Forrest logo
back to the amass tool

amass-db:tldr:938ed

amass-db: Show a summary of the found subdomains within an enumeration.
$ amass db -dir ${path-to-database_directory} -d ${domain_name} -enum ${index_from_list} -summary
try on your machine

The command "amass db" is used to interact with the Amass tool's database feature.

Here is a breakdown of the options and arguments used in the command:

  • "-dir ${path-to-database_directory}": Specifies the directory where the Amass database files should be stored. You need to replace "${path-to-database_directory}" with the actual path to the directory of your choice.

  • "-d ${domain_name}": Specifies the domain name you want to scan and gather information about. You need to replace "${domain_name}" with the actual domain name you want to target.

  • "-enum ${index_from_list}": Specifies the enumeration type to use for the scan. Enumeration refers to the process of discovering and gathering information about subdomains, IP addresses, and other related data for a domain. "${index_from_list}" should be replaced with the index number of the enumeration type you want to utilize. You need to consult the Amass documentation to find out the available enumeration types and their corresponding index numbers.

  • "-summary": Instructs Amass to summarize the results obtained from the scan. This option provides a high-level overview of the gathered data, which can be useful for quick analysis.

By running this command, you will initiate an Amass scan on the specified domain, using the chosen enumeration type, and storing the collected information in the specified database directory. Additionally, the scan results will be summarized at the end.

This explanation was created by an AI. In most cases those are correct. But please always be careful and never run a command you are not sure if it is safe.
back to the amass tool