gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
18.99k stars 3.62k forks source link

ERROR kuhl_m_sekurlsa_acquireLSA ; Key import #376

Open bda1400 opened 2 years ago

bda1400 commented 2 years ago

hello i have an windows server 2016 (10.0.14393) and i have and lsass dump from it when i want to etraxts password from it Mimikatz show me an Error "ERROR kuhl_m_sekurlsa_acquireLSA ; Key import" i testet with thiese versions Mimikatz Ver 2.1 Mimikatz Ver 2.1.1 Mimikatz Ver 2.2.2 alls have same issues thx

isfahany commented 2 years ago

any information regarding this issue?