afifosh / PhishMe

Microsoft Outlook Email Client Plugin, to single click forward a phishing email to the sysadmin

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

I started making a plugin for Microsoft Outlook desktop client and for the Web Outlook as well. My client organization receives a lot of spam emails and they were trying to report them to their sysadmin. "Phish alert" or similiar kind of a plugin they wanted, which will forward the current email to their sysadmin, in one click.

Tux, the Linux mascot

However, there are two API endpoints to access and work with user emails.

MS Office API (Deprecating)
MS Graph API (Recommended)

I built my addon with MS Office API first. Then I needed to send email threads as attachments which I could't find any documentations within MS Office API, it was doable, but needed to hit MS Graph API endpoint. For some reason, MS Graph API authentication as developer seemed hectic and the whole task made me overwhelmed to say the least.

You can checkout the repository at PhishMe at Github.

About

Microsoft Outlook Email Client Plugin, to single click forward a phishing email to the sysadmin

License:Other


Languages

Language:JavaScript 53.1%Language:HTML 31.8%Language:CSS 15.1%