SMTP Username Enumeration

nmap -p 25 --script smtp-commands <ip-address>
 
sudo apt install smtp-user-enum
smtp-ser-enum -M VRFY -U <wordlist> -t <target-ip>

This attack only works if nmap scan returns VRFY as an usable command