Skip to content

143 - Pentesting imap

nmap

sudo nmap -sV --script imap-brute -p 143 $IP

hydra

hydra -l USERNAME -P /path/to/passwords.txt -f $IP imap -V
hydra -S -v -l USERNAME -P /path/to/passwords.txt -s 993 -f $IP imap -V

nc -nv <IP> 143
openssl s_client -connect <IP>:993 -quiet

description

Internet Message Access Protocol

As its name implies, IMAP allows you to access your email messages wherever you are; much of the time, it is accessed via the Internet. Basically, email messages are stored on servers. Whenever you check your inbox, your email client contacts the server to connect you with your messages. When you read an email message using IMAP, you aren't actually downloading or storing it on your computer; instead, you are reading it off of the server. As a result, it's possible to check your email from several different devices without missing a thing.

By default, the IMAP protocol works on two ports:

  • Port 143 - this is the default IMAP non-encrypted port
  • Port 993 - this is the port you need to use if you want to connect using IMAP securely