110,995 - Pentesting POP

Leer AWS-hacking vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

Try Hard Security Group


Basiese Inligting

Postkantoorprotokol (POP) word beskryf as 'n protokol binne die domein van rekenaarnetwerke en die internet, wat gebruik word vir die onttrekking en herwinning van e-pos vanaf 'n afgeleë posbusbediener, sodat dit toeganklik is op die plaaslike toestel. Geplaas binne die aansoeklaag van die OSI-model, maak hierdie protokol dit moontlik vir gebruikers om e-pos op te haal en te ontvang. Die werking van POP-kliënte behels tipies die vestiging van 'n verbinding met die posbusbediener, die aflaai van alle boodskappe, die plaaslike stoor van hierdie boodskappe op die kliëntstelsel, en dit daarna van die bediener verwyder. Alhoewel daar drie iterasies van hierdie protokol is, steek POP3 uit as die mees algemeen gebruikte weergawe.

Verstekpoorte: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

Opsomming

nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet

Handleiding

Jy kan die opdrag CAPA gebruik om die vermoëns van die POP3-bediener te verkry.

Outomaties

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

Die pop3-ntlm-info invoegtoepassing sal enkele "sensitiewe" data (Windows weergawes) teruggee.

POP sintaks

POP-opdragvoorbeelde van hier

POP commands:
USER uid           Log in as "uid"
PASS password      Substitue "password" for your actual password
STAT               List number of messages, total mailbox size
LIST               List messages and sizes
RETR n             Show message n
DELE n             Mark message n for deletion
RSET               Undo any changes
QUIT               Logout (expunges messages if no RSET)
TOP msg n          Show first n lines of message number msg
CAPA               Get capabilities

Post Office Protocol (POP)

POP is a protocol used by email clients to retrieve emails from a mail server. During a penetration test, you can attempt to retrieve emails from a target's mail server using tools like telnet or dedicated email clients configured to use POP. This can potentially expose sensitive information such as login credentials or confidential data.

root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean

list

+OK 2 1807
1 786
2 1021

retr 1

+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,

Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z

Gevaarlike Instellings

Van https://academy.hackthebox.com/module/112/section/1073

Instelling

Beskrywing

auth_debug

Stel alle outentiseringsfoutopsporing in.

auth_debug_passwords

Hierdie instelling pas logverheweheid aan, die ingediende wagwoorde, en die skema word gelog.

auth_verbose

Log onsuksesvolle outentiseringspogings en hul redes.

auth_verbose_passwords

Wagwoorde wat vir outentisering gebruik word, word gelog en kan ook afgekap word.

auth_anonymous_username

Hierdie spesifiseer die gebruikersnaam wat gebruik moet word wanneer ingeteken word met die ANONYMOUS SASL-meganisme.

Try Hard Security Group

HackTricks Outomatiese Opdragte

Protocol_Name:  POP   #Protocol Abbreviation if there is one.
Port_Number:  110     #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.

https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop

Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110

Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet

Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}

Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V

Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'
Leer AWS-hacking vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

Last updated