gentilkiwi / mimikatz

A little tool to play with Windows security

Home Page:http://blog.gentilkiwi.com/mimikatz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000005)

ner00 opened this issue · comments

commented
Using 'mimikatz.log' for logfile : OK

mimikatz # version

mimikatz 2.2.0 (arch x64)
Windows NT 10.0 build 19045 (arch x64)
msvc 150030729 207

mimikatz # privilege::debug
Privilege '20' OK

mimikatz # sekurlsa::logonpasswords
ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000005)

use 'run as administrator'

commented

use 'run as administrator'

Am
Privilege '20' OK

Have same problem x.x