gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
181 stars 23 forks source link

[addtool] Spoofy #493

Closed euriconicacio closed 1 year ago

euriconicacio commented 1 year ago

[link] https://github.com/MattKeeley/Spoofy [/link] [tags] all, vulnerabilities, domains, spoofing [/tags] [short_descr] Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records. [/short_descr] [long_descr] Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records. You may be asking, "Why do we need another tool that can check if a domain can be spoofed?" Well, Spoofy is different, and here is why: authoritative lookups on all lookups with known fallback (Cloudflare DNS), accurate bulk lookups, custom and manually tested spoof logic (No guessing or speculating, real-world test results), and SPF lookup counter.[/long_descr] [image] https://github.com/MattKeeley/Spoofy/blob/main/files/Spoofy.png [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/spoofy

Thank you for your contribution!