Archive for the ‘Active Directory Password’ category

How to Change Windows Domain Password if You Forgot it

August 1st, 2012 by Admin

I just lost my domain administrator password so can anyone please do tell me how to change it so that I can log onto domain controller or add any further machines into domain via that account. I would be waiting anxiously for all your suggestions.

In Windows 2008/2003/2000, if the server is a domain controller, you must set a strong password to meet the password policy requirements when you create a new account. By default, domain password requires at least 7 characters and at least 1 numeric character or at least 1 special character (*&^%$#@, etc.). You may also be forced to change the password on a regular basis. So there is a big chance that you would forgot the password. What to do if you forgot Windows domain password and can’t log in with any other account?

In this tutorial we’ll show you how to change Windows domain password if you forgot it. Follow the steps below you can change your forgotten domain password on Windows Server 2008/2003/2000 in minutes.

How to Change Windows Domain Password:

  1. Download Password Recovery Bundle and save it on any accessible computer. Install and launch Password Recovery Bundle, then click Windows Password button, the pop-up dialog enables you to create a password reset CD.
  2. To make your locked computer boot off the password reset disk, head over to the computer’s BIOS and make some changes: Set CD-ROM as the 1st boot device.
  3. Insert the password reset disk you’ve created into your locked computer. Restart the computer. You’ll notice the boot screen is not the same as usual because it is loading from the password reset disk now.
  4. It takes a while to load some necessary files and launch the Reset Windows Password utility. Here we’re going to change Windows Domain password, so we choose the Reset Active Directory Password option. It will display a list of domain user accounts on your domain controller.
  5. Choose a domain account whose password you forgot, then click Reset Password button. The program will change its password to Password123 by default.
  6. Remove the password reset disk and restart the computer.

Now you’ve successfully changed Windows domain password on your domain controller. You can then log on the computer with your new password.

Reset Domain Controller Password on Windows Server 2008/2003/2000

July 4th, 2012 by Admin

My company has a remote location with a rogue domain controller in which no one has the password for. This was set up by my predecessor who was fired and never told anyone the password.  I want to migrate this location to our national domain, and it is currently in production at as a file server and print server also. My question is how can I safely reset the password on this server?

There are many password reset tools out there, that will allow you to reset Windows local passwords, but I haven’t come across one before, that will let you reset the password of a domain admin account on a domain controller. In this tutorial I will walk you through how to reset the domain administrator password on Windows Server 2008/2003/2000 domain controller.

Reset Windows Password is the software that can help you instantly regain access to your domain controller by resetting the forgotten domain administrator password. The software comes as an ISO image, which you have to burn to a CD or USB drive. As long as you have physical access to the domain controller, you can easily reset domain controller password on Windows Server 2008/2003/2000.

How to Reset Domain Controller Password:

  1. Download the zip archive of Reset Windows Password utility. Unzip it and burn the ISO image to a blank CD or USB stick.
  2. Insert the CD or USB stick into your locked computer and let your computer boot from it.
  3. After a while the bootdisk will launch the Reset Windows Password utility, which shows all user accounts available for your Windows installation. By default the Reset Local Admin/User Password option will be selected, the program will display a list of Windows local user accounts. The Reset Active Directory Password option is intended for resetting domain administrator password on domain controller. So we choose the Reset Active Directory Password option.
  4. The program will display a list of domain user accounts on your domain controller.
  5. Choose the user account whose password you forgot, then click Reset Password button. The domain user password will be changed to Password123 by default.

The last step is to remove the CD or USB stick, then restart the domain controller. You’ll be able to log into your domain user account with the new password. After logging into domain controller you can set a new password for the administrator account.

How to Reset Windows Server 2003 Password on Local and Domain Account

June 24th, 2012 by Admin

Forgot the administrator password on Windows Server 2003 and none of the users have administrative rights? How do you go about resetting the administrator login on Windows Server 2003 while you keep getting the password is incorrect? It is either that the password you have entered is incorrect or the administrator account is locked out or disabled.

With Password Recovery Bundle you can solve all of these problems above.  The software can help you reset lost or forgotten passwords to any local admin and domain admin account on Windows Server 2003, unlock any Windows account which is locked out, disabled or expired. This article mainly explains how to create a password reset disk (CD, DVD or USB stick) with Password Recovery Bundle, then use it to reset Windows Server 2003 password on local and domain account. Follow these steps:

Step 1: Create a Password Reset Disk

Download Password Recovery Bundle and save it on another computer you have admin access to. Install and launch Password Recovery Bundle, then click Windows Password button,  the pop-up dialog enables you to create a password reset disk  (CD, DVD or USB stick) .

Step 2: Set Your PC to Boot from Password Reset Disk

To make your locked computer boot off the password reset disk,  head over to the computer’s BIOS and make some changes: Set CD-ROM as the 1st boot device if you need to boot the computer from CD/DVD; or set Removable Device as the 1st boot device if you want to boot from USB stick.

Step 3: Reset Windows Server 2003 Password

  1. Insert the password reset disk you’ve created into your locked computer. Restart the computer. You’ll notice the boot screen is not the same as usual because it is loading from the password reset disk now.
  2. It takes a while to load some necessary files and launch the Reset Windows Password utility. On the main screen of Reset Windows Password utility, you can see the Windows SAM database file and a list of Windows local accounts on Windows Server 2003.

    There are two recovery options: Reset Local Admin/User Password and Reset Active Directory Password. If you forgot local user account passwords or Directory Services Restore Mode password, please choose the Reset Local Admin/User Password option; Or choose the Reset Active Directory Password option if you want to reset domain administrator password on Windows 2003 domain controller.

    Here we’re going to reset Windows local administrator password, so we choose the first option.

  3. Choose a user account whose password you forgot, then click Reset Password button. The program will reset your forgotten password and unlock the user account if necessary.
  4. Remove the password reset disk and restart the computer.

Now you’ve reset the forgotten Windows Server 2003 password. You can then successfully log on and regain full control over your computer.  With this password reset CD, you’ll never be bothered by a forgotten Windows Server 2003 password!

How To Install Active Directory on Windows Server 2008

June 14th, 2012 by Admin

In any small network setup where there are maximum of 15 computers, peer-to-peer network infrastructure is the best solution. However when the number of computers are increased and it becomes practically impossible for the administrators to manage several computers as a peer-to-peer setup, installation of Active Directory Services becomes essential.

In this scenario we are going to install Active Directory fresh with a brand new Domain Controller after a fresh install of Windows Server 2008.

Requirements for Active Directory:

Let’s go through some of the requirements for a fresh install of Active Directory Domain Services. Some of these will be required to be done beforehand, others as noted can be done during the install:

  • Install Windows Server 2008
  • Configure TCP/IP and DNS networking configurations
  • An NTFS partition with enough free space
  • Active Directory requires DNS to be installed in the network. If it is not already installed you can specify DNS server to be installed during the Active Directory Domain Services installation.

Once you verify that these requirements have been met we can get started.

How to Install Active Directory on Windows Server 2008:

Let’s start by installing Active Directory through Server Manager. This is the most straight forward way, as a wizard will guide you through the steps necessary.

1. Start Server Manager.

2. Select Roles in the left pane, then click on Add Roles in the center console.

3. Depending on whether you checked off to skip the Before You Begin page while installing another service, you will now see warning pages telling you to make sure you have strong security, static IP, and latest patches before adding roles to your server.

If you get this page, then just click Next.

4. In the Select Server Roles window we are going to place a check next to Active Directory Domain Services and click Next.

5. The information page on Active Directory Domain Services will give the following warnings, which after reading, you should click Next:

 

6. The Confirm Installation Selections screen will show you some information messages and warn that the server may need to be restarted after installation. Review the information and then click Install.

7. The Installation Results screen will hopefully show Installation Succeeded, and an additional warning about running dcpromo.exe (I think they really want us to run dcpromo). Click Close.

8. After the Installation Wizard closes you will see that Server Manager is showing that Active Directory Domain Services is still not running. This is because we have not run dcpromo yet.

9. Click on the Start button, type dcpromo.exe in the search box and either hit Enter or click on the search result.

10. The Active Directory Domain Services Installation Wizard will now start. There are links to more information if you want to learn a bit more you can follow them or you can go ahead and click Use advanced mode installation and then click Next.

11. The next screen warns about some operating system compatibility with some older clients. Click Next.

12. Next is the Choose Deployment Configuration screen and you can choose to add a domain to an existing forest or create a forest from scratch. Choose Create a new domain in a new forest and click Next.

13. The Name the Forest Root Domain wants you to name the root domain of the forest you are creating.

For the purposes of this test we will create ADExample.com. After typing that go ahead and click Next.

14. The wizard will test to see if that name has been used, after a few seconds you will then be asked for the NetBios name for the domain. In this case I will leave the default in place of ADEXAMPLE, and then click Next.

15. The next screen is the Set Forest Functional Level that allows you to choose the function level of the forest.

Since this is a fresh install and a new forest with no additional prior version domains to worry about I am going to select Windows Server 2008. If you did have other domain controllers at earlier versions or had a need to have Windows 2000 or 2003 domain controllers (because of Exchange for example), then you should select the appropriate function level.

Select Windows Server 2008 and then click Next.

16. Now we come to the Additional Domain Controller Options where you can select to install a DNS server, which is recommended on the first domain controller.

Let’s install the DNS Server by placing a check next to it and clicking Next.

17. You will get a warning window about delegation for this DNS server cannot be created, but since this is the first DNS server you can just click Yes and ignore this warning.

18. Next you can choose to place the files that are necessary for Active Directory, including the Database, Log Files, and SYSVOL.

It is recommended to place the log files and database on a separate volume for performance and recoverability. You can just leave the defaults though and click Next.

19. Now choose a password for Directory Services Restore Mode that is different than the domain password. Type your password and confirm it before hitting Next.

Note: You should use a STRONG password for this and will be warned if it doesn’t meet criteria.

20. Next you will see a summary of all the options you have went through in the wizard.

If you plan on creating more domain controllers with the same settings hit the Export settings … button to save off a text copy of the settings to use in an answer file for a scripted install. After exporting and reviewing settings click on Next.

21. Now the installation will start including the DNS server option if selected. You will notice a box to Reboot on completion that you can check to reboot soon as everything is installed (A reboot is required you can do it manually or use this function to do it automatically).

NOTE: This can be from a few minutes to several hours depending on different factors.

 

When its done you will be notified and required to reboot your PC. That’s all!  Now you have a working installation of Active Directory.

How to Reset Domain Administrator Password on Windows Server 2008/2003/2000

June 12th, 2012 by Admin

An important part of any client/server network architecture is the user accounts that are created in the domain. User accounts are known as domain accounts as they are authenticated by the domain controller and can be logged on using any computer that is a member of the domain. As an administrator of any LAN infrastructure you are required to handle several tasks in a day and manage hundreds of passwords in order to make the network infrastructure run smoothly.

If someone in your organization forgot his domain user password, we can log on the domain controller using administrator account to help him reset the password to a new one. But if we forgot domain administrator password, we’ll lose full control over the domain controller. It might sometimes cause a big inconvenience if we need to access the domain controller urgently.

Here I’ll show you an easy way to reset Windows domain password on Windows Server 2008/2003/2000. Unlock domain controller instantly if you forgot domain administrator password or you are locked out of the computer for various reasons.

How to Reset Windows Domain Administrator Password?

  1. First we need to find another computer which we can log on with administrative rights. Insert a blank CD/DVD into the CD-ROM drive in order to create a password reset disk.
  2. Download and install Password Recovery Bundle onto the computer. Launch Password Recovery Bundle, then click Windows Password button.
  3. The pop-up dialog allows you to create a password reset disk. Select your CD/DVD device and then click Start Burn button. The password reset disk will be fine after a while.
  4. Boot your domain controller from the password reset disk. You may need to modify computer’s BIOS setting and set CD/DVD as the 1st boot device.
  5. Once the boot procedure is complete, the password reset disk will launch the Reset Windows Password utility.
  6. Choose your Active Directory database (ntds.dit) file from the drop-down list. It’ll immediately display a list of domain user accounts.
  7. Select the administrator account and then click Reset Password button. After confirmation, the domain administrator password will be set to Password123 by default.

