User Tools

Site Tools


mail_spoofing_test

Background Info

Email spoofing is the forgery of an email header so that the message appears to have originated from someone or somewhere other than the actual source. Email spoofing is a tactic used in phishing and spam campaigns because people are more likely to open an email when they think it has been sent by a legitimate source. The goal of email spoofing is to get recipients to open, and possibly even respond to, a solicitation.

Configuration

The mail spoofing test can be configured under the according menu "tools":

If you want to test your own domains exposure to mail spoofing, please (1) enter the domain name (example.com) and a (2) email address associated with the same domain (e.g. yourname@example.com) and press run. You will see the results at the bottom (3).

sppof2.jpg

mail_spoofing_test.txt · Last modified: 2019/07/25 12:49 by 127.0.0.1