Wednesday, January 6, 2010

Joomla 1.5: Reset Administrator Password

Originally posted by kenmcd (aka Joomla Hero) @ Joomla forums  on Fri Oct 07, 2005 3:07 pm
Thanks and all credits to the Original Poster.
 
In Joomla, the passwords are stored using a one-way MD5 hash which prevents recovering the password.
But you can reset the password by editing the password field in the database.
Set the password to a known value and then you may log-in using that new password.

The password is stored in the MySQL database jos_users  table password  field. (change this for your table prefix if different)
Use a MySQL utility such as phpMyAdmin or MySQL Query Browser to edit this field.
Open the table, find your admin username, and then select that row for editing.
The password must be hashed, you cannot simply enter text into this field.
You have 2 options to go by it:


1. Set the password to a known value (MD5 hashed)

  • admin = 21232f297a57a5a743894a0e4a801fc3
  • secret = 5ebe2294ecd0e0f08eab7690d2a6ee69
  • OU812 = 7441de5382cf4fecbaa9a8c538e76783

Paste the hashed password into the field, save the change, and log-in using the new password.
Immediately change your password to something more secure!


2. Set the password to your own value by using MD5 tools to create MD5 hashed values:
(we have no affiliation to the provided links and have no control of their existence. Using at your own risk)

No comments:

Post a Comment

Please be courteous, even if you do not share the same view.