dockerfiles/amass
kev 42e6ea2002 add amass 2020-05-08 18:00:39 +08:00
..
README.md add amass 2020-05-08 18:00:39 +08:00
docker-compose.yml add amass 2020-05-08 18:00:39 +08:00

amass

The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

docker-compose.yml

amass:
  image: caffix/amass
  entrypoint: sleep
  command: infinity
  volumes:
    - ./data:/.config/amass
  restart: unless-stopped

up and running

$ docker-compose up -d
$ docker-compose exec amass sh
>>> amass enum -list
>>> amass enum -brute -w /wordlists/all.txt -d example.com