gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
19.1k stars 3.65k forks source link

sekurlsa::logonpasswords result in ERROR; Logon List #227

Closed jfmaes closed 4 years ago

jfmaes commented 4 years ago

mimikatz # sekurlsa::logonpasswords Opening : 'minidump.dmp' file for minidump... ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Windows version: Microsoft Windows [Version 10.0.18362.356]

mimikatz version /full : mimikatz 2.2.0 (arch x64) Windows NT 10.0 build 18362 (arch x64) msvc 150030729 207

lsasrv.dll : 10.0.18362.295 msv1_0.dll : 10.0.18362.175 tspkg.dll : 10.0.18362.1 wdigest.dll : 10.0.18362.175 kerberos.dll : 10.0.18362.329 dpapisrv.dll : 10.0.18362.1 cryptdll.dll : 10.0.18362.113 samsrv.dll : 10.0.18362.267 rsaenh.dll : 10.0.18362.1 ncrypt.dll : 10.0.18362.1 ncryptprov.dll : 10.0.18362.295 wevtsvc.dll : 10.0.18362.329 termsrv.dll : 10.0.18362.267

jfmaes commented 4 years ago

upon inspection, it seems that the dump was not correctly taken and it is not mimikatz that is the issue. closing this issue.