Recovering a Windows 10 password when the partition is read-only












6















On my new laptop I entered a new password for my account the first time I booted Windows. I no longer remember this password.



The account was just a local account and not a Microsoft account, so I can't recover the password that way.



I am a linux user and have installed Debian alongside Windows. I tried using the 'chntpw' software to change/remove the account password, but when I run the program in the correct folder I get the following error:



root@sam:/media/sda3/Windows/System32/config# chntpw -i SAM
chntpw version 1.00 140201, (c) Petter N Hagen
openHive(SAM) failed: Read-only file system, trying read-only
openHive(): read error: : Read-only file system
chntpw: Unable to open/read a hive, exiting..


I did a bit of googling and found out that Windows 10 has a half-hibernate feature that allows it to boot faster, but requires the partition to be read-only even when Windows has shut down. There is a way to turn this off in the settings, but I can't access the settings as I can't log in!



Is there a way to use chntpw while the partition is locked, or alternatively a way of shutting down Windows so that I can write to the partition?










share|improve this question



























    6















    On my new laptop I entered a new password for my account the first time I booted Windows. I no longer remember this password.



    The account was just a local account and not a Microsoft account, so I can't recover the password that way.



    I am a linux user and have installed Debian alongside Windows. I tried using the 'chntpw' software to change/remove the account password, but when I run the program in the correct folder I get the following error:



    root@sam:/media/sda3/Windows/System32/config# chntpw -i SAM
    chntpw version 1.00 140201, (c) Petter N Hagen
    openHive(SAM) failed: Read-only file system, trying read-only
    openHive(): read error: : Read-only file system
    chntpw: Unable to open/read a hive, exiting..


    I did a bit of googling and found out that Windows 10 has a half-hibernate feature that allows it to boot faster, but requires the partition to be read-only even when Windows has shut down. There is a way to turn this off in the settings, but I can't access the settings as I can't log in!



    Is there a way to use chntpw while the partition is locked, or alternatively a way of shutting down Windows so that I can write to the partition?










    share|improve this question

























      6












      6








      6


      2






      On my new laptop I entered a new password for my account the first time I booted Windows. I no longer remember this password.



      The account was just a local account and not a Microsoft account, so I can't recover the password that way.



      I am a linux user and have installed Debian alongside Windows. I tried using the 'chntpw' software to change/remove the account password, but when I run the program in the correct folder I get the following error:



      root@sam:/media/sda3/Windows/System32/config# chntpw -i SAM
      chntpw version 1.00 140201, (c) Petter N Hagen
      openHive(SAM) failed: Read-only file system, trying read-only
      openHive(): read error: : Read-only file system
      chntpw: Unable to open/read a hive, exiting..


      I did a bit of googling and found out that Windows 10 has a half-hibernate feature that allows it to boot faster, but requires the partition to be read-only even when Windows has shut down. There is a way to turn this off in the settings, but I can't access the settings as I can't log in!



      Is there a way to use chntpw while the partition is locked, or alternatively a way of shutting down Windows so that I can write to the partition?










      share|improve this question














      On my new laptop I entered a new password for my account the first time I booted Windows. I no longer remember this password.



      The account was just a local account and not a Microsoft account, so I can't recover the password that way.



      I am a linux user and have installed Debian alongside Windows. I tried using the 'chntpw' software to change/remove the account password, but when I run the program in the correct folder I get the following error:



      root@sam:/media/sda3/Windows/System32/config# chntpw -i SAM
      chntpw version 1.00 140201, (c) Petter N Hagen
      openHive(SAM) failed: Read-only file system, trying read-only
      openHive(): read error: : Read-only file system
      chntpw: Unable to open/read a hive, exiting..


      I did a bit of googling and found out that Windows 10 has a half-hibernate feature that allows it to boot faster, but requires the partition to be read-only even when Windows has shut down. There is a way to turn this off in the settings, but I can't access the settings as I can't log in!



