26

My laptop is a Windows 7 / Ubuntu 12.04 LTS dual-boot setup. I've been experimenting with alternative desktop shells on my Windows partition, such as KDE and Cairo.

After setting Cairo as my default shell, I decided to restart my computer and log back into Windows just to make sure everything was working properly. However, after logging in, I found myself left with nothing but the mouse cursor and a blank desktop filled with the default background color.

I know the registry setting I need to change in order to restore Windows Explorer as the default shell from my prior experimentation with KDE, but I obviously can't use regedit if I can't load into a working desktop. However, I can still use my Ubuntu partition with no problems.

This has me wondering if there is a way I can mount my Windows partition in Ubuntu and somehow edit the registry from there. How would I go about doing this, and do I need any extra packages for it?

2
  • I don't think so. Can you boot to the default administrator account for windows 7, run regedit and change the keys in the profile of your user?
    – Chris
    May 10, 2012 at 22:05
  • Actually, I just now found I could use Task Manager after logging in by Ctrl+Alt+Delete, and then using File > New Task to manually run a dock I was making in GameMaker. From there I can launch pretty much everything else, so at least I can still fix it from Windows. That being said, I'm still curious if the registry can be accessed from Ubuntu, since apparently noone's asked that before. May 10, 2012 at 22:17

1 Answer 1

27

I believe that's what you're looking for, "Offline NT Password & Registry Editor"(chntpw)

What is chntpw?

chntpw is a software utility for resetting or blanking local passwords used by Windows NT, 2000, XP, Vista, 7, and 8.1. It also contains a simple registry editor and hex-editor with which the information contained in a registry file can be browsed and modified under linux/unix.

How to install?

You can install it from terminal by running this command:

sudo apt-get install chntpw

Or search for "chntpw" in Software Center.

Additional sources:

Using chntpw in Ubuntu to Hack the Windows Registry

Change or Reset Windows Password from a Ubuntu Live CD

4
  • Very Cool. Good to know.
    – Chris
    May 11, 2012 at 0:08
  • Cool...I didn't know chntpw included a registry editor. May 11, 2012 at 1:07
  • @Rinzwind: Well, not exactly. In a number of cases, chntpw can only clear (or blank) the password for an account - sometimes it can't actually change the password. Still, it is an awesome tool. May 11, 2012 at 21:10
  • 1
    Note that second to last link is dead but it is archived here web.archive.org/web/20120505170011/http://members.iinet.net/…
    – cat
    Feb 9, 2017 at 20:55

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .