owasp-amass / open-asset-model
Asset definitions for an organization's external attack surface
☆48Updated last month
Alternatives and similar repositories for open-asset-model:
Users that are interested in open-asset-model are comparing it to the libraries listed below
- Database interaction layer to store open-asset-models in sqlite3 and postgres☆18Updated last month
- A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representati…☆86Updated last year
- Find what egress ports are allowed☆39Updated 2 years ago
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆32Updated 11 months ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated last week
- Additional active scan checks for BURP☆26Updated 5 months ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆52Updated 6 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- ☆12Updated last year
- A web security research tool for DOM testing☆19Updated last week
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- A set of open-source community scripts☆61Updated 5 months ago
- DNS resolution tracing tool☆34Updated 3 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 4 years ago
- masscan with exclusive excludes☆54Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆29Updated 2 months ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.☆57Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated 3 weeks ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Ffuf output browser☆39Updated 2 years ago
- Enumerate AWS permissions and resources.☆68Updated 2 years ago
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 3 months ago
- TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.☆30Updated 2 weeks ago
- Fast website scraper and wordlist generator☆76Updated 2 years ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Validate proxies for specific domain☆35Updated 3 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- ☆27Updated last year