Rapid7 Vulnerability & Exploit Database

SMTP User Enumeration Utility

Back to Search

SMTP User Enumeration Utility

Created
05/30/2018

Description

The SMTP service has two internal commands that allow the enumeration of users: VRFY (confirming the names of valid users) and EXPN (which reveals the actual address of users aliases and lists of e-mail (mailing lists)). Through the implementation of these SMTP commands can reveal a list of valid users.

Author(s)

  • Heyder Andrade <heyder@alligatorteam.org>
  • nebulus

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/smtp/smtp_enum
msf auxiliary(smtp_enum) > show actions
    ...actions...
msf auxiliary(smtp_enum) > set ACTION < action-name >
msf auxiliary(smtp_enum) > show options
    ...show and set options...
msf auxiliary(smtp_enum) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;