143,993 - Pentesting IMAP

Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!

Drugi načini podrške HackTricks-u:

Try Hard Security Group


Internet protokol za pristup porukama

Internet protokol za pristup porukama (IMAP) je dizajniran sa ciljem omogućavanja korisnicima da pristupe svojim email porukama sa bilo kog mesta, uglavnom putem internet konekcije. U osnovi, email poruke se čuvaju na serveru umesto da se preuzimaju i čuvaju na ličnom uređaju pojedinca. To znači da kada se pristupa ili čita email, to se radi direktno sa servera. Ova sposobnost omogućava praktičnost provere emailova sa više uređaja, osiguravajući da nijedna poruka ne bude propuštena bez obzira na korišćeni uređaj.

Podrazumevano, IMAP protokol radi na dva porta:

  • Port 143 - ovo je podrazumevani IMAP nešifrovani port

  • Port 993 - ovo je port koji treba koristiti ako želite da se povežete koristeći IMAP sigurno

PORT    STATE SERVICE REASON
143/tcp open  imap    syn-ack

Preuzimanje banera

nc -nv <IP> 143
openssl s_client -connect <IP>:993 -quiet

NTLM Auth - Otkrivanje informacija

Ako server podržava NTLM autentikaciju (Windows), možete dobiti osetljive informacije (verzije):

root@kali: telnet example.com 143
* OK The Microsoft Exchange IMAP4 service is ready.
>> a1 AUTHENTICATE NTLM
+
>> TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
+ TlRMTVNTUAACAAAACgAKADgAAAAFgooCBqqVKFrKPCMAAAAAAAAAAEgASABCAAAABgOAJQAAAA9JAEkAUwAwADEAAgAKAEkASQBTADAAMQABAAoASQBJAFMAMAAxAAQACgBJAEkAUwAwADEAAwAKAEkASQBTADAAMQAHAAgAHwMI0VPy1QEAAAAA

Ili automatizujte ovo sa nmap dodatkom imap-ntlm-info.nse

Sintaksa

Primeri IMAP komandi sa ovde:

Login
A1 LOGIN username password
Values can be quoted to enclose spaces and special characters. A " must then be escape with a \
A1 LOGIN "username" "password"

List Folders/Mailboxes
A1 LIST "" *
A1 LIST INBOX *
A1 LIST "Archive" *

Create new Folder/Mailbox
A1 CREATE INBOX.Archive.2012
A1 CREATE "To Read"

Delete Folder/Mailbox
A1 DELETE INBOX.Archive.2012
A1 DELETE "To Read"

Rename Folder/Mailbox
A1 RENAME "INBOX.One" "INBOX.Two"

List Subscribed Mailboxes
A1 LSUB "" *

Status of Mailbox (There are more flags than the ones listed)
A1 STATUS INBOX (MESSAGES UNSEEN RECENT)

Select a mailbox
A1 SELECT INBOX

List messages
A1 FETCH 1:* (FLAGS)
A1 UID FETCH 1:* (FLAGS)

Retrieve Message Content
A1 FETCH 2 body[text]
A1 FETCH 2 all
A1 UID FETCH 102 (UID RFC822.SIZE BODY.PEEK[])

Close Mailbox
A1 CLOSE

Logout
A1 LOGOUT

Evolucija

apt install evolution

CURL

Osnovna navigacija je moguća pomoću CURL, ali dokumentacija je siromašna detaljima, pa se preporučuje provera izvora za precizne detalje.

  1. Lista sandučića (imap komanda LIST "" "*")

curl -k 'imaps://1.2.3.4/' --user user:pass
  1. Prikazivanje poruka u sandučetu (imap komanda SELECT INBOX a zatim SEARCH ALL)

curl -k 'imaps://1.2.3.4/INBOX?ALL' --user user:pass

Rezultat ove pretrage je lista indeksa poruka.

Takođe je moguće koristiti složenije pretrage. npr. pretraga za skicama sa lozinkom u telu poruke:

curl -k 'imaps://1.2.3.4/Drafts?TEXT password' --user user:pass

Ako želite da preuzmete poruku, koristite IMAP komandu SELECT Drafts a zatim FETCH 1 BODY[].

curl -k 'imaps://1.2.3.4/Drafts;MAILINDEX=1' --user user:pass

Mail indeks će biti isti indeks koji je vraćen iz operacije pretrage.

Takođe je moguće koristiti UID (jedinstveni identifikator) za pristup porukama, međutim to je manje pogodno jer komanda pretrage mora biti ručno formatirana. Npr.

curl -k 'imaps://1.2.3.4/INBOX' -X 'UID SEARCH ALL' --user user:pass
curl -k 'imaps://1.2.3.4/INBOX;UID=1' --user user:pass

Takođe, moguće je preuzeti samo delove poruke, npr. predmet i pošiljaoca prvih 5 poruka (opcija -v je potrebna da bi se videli predmet i pošiljalac):

$ curl -k 'imaps://1.2.3.4/INBOX' -X 'FETCH 1:5 BODY[HEADER.FIELDS (SUBJECT FROM)]' --user user:pass -v 2>&1 | grep '^<'

Iako je verovatno čistije jednostavno napisati mali for petlju:

for m in {1..5}; do
echo $m
curl "imap://1.2.3.4/INBOX;MAILINDEX=$m;SECTION=HEADER.FIELDS%20(SUBJECT%20FROM)" --user user:pass
done

Shodan

  • port:143 MOGUĆNOSTI

  • port:993 MOGUĆNOSTI

Try Hard Security Group

HackTricks Automatske Komande

Protocol_Name: IMAP    #Protocol Abbreviation if there is one.
Port_Number:  143,993     #Comma separated if there is more than one.
Protocol_Description: Internet Message Access Protocol         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for WHOIS
Note: |
The Internet Message Access Protocol (IMAP) is designed for the purpose of enabling users to access their email messages from any location, primarily through an Internet connection. In essence, emails are retained on a server rather than being downloaded and stored on an individual's personal device. This means that when an email is accessed or read, it is done directly from the server. This capability allows for the convenience of checking emails from multiple devices, ensuring that no messages are missed regardless of the device used.

https://book.hacktricks.xyz/pentesting/pentesting-imap

Entry_2:
Name: Banner Grab
Description: Banner Grab 143
Command: nc -nv {IP} 143

Entry_3:
Name: Secure Banner Grab
Description: Banner Grab 993
Command: openssl s_client -connect {IP}:993 -quiet

Entry_4:
Name: consolesless mfs enumeration
Description: IMAP enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/imap/imap_version; set RHOSTS {IP}; set RPORT 143; run; exit'
Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!

Drugi načini da podržite HackTricks:

Last updated