Pass-The-Ticket with Rubeus

/static/assets/windows-logo.svg
Pass-the-ticket attack is a well-known method of impersonating users on an AD domain. AD typically uses Kerberos to provides single sign-on and SSO. If we have access to Kerberos tickets in the form of a .kirbi file, we will be able to import it using Rubeus. This TTP will import tickets exported by Mimikatz.
locked
View Command

To view this TTPs command, you must be logged in with a professional or enterprise license.

Login

Test this TTP

Download Operator (1.7.1)
Test this TTP using one of our Operator chains
Is my host protected against Pass-The-ticket?

2023-02-14

/static/assets/windows-logo.svg
Perform the Pass-The-Ticket attack on your domain