in

Dan McInerney presents Automahack: A Python Toolchain for Automated Domain Administration at NolaCon 2018

**Title: Icebreaker – A Python Tool for Active Directory Hacking**

**Description:**
Welcome to the NolaCon 2018 video series, where experts in hacking and infosec share their insights. In this video, Dan McInerney, a senior pen tester and researcher at CoalFire, introduces his Python tool called Icebreaker. Icebreaker is designed to provide a foothold on Active Directory networks, making it easier to obtain plaintext passwords.

To get started with Icebreaker, simply clone the repository, navigate to the directory, and run the setup script. The tool utilizes the Pip “end” command, which simplifies the use of virtual environments, preventing any system complications.

Please note that the installation process may take some time on low-resource machines with a poor internet connection. However, efforts are being made to dockerize the tool for easier installation. If you have experience with Docker and would like to contribute, your help would be greatly appreciated.

Icebreaker acts as a glue between existing techniques and attacks, streamlining the process of obtaining plaintext passwords for Active Directory networks. It includes popular tools such as Responder and Ready-Nom, as well as John the Ripper for password cracking. The setup script handles the automatic compilation of these tools, ensuring a straightforward installation process.

Icebreaker offers five different network attacks specifically designed for scenarios in which you have access to an internal Active Directory network but no passwords. These attacks retrieve plaintext credentials and NTLM hashes, which serve as the equivalent of passwords.

The first attack, called “rid cycling into reverse brute-force,” involves testing a short list of passwords against a long list of names. By testing only two passwords per username, Icebreaker avoids locking out systems that brute-force attacks often cause. It leverages null sessions to find usernames in all SMB sessions and domain name email addresses. The tool efficiently utilizes asynchronicity for concurrent programming and username testing, resulting in faster execution.

Icebreaker’s second attack, the SCF attack, is lesser-known but highly effective in obtaining plaintext passwords. Stay tuned for the rest of the video to learn more about Icebreaker’s features and how it can help you gain access to Active Directory environments.

For the complete video session from NolaCon 2018, visit [Irongeek](http://www.irongeek.com/i.php?page=videos/nolacon2018/mainlist).

Source: [Irongeek](http://www.irongeek.com/i.php?page=videos/nolacon2018/mainlist)

These are the videos from NolaCon 2018:
http://www.irongeek.com/i.php?page=videos/nolacon2018/mainlist

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

Reviving Hollywood’s Summer: Tom Cruise and Barbie Emerge as Promising Saviours

Team8’s Last Rally in Tears: AKB48’s Yui Yui Beloved by All in Final Concert before Hiatus / The Miracles of 9 Years / Please Subscribe to the Channel