SpiderSuite

Advance web crawler/spider for cyber security professionals

Download

What is Spider Suite?

Spider Suite is an advance multi-feature GUI web security Crawler/Spider designed for cyber security professionals.

Spider Suite is a cross platform and an on-premise tool currently supporting Windows and Linux operating systems.

Writen in c++ using the Qt framework, Spider Suite is fast and highly intuitive with a simple-design user interface.

With ease of installation and usage, you simply download and execute use.

Why use Spider Suite?

Spider Suite offers advance and competitive capabilities not available on other solutions of the same domain.

  • You can crawl an entire target site with just a simple click.
  • You can easily analyze contents extracted from crawled pages.
  • You can visualize the entire crawled surface on an interactive graph.
  • You can import and visualize content extracted from other tools such as Burp Suite, OWASP ZAP, Fiddler, Katana, Caido and many more.
  • You can easily save a crawl session on database to analyze later on.
  • When to use Spider Suite?

    Spider Suite can be used at various stages when performing security research on a target.

  • Use Spider Suite to map the entire attack surface of the target.
  • Use Spider Suite to analyze individual pages within the attack surface.
  • Use Spider Suite to visualize attack surfaces produced by other tools.
  • How to support development of Spider Suite?

    As an individual or organization you can take part in supporting the development of Spider Suite software.

  • Have a skill? Checkout how you can contribute to the development of Spider Suite.
  • Want to support Spider Suite financially? Consider sponsoring the project.
  • Latest Posts

    First time crawling with SpiderSuite
    First time crawling with SpiderSuite

    This guide is intended to serve as a basic introduction for using SpiderSuite to perform target site crawling, and Bruteforcing. This guide is especially useful if you are new to crawling with SpiderSuite. On that note, this document is not intended to be a comprehensive guide for using SpiderSuite.