reddit hackernews mail facebook facebook linkedin
Amass

Amass

In-depth Attack Surface Mapping and Asset Discovery.

The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques: APIs, certificates, DNS, routing, scraping, web archives, whois.