ParrotSec / mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

kuhl_m_sekurlsa_acquireLSA ; Logon list

HugoMskn opened this issue · comments

commented

Hey,

Trying to run mimikatz on windows 11 22H2 and doing sekurlsa::logonPasswords full give me this error

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Any idea why ?

Same for me. Did you find any solution?

Same for me.
I think it is the MS Defender that hinders the correct execution of the command.
Try disabling it