I found this in a thread over at another forum, and thought it'd be good to have here if it hasn't been posted already:

Telnet or SSH to your server and type this:

telnet relay-test.mail-abuse.org

That will run some tests to see if your server is an open relay or not .

Webpage: http://www.mail-abuse.org/tsi/ar-test.html