How to Crack Windows 10 Password via Command Prompt and Reset Tool

It's a good idea to password protect your Windows 10 computer. However, there are times when things go wrong like system failure or forgotten passwords. In this case, you can crack Windows 10 password to gain access to your precious data. In reality, Microsoft has its own tool that allows you to "crack" Windows password. All it takes is using CMD (Command Prompt). It means, no additional software to download and no physical work to do. And we will help you discover how in the section below.

Solution 1: How to Crack Windows 10 Password Using CMD

Command Prompt has been around for years and provides users access to over 200 Windows commands. The tool features a command line interface where you can do certain Windows tasks or open some services without having to dig into your File Explorer. If you still have access to your computer, you can follow our guide below to byass your Windows 10 password in CMD.

Step 1: Open up Command Prompt on your computer (open Search, then enter Command Prompt into the input field, and click on the result at the top).

Step 2: A pop-up window should show up and hit Yes to run Command Prompt as administrator (An administrator account provides you access to your device's settings).

Step 3: Now just simply enter this command to reset a password: net user username new_password. Once you do this, your password will be reset with the new password, so you can log into that account without having to enter your password.

crack windows 10 password command prompt

If you don't have access to your computer, follow our guide below to crack Windows 10 password. Before we begin, make sure you now have a Windows 10 setup disk. If not, you can create a bootable Windows 10 USB using Media Creation Tool, a built-in tool that lets you create Windows 10 installation media.

Step 1: Go to your locked computer and then insert the disk into your computer.

Step 2: Next up, boot your computer from the installation disk. During the boot-up process, press Shift and F10 keys at the same time to launch Command Prompt.

Step 3: Now, enter these commands, proceeding with Enter after each:
move d:\windows\system32\utilman.exe d:\
d:\windows\system32\cmd.exe d:\windows\system32\utilman.exe.

reset Windows 10 password with command prompt

Step 4: Now unplug the disk and proceed with rebooting your PC. After that, when you see the login window again, just select the Ease of Access icon and use the net user command mentioned above (net user ).

Step 5: Now, simply enter the command shown here: copy d:\utilman.exe d:\windows\system32\utilman.exe

Step 6: Restart your machine again and log into the user account without having to enter the password.

Cons:

  • 1. Dangerous if typed the wrong command.
  • 2. Take more time to crack the password.
  • 3. Need administrator permission to execute the command.

 

Solution 2: How to Crack Windows 10 Password Using USB

If you were scared by the steps listed in above or don't like the commands, then WinPWD is one of the best alternatives to Command Prompt out there to crack Windows 10 password. However, it can do a lot more than Microsoft's built-in tool. With WinPWD tool, you can quickly reset your Windows 10 password so you can access your computer without any restrictions.

The best part of WinPWD is that it has a clear user interface and the steps are much more simple than Command Prompt. Actually, you don't need to input a single character in order to crack the Windows password. Instead, you just need to make a few mouse clicks. Please follow the steps in below to unlock the Windows 10 machine.

download

Step 1: Launch WinPWD Windows Password Cracking Software

First off, download WindPWD Windows Password Cracking software and then install it on a computer.

Windows Password Reset Burn

Step 2: Insert USB and Burn WinPE to USB

Next up, insert a USB flash drive into your computer and then open the tool. From here, click "Burn USB". If you have not emptied your USB drive yet, then you will be asked to format it. In this case, hit the Yes button and move to the next step.

Boot Order

Step 3: Crack Windows 10 Administrator Password

Once the burning process is complete, click Yes to confirm. Now, insert the USB drive into the computer that you fail to log into.

Restart your computer and select boot via USB device in BIOS. Doing so will open up WinPWD Windows Password Recovery. From here, select the Windows OS version at the top and then select the user account you wish to reset the password for. Now hit the "Reset Password" button and proceed with clicking on Yes from the pop-up menu.

Windows Password Reset

 

Once you are done, restart your computer to save the change and unplug the USB drive. During next boot up, the computer will go to desktop directly without any password!

 

download

 

Solution 3: How to Crack Windows 10 Password with Ophcrack

Ophcrack is a free software that allows you to crack Windows 10 password if you happen to forget or lose it. However, the process may be unknown to many folks out there, so make sure you follow our guide below.

Note: We recommend you download the LiveCD version as it does not require an installation and supports all platforms.

Step 1: Download the Ophcrack LiveCD ISO image file (the download could take several minutes depending on your internet bandwidth).

Step 2: Next up, you need to burn the Ophcrack LiveCD ISO image file to a disc or a USB flash drive. To do this, you can use a third-party tool like ISO2USB, one of the best tools when it comes to burning ISO image file to CD or USB drive.

Step 3: Once you are done, insert the Ophcrack LiveCD drive into the computer you wish to reset the password for and then restart the machine.

Step 4: When the Ophcrack LiveCD menu shows up, press the Enter button to select the Ophcrack Graphic mode-automatic mode and then wait for the Ophcrack Live to load on your computer.

Step 5: Once you are done, Ophcrack LiveCD will automatically recover the passwords for all the Windows user accounts that are currently logged on your machine.

crack windows 10 password Ophcrack

Ophcrack LiveCD won't find all types of passwords. For those users with too long and complicated passwords, the tool may crash during the process.

Solution 4: How to Crack Windows 10 Password with John the Ripper

John the Ripper is an across platform password utility that is available on Windows, Linux and Mac OS X. Initially, it was just a simple command tool for detecting weak password in Unix and Linux. It now becomes a full password cracking toolkit that decrypts user password with hash algorithms. The basic version is free and open source. For advanced usage, you should purchase a license for Pro version. In below part, we will share all the necessart steps to crack Windows 10 password.

Step 1: Get Hashes from Windows

Security Account Manager (SAM) is a database management folder in Windows 10/8/7/XP that stores user Passwords in encrypted form(which cannot be read without decryption key) , and it can be found in the following directory: C:\Windows\system32\config

The first thing you need to do is "get all the password hashes from the SAM file". Next you need to download freeware PwDump7 and unzip it on your PC. Open a Command Prompt on your screen, Navigate it towards the folder where you can extract the PwDump7 app, and Then type the following command: PwDump7.exe > d:\hash.txt. Press Enter and PwDump7 will automatically grab the password hashes from the system you are using and Save it into the file.

extract windows password hashes

Step 2: Crack the Passwords with John the Ripper

Passwords will still be in unreadable format. You we need to crack Windows 10 password using John the Ripper. Now download that Windows binaries of John the Ripper, and unzip it.

Unlock the Command Prompt and modify into the directory where John the Ripper is positioned, then type:

john --format=LM d:\hash.txt

crack windows 10 password john the ripper

 

This process will easily crack windows 10 password as John the Ripper has been very effective in cracking has password. That's it! Cracking Windows 10 password is now much easier than before. If you ever forget your Windows passwords, then make sure you check out our guide.

Posted by Alex Ben
Aug 07, 2019

Related Articles