Forgot the Active Directory User Password? Here’s the Fix

Approved

Top 2 Ways to Reset Forgotten Active Directory User Account Password

Entered the wrong password of Active Directory account too many times so that you PC was locked out when you attempt to login into the domain controller? Worse still, you notice that you cannot reset the password by yourself as you have no administrator’s rights? Well, Forgetting Ad password is really tricky, but luckily enough, there are 2 effective ways can help you reset domain user password in active directory services in Windows server 2000/2003/2008/2012.

 

Part 1: What is the Active Directory?

Before we move on to the solutions, it’s important to gain an understanding of what
Active Directory is. Active Directory is a centralized and standardized system which allows system administrators to centrally manage and control the user data and resource as well as assign and enforce security policies for all computers, install or update software. That’s why a lot of companies, public institutions heavily rely on Active Directory in Domain Controller to manage all users and files

Now you’ve learnt what the Active Directory is, let’s look into the top 2 solutions we collected to fix “AD user forgot password” issue.

 

Part 2: How to Reset An Active Directory User Password

Prior to start resetting, please note that you must get the administrator rights or you are an AD admin with proper permission. If you are not an Admin, then this way doesn’t work for you, you can directly jump to the way 2. If yes, just follow the steps below to change domain user password in active directory.

Way 1: Using the Windows Interface

First of all, click on Start >>Control Panel>>Administrative Tools>>Active Directory Users and Computers in order to open Active Directory Users and Computers.

 admin tools

Next, select the Users in the console tree on the left panel.

 user

After all these, locate the user account you want to reset the password, right click and select Reset Password.

reset password

Then enter the new password and confirm your operation

Way 2: Reset Domain User Password in Directory Services with Windows Password Key

The prerequisite for using way 1 is that you need to have admin right, hence, for those AD user who forgot password and had no admin right is really a great pain. Fortunately, there is an easy to use but powerful Windows Password Key can give you a hand, which enables users who have forgotten or locked out their AD or Windows password to get the password unlocked by themselves without asking technical staff for help.

To perform active directory password reset in Windows Server 2000/2003/2008/2012,
you need to have this best Windows server password recovery tool downloaded and installed. Also a blank CD/DVD/USB flash drive is required before password resetting.

Free Download

Launch Windows Password Key and insert the prepared blank CD/DVD/USB flash drive. After that, click the Burn button to put the ISO image files into your CD/USB drive

burn

Once the ISO image successfully burned, insert the newly burned CD/DVD/USB drive into your AD password locked computer, then restart your computer.

When you have successfully boot your computer from CD/USB flash drive, select the Windows Installation and a user account, then click the Reset button.

select account

After all these, click the Restart button to reboot your computer, then you are able to log into Active Directory server using the newly created password.

That’s it! If you have any other workable solutions on active directory password reset, please let us know in the comment section. Also, any feedback and suggestions are welcomed.

 

Free Download Buy Now

 
Related Articles
How to reset Windows Server Admin Password
Top 3 Ways to Reset Password on Windows Server 2016/2012/2008 Raid
How to Set Active Directory Domain Controller Password?
 

 

comments powered by Disqus

;