recovering Idrac password
#1
Hello

I have dell idrac9 and i trying to recover my password (for testing, i know my password)

the hash(SHA256)  and the salt is:
C3FDAEC49511C482DC0032AD1771C4E54127B3DF1E6EE510D77E703D3DEBC1A1Big Grin1E7214CF4A930E4D0EA103EF31C0C4B

i starting hashcat with command:

hashcat -a3 -m 1410 hash3.txt 'password' -w4 -O 

but no luck.  

Session..........: hashcat                       
Status...........: Exhausted
Hash.Type........: sha256($pass.$salt)
Hash.Target......: c3fdaec49511c482dc0032ad1771c4e54127b3df1e6ee510d77...1C0C4B
Time.Started.....: Sun Nov  4 08:51:33 2018 (0 secs)
Time.Estimated...: Sun Nov  4 08:51:33 2018 (0 secs)
Guess.Mask.......: password [10]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:     4098 H/s (0.03ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#2.....:        0 H/s (0.00ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#3.....:        0 H/s (0.00ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#4.....:        0 H/s (0.00ms) @ Accel:128 Loops:1 Thr:1024 Vec:1
Speed.Dev.#*.....:     4098 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: password -> password
Candidates.#2....: [Generating]
Candidates.#3....: [Generating]
Candidates.#4....: [Generating]
HWMon.Dev.#1.....: Temp: 47c Fan: 48% Util: 13% Core: 772MHz Mem:3004MHz Bus:4
HWMon.Dev.#2.....: Temp: 51c Fan: 49% Util:  0% Core: 772MHz Mem:3004MHz Bus:16
HWMon.Dev.#3.....: Temp: 42c Fan: 46% Util: 14% Core: 772MHz Mem:3004MHz Bus:16
HWMon.Dev.#4.....: Temp: 46c Fan: 48% Util:  1% Core: 772MHz Mem:3004MHz Bus:4

Started: Sun Nov  4 08:51:25 2018
Stopped: Sun Nov  4 08:51:34 2018



how to get my password recovered?
#2
what is your password? how did you generate the hash?
#3
(11-04-2018, 12:35 PM)undeath Wrote: what is your password? how did you generate the hash?

i got the hash from racadm command output:

[Key=iDRAC.Embedded.1#Users.2]
AuthenticationProtocol=SHA
Enable=Enabled
IPMIKey=XXX
IpmiLanPrivilege=4
MD5v3Key=XXX
!!Password=******** (Write-Only)
PrivacyProtocol=AES
Privilege=0x1ff
ProtocolEnable=Disabled
SHA1v3Key=XXX
SHA256Password=hash
SHA256PasswordSalt=salt
SolEnable=Enabled
UserName=root
#4
If you had posted the plaintext as requested it had been easier to help you. You need to add --hex-salt
#5
tnxx it works! -)