IPMI Information Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/ipmi/ipmi_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IPMI Information Discovery
Module: auxiliary/scanner/ipmi/ipmi_version
Source code: modules/auxiliary/scanner/ipmi/ipmi_version.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 623
List of CVEs: -

Discover host information through IPMI Channel Auth probes

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/ipmi/ipmi_version
msf auxiliary(ipmi_version) > show options
    ... show and set options ...
msf auxiliary(ipmi_version) > set RHOSTS ip-range
msf auxiliary(ipmi_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ipmi_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ipmi_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ipmi_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


The ipmi_version module is used to identify the version of the IPMI specification implemented by devices on a network.

Target Devices


Any exposed device that implements the IPMI specification should work with this module. This is a recon module rather than an exploitation module.

Verification Steps


Set RHOSTS to the target device or range and run:

msf > use auxiliary/scanner/ipmi/ipmi_version
msf auxiliary(ipmi_version) > set RHOSTS 192.168.1.2
RHOSTS => 192.168.1.2
msf auxiliary(ipmi_version) > run

[*] Sending IPMI requests to 192.168.1.2->192.168.1.2 (1 hosts)
[*] 192.168.1.2:623 - IPMI - Probe sent
[+] 192.168.1.2:623 - IPMI - IPMI-2.0 OEMID:180010 UserAuth(auth_msg, auth_user, non_null_user) PassAuth(password, md5, md2) Level(1.5, 2.0)

Go back to menu.

Msfconsole Usage


Here is how the scanner/ipmi/ipmi_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/ipmi/ipmi_version

msf6 auxiliary(scanner/ipmi/ipmi_version) > show info

       Name: IPMI Information Discovery
     Module: auxiliary/scanner/ipmi/ipmi_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Dan Farmer <[email protected]>
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      623              yes       The target port (UDP)
  THREADS    10               yes       The number of concurrent threads

Description:
  Discover host information through IPMI Channel Auth probes

References:
  http://fish2.com/ipmi/

Module Options


This is a complete list of options available in the scanner/ipmi/ipmi_version auxiliary module:

msf6 auxiliary(scanner/ipmi/ipmi_version) > show options

Module options (auxiliary/scanner/ipmi/ipmi_version):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      623              yes       The target port (UDP)
   THREADS    10               yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/ipmi/ipmi_version auxiliary module:

msf6 auxiliary(scanner/ipmi/ipmi_version) > show advanced

Module advanced options (auxiliary/scanner/ipmi/ipmi_version):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/ipmi/ipmi_version module can do:

msf6 auxiliary(scanner/ipmi/ipmi_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/ipmi/ipmi_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/ipmi/ipmi_version) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<SHOST>:<RPORT> - IPMI - Invalid response


Here is a relevant code snippet related to the "<SHOST>:<RPORT> - IPMI - Invalid response" error message:

45:	    info = Rex::Proto::IPMI::Channel_Auth_Reply.new.read(data) rescue nil
46:	
47:	    # Ignore invalid responses
48:	    return unless info
49:	    unless info.ipmi_command == 56
50:	      vprint_error "#{shost}:#{rport} - IPMI - Invalid response"
51:	      return
52:	    end
53:	
54:	    # Ignore duplicate replies
55:	    return if @res[shost]

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Dan Farmer <zen[at]fish2.com>
  • hdm

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.