gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
19.24k stars 3.68k forks source link

sekurlsa:: not working on Windows 10 1903 #208

Closed 61106960 closed 4 years ago

61106960 commented 5 years ago

After an update from Windows 10 1809 to 1903 the sekurlsa function seems to be broken.

Here is an example output of the latest mimikatz release:

mimikatz 2.2.0 (x64) #17763 May 4 2019 01:52:00

mimikatz # privilege::debug Privilege '20' OK

mimikatz # sekurlsa::logonPasswords ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

mimikatz #

I tried it on a other Windows 10 1903 installation on hardware as well and it behaved in the same way.

61106960 commented 5 years ago

Your new version '2.2.0 20190512' has fixed the issue. It seems that some more adjustments for the other mimikatz features are needed as well. For example lsadump::sam is broken too.