Jump to content

BarryB

Members
  • Posts

    1
  • Joined

  • Last visited

Posts posted by BarryB

  1. I have the Ducky loaded with the invoke-mimikatz script.  Inject.Bin runs and saves an output file.  

    Instead of passwords, the file contains the error message listed below:

    .....  mimikatz(powershell) # sekurlsa::logonpasswords
    ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

    mimikatz(powershell) # exit
    Bye!

    I am running the Ducky against an Acer, Win10 laptop.  

    I have Apache and PHP installed locally and I'm using http://localhost for the im.ps1 and rx.php files.  

    I downloaded the IM.ps1 file from GitHub using the link in Darren's Mr. Robot blog.

    Has anyone encountered this error before ?

    Any suggestions ?

     

     

     

    I

     

     

×
×
  • Create New...