SMTP is used for sending and receiving emails.
POP3 or IMAP4 is used for downloading emails to our email application.
Interaction
telnet ip-addr 110
USER username@domain.com
PASS password123
list
retr 1
Enumeration
We can use Mail eXchanger (MX) DNS record to identify a mail server.
Host
dig
Identify Users - 25
VRFY
EXPN
EXPN is similar to VRFY but when it is used with a distribution list, it will list all users on that list.
RCPT
Identify Users - 110
We can use POP3 protocol to enumerate users as well.
USER
smtp-user-enum
Good tool but is buggy on my Kali Linux so I would rather use msfconsole use auxiliary/scanner/smtp/smtp_enum
.
Cloud Enumeration
O365Spray
can be used for username enumeration and password spraying against Microsoft Office 365.
O365 Spray
Let’s first validate if our target domain is using Office 365:
Now we identify usernames:
Password Attacks
We can use Hydra to password spray or brute force against email services like SMTP, POP3, and IMAP4.
Hydra
O365 Spray
We can use tools such as O365 Spray for Password spraying on Cloud service.