gentilkiwi / mimikatz

A little tool to play with Windows security
http://blog.gentilkiwi.com/mimikatz
19.3k stars 3.7k forks source link

Windows 11 Pro #419

Open nasa20220101 opened 1 year ago

nasa20220101 commented 1 year ago

Can anyone help me?

I have encountered a problem in opening the lsass dump file.

I get the following error when opening.

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Note: I also use mimikatztrunk.

Please help me.

init5-SF commented 1 year ago

I also have this issue, I have downloaded the latest mimikatz version from here: https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919

I am testing on Windows 11 x64 (22H2), AV is shut down, I am running as Administrator and no LSA protection/ASR/Credential Guard enabled.