IMAP (Internet Message Access Protocol) Pentesting

Last modified: 2023-03-18

Email

IMAP is an internet standard protocol used by email clients. Default ports are 143, 993.

Enumeration

nmap --script imap-capabilities -p 143 <target-ip>
nc -nv <target-ip> 143
openssl s_client -connect <IP>:993 -quiet

Connect

telnet 10.0.0.1 143

Commands

# Login
a1 login "<username>" "<password>"

# Logout
a1 logout

# Close mailbox
a1 close