      Is there a way to use chntpw while the partition is locked, or alternatively a way of shutting down Windows so that I can write to the partition?







      linux windows windows-10 passwords password-recovery






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Dec 7 '15 at 16:22









      SamSam

      136114




      136114






















          5 Answers
          5






          active

          oldest

          votes


















          5














          Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.



          As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.



          Then boot into Debian and try the chntpw trick once more.






          share|improve this answer


























          • The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

            – Ramhound
            Dec 7 '15 at 16:40













          • F8 menu is not password-protected AFAIK.

            – Dmitry Grigoryev
            Dec 7 '15 at 16:43











          • If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

            – Ramhound
            Dec 7 '15 at 16:44











          • Do you think the power button trick might work?

            – Dmitry Grigoryev
            Dec 7 '15 at 16:48






          • 2





            Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

            – Sam
            Dec 7 '15 at 17:13



















          2














          There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.



          Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.






          share|improve this answer































            0














            There is an easy fix for this problem.



            Boot Windows, then click on the screen to access the login window.



            In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.



            Boot into Linux and go ahead with clearing your Windows password.



            Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.



            By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.






            share|improve this answer































              0














              The problem is that the chntpw binaries distributed in common Linux package repos, do not work on x86_64. I successfully worked around it by downloading a statically linked binary of chntpw, which is found in http://pogostick.net/~pnh/ntpasswd/chntpw-source-140201.zip as chntpw.static. Copy that file over into /usr/bin, make it executable, work around the hibernate issue, and I was able to edit SAM.



              That's the root cause, but before you do that, you must work around the hibernate issue. If you have lost your original password, don't try to trick Windows into a full shutdown, it won't work. Here is what you do:



              (and become root, of course)




              1. Run fix on the filesystem. Mine is /dev/sda4.

                Therefore I run: ntfsfix /dev/sda4

              2. Mount using the command to remove the hiberfile.

                mount -t ntfs-3g -o remove_hiberfile /dev/sda4 /mnt/win


              Edit: Even this didn't remove hiberfile.sys, but I was able to mount the FS and delete hiberfile.sys manually.



              (or wherever your mount point is).






              share|improve this answer

































                -1














                On Windows 10 if you hold shift while clicking shut down on the login screen it goes into a full shutdown, which let me write to the partition when I tried it.






                share|improve this answer























                  Your Answer








                  StackExchange.ready(function() {
                  var channelOptions = {
                  tags: "".split(" "),
                  id: "3"
                  };
                  initTagRenderer("".split(" "), "".split(" "), channelOptions);

                  StackExchange.using("externalEditor", function() {
                  // Have to fire editor after snippets, if snippets enabled
                  if (StackExchange.settings.snippets.snippetsEnabled) {
                  StackExchange.using("snippets", function() {
                  createEditor();
                  });
                  }
                  else {
                  createEditor();
                  }
                  });

                  function createEditor() {
                  StackExchange.prepareEditor({
                  heartbeatType: 'answer',
                  autoActivateHeartbeat: false,
                  convertImagesToLinks: true,
                  noModals: true,
                  showLowRepImageUploadWarning: true,
                  reputationToPostImages: 10,
                  bindNavPrevention: true,
                  postfix: "",
                  imageUploader: {
                  brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
                  contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
                  allowUrls: true
                  },
                  onDemand: true,
                  discardSelector: ".discard-answer"
                  ,immediatelyShowMarkdownHelp:true
                  });


                  }
                  });














                  draft saved

                  draft discarded


















                  StackExchange.ready(
                  function () {
                  StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1010229%2frecovering-a-windows-10-password-when-the-partition-is-read-only%23new-answer', 'question_page');
                  }
                  );

                  Post as a guest















                  Required, but never shown

























                  5 Answers
                  5






                  active

                  oldest

                  votes








                  5 Answers
                  5






                  active

                  oldest

                  votes









                  active

                  oldest

                  votes






                  active

                  oldest

                  votes









                  5














                  Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.



