110,995 - Pentesting POP

从零开始学习AWS黑客技术,成为专家 htARTE(HackTricks AWS Red Team Expert)

Try Hard Security Group


基本信息

邮局协议(POP)被描述为计算机网络和互联网领域中的协议,用于从远程邮件服务器提取和检索电子邮件,使其在本地设备上可访问。该协议位于OSI模型的应用层,使用户能够获取和接收电子邮件。POP客户端的操作通常涉及与邮件服务器建立连接,下载所有消息,将这些消息存储在客户端系统上,然后从服务器中删除这些消息。尽管存在三个版本的该协议,但POP3是最常用的版本。

默认端口: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

枚举

横幅抓取

nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet

手动

您可以使用命令CAPA来获取POP3服务器的功能。

自动化

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

pop3-ntlm-info插件将返回一些“敏感”数据(Windows版本)。

POP语法

POP命令示例来自这里

POP commands:
USER uid           Log in as "uid"
PASS password      Substitue "password" for your actual password
STAT               List number of messages, total mailbox size
LIST               List messages and sizes
RETR n             Show message n
DELE n             Mark message n for deletion
RSET               Undo any changes
QUIT               Logout (expunges messages if no RSET)
TOP msg n          Show first n lines of message number msg
CAPA               Get capabilities

示例:

root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean

list

+OK 2 1807
1 786
2 1021

retr 1

+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,

Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z

危险设置

https://academy.hackthebox.com/module/112/section/1073

设置

描述

auth_debug

启用所有身份验证调试日志。

auth_debug_passwords

此设置调整日志详细程度,提交的密码以及方案将被记录。

auth_verbose

记录身份验证失败的尝试及其原因。

auth_verbose_passwords

记录用于身份验证的密码,也可以进行截断。

auth_anonymous_username

指定在使用ANONYMOUS SASL机制登录时要使用的用户名。

Try Hard Security Group

HackTricks自动命令

Protocol_Name:  POP   #Protocol Abbreviation if there is one.
Port_Number:  110     #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.

https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop

Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110

Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet

Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}

Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V

Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'
从零开始学习AWS黑客技术,成为专家 htARTE(HackTricks AWS红队专家)

最后更新于