143, 993 ) IMAP

By default, the IMAP protocol works on two ports:

  • Port 143 - this is the default IMAP non-encrypted port

  • Port 993 - this is the port you need to use if you want to connect using IMAP securely (SSL)

Enumerations

  • General

## ------------------| Connect to the server
### 143
telnet <IP> 143
ncat --crlf --verbose <IP> 143
openssl s_client -connect <IP>:143 -crlf -quiet -starttls imap
### 993 (SSL)
ncat --ssl <IP> 993
openssl s_client -connect <IP>:993 -quiet

## ------------------| Authenticating to IMAP
ANYTHING001 login <Username> <Password> 

Last updated