Skip to content

PortSwigger/spoofproof

 
 

Repository files navigation

🛡️ SpoofProof - Domain Spoofing Validation

SpoofProof is a Burp Suite extension designed to help security professionals verify email domain spoofing vulnerabilities and validate DNS-based email security configurations like DMARC, SPF, and DKIM. With SpoofProof, users can efficiently assess if a domain is secure against email spoofing attacks, providing a streamlined and reliable approach to domain spoofing validation.

✨ Features

  • 🔍 Domain Spoofability Check: Evaluate if a domain can be spoofed and take necessary precautions.
  • 🛡️ DMARC Validation: Ensure the domain’s DMARC records are configured correctly to minimize email spoofing risks.
  • SPF Verification: Check SPF records for proper configuration, enhancing email sender verification.
  • 🔒 DKIM Validation: Confirm that DKIM records are correctly set up to authenticate email messages.
  • 🔗 Easy Integration with Burp Suite: Seamlessly integrates within Burp Suite to complement your existing security testing toolkit.

📥 Installation

  1. Open Burp Suite.
  2. Navigate to the BApp Store.
  3. Search for SpoofProof and click Install.
  4. Once installed, the extension will be available in the Extensions tab.

🛠️ Usage

  1. Go to the SpoofProof tab in Burp Suite.
  2. Enter the target domain to begin testing.
  3. Use the check buttons for DMARC, SPF, and DKIM to validate respective configurations.
  4. View the detailed results in the output panel, where recommendations will be provided for mitigating identified vulnerabilities.

📋 Requirements

  • Burp Suite Professional or Community Edition
  • Java 8 or higher

🤝 Contributions

We welcome contributions! If you have suggestions or improvements, please feel free to submit a pull request.

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Java 100.0%