Reconnaissance with OWASP Amass | Pluralsight


Reconnaissance with OWASP Amass | Pluralsight
English | Size: 33.64 MB
Genre: eLearning

One of the most important phases on a red team engagement is the reconnaissance phase. It is at this stage that we try to enumerate as much information as possible from our target so we can plan a proper attack. In this course, Reconnaissance with OWASP Amass, we cover one of the most reliable tools for finding sub domains and IP addresses related to our target. We start by using this tool to perform traditional domain enumeration using passive and active techniques. Next, we use Amass to perform DNS brute forcing and reverse WHOIS lookups. Then, we translate all the data we gathered into useful charts to show the dependencies between the enumerated data. This course covers several important tactics from the Mitre Att&ck framework, including: Search Open Technical Databases (T1596), Gather Victim Network Information (T1590), Active Scanning (T1595) and Search Open Website/Domains (T1593)

nitro.download/view/777DC6C058A0F48/Reconnaissance-with-OWASP-Amass.rar

rapidgator.net/file/f9fb6f5f36a138e2aeb4ab91089ea4b9/Reconnaissance-with-OWASP-Amass.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.