asset-discovery

7 tools and resources

NEW

Sn1per Logo

Sn1per

0 (0)

An open-source attack surface management platform for identifying and managing vulnerabilities

cariddi Logo

cariddi

0 (0)

A tool for security researchers and penetration testers to automate the process of finding sensitive information on a target domain.

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

FullHunt is a next-generation attack surface security platform that enables companies to discover, monitor, and secure their external attack surfaces.

Democratizing graph-based security analysis by collecting assets and relationships from services and systems into an intuitive graph view.

Amass Logo

Amass

0 (0)

Amass by OWASP performs comprehensive attack surface mapping and asset discovery.

A powerful enumeration tool for discovering assets and subdomains.