Mimikatz can extract Kerberos TGT/TGS tickets and session keys:

privilege::debug
sekurlsa::tickets /export

Note that TGTs for all users are available if you can run as SYSTEM; these allow TGS tickets to be requested for any service the corresponding user has access to. If you’re not running as SYSTEM, then you can get TGS tickets for the current user, which will give you access to those services the current user has permission to use (and has accessed recently).

Mimikatz can then inject tickets into the current session:

kerberos::ptt $KIRBI_FILENAME_FOR_TICKET_TO_INJECT

This allows the account you’re logged in as to (automatically!) “pass the ticket” and impersonate the user whose ticket you’ve harvested. The Windows built-in command klist will provide a list of currently active tickets.