Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Sekurlsa::LogonPasswords Fails on Windows 10 RS1 Builds #49

Closed
canyonbrewer opened this issue Jun 14, 2016 · 1 comment
Closed

Sekurlsa::LogonPasswords Fails on Windows 10 RS1 Builds #49

canyonbrewer opened this issue Jun 14, 2016 · 1 comment

Comments

@canyonbrewer
Copy link

Hello -

We have a Windows 10 pre-RS1 build and it appears that mimikatz is unable to run Sekurlsa::LogonPasswords .

It fails with this error:

ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

attached is screenshot.

Is this a known issue? Please help us get this working
mimikatz error

@gentilkiwi
Copy link
Owner

As it's a pre-release, I can't work on it ;)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants