Nmap ipmi-brute NSE Script


This page contains detailed information about how to use the ipmi-brute NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/ipmi-brute.nse
Script categories: intrusive, brute
Target service / protocol: asf-rmcp, udp
Target network port(s): 623
List of CVEs: -

Script Description


The ipmi-brute.nse script performs brute force password auditing against IPMI RPC server.

Ipmi-brute NSE Script Arguments


This is a full list of arguments supported by the ipmi-brute.nse script:

creds.global

Credentials to be returned by Credentials.getCredentials regardless of the service.

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

passdb

The filename of an alternate password database. Default: nselib/data/passwords.lst

unpwdb.passlimit

The maximum number of passwords passwords will return (default unlimited).

unpwdb.timelimit

The maximum amount of time that any iterator will run before stopping. The value is in seconds by default and you can follow it with ms, s, m, or h for milliseconds, seconds, minutes, or hours. For example, unpwdb.timelimit=30m or unpwdb.timelimit=.5h for 30 minutes. The default depends on the timing template level (see the module description). Use the value 0 to disable the time limit.

unpwdb.userlimit

The maximum number of usernames usernames will return (default unlimited).

userdb

The filename of an alternate username database. Default: nselib/data/usernames.lst

brute.credfile

A file containing username and password pairs delimited by '/'

brute.delay

The number of seconds to wait between guesses (default: 0)

brute.emptypass

Guess an empty password for each user (default: false)

brute.firstonly

Stop guessing after first password is found (default: false)

brute.guesses

The number of guesses to perform against each account. (default: 0 (unlimited)). The argument can be used to prevent account lockouts.

brute.mode

Can be user, pass or creds and determines what mode to run the engine in.

  • user - the unpwdb library is used to guess passwords, every password Password is tried for each user. (The user iterator is in the outer loop)
  • pass - the unpwdb library is used to guess passwords, each password Is tried for every user. (The password iterator is in the outer loop)
  • creds - a set of credentials (username and password pairs) are Guessed against the service. This allows for lists of known or common username and password combinations to be tested. If no mode is specified and the script has not added any custom iterator the pass mode will be enabled.

brute.passonly

Iterate over passwords only for services that provide only a password for authentication. (default: false)

brute.retries

The number of times to retry if recoverable failures occur. (default: 2)

brute.start

The number of threads the engine will start with. (default: 5).

brute.threads

The number of initial worker threads, the number of active threads will be automatically adjusted.

brute.unique

Make sure that each password is only guessed once (default: true)

brute.useraspass

Guess the username as password for each user (default: true)

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=ipmi-brute --script-args creds.global=value,creds.\[service]=value <target>

Ipmi-brute NSE Script Example Usage


Here's an example of how to use the ipmi-brute.nse script:

nmap -sU --script ipmi-brute -p 623 <host>

Ipmi-brute NSE Script Example Output


Here's a sample output from the ipmi-brute.nse script:

PORT     STATE  SERVICE REASON
623/udp  open|filtered  unknown
| ipmi-brute:
|   Accounts
|_    admin:admin => Valid credentials

Ipmi-brute NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Claudiu Perta

References


See Also


Related NSE scripts to the ipmi-brute.nse script:

Visit Nmap NSE Library for more scripts.

The ipmi-brute.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Unknown response to open session request


Here is a relevant code snippet related to the "Unknown response to open session request" error message:

61:	        "No response to IPMI open session request")
62:	    end
63:	
64:	    local session = ipmi.parse_open_session_reply(reply)
65:	    if session["session_payload_type"] ~= ipmi.PAYLOADS["RMCPPLUSOPEN_REP"] then
66:	      return false, brute.Error:new("Unknown response to open session request")
67:	    end
68:	
69:	    if session["error_code"] ~= 0 then
70:	      return false, brute.Error:new(ipmi.RMCP_ERRORS[session.error_code] or "Unknown error")
71:	    end

Unknown error


Here is a relevant code snippet related to the "Unknown error" error message:

65:	    if session["session_payload_type"] ~= ipmi.PAYLOADS["RMCPPLUSOPEN_REP"] then
66:	      return false, brute.Error:new("Unknown response to open session request")
67:	    end
68:	
69:	    if session["error_code"] ~= 0 then
70:	      return false, brute.Error:new(ipmi.RMCP_ERRORS[session.error_code] or "Unknown error")
71:	    end
72:	    local bmc_session_id = session["bmc_session_id"]
73:	    local rakp1_request = ipmi.rakp_1_request(
74:	      bmc_session_id, console_random_id, username)
75:	

No response to RAKP1 message


Here is a relevant code snippet related to the "No response to RAKP1 message" error message:

75:	
76:	    self.socket:send(rakp1_request)
77:	    status, reply = self.socket:receive()
78:	
79:	    if not status then
80:	      return false, brute.Error:new("No response to RAKP1 message")
81:	    end
82:	
83:	    local rakp2_message = ipmi.parse_rakp_1_reply(reply)
84:	    if rakp2_message["session_payload_type"] ~= ipmi.PAYLOADS["RAKP2"] then
85:	      return false, brute.Error:new("Unknown response to RAPK1 request")

Unknown response to RAPK1 request


Here is a relevant code snippet related to the "Unknown response to RAPK1 request" error message:

80:	      return false, brute.Error:new("No response to RAKP1 message")
81:	    end
82:	
83:	    local rakp2_message = ipmi.parse_rakp_1_reply(reply)
84:	    if rakp2_message["session_payload_type"] ~= ipmi.PAYLOADS["RAKP2"] then
85:	      return false, brute.Error:new("Unknown response to RAPK1 request")
86:	    end
87:	
88:	    if rakp2_message["error_code"] ~= 0 then
89:	      return false, brute.Error:new(
90:	        ipmi.RMCP_ERRORS[rakp2_message["error_code"]])

Incorrect password


Here is a relevant code snippet related to the "Incorrect password" error message:

104:	      hmac_salt, rakp2_message["hmac_sha1"], password)
105:	
106:	    if found then
107:	      return true, creds.Account:new(username, password, creds.State.VALID)
108:	    else
109:	      return false, brute.Error:new("Incorrect password")
110:	    end
111:	
112:	  end,
113:	
114:	  disconnect = function(self)

Version


This page has been created based on Nmap version 7.92.

Go back to menu.