summaryrefslogtreecommitdiffstats
path: root/scripts/imap-ntlm-info.nse
blob: 60a29a8968773442330fb095b1f38c1c0e17b077 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
local comm = require "comm"
local os = require "os"
local datetime = require "datetime"
local shortport = require "shortport"
local sslcert = require "sslcert"
local stdnse = require "stdnse"
local base64 = require "base64"
local smbauth = require "smbauth"
local string = require "string"


description = [[
This script enumerates information from remote IMAP services with NTLM
authentication enabled.

Sending an IMAP NTLM authentication request with null credentials will
cause the remote service to respond with a NTLMSSP message disclosing
information to include NetBIOS, DNS, and OS build version.
]]


---
-- @usage
-- nmap -p 143,993 --script imap-ntlm-info <target>
--
-- @output
-- 143/tcp   open     imap
-- | imap-ntlm-info:
-- |   Target_Name: ACTIVEIMAP
-- |   NetBIOS_Domain_Name: ACTIVEIMAP
-- |   NetBIOS_Computer_Name: IMAP-TEST2
-- |   DNS_Domain_Name: somedomain.com
-- |   DNS_Computer_Name: imap-test2.somedomain.com
-- |   DNS_Tree_Name: somedomain.com
-- |_  Product_Version: 6.1.7601
--
--@xmloutput
-- <elem key="Target_Name">ACTIVEIMAP</elem>
-- <elem key="NetBIOS_Domain_Name">ACTIVEIMAP</elem>
-- <elem key="NetBIOS_Computer_Name">IMAP-TEST2</elem>
-- <elem key="DNS_Domain_Name">somedomain.com</elem>
-- <elem key="DNS_Computer_Name">imap-test2.somedomain.com</elem>
-- <elem key="DNS_Tree_Name">somedomain.com</elem>
-- <elem key="Product_Version">6.1.7601</elem>


author = "Justin Cacak"
license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
categories = {"default", "discovery", "safe"}


local ntlm_auth_blob = base64.enc( select(2,
  smbauth.get_security_blob(nil, nil, nil, nil, nil, nil, nil,
    0x00000001 + -- Negotiate Unicode
    0x00000002 + -- Negotiate OEM strings
    0x00000004 + -- Request Target
    0x00000200 + -- Negotiate NTLM
    0x00008000 + -- Negotiate Always Sign
    0x00080000 + -- Negotiate NTLM2 Key
    0x20000000 + -- Negotiate 128
    0x80000000 -- Negotiate 56
    ))
  )

portrule = shortport.port_or_service({ 143, 993 }, { "imap", "imaps" })

action = function(host, port)

  local output = stdnse.output_table()

  local starttls = sslcert.isPortSupported(port)
  local socket
  if starttls then
    local status
    status, socket = starttls(host, port)
    if not status then
      -- could be socket problems, but more likely STARTTLS not supported.
      stdnse.debug1("starttls error: %s", socket)
      socket = nil
    end
  end
  if not socket then
    local line, bopt, first_line
    socket, line, bopt, first_line = comm.tryssl(host, port, "" , {recv_before=true})
    if not socket then
      stdnse.debug1("connection error: %s", line)
      return nil
    end
  end

  socket:send("000b AUTHENTICATE NTLM\r\n")
  local status, response = socket:receive()
  if not status then
    stdnse.debug1("Socket receive failed: %s", response)
    return nil
  end
  if not response then
    stdnse.debug1("No response to AUTHENTICATE NTLM")
    return nil
  end

  socket:send(ntlm_auth_blob .. "\r\n")
  status, response = socket:receive()
  if not status then
    stdnse.debug1("Socket receive failed: %s", response)
    return nil
  end
  if not response then
    stdnse.debug1("No response to NTLM challenge")
    return nil
  end

  local recvtime = os.time()
  socket:close()

  if string.match(response, "^A%d%d%d%d ") then
    stdnse.debug2("NTLM auth not supported.")
    return nil
  end

  -- Continue only if a + response is returned
  local response_decoded = string.match(response, "+ (.*)")
  if not response_decoded then
    stdnse.debug1("Unexpected response to NTLM challenge: %s", response)
    return nil
  end

  local response_decoded = base64.dec(response_decoded)

  -- Continue only if NTLMSSP response is returned
  if not string.match(response_decoded, "^NTLMSSP") then
    stdnse.debug1("Unexpected response to NTLM challenge: %s", response)
    return nil
  end

  -- Leverage smbauth.get_host_info_from_security_blob() for decoding
  local ntlm_decoded = smbauth.get_host_info_from_security_blob(response_decoded)

  if ntlm_decoded.timestamp then
    -- 64-bit number of 100ns clicks since 1/1/1601
    local unixstamp = ntlm_decoded.timestamp // 10000000 - 11644473600
    datetime.record_skew(host, unixstamp, recvtime)
  end

  -- Target Name will always be returned under any implementation
  output.Target_Name = ntlm_decoded.target_realm

  -- Display information returned & ignore responses with null values
  if ntlm_decoded.netbios_domain_name and #ntlm_decoded.netbios_domain_name > 0 then
    output.NetBIOS_Domain_Name = ntlm_decoded.netbios_domain_name
  end

  if ntlm_decoded.netbios_computer_name and #ntlm_decoded.netbios_computer_name > 0 then
    output.NetBIOS_Computer_Name = ntlm_decoded.netbios_computer_name
  end

  if ntlm_decoded.dns_domain_name and #ntlm_decoded.dns_domain_name > 0 then
    output.DNS_Domain_Name = ntlm_decoded.dns_domain_name
  end

  if ntlm_decoded.fqdn and #ntlm_decoded.fqdn > 0 then
    output.DNS_Computer_Name = ntlm_decoded.fqdn
  end

  if ntlm_decoded.dns_forest_name and #ntlm_decoded.dns_forest_name > 0 then
    output.DNS_Tree_Name = ntlm_decoded.dns_forest_name
  end

  if ntlm_decoded.os_major_version then
    output.Product_Version = string.format("%d.%d.%d",
      ntlm_decoded.os_major_version, ntlm_decoded.os_minor_version, ntlm_decoded.os_build)
  end

  return output

end