Privacy and Security

Subscribe

Spoof Detector Requires Restart

Extension for Email Spoofing Detection

Rated 2 out of 5 stars (1)
0 users

Thunderbird Pedophile Reporter Requires Restart

This add-on was created to allow anyone that is contacted by a suspected pedophile or suspected predator. This will gather the header information and send it to our servers to be reviewed by an investigator.

Rated 1 out of 5 stars (3)
0 users

SPAM Check for OCN

- SPAM Header Checker for OCN(Japanese Internet Provider)
- This plugin looks at the header of the mail and assigns a "junk mail" mark.
- Only if the header (X-CON-SPAM-CHECK) of the mail is set to 100%, it will be marked as "spam".

Rated 1 out of 5 stars (1)
65 users

Reply All Control Requires Restart

Allows you to disable the ability to use Reply All when your email address does not appear in the To: or CC: fields. This usually means you've been BCC'd and Reply All might reveal the sender's sinister plot.

Rated 1 out of 5 stars (2)
0 users

ToggleFullHeaders Requires Restart

Allows you to customise the message panel buttons to add a "Toggle Headers" button that will switch between showing and hiding the full headers.

Rated 1 out of 5 stars (1)
2 users

Disable about:config Requires Restart

Disable about:config feature of Firefox and Thunderbird.

Rated 1 out of 5 stars (1)
0 users

my site 1.0

it allow to browse facebook - youtube and gmail in secured way...

Rated 1 out of 5 stars (1)
0 users

Don't Send Linked Files Requires Restart

Prevents sending of linked files if they are file: URLs.

Rated 1 out of 5 stars (1)
0 users

Zivver for Thunderbird

This extension automatically detects Zivver messages and decrypts them on-the-fly using the Zivver API. Messages are decrypted only when actively displayed by the user and are never stored locally.

Not yet rated
12 users

CRL over LDAP Requires Restart

Allows importing CRL from LDAP directories.

Not yet rated
0 users

MetaClean for Thunderbird

Removes metadata and hidden data in email attachments preventing the leakage of confidential information that occurs in this type of communication and avoiding possible economic and reputational damages derived from the malicious use of metadata.

Not yet rated
338 users

ReloadPAC Requires Restart

Workaround for Bug 351163 (Thunderbird bypasses proxy.pac for first connection).

Not yet rated
2 users

Changelogger

Gets changelogs for updated addons

Not yet rated
34 users

Sensitivity Header + SPX Requires Restart

Implement the "Sensitivity" header for outgoing messages (described in RFC 4021 section 2.1.55).
Forked from another add-on developed by ff_bob, added SPX header for Sophos security appliances

Not yet rated
0 users

Soapy Requires Restart

Bypasses DNS-based censorship

NOTE: This was created as a SOPA protest in 2012. This does not work anymore for most sites. Use Tor instead.

Not yet rated
0 users

Great DANE Requires Restart

Retrieve DANE S/MIME Certificates for Encryption/Signing.

This extension enables users to automatically retrieve S/MIME certificates using the Great DANE Engine (https://github.com/grierforensics/Great-DANE-Engine).

Not yet rated
0 users

acus

Update 2023: This addon will be replaced by "arcus".

Modern encryption in Thunderbird

** Currently in testing phase **
What you can do:
1. Set your secret key and automatically decrypt emails
2. Generate a new key pair
3. Encrypt plain text

Not yet rated
4 users

Safelinks Cleanup

Cleans up Outlook’s “safelinks” tracking.

Minimal code to allow for easy auditing of the add-on. The only code is:
https://github.com/Cimbali/safelinks-cleanup/blob/main/src/background.js

Not yet rated
27 users

regimail

AddOn for sending regimail with Thunderbird on Windows, MacOS and Linux.

*IMPORTANT:*
In order to use this AddOn, you need to install the regify client on your system and configure it with a valid regify account.

Not yet rated
12 users

Report Phishing Requires Restart

Report Phishing is an Add-on for Thunderbird that makes it easy to report phishing emails. Reported emails are analyzed for malicious links that are then sent to security companies for blocking and mitigation.

Not yet rated
0 users