Hackers of India


Attack Surface Framework


Prajwal Panchmahalkar 



From: https://github.com/vmware-labs/attack-surface-framework?tab=readme-ov-file

ASF aims to protect organizations acting as an attack surface watchdog, provided an “Object” which might be a: Domain, IP address or CIDR (Internal or External), ASF will discover assets/subdomains, enumerate their ports and services, track deltas and serve as a continuous and flexible attacking and alerting framework leveraging an additional layer of support against 0 day vulnerabilities with publicly available POCs.

List of Sessions


---- Tool Demo ----
---- 2021 ----