Rapid7 Vulnerability & Exploit Database

SMTP Open Relay Detection

Back to Search

SMTP Open Relay Detection

Created
05/30/2018

Description

This module tests if an SMTP server will accept (via a code 250) an e-mail by using a variation of testing methods. Some of the extended methods will try to abuse configuration or mailserver flaws.

Author(s)

  • Campbell Murray
  • xistence <xistence@0x90.nl>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/smtp/smtp_relay
msf auxiliary(smtp_relay) > show actions
    ...actions...
msf auxiliary(smtp_relay) > set ACTION < action-name >
msf auxiliary(smtp_relay) > show options
    ...show and set options...
msf auxiliary(smtp_relay) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;