download amass in kali linux

 Hello Everyone,

My name is kidnap shadow (sidharth) .

Today Topic Is How To install amass tutorial in kali linux .



1} open your kali linux terminal and write first command 

     a.} apt-get install amass

2} after install write second command 

     b.} amass -help

3} you read the help then follow my command

     c.} amass intel -org paytm   {you change paytm by your default domain}

     d.} amass intel -whois paytm       {you change paytm by your default domain} he take some time

4} the next one amass emum {mailny hacker or bug bounty hunter use enum for subdomain emmuration }\

5} To start enum help type amass enum -help

6} amass enum -d paytm.com -o /root/paytm.txt     {-d for domain } {you can change domain by your need}

{-o for output}

7}for emurated sub domain with the help of amass 

 Amass was good and fast tool for sub domain emmuration 

8} Thank you for watching . 

    We Happy stay safe 

   series for Bugbounty Hunter Begginer

    you can visit kidnapshadow {youtube} check  my latest video

visit :::: https://youtu.be/fxV6aauMVL8

     like and Subscribe and comment

question no.1 }  what is amass?

--> 

Image result for amass
The OWASP Amass Project is tool developed to help information security professionals during the mapping process of attack perimeter. It allows DNS enumeration, attack surface mapping & external assets discovery, using open source information gathering and active reconnaissance techniques.
question no.2 }  what is bug bounty? 
---->   A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

                                              



1 Comments

Post a Comment

Post a Comment

Previous Post Next Post