IMAP4 Banner Grabber - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/imap/imap_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IMAP4 Banner Grabber
Module: auxiliary/scanner/imap/imap_version
Source code: modules/auxiliary/scanner/imap/imap_version.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 143
List of CVEs: -

IMAP4 Banner Grabber

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/imap/imap_version
msf auxiliary(imap_version) > show options
    ... show and set options ...
msf auxiliary(imap_version) > set RHOSTS ip-range
msf auxiliary(imap_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(imap_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(imap_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(imap_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module identifies the version of IMAP in use by the server, as well as some of the login options. Any IMAP sever should return this information.

Vulnerable Application


Install Dovecot on Kali Linux:

With this install, we'll only install IMAP for dovecot, as the other protocols are not required. However, this is unrealistic in a production environment.

  1. sudo apt-get install dovecot-imapd
  2. /etc/init.d/dovecot start

Verification Steps


  1. Do: use auxiliary/scanner/imap/imap_version
  2. Do: set rhosts [ips]
  3. Do: run

Options


IMAPPASS

A password for an IMAP account.

IMAPUSER

A username for an IMAP account.

Scenarios


Dovecot 2.3.2 (582970113) on Kali

  msf5 > use auxiliary/scanner/imap/imap_version 
  msf5 auxiliary(scanner/imap/imap_version) > set rhosts 10.168.202.216
  rhosts => 10.168.202.216
  msf5 auxiliary(scanner/imap/imap_version) > run

  [+] 10.168.202.216:143    - 10.168.202.216:143 IMAP * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=PLAIN] Dovecot (Debian) ready.\x0d\x0a
  [*] 10.168.202.216:143    - Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed

Confirming


nmap

# nmap -p 143 -sV -script=imap-capabilities 10.168.202.216
Starting Nmap 7.70 ( https://nmap.org ) at 2018-07-11 18:43 EDT
Nmap scan report for 10.168.202.216
Host is up (0.000044s latency).

PORT    STATE SERVICE VERSION
143/tcp open  imap    Dovecot imapd
|_imap-capabilities: LITERAL+ more AUTH=PLAINA0001 IDLE have LOGIN-REFERRALS ENABLE OK Pre-login listed capabilities post-login ID STARTTLS IMAP4rev1 SASL-IR

Go back to menu.

Msfconsole Usage


Here is how the scanner/imap/imap_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/imap/imap_version

msf6 auxiliary(scanner/imap/imap_version) > show info

       Name: IMAP4 Banner Grabber
     Module: auxiliary/scanner/imap/imap_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  IMAPPASS                   no        The password for the specified username
  IMAPUSER                   no        The username to authenticate as
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     143              yes       The target port (TCP)
  THREADS   1                yes       The number of concurrent threads (max one per host)

Description:
  IMAP4 Banner Grabber

Module Options


This is a complete list of options available in the scanner/imap/imap_version auxiliary module:

msf6 auxiliary(scanner/imap/imap_version) > show options

Module options (auxiliary/scanner/imap/imap_version):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   IMAPPASS                   no        The password for the specified username
   IMAPUSER                   no        The username to authenticate as
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     143              yes       The target port (TCP)
   THREADS   1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/imap/imap_version auxiliary module:

msf6 auxiliary(scanner/imap/imap_version) > show advanced

Module advanced options (auxiliary/scanner/imap/imap_version):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/imap/imap_version module can do:

msf6 auxiliary(scanner/imap/imap_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/imap/imap_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/imap/imap_version) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - The service failed to respond


Here is a relevant code snippet related to the "<IP>:<RPORT> - The service failed to respond" error message:

23:	      banner_sanitized = Rex::Text.to_hex_ascii(banner.to_s)
24:	      print_good("#{ip}:#{rport} IMAP #{banner_sanitized}")
25:	      report_service(:host => rhost, :port => rport, :name => "imap", :info => banner)
26:	    rescue ::Rex::ConnectionError
27:	    rescue ::EOFError
28:	      print_error("#{ip}:#{rport} - The service failed to respond")
29:	    rescue ::Exception => e
30:	      print_error("#{ip}:#{rport} - #{e} #{e.backtrace}")
31:	    end
32:	  end
33:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.