Visit Website

Email spoofing is alive and well. Many organisations' SPF and DMARC records do not provide the necessary guidance for recipients to validate the authenticity of emails bearing their domain names. mailspoof can be used by organisations, pentesters and red-teamers to quickly sift through a large list of domains for lax SPF and DMARC policies. In some cases mailspoof could highlight spoofable external domains that employees are likely to trust, such as suppliers gathered from OSINT or other known organisations. Email spoofing may be successful against recipients that manage their filtering themselves. Large email providers like GMail have the big data and the heuristics to efficiently handle spam. For example, GMail will likely forward a spoofed email from a common domain directly to the spam folder, even if the email doesn't fail validation due to lax policies. Installation: $ pip3 install mailspoof Examples: CLI mailspoof outputs JSON, making it easy to query with a tool like jq. $ printf "google.com\napple.com\nmicrosoft.com" > /tmp/list $ mailspoof -d github.com -d reddit.com -iL /tmp/list

ALTERNATIVES

Rspamd Logo

Rspamd

0 (0)

Rspamd is an advanced spam filtering system and email processing framework with comprehensive features like Lua API and asynchronous network API.