What is Icebreaker and how to use it?

Provido

Katılımcı Üye
21 Eki 2015
477
1
Hi, dear Turk Hack Team Family today I will tell you about “Network Security”.
Let’s examine the headlines that matter.



GWxeJK.png



IceBreaker

What is it?

Iceberaker is basically an open source infiltration (pentest) tool. It is very useful in network infiltration operations and contains a lot of tools and module.
Icebreaker which includes most commonly used tools such as Nmap, gives us a great deal of ease and speed during the infiltration stages.
Icebreaker includes many tools and modules such as DeathStar, Empire, JohnTheRipper, Responder, impacket, ridenum, theHarvester.
With these attacks, it tries to crack hash values and explicit text such as passwords. Icebreaker can perform attacks in series.

Icebreak Attacks

Icebreaker has many tools and modules to carry out many types of attacks in order. Thanks to the Reverse Bruteforce feature, it can take an ordered list of username and texts to attack a brute force attack against them.
With the Network Sharing Upload Feature, users who upload harmful content can capture passwords and texts who install it.
Thanks to the Toxic Broadcast Network Protocols feature, the common network protocols can trick the victim device into capturing the passwords stored on the device.


GWxeJK.png



Icebreak Commands and Modules

• -h / shows modules and commands.
• -l / displays the domain names.
• -s / used to bypass the attack module.
• -p / shows password texts.

We can process with these commands and modules.



GWxeJK.png



Titles in the Subject

• What is Icebreaker?
• What is Icebreaker attacks?
• What are Icebreaker commands and modules?
• Icebreaker Installation and Usage

The titles are mentioned in the subject.



GWxeJK.png



Icebreaker Installation and Usage

First, we apply the following process before starting our download.

Kod:
[COLOR="sandybrown"]apt-get remove python-impacket[/COLOR]


aJCQM3.jpg



This screen will appear when we complete the procedure.


fUAMe9.jpg



Then we start our downloads.

Kod:
[COLOR="sandybrown"]git clone https://github.com/DanMcInerney/icebreaker.git[/COLOR]


048W17.jpg



Then we look at the “installed” directory.

Kod:
[COLOR="sandybrown"]ls[/COLOR]


8f9TcK.jpg



Then we enter into the “icebreaker” file.

Kod:
[COLOR="sandybrown"]cd icebreaker[/COLOR]


eIeBGR.jpg



Then we run the “setup” file.

Kod:
[COLOR="sandybrown"]./setup.sh[/COLOR]


f0N82I.jpg



Our process may take a long time, it will look like this when it comes in halfway.


29B9KR.jpg



This is what will appear on the screen as our process progresses.


08M0az.jpg



This will appear on the terminal hen our download is finished smoothly.


eS5yHf.jpg



Then we download the “pipenv” tool. (There is no need, if you have.)

Kod:
[COLOR="sandybrown"]pip install pipenv[/COLOR]


5QBOGJ.jpg



It’ll look like this when our downloads is finished.


HJ8e7b.jpg



Then we run pipenv shell without leaving the current director.

Kod:
[COLOR="sandybrown"]pipenv shell[/COLOR]


06z0Ac.jpg



Then we look at the modules of our tool.

Kod:
[COLOR="sandybrown"]./icebreaker.py -h[/COLOR]


UT0RHI.jpg



Then we can start our attack. In the icebreaker directory, we create a text d0cument called “targets.txt”.
Then we place the IP addresses of the systems with “445 ports” open in order.

Kod:
[COLOR="sandybrown"]./icebreaker.py -l hedefler.txt -i eth0 -t 30 -c default[/COLOR]


zbMNWb.jpg



Our tool is attempting attacks in sequence.


eIOcTy.jpg



We can see the users and passwords in the “txt file” created in the icebreaker directory.


4cNCRG.jpg



When the process is finished, we access the other found data from within the icebreaker directory.

Kod:
[COLOR="sandybrown"]cat found.password.txt[/COLOR]


Kod:
[COLOR="SandyBrown"]cat hedefler.txt[/COLOR]


BQb72K.jpg



Also, we need to install files that may be missing for errors during installation and process.


S4fzbK.jpg



Libtmux tool >>> pip3 install libtmux

Netifaces tool >>> pip3 install netifaces

Linmap tool >>> pp3 install python-libnmap

Netaddr tool >>> pip3 install netaddr


bAAf85.png



Yes TurkHackTeam Family, that’s it. See you at the next topic. Peace be with you.

Turkish Version: https://www.turkhackteam.org/network/1869713-icebreaker-araci-nedir-ve-kullanimi-xowly.html

Translator: Provido
 
Moderatör tarafında düzenlendi:
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.