Password Recovery Software

Awards

Password Recovery BundlePassword Recovery Bundle
Only $29.95 to get All-In-One toolkit to recover passwords for Windows, PDF, Office, Outlook, Email, MSN, and more...
Buy Password Recovery Bundle Now!

As a job role of System Administrator, you should have to know how to reset domain administrator password from command line, PowerShell or a bootable CD, especially if you've forgotten the password. In this tutorial we'll explain 5 ways to reset domain administrator password in Windows Server 2012.

Method 1: Using Active Directory Users and Computers console

  1. Press the Windows key + R to open the Run box. Type dsa.msc and hit Enter to open the Active Directory Users and Computers (ADUC) console.

    dsa

  2. In the left pane of ADUC, expand your domain and click the Users node.
  3. In the right pane, right-click the domain administrator account whose password you want to reset, and then click Reset Password.

    Active Directory Users and Computers

  4. Enter a new password twice. Optionally, you can uncheck the "User must change password at next logon" option if needed.

    Enter new domain administrator password

  5. Once done, click OK and you've successfully reset domain administrator password.

Method 2: Reset Domain Administrator Password from Command Line

  1. To get started, you need to open an elevated Command Prompt. Press the Windows key + X to access the Power User menu and then click Command Prompt (Admin).

    Open elevated Command Prompt

  2. To reset domain administrator password, type the following command and press Enter. Replace P@ssword123 with your desired password.

    net user Administrator P@ssword123 /domain

    Reset domain administrator password from command line

  3. You've successfully changed domain administrator password from command line.

Method 3: Reset Domain Administrator Password Using Ctrl+Alt+Del Screen

  1. While logged into your Windows Server 2012 domain controller, press Ctrl + Alt + Del keys together on your keyboard to get the security screen. Click Change a password.

     Ctrl + Alt + Del screen

  2. Enter your old password for security purposes, and then type in your new password twice. Click on the Enter arrow located to the right.

    Change domain password from login

  3. If you are successful you will receive the confirmation message "Your password has been changed."

Method 4: Reset Domain Administrator Password with PowerShell

Let's start by looking at the process of resetting domain administrator password in Active Directory using PowerShell:

  1. Open PowerShell as administrator.
  2. First we need to create a SecureString based on your new password. Type the following command at PowerShell, and replace P@ssword123 with your desired new password.

    $secpwd= ConvertTo-SecureString -String "P@ssword123" -AsPlainText -Force
  3. Now you can reset domain administrator password using the Set-ADAccountPassword cmdlet.

    Set-ADAccountPassword Administrator -NewPassword $secpwd -Reset
  4. If you don't want to be forced to change password at the next logon, typing:

    Set-ADUser Administrator -ChangePasswordAtLogon $false

    Reset domain password using PowerShell

  5. That's it. Now you can log in to the domain administrator account with your new password.

Method 5: Reset Domain Administrator Password with WindowsUnlocker

All above methods require you to log into Windows Server as domain administrator. In case you forgot domain admin password or the account is locked out, you might need to use WindowsUnlocker Live CD, which could be used to reset Active Directory password offline in Windows Server 2016, 2012, 2008, 2003 and 2000.

  1. Use a spare PC to download WindowsUnlocker Enterprise (trial version) and save the zip archive to your desktop.
  2. Extract the archive and you will get an ISO file: pcunlocker.iso. Burn the ISO to an empty CD (or USB flash drive) using the freeware ISO2Disc.

    ISO2Disc

  3. Boot your domain controller from the CD. To do this, you might have to change the boot order in your PC's BIOS to boot from the optical drive first.
  4. Once booted to the WindowsUnlocker program, click the Reset Active Directory Password option. Select the domain administrator account and click on Reset Password button.

    WindowsUnlocker

  5. When you see the confirmation dialog, click Yes. It will activate the domain administrator account and reset the password immediately.

    Reset Domain Administrator Password

  6. Reboot your server and take out the CD, you can then get back into Windows Server 2012 with the new domain administrator password provided by WindowsUnlocker. That's it!

Ready to try or buy?

Buy WindowsUnlocker Enterprise
Download WindowsUnlocker