gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Invoke-Mimikatz.ps1 doesnt Work on Windows 10 , ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list!!!

dyna92 opened this issue · comments

I get this erros when running my Invoke-Mimikatz.ps1 , is there any solution !!!!
issue1

Hello:
This is outdated.

There's Invoke-Mimikatz.ps1 more recent versions in https://github.com/BC-SECURITY/Empire .
Seek for the file.

thank you , the code is working !!!!