serain / mailspoofLinks
Scans SPF and DMARC records for issues that could allow email spoofing.
☆131Updated 2 years ago
Alternatives and similar repositories for mailspoof
Users that are interested in mailspoof are comparing it to the libraries listed below
Sorting:
- Lookup for interesting stuff in SMB shares☆149Updated 2 years ago
- automated password spraying tool☆147Updated 4 years ago
- Automatically run and save ffuf scans for multiple IPs☆80Updated last year
- Find the remote website version based on a git repository☆125Updated 4 years ago
- A WLAN red team framework.☆157Updated 10 months ago
- Parse .nessus file(s) and shows output in interactive UI☆155Updated 3 months ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆223Updated 4 years ago
- Password Breach API Server☆87Updated last month
- Various scripts and codes☆84Updated 4 years ago
- Lure - User Recon Automation for GoPhish☆167Updated 2 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆145Updated 2 weeks ago
- ☆151Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- A *nix Enumerator & Auto Privilege Escalation tool.☆151Updated 3 years ago
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago
- MITMsmtp is an Evil SMTP Server for pentesting SMTP clients to catch login credentials and mails sent over plain or SSL encrypted connect…☆44Updated last year
- This script is a multi-threaded Okta password sprayer.☆72Updated last year
- A command line tool to search AttackerKB.☆52Updated 4 years ago
- AWS, Azure, Alibaba and Google bucket scanner☆158Updated 2 years ago
- Offensive Security recon tool☆92Updated 3 years ago
- REST API backend for Reconmap☆47Updated last week
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated last week
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- Password list generator for password spraying - prebaked with goodies☆105Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆80Updated 4 years ago
- Open-Source Collection of Social Engineering Pretexts☆140Updated last year
- A wordlist that is kept up to date with the latest headlines to provide relevant words to human society☆120Updated 3 years ago