Now eject the password reset disk and restart the domain controller, you can then immediately log in to Windows Server with the new domain administrator password. With the password reset disk in your hand, no need to worry about forgetting domain user account passwords again!

How to Change Directory Service Restore Mode (DSRM) Password

June 7th, 2012 by Admin

Directory Service Restore Mode (DSRM) password is set during the installation of Active Directory on a server. This password will be required when you boot up your domain controller in Directory Service Restore Mode by pressing F8. DSRM is required to restore the Active Directory database. Since, DSRM is used very rarely, there are chances that administrators might forget the password. This post explains an easy method to reset your DSRM password without knowing the old one.

Resetting DSRM password is possible on Windows Server 2003 or Windows Server 2008 domain controller using NTDSUTIL command.

Follow below simple steps to reset DSRM passoword:

  1. Open the command prompt in administrative mode.
  2. Type NTDSUTIL and hit enter
  3. Type SET DSRM PASSWORD and hit enter
  4. Type RESET PASSWORD ON SERVER NULL and hit enter
  5. Now you type the password that you wish to configure and hit enter
  6. Retype the password and again hit enter
  7. Type QUIT and exit NTDSUTIL

Here NULL denotes the server that you are logged in. If you want reset DSRM password on a remote computer, type the computer name instead of NULL.

If you forgot DSRM password or domain administrator password, you can always reset the password using Reset Windows Password – A professional password recovery software which enables you to create a Windows password reset disk and reset lost local administrator, domain administrator and DSRM passwords easily.

 

How to Reset Active Directory Password When You Forgot It

May 31st, 2012 by Admin

Active Directory allows Windows network administrators to centrally manage the user accounts, and other resources on a network. Users can use a single username and password to log in to any computer on the Active Directory domain. If you forgot domain administrator password and don’t have any other administrative account, you’ll lose full control over your Active Directory server. Is there any way to reset a lost Active Directory password?

Many people will think of some tools such as Offline NT Password and Registry editor, Ophcrack, Hiren’s Boot CD or Ultimate Boot CD. These tools may be a good choice when you forgot Windows local admin/user password, but none of them support Active Directory user passwords. As it’s known to us, Microsoft keeps encrypted passwords of Windows local accounts in SAM database, while using much stronger algorithms to secure Active Directory passwords and saving them in NTDS database. Cracking a lost Windows password is quite difficult for us, not to mention  cracking Active Directory password. But it doesn’t mean we can’t get around the problem. We can still reset Active Directory password quickly and easily.

With Password Recovery Bundle we can reset lost Active Directory password on Windows Server 2008, 2003 and 2000. It works even if your Active Directory account is locked out or disabled. The password resetting procedure can be done in 2 steps:

Step 1: Create a Active Directory Password Reset Disk
First we need to find another accessible computer to download and install Password Recovery Bundle. Launch the program and click the Windows Password button, it allows you to create a password reset disk, which will be used to reset your lost Active Directory password.

Step 2:  Reset Active Directory Password
Insert the Active Directory password reset disk into your domain controller. Restart the computer and have it to boot from the password reset disk. When the loading procedure is complete, you’ll see the Reset Windows Password program. Choose  your Active Directory database (ntds.dit), the program will display a list of Active Directory user accounts. Select a user whose password you already forgot, then click Reset Password button. The program will immediately change the Active Directory password to a new one: Password123.

Restart your domain controller and remove the Active Directory password reset disk, you’ll be able to log in to your Active Directory user account using the new password. It’s that easy!

How to Change Active Directory Password on Windows Server 2008/2003/2000

May 26th, 2012 by Admin

One of the prominent services of Windows Server is Active directory. Active directory manages user accounts and the permissions  granted to them from a single point. System administrator, the user of server system with administrator privileges, has the right to grant or revoke domain user’s privileges, create user account, set or reset password, etc.

