Hacking windows password easily, no extra tool or software...easily..step by step guide..#breaktheprivacy

www.breaktheprivacy.com Break The Privacy


Hacking windows password easily, no extra tool or software...easily..step by step guide..#breaktheprivacy

STEPS INCLUDED:-


STEP #1.
 
First, you will start up the computer (or restart it).
While the computer is coming up and you can see it saying, “Starting Windows,” grab and hold down the power button until it does a hard-shutdown.

STEP #2.This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.

STEP #3.Startup repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose “Cancel.”

STEP #4.

Now is the long part… You will wait, and wait. After a long time, you will get a dialogue telling you that Startup Repair could not repair the computer automatically! What! After all that waiting? That is okay, because this plays right into our plans. So, you will click on the down arrow in the bottom left so you can see the Problem Details.

STEP #5.
Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.

STEP #6.
Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.

STEP #7.

Using the Open Dialogue, you will go to “Computer” –> “Local Disk” –> “Windows” –> “System 32”

STEP #8.
Now, don’t forget to switch from “Text Documents” to “All Files” so you can see every file in this folder.

STEP #9.
Find the application file “sethc” This is the accessibility keys program.

STEP #10.

Rename this file as a backup file: I named it “sethc-bak”

STEP #11.
Now find the file: “cmd” in the same folder. This is your command prompt. Right click on this one and go to Copy. Then right click in the white background of the folder and Paste

STEP #12.
You will now have a file called “cmd – Copy.” You need to rename this to “sethc”. Then close out of all the windows and finish, so that the computer restarts.

STEP #13.
You will now be at the Login prompt (where you don’t know the password). Hit the Shift Key on your keyboard 5 times.


STEP #14.

The Command Prompt with Administrator Privileges comes up!


You will type in:
net user

and then make note if your intended victim username. If the username you have at the login screen is not here, then it is probably a mask for one of the ones here on the net user screen. Choose wisely.

STEP #15.You can find out which user is in the admin group by simply typing:
net user [username]

for each one.

To reset the password, type in:
net user [username] *

STEP #16.
This will give you a prompt to type a new password. Keep in mind that if you set it to something new, the user will definitely not be able to get into their computer. 



You Are Done! You Have changed the password without having permission for it…..#breaktheprivacy

confused? okay see the vedio  https://www.youtube.com/watch?v=7BxtyOkktGU




Sharing is Caring
please share our blog...if you find any content useful, and might help someone too, 'coz 1+1=11 xD









THANK YOU, HAVE A NICE DAY (:


Also Check->

Keep visiting