110,995 - Pentesting POP

Learn & practice AWS Hacking:HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE)

Support HackTricks

Basic Information

Post Office Protocol (POP) word beskryf as 'n protokol binne die domein van rekenaarnetwerke en die Internet, wat gebruik word vir die onttrekking en herwinning van e-pos van 'n afstandsposbediener, wat dit op die plaaslike toestel beskikbaar maak. Geleë binne die toepassingslaag van die OSI-model, stel hierdie protokol gebruikers in staat om e-pos te haal en te ontvang. Die werking van POP-kliënte behels tipies die totstandkoming van 'n verbinding met die posbediener, die aflaai van alle boodskappe, die stoor van hierdie boodskappe plaaslik op die kliëntstelsel, en daarna die verwydering daarvan van die bediener. Alhoewel daar drie weergawes van hierdie protokol is, is POP3 die mees algemeen gebruikte weergawe.

Standaard poorte: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

Enumerasie

nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet

Handmatig

Jy kan die opdrag CAPA gebruik om die vermoëns van die POP3 bediener te verkry.

Geoutomatiseerd

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

Die pop3-ntlm-info plugin sal 'n paar "sensitiewe" data (Windows weergawes) teruggee.

POP-sintaksis

POP-opdragvoorbeelde van hier

POP commands:
USER uid           Log in as "uid"
PASS password      Substitue "password" for your actual password
STAT               List number of messages, total mailbox size
LIST               List messages and sizes
RETR n             Show message n
DELE n             Mark message n for deletion
RSET               Undo any changes
QUIT               Logout (expunges messages if no RSET)
TOP msg n          Show first n lines of message number msg
CAPA               Get capabilities

Voorbeeld:

root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean

list

+OK 2 1807
1 786
2 1021

retr 1

+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,

Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z

Gevaarlike Instellings

From https://academy.hackthebox.com/module/112/section/1073

Instelling

Beskrywing

auth_debug

Aktiveer alle outentikasie foutopsporing logboek.

auth_debug_passwords

Hierdie instelling pas die logboek se verbositeit aan, die ingediende wagwoorde, en die skema word gelog.

auth_verbose

Log ongeslaagde outentikasiepogings en hul redes.

auth_verbose_passwords

Wagwoorde wat vir outentikasie gebruik word, word gelog en kan ook afgekort word.

auth_anonymous_username

Dit spesifiseer die gebruikersnaam wat gebruik moet word wanneer daar met die ANONYMOUS SASL-meganisme aangemeld word.

HackTricks Outomatiese Opdragte

Protocol_Name:  POP   #Protocol Abbreviation if there is one.
Port_Number:  110     #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.

https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop

Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110

Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet

Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}

Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V

Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'

Leer & oefen AWS Hacking:HackTricks Opleiding AWS Red Team Expert (ARTE) Leer & oefen GCP Hacking: HackTricks Opleiding GCP Red Team Expert (GRTE)

Ondersteun HackTricks

Last updated