gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
18.99k stars 3.62k forks source link

Windows 2003 issue #398

Open koookoooo opened 2 years ago

koookoooo commented 2 years ago

Hello,

For a school demonstration I'm trying to execute mimikatz on a Windows Server 2003 Enterprise SP2 x86 in English and I get the following error when I execute a command in the sekurlsa module : ERROR kuhl_m_sekurlsa_acquireLSA ; Key import with the 2.2.0 version.

I tried the 2.1.1 version but the app close as soon as I run the sekurlsa module

Thanks for your help Regards,

issue.txt

koookoooo commented 1 year ago

Any idea ?

iptwLcP9 commented 1 year ago

It could be related to https://github.com/gentilkiwi/mimikatz/issues/169?