With all the important functions handled from the server, what will happen if you forget Active Directory password, or it happens that an ignorant system administrator leaves the job without telling the password to anyone else? Question arises, “How to reset Active Directory Password?” There are many manual methods and third party tools available to help you out from the critical situation.

Windows Server account can be categorized as local account and domain controller account. This means that you cannot use the Active Directory service when you login through local account. With Password Recovery Bundle we can easily reset local account password and change active directory password.  In this tutorial we’ll only show you how to change Active Directory password on Windows Server 2008/2003/2000.

Step 1: Create a Active Directory Password Reset CD

  1. First download and install Password Recovery Bundle on another computer you have access to.
  2. Launch the program and click Windows Password button.
  3. Insert a blank CD/DVD into the CD drive and then click Start Burn to create a Active Directory Password Reset CD.

Step 2: Change Active Directory Password

  1. To have your domain controller to boot from the Active Directory Password Reset CD, you may need to change the BIOS settings to set CD/DVD as the 1t boot device.
  2. Insert the Active Directory Password Reset CD  into the CD drive of your domain controller and start the computer.
  3. Now that the computer is booting from the CD, an initial set up screen that says the computer is loading files will be displayed.
  4. When the screen of Reset Windows Password appears,  select a Active Directory user and then click Reset Password button.
  5. The program will change the Active Directory password to Password123 by default.

Reboot the domain controller and eject the Active Directory Password Reset CD, you’ll be able to log on the domain controller using your Active Directory user account.

Forgot Active Directory Password? How to Reset It Easily

April 28th, 2012 by Admin

I have install first time Active Directory on my server 2003 and set the password within installation. And after this I forget password. Now I cannot logon even server 2003. Is there any possibility to logon my server and Active Directory or I need format & do installation again.If there is any way to out over this problem, tell me how to do this?

Forgot Active Directory password? The network administrator left without leaving the server password?  The problem may become quite tricky if there are a lot of domain accounts in it. You may couldn’t simply choose to reinstall Active Directory as there are many factors you need to consider. Fortunately there is an easy-to-use Windows password recovery software that can give you a hand. With Reset Windows Password utility, you can easily and quickly reset forgotten Active Directory password in minutes.

Let’s see how can you reset Active Directory password you forgot:

Step 1: Burn a bootable CD/DVD or USB flash drive

  1. Click here to download and save the Reset Windows Password self-extracting Zip file to a folder on your hard drive, then extract the ISO image file: ResetWindowsPwd.iso from it.
  2. Insert a blank CD/DVD or USB flash drive on your computer.
  3. Download and install the ISO2Disc utility, launch the program.
  4. Click the Browse button to locate your ISO image file, then click the Start Burn button to burn the ISO image to your CD/DVD or USB flash drive.

    Burn ISO Image to CD/DVD or USB flash drive

Step 2: Change BIOS Settings

  1. Boot your locked computer. When it is powered on, check the boot-screen for setup key (i.e. DELETE key, F8 key, F2 key) to enter BIOS Setup Utility.
  2. Use the arrow keys to select the BOOT tab, then change the Boot Device Priority: Set 1st Boot Device to CDROM if you just created a bootable CD or DVD, or set 1st Boot Device to Removable Device if a bootable USB flash drive was created.

    BIOS Setting

  3. Press F10 to save your changes. Now your computer is able to boot from CD/DVD or USB flash drive.

Step 3: Reset Windows Active Directory Password

  1. Insert the newly burned CD/DVD or USB flash drive to your locked computer, then reboot your computer.
  2. Then you will see Reset Windows Password is initializing.

    Loading from the Reset Windows Password bootdisk

  3. Simply select the Active Directory database file (ntds.dit), the program will list all domain accounts for your domain controller. Select a user account and click the Reset button, the password will be changed to Password123.

    Reset Windows Password

  4. Click the Restart button to reboot the computer, you are able to log in to Active Directory (AD) server using the new password: Password123.

In addition, Reset Windows Password also enables you to reset Windows local administrator and user password on Windows 8, 7, 2008, Vista, 2003, XP, 2000.