iToolab logo iToolab

6 Ways to Change Domain Admin Password When Forgot

Content

    Protecting users’ privacy has always been the aim of every Information Technology company around the globe. Microsoft Windows has done well by allowing users to add security to their Windows servers using a domain admin profile.

    With a secured domain admin, intruders or third parties cannot access your Windows server unless they have the login details. In addition to that, you have full control of all admin accounts on your Windows server.

    Secured domain admin profiles are highly beneficial. However, there is a dark side attached as users often complain of lost or forgotten passwords. Change/Reset domain admin password following the guide in this article.

    Part 1. Who Can Change Domain Admin Passwords?

    Before sharing with you the effective ways to reset/change your domain admin password here is a fact you need to know about changing your domain admin password:

    • The domain admin password to a Windows server can only be changed or reset by individuals with admin rights to the server.

    If you do not meet the condition above, it means you cannot change the password to the domain admin profile on a Windows server. However, there is a way around it. We will discuss that here in this guide.

    Part 2. How to Change Domain Admin Password?

    Changing the password to a domain admin profile is easy. However, you must have admin rights to the profile to do so. Here we will share with you 6 techniques to change domain admin passwords.

    Way 1. Change Domain Admin Password without Admin Rights

    Changing domain admin passwords without admin rights is easy when you have top-quality software like the UnlockGo – Windows Password Recovery. The software program lets you reset/change your domain admin password on your Windows computer server easily and quickly without hassles.

    UnlockGo – Windows Password Recovery is well designed with several functionalities. This multipurpose software program is designed to cater to several Windows password recovery issues such as domain admin password resets/removal, Windows guest account creation, or deletion, and many others. It works with all Windows operating systems such as Windows 11/10/8/7/XP/Vista.

    UnlockGo – Windows Password Recovery software is easy to use as the web interface is made simple. Change the domain admin password on your Windows computer with UnlockGo for windows by following the instructions below:

    Secure Download

    Step 1 Download and install UnlockGo for windows on another accessible  Windows computer. Wait for the installation to complete, launch the software, and then click on Start.

    Next, insert either a CD/USB Drive into the computer, select the appropriate media type, and then click on Next. UnlockGo for Windows will automatically burn into the CD/USB Drive to create a bootable disk.

    burn disk Step 2 Next, insert the newly created bootable disk into the Windows computer you want to change its domain password, and then follow the on-screen prompts that pop up to enter the boot menu. After entering it, using arrow key to choose boot tab and then boot device priority and then press F10 to save and exit.

     

    burn password reset disk successful Step 3 Once your computer boots, it will pop up on your screen to ask for windows system of your windows, then you can select the target account to reset password.

     

    On the next screen, select the target account you want to change/reset the domain password, click on Reset Account Password, and then tap on Next.

    type new password When get the new domain admin password, changing or reseting it can be easy using another ways whenever you want to change it with admin right for different reasons.

     

    Way 2. Change Domain Admin Password Command Line

    Running command line is another effective technique you can apply to change the domain admin password on your Windows server. The technique is easy to employ. However, you must have access to the domain admin profile to use the technique.

    Should you meet the criteria above, here is a stepwise guide you can follow to change your domain admin password using the command line technique:

      1. Hold down the Windows button and X button and you will be directed to the Power User menu. Select Command Prompt (Admin) from the list of options that pops up underneath the menu.
    command line
    1. Enter the following command line: net user Administrator P@ssword123 /domain.
    2. Now replace P@ssword123 with your a password that you can easily recollect. 
    change domain admin password command line

    Way 3. Change Domain Admin Password Powershell

    The use of Powershell is another amazing technique to change your domain admin password on a Windows server. It’s very similar to the command line technique but advanced. Like the command line technique, you need to have admin rights to change the domain password.

    If you’ve got admin right, kindly follow the instructions below to change/reset your domain admin password  using Powershell:

    1. Navigate your cursor to the Windows Start Menu icon and then right-click on it.
    2. Select Windows Powershell (Admin) from the list of options that pops up. 
    3. Next, you will be directed to the Powershell command line panel. 
    4. Enter the command line below:

    $NewPassword = ConvertTo-SecureString “******” –AsPlainText –Force

    Set-ADAccountPassword Bob –NewPassword $NewPassword -Reset

    Here is an image for a better understanding of the instruction:

    power shell

    Way 4. Change Domain Admin Password from DSRM

    With DSRM, you can also change your domain admin password on Windows. DSRM, also known as Directory Services Restore Mode.

