143,993 - Pentesting IMAP

从零开始学习 AWS 黑客技术,成为专家 htARTE(HackTricks AWS 红队专家)

支持 HackTricks 的其他方式:

Try Hard Security Group


互联网消息访问协议

互联网消息访问协议(IMAP)旨在使用户能够通过互联网连接从任何位置访问其电子邮件消息。实质上,电子邮件保存在服务器上,而不是下载并存储在个人设备上。这意味着当电子邮件被访问或阅读时,是直接从服务器读取的。这种能力允许方便地从多个设备检查电子邮件,确保无论使用哪种设备,都不会错过任何消息。

默认情况下,IMAP 协议在两个端口上运行:

  • 端口 143 - 这是默认的 IMAP 非加密端口

  • 端口 993 - 这是您需要使用的端口,如果要安全连接使用 IMAP。

PORT    STATE SERVICE REASON
143/tcp open  imap    syn-ack

横幅抓取

nc -nv <IP> 143
openssl s_client -connect <IP>:993 -quiet

NTLM认证 - 信息泄露

如果服务器支持NTLM认证(Windows),您可以获取敏感信息(版本):

root@kali: telnet example.com 143
* OK The Microsoft Exchange IMAP4 service is ready.
>> a1 AUTHENTICATE NTLM
+
>> TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
+ TlRMTVNTUAACAAAACgAKADgAAAAFgooCBqqVKFrKPCMAAAAAAAAAAEgASABCAAAABgOAJQAAAA9JAEkAUwAwADEAAgAKAEkASQBTADAAMQABAAoASQBJAFMAMAAxAAQACgBJAEkAUwAwADEAAwAKAEkASQBTADAAMQAHAAgAHwMI0VPy1QEAAAAA

或者使用 nmap 插件 imap-ntlm-info.nse自动化这个过程。

语法

来自这里的IMAP命令示例:

Login
A1 LOGIN username password
Values can be quoted to enclose spaces and special characters. A " must then be escape with a \
A1 LOGIN "username" "password"

List Folders/Mailboxes
A1 LIST "" *
A1 LIST INBOX *
A1 LIST "Archive" *

Create new Folder/Mailbox
A1 CREATE INBOX.Archive.2012
A1 CREATE "To Read"

Delete Folder/Mailbox
A1 DELETE INBOX.Archive.2012
A1 DELETE "To Read"

Rename Folder/Mailbox
A1 RENAME "INBOX.One" "INBOX.Two"

List Subscribed Mailboxes
A1 LSUB "" *

Status of Mailbox (There are more flags than the ones listed)
A1 STATUS INBOX (MESSAGES UNSEEN RECENT)

Select a mailbox
A1 SELECT INBOX

List messages
A1 FETCH 1:* (FLAGS)
A1 UID FETCH 1:* (FLAGS)

Retrieve Message Content
A1 FETCH 2 body[text]
A1 FETCH 2 all
A1 UID FETCH 102 (UID RFC822.SIZE BODY.PEEK[])

Close Mailbox
A1 CLOSE

Logout
A1 LOGOUT

演变

apt install evolution

CURL

使用CURL可以进行基本导航,但文档细节较少,建议查看源代码以获取精确细节。

  1. 列出邮箱(imap 命令 LIST "" "*"

curl -k 'imaps://1.2.3.4/' --user user:pass
  1. 列出邮箱中的消息(imap命令 SELECT INBOX 然后 SEARCH ALL

curl -k 'imaps://1.2.3.4/INBOX?ALL' --user user:pass

搜索的结果是一个消息索引列表。

也可以提供更复杂的搜索条件。例如,在邮件正文中搜索带有密码的草稿:

curl -k 'imaps://1.2.3.4/Drafts?TEXT password' --user user:pass

一个关于可能的搜索项的很好概述位于这里

  1. 下载一封消息(imap 命令 SELECT Drafts 然后 FETCH 1 BODY[]

curl -k 'imaps://1.2.3.4/Drafts;MAILINDEX=1' --user user:pass

邮件索引将与搜索操作返回的索引相同。

也可以使用UID(唯一标识符)来访问消息,但这种方法不太方便,因为搜索命令需要手动格式化。例如:

curl -k 'imaps://1.2.3.4/INBOX' -X 'UID SEARCH ALL' --user user:pass
curl -k 'imaps://1.2.3.4/INBOX;UID=1' --user user:pass

另外,可以下载消息的部分内容,例如前5条消息的主题和发件人(需要使用 -v 选项来查看主题和发件人):

$ curl -k 'imaps://1.2.3.4/INBOX' -X 'FETCH 1:5 BODY[HEADER.FIELDS (SUBJECT FROM)]' --user user:pass -v 2>&1 | grep '^<'

虽然,编写一个小的for循环可能更清晰:

for m in {1..5}; do
echo $m
curl "imap://1.2.3.4/INBOX;MAILINDEX=$m;SECTION=HEADER.FIELDS%20(SUBJECT%20FROM)" --user user:pass
done

Shodan

  • port:143 CAPABILITY

  • port:993 CAPABILITY

尝试困难安全团队

HackTricks 自动命令

Protocol_Name: IMAP    #Protocol Abbreviation if there is one.
Port_Number:  143,993     #Comma separated if there is more than one.
Protocol_Description: Internet Message Access Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for WHOIS
Note: |
The Internet Message Access Protocol (IMAP) is designed for the purpose of enabling users to access their email messages from any location, primarily through an Internet connection. In essence, emails are retained on a server rather than being downloaded and stored on an individual's personal device. This means that when an email is accessed or read, it is done directly from the server. This capability allows for the convenience of checking emails from multiple devices, ensuring that no messages are missed regardless of the device used.

https://book.hacktricks.xyz/pentesting/pentesting-imap

Entry_2:
Name: Banner Grab
Description: Banner Grab 143
Command: nc -nv {IP} 143

Entry_3:
Name: Secure Banner Grab
Description: Banner Grab 993
Command: openssl s_client -connect {IP}:993 -quiet

Entry_4:
Name: consolesless mfs enumeration
Description: IMAP enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/imap/imap_version; set RHOSTS {IP}; set RPORT 143; run; exit'
从零开始学习AWS黑客技术,成为专家 htARTE(HackTricks AWS Red Team Expert)

支持HackTricks的其他方式:

最后更新于