Amass Logo

Amass

0
Free
Visit Website

Amass is an open-source tool by OWASP for in-depth attack surface mapping and asset discovery, helping to identify exposed assets and vulnerabilities across web domains.

FEATURES

ALTERNATIVES

Cloud-based service for testing and analyzing Android and iOS apps for malware, vulnerabilities, and security threats.

Vulnerable web application for beginners in penetration testing.

Script to find exploits for vulnerable software packages on Linux systems using an exploit database.

A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.

Open source security auditing tool to search and dump system configuration.

Platform for users to test cybersecurity skills by exploiting vulnerabilities.