to your server without reinstalling.