Email Header Analyzer

Analyze email headers for SPF, DKIM, DMARC validation and security assessment

Paste Email Headers

Paste the raw email headers below to analyze SPF, DKIM, DMARC records and detect potential security issues.

Email Security Explained

SPF (Sender Policy Framework)

SPF allows domain owners to specify which mail servers are authorized to send emails for their domain.

Example: v=spf1 include:_spf.google.com ~all

DKIM (DomainKeys Identified Mail)

DKIM provides email authentication by allowing the sender to digitally sign emails with a private key.

Example: DKIM-Signature: v=1; a=rsa-sha256; d=example.com

DMARC (Domain-based Message Authentication)

DMARC builds on SPF and DKIM to provide domain-level email authentication and policy enforcement.

Example: v=DMARC1; p=quarantine; rua=mailto:dmarc@example.com

Email Security Best Practices

  • • Always check SPF, DKIM, and DMARC records before trusting emails
  • • Be suspicious of emails with mismatched sender domains
  • • Look for suspicious header patterns and unusual routing
  • • Verify sender information through multiple channels
  • • Report suspicious emails to your IT security team