      1. Turn on your computer and then tap on the F8 key. A couple of options should pop up on doing that, kindly select Directory Services Restore Mode from the list.
      2. Next, you will be directed to the login screen. Log in as an administrator to proceed. 
    change domain admin password farm
      1. On the next screen, copy cmd.exe, Srvany.exe, and Instsrv.exe to a temporary folder and then name it.
    change domain admin password farm 2
      1. Now double-click the newly named folder to open a command prompt. Once the command prompt opens, type: instsrv PWRESET “C:\temp\servant.exe”. 
      2. Next, launch the Registry Editor, and then scroll to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\P.
      3. Establish a new subkey and name it Parameters and then include the values below:

    name: Application

    type: REG_SZ (string)

    value: c:\temp\cmd.exe

    name: AppParameters

    type: REG_SZ (string)

    value: /k net user administrator P@ssword/domain

    change domain admin password dsrm
      1. Now, click on Control Panel > Administrative Tools > Services > PWRESET Services. Ensure the following are properly set:  
      2. General >Startup Type: Automatic.
      3. Log On >Allow Service to Interact with Desktop: Checked.
    local account startup type
      1. Now click on OK and then reboot your computer. Once the log-in screen pops up, type Administrator in the user field and then enter P@ssword in the password field to gain access into the server. 
      2. Next, launch the command prompt to delete the PWRESET services by entering the following command:

    net stop PWRESET

    sc delete PWRESET

    Way 5. Change Domain Admin Password in Active Directory Users and Computers Console

    To change your domain admin password on Windows using Active Directory Users and Computers Console, follow the instructions below:

      1. Simultaneously hold the Windows button and R key to launch the Run box.
      2. Enter dsa.msc in the Open field and then click on OK to open the Active Directory Users and Computers (AUDC) console.
    change domain admin password active directory user and computer console
      1. On the left-hand panel of the AUDC page, scroll down and click on Users.
      2. On the right-hand panel, right-click on the domain admin account you want to reset, and then select Reset.
    change domain admin password active directory user and computer console 2
    1. Enter a strong password that you can easily remember in the fields provided, uncheck the User must change password at next logon tab, and then click on OK.
    change domain admin password active directory user and computer console 3

    Way 6. Change Domain Admin Password Ctrl+Alt+Del Shortcut

    Lastly, we have the use of the hotkeys, Ctrl+Alt+Del to change domain admin passwords on Windows. This technique works perfectly only on Windows 2012 servers. Also, you must be logged on to the server to use the technique.

    Change domain admin password using the hotkeys, Ctrl+Alt+Del by following the guide below:

      1. On your Windows Server domain controller page, press the keys Ctrl+Alt+Del, and the page below will pop up. 
      2. Select Change a password.
    change domain admin password ctrl alt del 1
    1. Enter your previous password and then type your new password in the appropriate field. Confirm your new password in the field given and then click on the Arrow key to validate the process. 
    change domain admin password ctrl alt del 2

    People Also Asked: Domain Admins vs Administrators in Windows

    Domain Admin is an account created on a Windows server. This account has the administrative rights to control all other domain admin accounts created subsequently.

    Administrator on the other hand  is the default account you find on your computer when you launch your Windows operating system. This account has admin access to the domain accounts you created, however, there is no administrative access to control the accounts.

    Conclusion

    With the tutorial guide given above, resetting or changing your domain admin password on Windows is easier than ever before. Employ any of the techniques given and see the magic.

    Mind you, asides from the use of UnlockGo for Windows, the other techniques require you to have admin rights to the domain account before you can reset/change the passwords.

    UnlockGo (Windows)

    Change/Reset Domain Admin Password in Easy Steps

    • Change Domain Admin Password in Easy 3 Steps.
    • Reset Domain Admin Password with 100% Working Success Rate, 0% Data Loss.
    • Support All Windows OS and Windows Server versions.
    • Remove Domain Admin Password, Delete/Remove Domain Admin Account with Ease.
    Secure Download
    Home > Windows Password > 6 Ways to Change Domain Admin Password When Forgot
    April Ashley, young but professional and passionate in science and technology field, has been working for six years till now. Concentrating on studying Windows and Excel problems, she is dedicated to serving more people who have difficulties in this area.

    Leave a Comment

    Your email address will not be published. Required fields are marked *