Crack Windows user login password

++++++++++++++++++++++++++++++++++++++++++

Title: crack user passwords Windows system (to Windows 10, for example)

Time: September 9, 2019

++++++++++++++++++++++++++++++++++++++++++

  One day an old school found their computer password can not log normal. I thought it was password-sensitive issues, but after several tests always not log into the system. Many people say a few simple questions What is the Windows system does not restart can not be resolved, one not come twice. Of course, this statement is completely plagiarized. After multiple reboots still can not log on. Later remembered USB boot tool to install the operating system under normal circumstances there is a tool to crack the code. Not guessing here, but to say how to crack a password.

  The first step in connecting the launch of U disk, choose to start from the U disk, own models to choose the right tool based on PE, select the tool just starting speed impact, no impact on the other.

  After the second step into the U disk boot system, the desktop in general will have to clear the password tool "Clear System Password", if you can not find the desktop to find other tools. Figure:

   Double-click the shortcut to open the third step is to clear the system password tools, as:

Note: The above figure SAM file is the Windows user files to store user information

  The fourth step back Click to open the SAM file, which we found, this button is gray, indicating that is not working, we need to click three points in front of the re-enactment SAM file location. In fact, the default display is the same path, is the need to re-click. Click, click Open, you will find a list of the user, as shown:

   The fifth step after the mouse click to select the need to modify the user's password, click Change Password, enter the new password and confirm the password, click Save changes and exit.

 

 

   After the sixth step to save your changes, restart the operating system, log in using your new password.

Guess you like

Origin www.cnblogs.com/lv1572407/p/11490259.html