Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Feature Request] Can we update mimikatz? #287

Closed
mkunz7 opened this issue Feb 15, 2021 · 6 comments
Closed

[Feature Request] Can we update mimikatz? #287

mkunz7 opened this issue Feb 15, 2021 · 6 comments
Assignees
Labels
enhancement New feature or request

Comments

@mkunz7
Copy link

mkunz7 commented Feb 15, 2021

Feature Request or Bug
Bug

Describe the feature request or bug
It looks like it's been a while (17 months https://github.com/cobbr/SharpSploit/tree/master/SharpSploit/Resources) since powerkatz was updated. Mimikatz fails with a key import error on the latest version of Windows. ERROR kuhl_m_sekurlsa_acquireLSA ; Key import gentilkiwi/mimikatz#248

To Reproduce
Execute mimikatz on an updated windows 10 grunt.

Expected behavior
Mimikatz should work on latest windows 10

Screenshots
n/a

Covenant Server Information:
kali latest

Browser Information:
chrome latest

Target Information (System that implant is running on):

  • OS: Windows / Server 2019
  • Version latest

Additional context
EmpireProject/Empire#1379

@cobbr cobbr added the enhancement New feature or request label Feb 15, 2021
@cobbr cobbr changed the title [Bug] Can we update mimikatz? [Feature Request] Can we update mimikatz? Feb 15, 2021
@cobbr
Copy link
Owner

cobbr commented Feb 23, 2021

Mimikatz version has now been updated in the latest dev branch 👍

@cobbr cobbr closed this as completed Feb 23, 2021
@dyna92
Copy link

dyna92 commented Feb 25, 2021

i have a problem running the Invoke-Mimikatz.ps1 ,
"ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list"
i have been looking for the solution , seems there is no update for the script that solve the problem !!!
issue1

@cobbr
Copy link
Owner

cobbr commented Feb 25, 2021

Hey @dyna92 , this isn't the right place for Invoke-Mimikatz issues, but it looks to me like you are using an outdated version of Mimikatz.

@init5-SF
Copy link

hi @cobbr
is this update gonna go to master anytime soon? ^^

@cobbr
Copy link
Owner

cobbr commented Mar 31, 2021

It'll move to master whenever 0.7 is released, hopefully sooner rather than later, but have no specific date in mind. Any reason that dev doesn't do the trick @init5-msft ?

@R3dP1ll
Copy link

R3dP1ll commented Dec 2, 2021

Hello @cobbr

I just tried mimikatz on the dev branch and it fails (Grunts die)

On the hosts I get this error EventID 1000
Faulting application name: powershell.exe, version: 10.0.19041.546, time stamp: 0x7eda4115
Faulting module name: ntdll.dll, version: 10.0.19041.1288, time stamp: 0xa280d1d6
Exception code: 0xc0000409
Fault offset: 0x00000000000a2070
Faulting process id: 0x2650
Faulting application start time: 0x01d7e7d0f026ccc1
Faulting application path: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Faulting module path: C:\Windows\SYSTEM32\ntdll.dll
Report Id: d915ceda-eff8-43c6-a62e-a1d41d2116b4
Faulting package full name:
Faulting package-relative application ID:

Or am I doing something wrong? Thank you in advance

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

5 participants