gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
18.99k stars 3.62k forks source link

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list #350

Closed CE1CECL closed 3 years ago

CE1CECL commented 3 years ago

Running on Windows 10 Enterprise Build 21301 I ran the newest mimikatz as of this issue!

gentilkiwi commented 3 years ago

This is not (yet) a Windows release version

st4rry commented 2 years ago

I've experienced with the Error too. But now it's okay with the last fix. The version 2.2.0 20210810-2 2.2.0 20210810-2 Windows 365 Web passwords junk-fix: is working on Windows11. https://github.com/gentilkiwi/mimikatz/releases/

CE1CECL commented 2 years ago

Are you sure it's this error @st4rry ? I'm still getting it. And I have to use pypykatz b/c thats been working Still using Windows 10 Enterprise Build 21301 x64 btw

st4rry commented 2 years ago

Hi @CE1CECL , Yeah I'm sure. I have been experiencing this Login List Error for a long time and tried both downgraded versions and latest releases. Read through all forums and found you mentioned about the same error here. And I found one of the forums where @gentilkiwi mentioned about Secure Kernel and injection and linked his repo here and I tried the latest fix for 365 Web passwords and figured out it also fix the error I'm having.

But, I'm just running on a fresh installed windows 11, and it's on VMware, so there's no other secure boots, IOMM , credential guards stuffs on the windows 11 that I'm running the latest release.

And I've made a video here for you : https://youtu.be/ksMi3p-vvEk

jedai47 commented 7 months ago

that specific release does not work on my win11 build: 22621.2715