attack-surface-mapping

3 tools and resources

NEW

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

Amass Logo

Amass

0 (0)

Amass by OWASP performs comprehensive attack surface mapping and asset discovery.

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.