Link to home
Start Free TrialLog in
Avatar of glaurin
glaurinFlag for Canada

asked on

how to find a user password in win 7

User forgot their user password, where can I find it in windows 7
Avatar of psdesignadmin
psdesignadmin
Flag of United States of America image

Can you log-in as administrator?
Avatar of Deadman
No its not possible. You can reset user password with administrator account
Avatar of awawada
awawada

Are you in a domain?
There is a way to reset passwords on windows by using linux boot disk.  See the following website:

http://www.slashgeek.net/2012/06/09/reset-windows-password-with-linux-in-under-5-minutes/

It works, have done this before
A rich Nigerian prince asked me this question just yesterday...
If administrator account is disabled.
Restart the system
go to startup repair mode
command prompt
type
net user administrator /active:yes
if you search EE for reset windows password using linux, you get a nice list of solved questions. Best one is:

https://www.experts-exchange.com/questions/28005074/Unknown-Administrator-Password.html
ASKER CERTIFIED SOLUTION
Avatar of Spike99
Spike99
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
@alicia W
"The same goes for password cracking tools; they will reset the password or blank it out, but they won't display the actual password."

Not true. There are many windows password disclosure tools out there but we are not allowed to discuss them on EE as they disclose rather than change.
Most simple passwords can be shown onscreen in a few minutes.
^^ That's correct - revealing a user password means the user will be unaware their account has been compromised allowing someone to use their account appearing to be them.  Because of the potential of abuse password disclosing tools are forbidden on the site.

Password restting tools which make it obvious to the user their account has been accessed are permitted.  The most commonly used is ntpasswd as linked to above.

You can reset their password which is encrypted in the security hive.
Ok, i wasn't aware that some tools would display the password, the 2 or 3 I've used would only reset it.  But, you know what? I don't think I would want a way to display a user's password anyway:  if you could so freely compromise a user's account, you could catch some heat if something were to happen.
I've requested that this question be deleted for the following reason:

Not enough information to confirm an answer.