Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

kuhl_m_sekurlsa_acquireLSA ; Logon list #8

Open
HugoMskn opened this issue Oct 26, 2023 · 2 comments
Open

kuhl_m_sekurlsa_acquireLSA ; Logon list #8

HugoMskn opened this issue Oct 26, 2023 · 2 comments

Comments

@HugoMskn
Copy link

HugoMskn commented Oct 26, 2023

Hey,

Trying to run mimikatz on windows 11 22H2 and doing sekurlsa::logonPasswords full give me this error

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Any idea why ?

@CapmareAlex
Copy link

Same for me. Did you find any solution?

@Gasu16
Copy link

Gasu16 commented Jul 11, 2024

Same for me.
I think it is the MS Defender that hinders the correct execution of the command.
Try disabling it

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants