Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / gentilkiwi/mimikatz issues and pull requests

#100 - PTT

Issue - State: closed - Opened by Meatballs1 about 7 years ago - 3 comments

#99 - kuhl_m_lsadump_getSamKey fails for pDomAccF->keys1.Revision==2

Issue - State: closed - Opened by uriyay about 7 years ago - 6 comments

#98 - Modify lsadump::dcsync to allow the export of all NTLM of the domain

Pull Request - State: closed - Opened by vletoux about 7 years ago - 3 comments

#97 - Dump copied SAM/SYSTEM files

Issue - State: closed - Opened by montresor2329 about 7 years ago - 3 comments

#96 - build failed

Issue - State: closed - Opened by umeharasang about 7 years ago - 1 comment

#95 - Feature/make dll

Pull Request - State: closed - Opened by itaymmguardicore about 7 years ago

#93 - lsadump::sam

Issue - State: closed - Opened by Banaanhangwagen about 7 years ago - 1 comment

#92 - lsadump::changentlm and lsadump::setntlm work, but generate Windows events

Issue - State: closed - Opened by JeffAWarren about 7 years ago - 2 comments

#91 - Module sekurlsa::logonpasswords trunking passwords

Issue - State: closed - Opened by jomivz about 7 years ago - 2 comments

#90 - ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Issue - State: closed - Opened by sayak-brm over 7 years ago - 11 comments

#89 - Typo in Wiki page

Issue - State: closed - Opened by DavidMetcalfe over 7 years ago - 2 comments

#88 - ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

Issue - State: closed - Opened by ghost over 7 years ago

#87 - Non-Unicode Credentials

Issue - State: closed - Opened by MrAnde7son over 7 years ago - 8 comments

#86 - Error getting passwords on windows 10 x64.

Issue - State: closed - Opened by chris001 over 7 years ago - 11 comments

#85 - Minor grammar change

Pull Request - State: open - Opened by yperson over 7 years ago

#83 - Compile for PS Invoke-Mimikatz

Issue - State: closed - Opened by daniel0x00 over 7 years ago - 2 comments

#82 - Merge pull

Pull Request - State: closed - Opened by DewArmy over 7 years ago

#81 - NOT WORKING SINCE WINDOWS 10 UPDATES

Issue - State: closed - Opened by Blackbeard1st over 7 years ago - 3 comments

#80 - lsadump::sam -> Offline mode seems broken

Issue - State: closed - Opened by 8176135 over 7 years ago - 2 comments

#79 - crypto::cng ERROR on win8/win10/win2012

Issue - State: closed - Opened by lidm1989 over 7 years ago - 6 comments

#78 - bypass antivirus to run mimikatz.exe

Issue - State: closed - Opened by 5ra2y over 7 years ago - 1 comment

#77 - DCSync returns an incorrect LM hash if there is no LM hash at the DC

Issue - State: closed - Opened by JvdBreekel over 7 years ago - 2 comments

#75 - can not get password

Issue - State: closed - Opened by moaeddy over 7 years ago - 4 comments

#74 - Can't retrieve Win 10 scheduled task password

Issue - State: closed - Opened by ghost over 7 years ago - 2 comments

#73 - VC 2008 solution file

Issue - State: closed - Opened by slacker69 almost 8 years ago - 1 comment

#72 - [Question] What can we get of this

Issue - State: closed - Opened by ghost almost 8 years ago - 2 comments

#71 - Extract private key from smart card appear to be succeeded, but cannot use

Issue - State: closed - Opened by Daniel-league almost 8 years ago - 2 comments

#70 - Tool does not show password on 2012 R2

Issue - State: closed - Opened by kirillkovalenko almost 8 years ago - 1 comment

#69 - Mimikatz lsass.dmp Error

Issue - State: closed - Opened by str4n63r almost 8 years ago - 1 comment

#68 - Windows cannot access the specified device,path,or file

Issue - State: closed - Opened by ShiniDev almost 8 years ago - 3 comments

#67 - pth hangs Windows [Version 10.0.14393] mimikatz 2.1 (x64)

Issue - State: closed - Opened by Gabba12113 almost 8 years ago - 2 comments

#66 - Don't show passwod if:

Issue - State: closed - Opened by csenger18 almost 8 years ago - 1 comment

#65 - since the last change minidump (sekurlsa::logonpasswords) fail...

Issue - State: closed - Opened by jun0s almost 8 years ago - 7 comments

#64 - Password null

Issue - State: closed - Opened by MatthewHKnight almost 8 years ago - 2 comments

#63 - MISTAKE (PLEASE REMOVE)

Issue - State: closed - Opened by vonlohmann about 8 years ago

#62 - Mimikatz work on Win 10 Credential Guard?

Issue - State: closed - Opened by PowerPress about 8 years ago - 1 comment

#61 - lsadump::sam on Win10 1607 appears broken

Issue - State: closed - Opened by brandoncasaba about 8 years ago - 4 comments

#60 - Mimikatz Export all user passwords to txt

Issue - State: closed - Opened by ghost-Xy about 8 years ago - 2 comments

#59 - mimikatz a problem

Issue - State: closed - Opened by ghost-Xy about 8 years ago - 2 comments

#58 - Remote Credential Guard Issue

Issue - State: closed - Opened by goldfinger2 about 8 years ago - 8 comments

#57 - PTH Issue with Windows 10 / 1607

Issue - State: closed - Opened by cfalta about 8 years ago - 3 comments

#56 - Mimikatz stopped working on Windows 10 1607 VSM

Issue - State: closed - Opened by goldfinger2 about 8 years ago - 3 comments

#55 - anti virus software thinks mimikatz is malware

Issue - State: closed - Opened by junkb about 8 years ago - 2 comments

#54 - [Question] Log

Issue - State: closed - Opened by ghost about 8 years ago - 4 comments

#53 - Add fixes to support inclusion inside kiwi extension

Pull Request - State: closed - Opened by OJ about 8 years ago - 2 comments

#52 - kirbikator and KrbCredExport does not recognize golden tickets.

Issue - State: closed - Opened by jun0s about 8 years ago - 1 comment

#51 - Easy way to build the correct PFX of howto ~ decrypt EFS files

Issue - State: closed - Opened by 3gstudent about 8 years ago - 5 comments

#50 - Mimikatz Kerberox export issue

Issue - State: closed - Opened by aldo1901 about 8 years ago - 3 comments

#49 - Sekurlsa::LogonPasswords Fails on Windows 10 RS1 Builds

Issue - State: closed - Opened by canyonbrewer over 8 years ago - 1 comment

#48 - Windows Server 2003

Issue - State: closed - Opened by mehranexpert over 8 years ago - 5 comments

#47 - DCSync does not work with PAM feature enabled

Issue - State: closed - Opened by MichaelGrafnetter over 8 years ago - 14 comments

#46 - PTT and PTH Issue with Win10

Issue - State: closed - Opened by goldfinger2 over 8 years ago - 1 comment

#45 - 'Access denied' alert when trying to open log file

Issue - State: closed - Opened by bhdresh over 8 years ago - 1 comment

#44 - cert is exported but without priv key

Issue - State: closed - Opened by nestnisus over 8 years ago - 2 comments

#43 - error with skeleton key

Issue - State: closed - Opened by th0m1 over 8 years ago - 3 comments

#42 - Official Mimikatz documentation

Issue - State: closed - Opened by sfakiana over 8 years ago - 2 comments

#41 - sid::add

Issue - State: closed - Opened by mzsf3c over 8 years ago - 2 comments

#40 - Windows 10 null password

Issue - State: closed - Opened by MatthewHKnight over 8 years ago - 6 comments

#39 - Mimikatz stopped working on Windows 10 1511 VSM with current patches

Issue - State: closed - Opened by goldfinger2 over 8 years ago - 4 comments

#38 - Exporting certificates of user

Issue - State: closed - Opened by vivami over 8 years ago - 2 comments

#37 - Merge pull request #1 from gentilkiwi/master

Pull Request - State: closed - Opened by sr457 over 8 years ago

#36 - Visual Studio Pro 12 2013 compilation error.

