mailspoof

Vulnerability scanner

A tool to analyze and report on SPF and DMARC record issues for potential email spoofing vulnerabilities.

Scans SPF and DMARC records for issues that could allow email spoofing.

GitHub

127 stars
3 watching
23 forks
Language: Python
last commit: almost 2 years ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
assetnote/surf A tool that identifies and filters potential Server-Side Request Forgery (SSRF) vulnerabilities in cloud environments by probing external hosts. 533
damian89/extended-ssrf-search An SSRF scanner written in Python to identify potential vulnerabilities by scanning predefined settings in URLs and request headers. 274
s0md3v/striker An offensive information and vulnerability scanner that identifies potential security issues in web applications 2,234
mindpatch/lorsrf A tool designed to identify parameters in web applications that can be exploited for SSRF or out-of-band resource load attacks. 289
r0075h3ll/oralyzer A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. 753
dustyfresh/php-vulnerability-audit-cheatsheet A collection of grep commands to help find potentially vulnerable PHP code 346
shenril/sitadel A tool for identifying vulnerabilities in web applications using automated attacks and fingerprinting 554
kathanp19/gaussrf A tool for identifying potential vulnerabilities in websites by fetching known URLs and filtering out ones with open redirects or SSRF parameters. 165
spidermate/b-xssrf A toolkit to detect and track vulnerabilities in web applications 295
daeken/httprebind A tool to automatically test DNS rebinding vulnerability in web applications 293
thesp0nge/dawnscanner A security scanner designed to review web applications for potential vulnerabilities. 737
1n3/sn1per Automates vulnerability scanning and discovery across an organization's entire attack surface 8,140
gand3lf/semgrepper An extension to Burp Suite that integrates Semgrep for vulnerability scanning and analysis 87
1n3/blackwidow A Python-based web application scanner that gathers OSINT and fuzz data to identify OWASP vulnerabilities on target websites. 1,531
whwlsfb/log4j2scan A tool that scans websites for Log4j2 remote code execution vulnerabilities using multiple DNS log platforms and supports various scan types 773