8.3 KiB
110,995 - Pentesting POP
Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!
- Da li radite u kompaniji za kibernetičku bezbednost? Želite li da vidite svoju kompaniju reklamiranu na HackTricks? ili želite pristup najnovijoj verziji PEASS-a ili preuzimanje HackTricks-a u PDF formatu? Proverite PLANOVE ZA PRIJAVU!
- Otkrijte Porodicu PEASS, našu kolekciju ekskluzivnih NFT-ova
- Nabavite zvanični PEASS & HackTricks swag
- Pridružite se 💬 Discord grupi ili telegram grupi ili me pratite na Twitteru 🐦@carlospolopm.
- Podelite svoje hakovanje trikova slanjem PR-ova hacktricks repozitorijumu i hacktricks-cloud repozitorijumu.
Try Hard Security Group
{% embed url="https://discord.gg/tryhardsecurity" %}
Osnovne Informacije
Protokol za poštanski servis (POP) je opisan kao protokol unutar oblasti računarskih mreža i Interneta, koji se koristi za izvlačenje i preuzimanje emailova sa udaljenog mail servera, čime se omogućava pristup na lokalnom uređaju. Pozicioniran unutar aplikativnog sloja OSI modela, ovaj protokol omogućava korisnicima da preuzimaju i primaju emailove. Rad POP klijenata obično uključuje uspostavljanje veze sa mail serverom, preuzimanje svih poruka, čuvanje ovih poruka lokalno na klijentskom sistemu, i naknadno njihovo uklanjanje sa servera. Iako postoje tri iteracije ovog protokola, POP3 se ističe kao najčešće korišćena verzija.
Podrazumevani portovi: 110, 995(ssl)
PORT STATE SERVICE
110/tcp open pop3
Enumeracija
Preuzimanje banera
nc -nv <IP> 110
openssl s_client -connect <IP>:995 -crlf -quiet
Ručno
Možete koristiti komandu CAPA
da biste dobili mogućnosti POP3 servera.
Automatizovano
nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts
pop3-ntlm-info
plugin će vratiti neke "osetljive" podatke (verzije Windows-a).
POP3 brute force
POP sintaksa
Primeri POP komandi sa ovde
POP commands:
USER uid Log in as "uid"
PASS password Substitue "password" for your actual password
STAT List number of messages, total mailbox size
LIST List messages and sizes
RETR n Show message n
DELE n Mark message n for deletion
RSET Undo any changes
QUIT Logout (expunges messages if no RSET)
TOP msg n Show first n lines of message number msg
CAPA Get capabilities
Post Office Protocol (POP)
POP is a protocol used by email clients to retrieve email from a mail server. During a penetration test, you can attempt to brute force POP credentials or use tools like Hydra to automate the process. Additionally, you can look for misconfigurations or vulnerabilities in the POP server that could lead to unauthorized access.
root@kali:~# telnet $ip 110
+OK beta POP3 server (JAMES POP3 Server 2.3.2) ready
USER billydean
+OK
PASS password
+OK Welcome billydean
list
+OK 2 1807
1 786
2 1021
retr 1
+OK Message follows
From: jamesbrown@motown.com
Dear Billy Dean,
Here is your login for remote desktop ... try not to forget it this time!
username: billydean
password: PA$$W0RD!Z
Opasne postavke
Sa https://academy.hackthebox.com/module/112/section/1073
Postavka | Opis |
---|---|
auth_debug |
Omogućava sve zapise za debagovanje autentikacije. |
auth_debug_passwords |
Ova postavka podešava nivo detalja zapisa, unete lozinke i šema se beleže. |
auth_verbose |
Beleže se neuspešni pokušaji autentikacije i njihovi razlozi. |
auth_verbose_passwords |
Lozinke korišćene za autentikaciju se beleže i mogu biti skraćene. |
auth_anonymous_username |
Ovo određuje korisničko ime koje će se koristiti prilikom prijavljivanja pomoću ANONYMOUS SASL mehanizma. |
Try Hard Security Group
{% embed url="https://discord.gg/tryhardsecurity" %}
HackTricks Automatske Komande
Protocol_Name: POP #Protocol Abbreviation if there is one.
Port_Number: 110 #Comma separated if there is more than one.
Protocol_Description: Post Office Protocol #Protocol Abbreviation Spelled out
Entry_1:
Name: Notes
Description: Notes for POP
Note: |
Post Office Protocol (POP) is described as a protocol within the realm of computer networking and the Internet, which is utilized for the extraction and retrieval of email from a remote mail server**, making it accessible on the local device. Positioned within the application layer of the OSI model, this protocol enables users to fetch and receive email. The operation of POP clients typically involves establishing a connection to the mail server, downloading all messages, storing these messages locally on the client system, and subsequently removing them from the server. Although there are three iterations of this protocol, POP3 stands out as the most prevalently employed version.
https://book.hacktricks.xyz/network-services-pentesting/pentesting-pop
Entry_2:
Name: Banner Grab
Description: Banner Grab 110
Command: nc -nv {IP} 110
Entry_3:
Name: Banner Grab 995
Description: Grab Banner Secure
Command: openssl s_client -connect {IP}:995 -crlf -quiet
Entry_4:
Name: Nmap
Description: Scan for POP info
Command: nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -p 110 {IP}
Entry_5:
Name: Hydra Brute Force
Description: Need User
Command: hydra -l {Username} -P {Big_Passwordlist} -f {IP} pop3 -V
Entry_6:
Name: consolesless mfs enumeration
Description: POP3 enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/pop3/pop3_version; set RHOSTS {IP}; set RPORT 110; run; exit'
Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!
- Da li radite u kompaniji za kibernetičku bezbednost? Želite li da vidite svoju kompaniju reklamiranu na HackTricks? ili želite pristup najnovijoj verziji PEASS ili preuzimanje HackTricks u PDF formatu? Proverite PLANOVE ZA PRETPLATU!
- Otkrijte Porodicu PEASS, našu kolekciju ekskluzivnih NFT-ova
- Nabavite zvanični PEASS & HackTricks swag
- Pridružite se 💬 Discord grupi ili telegram grupi ili me pratite na Twitteru 🐦@carlospolopm.
- Podelite svoje hakovanje trikove slanjem PR-ova u hacktricks repozitorijum i hacktricks-cloud repozitorijum.