How to hack active directory with Icebreaker?

Icebreaker Automates network attacks against Active Directory to deliver you plaintext credentials when you’re inside the network but outside of the Active Directory environment. Cyber security researchers explain that Icebreaker perform 5 different network attacks for plaintext credentials as well as hashes. Autocracks hashes found with JohnTheRipper and a custom 1 million password wordlist specifically for Active […]