Skip to content

C0nd4/spoofable

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Spoofable

This is a tool used to check if a domain is spoofable via email.

Domains are considered spoofable if any of the following conditions are met:

  • Lack of SPF Record
  • Lack of DMARC Record
  • SPF Record does not specify ~all or -all
  • DMARC policy is set to p=none
  • DMARC policy is nonexistant

Usage

Install the requirements with $ pip install -r requirements.txt

Run with $ python spoofable.py [domain]

About

Python tool for checking if an email domain is spoofable.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages