I create test VPS (outside my infrastructure) and install all for python3 for testing root@hanz:~# python3 smtp_smuggling_scanner.py --sender-domain gmail.com piot...@mydomain.ltd

Don't use a sender-domain you don't have control over. The default should be good enough for basic smuggling tests.

Sorry its correct for "Short-term workarounds" ?
You should have received various emails with subject "CHECK EMAIL ...". If you have not received additional emails with subject "SMUGGLED EMAIL ..." then your short-term workarounds are doing their job.
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to