Rapid7 Vulnerability & Exploit Database

IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval

Back to Search

IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval

Disclosed
06/20/2013
Created
05/30/2018

Description

This module identifies IPMI 2.0-compatible systems and attempts to retrieve the HMAC-SHA1 password hashes of default usernames. The hashes can be stored in a file using the OUTPUT_FILE option and then cracked using hmac_sha1_crack.rb in the tools subdirectory as well hashcat (cpu) 0.46 or newer using type 7300.

Author(s)

  • Dan Farmer <zen@fish2.com>
  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ipmi/ipmi_dumphashes
msf auxiliary(ipmi_dumphashes) > show actions
    ...actions...
msf auxiliary(ipmi_dumphashes) > set ACTION < action-name >
msf auxiliary(ipmi_dumphashes) > show options
    ...show and set options...
msf auxiliary(ipmi_dumphashes) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;