Skip to content
Jeff Foley edited this page May 5, 2020 · 1 revision

Welcome to Amass, the OWASP project that performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

OWASP Project Page Developer Documentation
Clone this wiki locally