                  As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.



                  Then boot into Debian and try the chntpw trick once more.






                  share|improve this answer


























                  • The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                    – Ramhound
                    Dec 7 '15 at 16:40













                  • F8 menu is not password-protected AFAIK.

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:43











                  • If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                    – Ramhound
                    Dec 7 '15 at 16:44











                  • Do you think the power button trick might work?

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:48






                  • 2





                    Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                    – Sam
                    Dec 7 '15 at 17:13
















                  5














                  Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.



                  As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.



                  Then boot into Debian and try the chntpw trick once more.






                  share|improve this answer


























                  • The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                    – Ramhound
                    Dec 7 '15 at 16:40













                  • F8 menu is not password-protected AFAIK.

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:43











                  • If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                    – Ramhound
                    Dec 7 '15 at 16:44











                  • Do you think the power button trick might work?

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:48






                  • 2





                    Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                    – Sam
                    Dec 7 '15 at 17:13














                  5












                  5








                  5







                  Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.



                  As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.



                  Then boot into Debian and try the chntpw trick once more.






                  share|improve this answer















                  Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.



                  As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.



                  Then boot into Debian and try the chntpw trick once more.







                  share|improve this answer














                  share|improve this answer



                  share|improve this answer








                  edited Dec 7 '15 at 16:47

























                  answered Dec 7 '15 at 16:35









                  Dmitry GrigoryevDmitry Grigoryev

                  5,90212158




                  5,90212158













                  • The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                    – Ramhound
                    Dec 7 '15 at 16:40













                  • F8 menu is not password-protected AFAIK.

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:43











                  • If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                    – Ramhound
                    Dec 7 '15 at 16:44











                  • Do you think the power button trick might work?

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:48






                  • 2





                    Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                    – Sam
                    Dec 7 '15 at 17:13



















                  • The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                    – Ramhound
                    Dec 7 '15 at 16:40













                  • F8 menu is not password-protected AFAIK.

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:43











                  • If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                    – Ramhound
                    Dec 7 '15 at 16:44











                  • Do you think the power button trick might work?

                    – Dmitry Grigoryev
                    Dec 7 '15 at 16:48






                  • 2





                    Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                    – Sam
                    Dec 7 '15 at 17:13

















                  The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                  – Ramhound
                  Dec 7 '15 at 16:40







                  The author is unable to boot into Windows, in order to disable hibernation, because he doesn't know the password to what I presume is the only user account enabled. So simply discarding the hibernation data would be enough in this case, to solve the problem that the drive is locked, because of the hibernation file.

                  – Ramhound
                  Dec 7 '15 at 16:40















                  F8 menu is not password-protected AFAIK.

                  – Dmitry Grigoryev
                  Dec 7 '15 at 16:43





                  F8 menu is not password-protected AFAIK.

                  – Dmitry Grigoryev
                  Dec 7 '15 at 16:43













                  If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                  – Ramhound
                  Dec 7 '15 at 16:44





                  If the user starts Windows 10 normally then shuts Windows down, a new hibernation file will be created, because he wasn't able to log into the user in order to disable hibernation since that is the default behavior.

                  – Ramhound
                  Dec 7 '15 at 16:44













                  Do you think the power button trick might work?

                  – Dmitry Grigoryev
                  Dec 7 '15 at 16:48





                  Do you think the power button trick might work?

                  – Dmitry Grigoryev
                  Dec 7 '15 at 16:48




                  2




                  2





                  Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                  – Sam
                  Dec 7 '15 at 17:13





                  Thanks for this answer. I'm not sure why my question was downvoted but this solved my problem and will help other people in the same situation.

                  – Sam
                  Dec 7 '15 at 17:13













                  2














                  There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.



                  Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.






                  share|improve this answer




























                    2














                    There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.



                    Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.






                    share|improve this answer


























                      2












                      2








                      2







                      There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.



