I used use auxiliary/scanner/ipmi/ipmi_dumphashes described procedure from IPMI unit, I only got the hash but not the plain text. I tried to use the provided wordlist in the resources in the msfconsole in PASS_FILE but it didn’t work.
Also I am unable to understand what kind of hash is this → 2ee7d91f820000001534c8561509b3f18f191c0959a2dbea21bcec8c4227f74aed5498ae071c4e3aa123456789abcdefa123456789abcdef140561646d696e:82825ee3d73543936b9c5f2d2b5a5880fa145290
I wasn’t able to get plaintext using hashcat -m 7300 ipmi.txt -a 3 ?1?1?1?1?1?1?1?1 -1 ?d?u in the module. I made the ipmi.txt file and wrote this hash in this, it showed me error.
Please guide me where I am going wrong.
Yes, after MSF exploded, there was an admin:6b2a....646d696e:b33d2d....5079c5168723b. Store it in a file and use hashcat -m 7300 /tmp/1 /usr/share /wordlists/rockyou.txt will show the clear text password
set the output file to a specific location in MSF that you define /tmp/hashcat then use that path when using hashcat. Also, utilzing the --username right in front of hashcat helped speed it up for me. -7300 was the wrong structure in my box on footprinting IPMI