joi, 12 octombrie 2017

How to reset your forgotten Windows password using a Live Kali Linux USB

http://bit.do/c4D8F Secret sale at Reneelab.
In this video I'll show you how to reset your Windows password by booting to a live USB running Kali Linux, running chntpw against the SAM file and logging in without a password. I also published an article about this problem on my blog here: http://www.fixedbyvonnie.com/2017/06/1-proven-trick-try-forgot-windows-10-password/ LINKS MENTIONED IN VIDEO ----------------------------------------------- Kali Linux: https://www.kali.org/downloads/ UNetBootin https://unetbootin.github.io/ CHNTPW http://www.chntpw.com/ If you found this video informative don't forget to thumb up and subscribe! (I apologize for the audio quality at the end of the video I know it sounds bad)