gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

sid::patch on Windows Server 2019 Domain Controller (version 1809 OS Build 17763.1879) leads to an ERROR and a reboot

Dliv3 opened this issue · comments

commented

sid::patchon Windows Server 2019 Domain Controller (version 1809 OS Build 17763.1879) leads to an ERROR and a reboot

image

mimikatz # sid::patch
Patch 1/2: "ntds" service patched
Patch 2/2: ERROR kull_m_patch_genericProcessOrServiceFromBuild ; kull_m_patch (0x00000057)

mimikatz # version /full /cab

mimikatz 2.2.0 (arch x64)
Windows NT 10.0 build 17763 (arch x64)
msvc 150030729 207

lsasrv.dll      : 10.0.17763.1852
msv1_0.dll      : 10.0.17763.1613
tspkg.dll       : 10.0.17763.1217
wdigest.dll     : 10.0.17763.1339
kerberos.dll    : 10.0.17763.1728
dpapisrv.dll    : 10.0.17763.1790
kdcsvc.dll      : 10.0.17763.1879
cryptdll.dll    : 10.0.17763.503
lsadb.dll       : 10.0.17763.1397
samsrv.dll      : 10.0.17763.1790
rsaenh.dll      : 10.0.17763.1
ncrypt.dll      : 10.0.17763.1
ncryptprov.dll  : 10.0.17763.1852
wevtsvc.dll     : 10.0.17763.1697
termsrv.dll     : 10.0.17763.1697

CAB: mimikatz_x64_sysfiles_17763
 -> lsasrv.dll
 -> msv1_0.dll
 -> tspkg.dll
 -> wdigest.dll
 -> kerberos.dll
 -> dpapisrv.dll
 -> kdcsvc.dll
 -> cryptdll.dll
 -> lsadb.dll
 -> samsrv.dll
 -> rsaenh.dll
 -> ncrypt.dll
 -> ncryptprov.dll
 -> wevtsvc.dll
 -> termsrv.dll

The cab file is in the attachment.

mimikatz_x64_sysfiles_17763_00.cab.zip

Also ERROR and REBOOT on Windows Server 2019 Domain Controller (version 1809 OS Build 17763.379)
image
image

Any solution for this?