Download Area

Home > Security

OWASP Amass (free) Download Full | **UPDATE

In-depth attack surface mapping and asset discovery - OWASP Amass

OWASP Amass (free) Download Full | **UPDATE

Published Date: 2024-04-15

OWASP Amass Free Download

OWASP Amass is an open-source tool that is used for gathering information about assets. OWASP Amass is an essential tool for security professionals and researchers, as it can provide them with a comprehensive view of an organization's external attack surface. The tool can be used to identify potential vulnerabilities and risks, and to prioritize remediation efforts.

OWASP Amass is easy to use and can be run on a variety of platforms. It is also highly extensible, and users can develop their own plugins to add additional functionality. The tool is available for free download from the OWASP website. OWASP Amass is a powerful tool that can help security professionals to identify and mitigate risks to their organizations.


OWASP Amass: The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application security. The volume argument allows the Amass graph database to persist between executions and output files to be accessed on the host system. The first field (left of the colon) of the volume option is the amass output directory that is external to Docker, while the second field is the path, internal to Docker, where amass will write the output files.