143,993 - Pentesting IMAP

Leer AWS-hacking vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

Ander maniere om HackTricks te ondersteun:

Try Hard Security Group


Internetboodskaptoegangprotokol

Die Internetboodskaptoegangprotokol (IMAP) is ontwerp met die doel om gebruikers in staat te stel om hul e-posboodskappe vanaf enige plek te benader, hoofsaaklik deur 'n internetverbinding. In essensie word e-posse op 'n bediener bewaar eerder as om afgelaai en gestoor te word op 'n individu se persoonlike toestel. Dit beteken dat wanneer 'n e-pos geopen of gelees word, dit direk vanaf die bediener gedoen word. Hierdie vermoë maak dit moontlik om gerieflik e-posse vanaf verskeie toestelle te kontroleer, en verseker dat geen boodskappe gemis word nie, ongeag die gebruikte toestel.

Standaard werk die IMAP-protokol op twee poorte:

  • Poort 143 - dit is die verstek IMAP nie-geënkripteerde poort

  • Poort 993 - dit is die poort wat jy moet gebruik as jy wil koppel met IMAP op 'n veilige manier

PORT    STATE SERVICE REASON
143/tcp open  imap    syn-ack

Banier gryp

nc -nv <IP> 143
openssl s_client -connect <IP>:993 -quiet

NTLM-verifisering - Inligtingsoffening

Indien die bediener NTLM-verifisering ondersteun (Windows) kan jy sensitiewe inligting (weergawes) verkry:

root@kali: telnet example.com 143
* OK The Microsoft Exchange IMAP4 service is ready.
>> a1 AUTHENTICATE NTLM
+
>> TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
+ TlRMTVNTUAACAAAACgAKADgAAAAFgooCBqqVKFrKPCMAAAAAAAAAAEgASABCAAAABgOAJQAAAA9JAEkAUwAwADEAAgAKAEkASQBTADAAMQABAAoASQBJAFMAMAAxAAQACgBJAEkAUwAwADEAAwAKAEkASQBTADAAMQAHAAgAHwMI0VPy1QEAAAAA

Of outomatiseer dit met nmap invoegtoepassing imap-ntlm-info.nse

Sintaks

IMAP-opdragvoorbeelde van hier:

Login
A1 LOGIN username password
Values can be quoted to enclose spaces and special characters. A " must then be escape with a \
A1 LOGIN "username" "password"

List Folders/Mailboxes
A1 LIST "" *
A1 LIST INBOX *
A1 LIST "Archive" *

Create new Folder/Mailbox
A1 CREATE INBOX.Archive.2012
A1 CREATE "To Read"

Delete Folder/Mailbox
A1 DELETE INBOX.Archive.2012
A1 DELETE "To Read"

Rename Folder/Mailbox
A1 RENAME "INBOX.One" "INBOX.Two"

List Subscribed Mailboxes
A1 LSUB "" *

Status of Mailbox (There are more flags than the ones listed)
A1 STATUS INBOX (MESSAGES UNSEEN RECENT)

Select a mailbox
A1 SELECT INBOX

List messages
A1 FETCH 1:* (FLAGS)
A1 UID FETCH 1:* (FLAGS)

Retrieve Message Content
A1 FETCH 2 body[text]
A1 FETCH 2 all
A1 UID FETCH 102 (UID RFC822.SIZE BODY.PEEK[])

Close Mailbox
A1 CLOSE

Logout
A1 LOGOUT

Evolusie

apt install evolution

CURL

Basiese navigasie is moontlik met CURL, maar die dokumentasie is lig op besonderhede, dus word dit aanbeveel om die bron te kontroleer vir presiese besonderhede.

  1. Lys van posbusse (imap-opdrag LIST "" "*")

curl -k 'imaps://1.2.3.4/' --user user:pass
  1. Lys van boodskappe in 'n posbus (imap-opdrag SELECT INBOX en dan SEARCH ALL)

curl -k 'imaps://1.2.3.4/INBOX?ALL' --user user:pass

Die resultaat van hierdie soektog is 'n lys van boodskapindekse.

Dit is ook moontlik om meer komplekse soekterme te verskaf. bv. soek na konsepte met wagwoord in e-pos liggaam:

curl -k 'imaps://1.2.3.4/Drafts?TEXT password' --user user:pass

'n Lekker oorsig van die soekterme moontlik is geleë hier.

  1. Aflaai van 'n boodskap (imap bevel SELECT Konsepte en dan FETCH 1 BODY[])

curl -k 'imaps://1.2.3.4/Drafts;MAILINDEX=1' --user user:pass

Die e-pos indeks sal dieselfde indeks wees wat teruggegee word deur die soekoperasie.

Dit is ook moontlik om UID (unieke id) te gebruik om boodskappe te benader, maar dit is minder gerieflik aangesien die soekbevel handmatig geformateer moet word. Byvoorbeeld:

curl -k 'imaps://1.2.3.4/INBOX' -X 'UID SEARCH ALL' --user user:pass
curl -k 'imaps://1.2.3.4/INBOX;UID=1' --user user:pass

Ook moontlik om net dele van 'n boodskap af te laai, bv. onderwerp en afstuurder van die eerste 5 boodskappe (die -v is nodig om die onderwerp en afstuurder te sien):

$ curl -k 'imaps://1.2.3.4/INBOX' -X 'FETCH 1:5 BODY[HEADER.FIELDS (SUBJECT FROM)]' --user user:pass -v 2>&1 | grep '^<'

Alhoewel, dit is waarskynlik skoner om net 'n klein for-lus te skryf:

for m in {1..5}; do
echo $m
curl "imap://1.2.3.4/INBOX;MAILINDEX=$m;SECTION=HEADER.FIELDS%20(SUBJECT%20FROM)" --user user:pass
done

Shodan

  • port:143 VERMOË

  • port:993 VERMOË

Try Hard Security Group

HackTricks Outomatiese Opdragte

Protocol_Name: IMAP    #Protocol Abbreviation if there is one.
Port_Number:  143,993     #Comma separated if there is more than one.
Protocol_Description: Internet Message Access Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for WHOIS
Note: |
The Internet Message Access Protocol (IMAP) is designed for the purpose of enabling users to access their email messages from any location, primarily through an Internet connection. In essence, emails are retained on a server rather than being downloaded and stored on an individual's personal device. This means that when an email is accessed or read, it is done directly from the server. This capability allows for the convenience of checking emails from multiple devices, ensuring that no messages are missed regardless of the device used.

https://book.hacktricks.xyz/pentesting/pentesting-imap

Entry_2:
Name: Banner Grab
Description: Banner Grab 143
Command: nc -nv {IP} 143

Entry_3:
Name: Secure Banner Grab
Description: Banner Grab 993
Command: openssl s_client -connect {IP}:993 -quiet

Entry_4:
Name: consolesless mfs enumeration
Description: IMAP enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/imap/imap_version; set RHOSTS {IP}; set RPORT 143; run; exit'
Leer AWS-hacking vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

Ander maniere om HackTricks te ondersteun:

Last updated