ParrotSec / mimikatz

1.26k stars 212 forks source link

kuhl_m_sekurlsa_acquireLSA ; Logon list #8

Open HugoMskn opened 10 months ago

HugoMskn commented 10 months ago

Hey,

Trying to run mimikatz on windows 11 22H2 and doing sekurlsa::logonPasswords full give me this error

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Any idea why ?

CapmareAlex commented 5 months ago

Same for me. Did you find any solution?

Gasu16 commented 2 months ago

Same for me. I think it is the MS Defender that hinders the correct execution of the command. Try disabling it