Advance

Tutorial Setup and Use Amass on Kali Linux

Tutorial-Setup-and-Use-Amass-on-Kali-Linux
0
(0)

In this article, we will cover the introduction of a data identification or data collection tool called Amass, which is an open-source command-line tool. Let’s review the features of Amass and then you will learn How to Setup and Use Amass on Kali Linux. You can checkout packages available on Eldernode website and buy a Linux VPS server.

How to Install and Use Amass on Kali Linux

Recommended Article: Introducing And Install Cuckoo On Kali Linux

What is Amass?

Amass is a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery. Amass uses open-source data collection and active identification techniques to do this.

This tool focuses on discovering and removing DNS, HTTP and SSL/TLS data. It should be noted that Amass provides several integrations with various API services such as the Security Trails API. It also scrapes the internet’s cache of forgotten data using various web archiving engines.

Features of Amass

–> High credibility of Amass due to OWASP support of Amass.

–> A practical tool for use in proving concepts and interactions.

–> Better data compatibility and integration with other tools.

–> The high acceptance rate of Amass.

–> Active maintenance.

In the continuation of this article from the Kali Linux training series, we intend to teach you How to Setup and Use Amass on Kali Linux.

How to Setup Amass on Kali Linux

The Amass package contains two tools:

1–> Amass

2–> Amass Common

In the following, we will learn how to Install these tools on Kali Linux.

You can Install Amass on Kali Linux using the command below:

sudo apt install amass

To Install Amass Common on Kali Linux, run the following common:

sudo apt install amass-common

How to Use Amass on Kali Linux

Use the following command to Run Amass on Kali Linux:

amass -h

Amass has 5 subcommands in the following order:

1–> Amass intel to discover targets to enumerations.

2–> Amass enum to perform enumerations and network mapping.

3–> Amass viz to visualize enumeration results.

4–> Amass track to track differences between enumerations.

5–> Amass db to manipulate the Amass graph database.

Recommended Article: Introducing And How To Install Twofi On Kali Linux

Conclusion

In this article, you got acquainted with Amass which is a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery. Also you learned How to Setup and Use Amass on Kali Linux.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

View More Posts
Tom Veitch
Eldernode Writer
We Are Waiting for your valuable comments and you can be sure that it will be answered in the shortest possible time.

Leave a Reply

Your email address will not be published. Required fields are marked *

We are by your side every step of the way

Think about developing your online business; We will protect it compassionately

We are by your side every step of the way

+8595670151

7 days a week, 24 hours a day