gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows 2003 issue

koookoooo opened this issue · comments

Hello,

For a school demonstration I'm trying to execute mimikatz on a Windows Server 2003 Enterprise SP2 x86 in English and I get the following error when I execute a command in the sekurlsa module : ERROR kuhl_m_sekurlsa_acquireLSA ; Key import with the 2.2.0 version.

I tried the 2.1.1 version but the app close as soon as I run the sekurlsa module

Thanks for your help
Regards,

issue.txt

Any idea ?

It could be related to #169?