Issue - State: closed - Opened by jun0s over 8 years ago

#35 - DCSync fails against renamed domains

Issue - State: closed - Opened by MichaelGrafnetter over 8 years ago - 10 comments

#34 - Win 7: Handle on memory

Issue - State: closed - Opened by WGierke over 8 years ago - 2 comments

#33 - Merge pull request #1 from gentilkiwi/master

Pull Request - State: closed - Opened by icekvot over 8 years ago

#32 - Big Issue on Win 10 HELP

Issue - State: closed - Opened by mellamofiras over 8 years ago - 4 comments

#31 - PtH: Running a command with parameters

Issue - State: closed - Opened by MichaelGrafnetter over 8 years ago - 5 comments

#30 - W2K3 lsass dump analysis error

Issue - State: closed - Opened by troland123 over 8 years ago - 1 comment

#29 - Update mimilove.c

Pull Request - State: closed - Opened by ghost over 8 years ago - 4 comments

#28 - Creative Commons should not be used for software

Issue - State: closed - Opened by rugk over 8 years ago - 4 comments

#27 - Unable to export private key

Issue - State: closed - Opened by sltang over 8 years ago - 4 comments

#26 - Abstract the console from the core library

Issue - State: closed - Opened by OJ over 8 years ago - 5 comments
Labels: enhancement

#25 - del

Issue - State: closed - Opened by robertfrei over 8 years ago - 2 comments

#24 - Can mimikatz to be execute with deep freeze installed in the windows machine?

Issue - State: closed - Opened by HackM3nt3 over 8 years ago - 1 comment

#23 - Problem...

Issue - State: closed - Opened by cymes over 8 years ago - 1 comment

#22 - Cannot export key from wildcard cert

Issue - State: closed - Opened by shawmoo over 8 years ago - 5 comments

#21 - Privilege debug error

Issue - State: closed - Opened by nov3mb3r over 8 years ago - 7 comments

#20 - sekurlsa::tickets /export - crash on Windows Server 2012 R2 Evaluation

Issue - State: closed - Opened by maaaaz over 8 years ago - 4 comments

#19 - Merge pull request #1 from gentilkiwi/master

Pull Request - State: closed - Opened by fjxhkj over 8 years ago

#18 - Merge pull request #1 from gentilkiwi/master

Pull Request - State: closed - Opened by CerebralMischief almost 9 years ago

#17 - win10, it doesn't work. Can you fix it ?

Issue - State: closed - Opened by tosone almost 9 years ago - 2 comments

#16 - Golden ticket domain event log

Issue - State: closed - Opened by ghost almost 9 years ago - 3 comments

#15 - ccache to kirbi file parser for Linux

Issue - State: closed - Opened by Thanathan-k about 9 years ago - 5 comments

#14 - Compilation error.

Issue - State: closed - Opened by jun0s about 9 years ago - 5 comments

#13 - Has a new version of Mimikatz been published recently?

Issue - State: closed - Opened by De4pin about 9 years ago

#12 - French to English translations

Issue - State: closed - Opened by TopazA about 9 years ago - 2 comments

#11 - Unable to Inject Kerberos tickets in memory

Issue - State: closed - Opened by missingplugin over 9 years ago - 5 comments

#10 - cng patch on win8.1 32 bits

Issue - State: closed - Opened by ch0k0bn over 9 years ago - 3 comments

#9 - Added help command

Pull Request - State: closed - Opened by Slaansma over 9 years ago - 2 comments

#8 - ERROR kuhl_m_sekurlsa_acquireLSA ; Modules informations

Issue - State: closed - Opened by ghost over 9 years ago - 1 comment

#7 - Windows 8.1

Issue - State: closed - Opened by catsaregreat over 9 years ago - 2 comments

#6 - Save as Unicode

Pull Request - State: closed - Opened by chinaboard almost 10 years ago

#5 - Fix memory access violation when calling powershell_reflective_mimikatz ...

Pull Request - State: closed - Opened by tazeat almost 10 years ago

#4 - Visual Studio Express 12 2013 compile error

Issue - State: closed - Opened by jun0s almost 10 years ago - 2 comments

#3 - Unable to patch CNG

Issue - State: closed - Opened by piotrp almost 10 years ago - 5 comments

#2 - Unable to read _LIST_ENTRY

Issue - State: closed - Opened by jahil almost 10 years ago - 1 comment

#1 - Unable to download binaries : virus detected

Issue - State: closed - Opened by cybernot over 10 years ago - 1 comment