Skip to content
This repository has been archived by the owner on Jul 12, 2022. It is now read-only.

BishopFox/spoofcheck

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

spoofcheck

A program that checks if a domain can be spoofed from. The program checks SPF and DMARC records for weak configurations that allow spoofing.

Additionally it will alert if the domain has DMARC configuration that sends mail or HTTP requests on failed SPF/DKIM emails.

Usage:

./spoofcheck.py [DOMAIN]

Domains are spoofable if any of the following conditions are met:

  • Lack of an SPF or DMARC record
  • SPF record never specifies ~all or -all
  • DMARC policy is set to p=none or is nonexistent

Dependencies

  • dnspython
  • colorama
  • emailprotectionslib
  • tldextract

Setup

Run pip install -r requirements.txt from the command line to install the required dependencies.

Coming Soon

  • Standalone Windows executable
  • Basic GUI option
  • Tests

Releases

No releases published

Packages

No packages published

Languages