./security/amass, In-depth Attack Surface Mapping and Asset Discovery

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2021Q2, Version: 3.11.13nb2, Package name: amass-3.11.13nb2, Maintainer: leot

The OWASP Amass Project performs network mapping of attack surfaces and
external asset discovery using open source information gathering and
active reconnaissance techniques.


Master sites:

SHA1: 7f7f3408ce4634ab69e009199e3ba1a4aad3e830
RMD160: 03ae30b45c61dc5c6f6cc7936174158ccf82979f
Filesize: 31753.429 KB

Version history: (Expand)