dnstake
Amass
Our great sponsors
dnstake | Amass | |
---|---|---|
3 | 10 | |
630 | 7,136 | |
5.9% | 4.7% | |
7.1 | 9.3 | |
5 days ago | 4 days ago | |
Go | Go | |
MIT License | GNU General Public License v3.0 or later |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
dnstake
Amass
- OWASP/Amass: In-depth Attack Surface Mapping and Asset Discovery
-
A new free, open source, cross platform OSINT Tool
Mostly by researching the OSINT sources that other open source project pulls data from e.g amass, spiderfoot, the Harvetser etc
-
Awesome Penetration Testing
OWASP Amass - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
-
Setting Amass config file?
I posted this question on the amass discord and haven't gotten a reply so I thought I would throw it up here. I'm trying to get the config file setup. I added a file to /etc/amass/ using nano and named it config.ini and copy/pasted the example config.ini from github ( Amass/config.ini at master · OWASP/Amass (github.com ). Tried running it, permission denied, did chmod+x config.ini, ran with sudo and still permission denied. I've tried running the command as amass enum -d example.com -config /etc/amass/config.ini.
-
Is There A Tool For Scanning All Near Devices And Discover What Network They Are Connected To
yeah amass
- OWASP Amass
- Laramies / TheHarvester Emails, Subdomains and Names Harvester – Osint
-
Clarification on Black Box Pentesting
On the subdomain part you may want to use amass https://github.com/OWASP/Amass
-
Tools for InfoSec
Amass
-
Excited about my first Linux laptop ! Lemur Pro. Tips for who to optimize this for OSINT / Kali type of work?
Amass - https://github.com/OWASP/Amass
What are some alternatives?
subfinder - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
assetfinder - Find domains and subdomains related to a given domain
spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.
theHarvester - E-mails, subdomains and names Harvester - OSINT
SQLMap - Automatic SQL injection and database takeover tool
Zed - The OWASP ZAP core project
checkip - Get (security) info about IP addresses
grype - A vulnerability scanner for container images and filesystems
flan - A pretty sweet vulnerability scanner
trivy - Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets