Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Windows 11 Pro #419

Open
nasa20220101 opened this issue Jan 21, 2023 · 1 comment
Open

Windows 11 Pro #419

nasa20220101 opened this issue Jan 21, 2023 · 1 comment

Comments

@nasa20220101
Copy link

Can anyone help me?

I have encountered a problem in opening the lsass dump file.

I get the following error when opening.

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Note: I also use mimikatztrunk.

Please help me.

@init5-SF
Copy link

init5-SF commented Jul 8, 2023

I also have this issue, I have downloaded the latest mimikatz version from here: https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919

I am testing on Windows 11 x64 (22H2), AV is shut down, I am running as Administrator and no LSA protection/ASR/Credential Guard enabled.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants