POP3 – 110, 995 – TCP

Network Attack

Post Office Protocol version 3 (POP3) is an mail protocol used to retrieve mail from a remote server to a local email client.  POP3 copies the mail from the remote server into the local mail client. Optionally, mail is deleted after it is downloaded from the server. This saves space on the server.

If you frequently access your mail account from multiple devices/locations, POP3 may not be the best option for you since it is not able to synchronize your mailbox across multiple devices.  However, POP3 is a very simple mail protocol making it less prone to errors and allows for a much easier implementation.

Ports used for POP3:

  • Port 110 – Default POP3 port.
  • Port 995 – POP3 port used for SSL/TLS.

Post Office Protocol (POP) is a type of computer networking and Internet standard protocol that extracts and retrieves email from a remote mail server for access by the host machine. POP is an application layer protocol in the OSI model that provides end users the ability to fetch and receive email (from here).The POP clients generally connect, retrieve all messages, store them on the client system, and delete them from the server. There are 3 versions of POP, but POP3 is the most used one.

Default ports: 110, 995(ssl)

PORT    STATE SERVICE
110/tcp open  pop3

Enumeration

nc -nv <IP> 110openssl s_client -connect <IP>:995 -crlf -quiet

Manual

You can use the command CAPA to obtain the capabilities of the POP3 server.


Automated

nmap --script "pop3-capabilities or pop3-ntlm-info" -sV -port <PORT> <IP> #All are default scripts

The pop3-ntlm-info plugin will return some “sensitive” data (Windows versions).


POP3 bruteforce


POP syntax

POP commands:
  USER uid           Log in as "uid"
  PASS password      Substitue "password" for your actual password
  STAT               List number of messages, total mailbox size
  LIST               List messages and sizes
  RETR n             Show message n
  DELE n             Mark message n for deletion
  RSET               Undo any changes
  QUIT               Logout (expunges messages if no RSET)
  TOP msg n          Show first n lines of message number msg
  CAPA               Get capabilities

From here

Example:

root@kali:~# telnet $ip 110
 +OK beta POP3 server (JAMES POP3 Server 2.3.2) ready 
 USER billydean    
 +OK
 PASS password
 +OK Welcome billydean

 list

 +OK 2 1807
 1 786
 2 1021

 retr 1

 +OK Message follows
 From: jamesbrown@motown.com
 Dear Billy Dean,

 Here is your login for remote desktop ... try not to forget it this time!
 username: billydean
 password: PA$$W0RD!Z

Dangerous Settings

From https://academy.hackthebox.com/module/112/section/1073

SettingDescription
auth_debugEnables all authentication debug logging.
auth_debug_passwordsThis setting adjusts log verbosity, the submitted passwords, and the scheme gets logged.
auth_verboseLogs unsuccessful authentication attempts and their reasons.
auth_verbose_passwordsPasswords used for authentication are logged and can also be truncated.
auth_anonymous_usernameThis specifies the username to be used when logging in with the ANONYMOUS SASL mechanism.

 

Leave a Reply

Your email address will not be published. Required fields are marked *