gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows 11 Pro

nasa20220101 opened this issue · comments

Can anyone help me?

I have encountered a problem in opening the lsass dump file.

I get the following error when opening.

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Note: I also use mimikatztrunk.

Please help me.

I also have this issue, I have downloaded the latest mimikatz version from here: https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919

I am testing on Windows 11 x64 (22H2), AV is shut down, I am running as Administrator and no LSA protection/ASR/Credential Guard enabled.