                      Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.






                      share|improve this answer













                      There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.



                      Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.







                      share|improve this answer












                      share|improve this answer



                      share|improve this answer










                      answered Oct 9 '17 at 23:36









                      rclocher3rclocher3

                      1213




                      1213























                          0














                          There is an easy fix for this problem.



                          Boot Windows, then click on the screen to access the login window.



                          In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.



                          Boot into Linux and go ahead with clearing your Windows password.



                          Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.



                          By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.






                          share|improve this answer




























                            0














                            There is an easy fix for this problem.



                            Boot Windows, then click on the screen to access the login window.



                            In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.



                            Boot into Linux and go ahead with clearing your Windows password.



                            Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.



                            By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.






                            share|improve this answer


























                              0












                              0








                              0







                              There is an easy fix for this problem.



                              Boot Windows, then click on the screen to access the login window.



                              In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.



                              Boot into Linux and go ahead with clearing your Windows password.



                              Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.



                              By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.






                              share|improve this answer













                              There is an easy fix for this problem.



                              Boot Windows, then click on the screen to access the login window.



                              In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.



                              Boot into Linux and go ahead with clearing your Windows password.



                              Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.



                              By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.







                              share|improve this answer












                              share|improve this answer



                              share|improve this answer










                              answered Aug 23 '18 at 16:31









                              S. Y. LernerS. Y. Lerner

                              12




                              12























                                  0














                                  The problem is that the chntpw binaries distributed in common Linux package repos, do not work on x86_64. I successfully worked around it by downloading a statically linked binary of chntpw, which is found in http://pogostick.net/~pnh/ntpasswd/chntpw-source-140201.zip as chntpw.static. Copy that file over into /usr/bin, make it executable, work around the hibernate issue, and I was able to edit SAM.



                                  That's the root cause, but before you do that, you must work around the hibernate issue. If you have lost your original password, don't try to trick Windows into a full shutdown, it won't work. Here is what you do:



                                  (and become root, of course)




                                  1. Run fix on the filesystem. Mine is /dev/sda4.

                                    Therefore I run: ntfsfix /dev/sda4

                                  2. Mount using the command to remove the hiberfile.

                                    mount -t ntfs-3g -o remove_hiberfile /dev/sda4 /mnt/win


                                  Edit: Even this didn't remove hiberfile.sys, but I was able to mount the FS and delete hiberfile.sys manually.



                                  (or wherever your mount point is).






                                  share|improve this answer






























                                    0














                                    The problem is that the chntpw binaries distributed in common Linux package repos, do not work on x86_64. I successfully worked around it by downloading a statically linked binary of chntpw, which is found in http://pogostick.net/~pnh/ntpasswd/chntpw-source-140201.zip as chntpw.static. Copy that file over into /usr/bin, make it executable, work around the hibernate issue, and I was able to edit SAM.



                                    That's the root cause, but before you do that, you must work around the hibernate issue. If you have lost your original password, don't try to trick Windows into a full shutdown, it won't work. Here is what you do:



                                    (and become root, of course)




                                    1. Run fix on the filesystem. Mine is /dev/sda4.

                                      Therefore I run: ntfsfix /dev/sda4

                                    2. Mount using the command to remove the hiberfile.

                                      mount -t ntfs-3g -o remove_hiberfile /dev/sda4 /mnt/win


                                    Edit: Even this didn't remove hiberfile.sys, but I was able to mount the FS and delete hiberfile.sys manually.



                                    (or wherever your mount point is).






                                    share|improve this answer




























                                      0












                                      0








                                      0







                                      The problem is that the chntpw binaries distributed in common Linux package repos, do not work on x86_64. I successfully worked around it by downloading a statically linked binary of chntpw, which is found in http://pogostick.net/~pnh/ntpasswd/chntpw-source-140201.zip as chntpw.static. Copy that file over into /usr/bin, make it executable, work around the hibernate issue, and I was able to edit SAM.



                                      That's the root cause, but before you do that, you must work around the hibernate issue. If you have lost your original password, don't try to trick Windows into a full shutdown, it won't work. Here is what you do:



                                      (and become root, of course)




                                      1. Run fix on the filesystem. Mine is /dev/sda4.

                                        Therefore I run: ntfsfix /dev/sda4

                                      2. Mount using the command to remove the hiberfile.

                                        mount -t ntfs-3g -o remove_hiberfile /dev/sda4 /mnt/win


                                      Edit: Even this didn't remove hiberfile.sys, but I was able to mount the FS and delete hiberfile.sys manually.



                                      (or wherever your mount point is).






                                      share|improve this answer















                                      The problem is that the chntpw binaries distributed in common Linux package repos, do not work on x86_64. I successfully worked around it by downloading a statically linked binary of chntpw, which is found in http://pogostick.net/~pnh/ntpasswd/chntpw-source-140201.zip as chntpw.static. Copy that file over into /usr/bin, make it executable, work around the hibernate issue, and I was able to edit SAM.



                                      That's the root cause, but before you do that, you must work around the hibernate issue. If you have lost your original password, don't try to trick Windows into a full shutdown, it won't work. Here is what you do:



                                      (and become root, of course)




                                      1. Run fix on the filesystem. Mine is /dev/sda4.

                                        Therefore I run: ntfsfix /dev/sda4

                                      2. Mount using the command to remove the hiberfile.

                                        mount -t ntfs-3g -o remove_hiberfile /dev/sda4 /mnt/win


                                      Edit: Even this didn't remove hiberfile.sys, but I was able to mount the FS and delete hiberfile.sys manually.



                                      (or wherever your mount point is).







                                      share|improve this answer














                                      share|improve this answer



                                      share|improve this answer








                                      edited Jan 24 at 3:03

























                                      answered Jan 24 at 2:50









                                      Slack FlagSlack Flag

                                      11




                                      11























                                          -1














                                          On Windows 10 if you hold shift while clicking shut down on the login screen it goes into a full shutdown, which let me write to the partition when I tried it.






                                          share|improve this answer




























                                            -1














                                            On Windows 10 if you hold shift while clicking shut down on the login screen it goes into a full shutdown, which let me write to the partition when I tried it.






                                            share|improve this answer


























                                              -1












                                              -1








                                              -1







                                              On Windows 10 if you hold shift while clicking shut down on the login screen it goes into a full shutdown, which let me write to the partition when I tried it.






                                              share|improve this answer













                                              On Windows 10 if you hold shift while clicking shut down on the login screen it goes into a full shutdown, which let me write to the partition when I tried it.







                                              share|improve this answer












                                              share|improve this answer



                                              share|improve this answer










                                              answered Aug 16 '18 at 16:15









                                              Egan JohnsonEgan Johnson

                                              1




                                              1






























                                                  draft saved

                                                  draft discarded




















































                                                  Thanks for contributing an answer to Super User!


                                                  • Please be sure to answer the question. Provide details and share your research!

                                                  But avoid



                                                  • Asking for help, clarification, or responding to other answers.

                                                  • Making statements based on opinion; back them up with references or personal experience.


                                                  To learn more, see our tips on writing great answers.




                                                  draft saved


                                                  draft discarded














                                                  StackExchange.ready(
                                                  function () {
                                                  StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1010229%2frecovering-a-windows-10-password-when-the-partition-is-read-only%23new-answer', 'question_page');
                                                  }
                                                  );

                                                  Post as a guest















                                                  Required, but never shown





















































                                                  Required, but never shown














                                                  Required, but never shown












                                                  Required, but never shown







                                                  Required, but never shown

































                                                  Required, but never shown














                                                  Required, but never shown












                                                  Required, but never shown







                                                  Required, but never shown







                                                  Popular posts from this blog

                                                  flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

                                                  Mangá

                                                   ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