Recovering a Windows 10 password when the partition is read-only

Start booting Windows and press F8 during the boot process. Select to discard hibernation data and start Windows normally, then shut it down. That should remove hibernation data and make the partition read-write again.

As a last resort, boot Windows till the password prompt, wait for the HDD to settle down then switch the laptop off with the power button.

Then boot into Debian and try the chntpw trick once more.


There is an easy fix for this problem.

Boot Windows, then click on the screen to access the login window.

In the lower right corner, click the Power icon, then click restart. No hibernation data is written by Windows when restarted, only when shut down.

Boot into Linux and go ahead with clearing your Windows password.

Once you're able to log into Windows, disable Fast Startup so you won't run into this problem in the future. See https://www.windowscentral.com/how-disable-windows-10-fast-startup for how-to details.

By the way, as mentioned in the article, you will probably have to disable Fast Startup again after each Windows "edition" update.


The solution for me was what Egan Johnson posted in his answer (I do not have reputation to upvote or comment, so adding separate answer here).

I was in the same situation as the original poster:

  • Windows 10 shut down with a hiberfile, so Linux live distro can not mount NTFS with read write permissions, and therefore chntpw can not work.
  • With no working login to to Windows to change the Fast Boot option, not possible to get a clean shutdown without hiberfile

In addition the F8 option in the accepted answer was disabled. To enable it, you need to log in change it, so not possible without login.

What solved it for me was following Egan Johnson's answer and this link How to Fully Shutdown Windows 10 Instead of Hibernating It.

Holding down SHIFT while clicking Shutdown from the login screen, I was able to perform a clean shut down off Windows from the login screen. Next boot with Linux live was able to mount the disk with read write permissions.


There is another option. Before you ran chntpw in Debian, you had to mount the drive with a command like sudo ntfs-3g /dev/sda3 /media/sda3. (That assumes that you already created /media/sda3.) If you had used the remove_hiberfile option, such as sudo ntfs-3g -o remove_hiberfile /dev/sda3 /media/sda3, then ntfs-3g would have deleted the Windows hibernation file hiberfil.sys for you, which would have solved your problem.

Please note that using an external program to delete the Windows hibernation file is dangerous, because any data saved only to the hibernation file will be lost. This procedure is only to be done as a last resort.