March 17, 2023, 1 p.m. | /u/EffortOk98

For [Blue|Purple] Teams in Cyber Defence www.reddit.com

I am curious to start on a cybersecurity project just for fun and to learn more about email analysis. Because at work, we usually do this manually for potential phishing mails like checking the headers, URLs, email content, etc, I was wondering if there is already any existing Github projects/softwares out there to automate this. If none, how feasible is this or what would I have to know prior to deep diving into developing such a tool. I am not …

analysis baby basic blueteamsec course dkim dmarc email end extract hash headers iocs ips machine machine learning mail malicious parsing python rate spf start tool typo url

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA