Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000005) #420

Open
ner00 opened this issue Jan 24, 2023 · 3 comments
Open

ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000005) #420

ner00 opened this issue Jan 24, 2023 · 3 comments

Comments

@ner00
Copy link

ner00 commented Jan 24, 2023

Using 'mimikatz.log' for logfile : OK

mimikatz # version

mimikatz 2.2.0 (arch x64)
Windows NT 10.0 build 19045 (arch x64)
msvc 150030729 207

mimikatz # privilege::debug
Privilege '20' OK

mimikatz # sekurlsa::logonpasswords
ERROR kuhl_m_sekurlsa_acquireLSA ; Handle on memory (0x00000005)
@xroot000
Copy link

use 'run as administrator'

@ner00
Copy link
Author

ner00 commented Feb 19, 2023

use 'run as administrator'

Am
Privilege '20' OK

@tanxiaofx
Copy link

Have same problem x.x

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants