./security/amass, In-depth Attack Surface Mapping and Asset Discovery

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2020Q3, Version: 3.10.3, Package name: amass-3.10.3, Maintainer: leot

The OWASP Amass Project performs network mapping of attack surfaces and
external asset discovery using open source information gathering and
active reconnaissance techniques.


Master sites:

SHA1: 0b7cc22ae8c9cb9c475c0a48829c05c871ec10e1
RMD160: 7b91aa4feb86d286ac7aabe4d1dfca3dee056185
Filesize: 15728.455 KB

Version history: (Expand)