Simple play icon Course
Skills

Reconnaissance with OWASP Amass

by Ricardo Reimao

The first step on a red team exercise is the Reconnaissance phase. In this course we cover the OWASP Amass tool, which allows you to enumerate domains and find potential attack vectors on your target.

What you'll learn

One of the most important phases on a red team engagement is the reconnaissance phase. It is at this stage that we try to enumerate as much information as possible from our target so we can plan a proper attack. In this course, Reconnaissance with OWASP Amass, we cover one of the most reliable tools for finding sub domains and IP addresses related to our target. We start by using this tool to perform traditional domain enumeration using passive and active techniques. Next, we use Amass to perform DNS brute forcing and reverse WHOIS lookups. Then, we translate all the data we gathered into useful charts to show the dependencies between the enumerated data. This course covers several important tactics from the Mitre Att&ck framework, including: Search Open Technical Databases (T1596), Gather Victim Network Information (T1590), Active Scanning (T1595) and Search Open Website/Domains (T1593)

About the author

Ricardo is a Cybersecurity Consultant based in Toronto (Canada). He has 14+ years of IT experience, 10 of them in the IT Security field. His main interests are: SIEM solutions (IBM QRadar), Enterprise Security Risk, Penetration Testing, Security processes/procedures and Network Security.

Ready to upskill? Get started