Overview

Product Overview

Spider Suite is an Advance Multi-feature web Crawler/Spider for Cyber Security professionals. It contains a powerful crawler which can crawl even the most sophisticated web pages and produce a readable output and an intuitive user interface to interact with the results.

SpiderSuite is a tool that can be easily utilized by web application developers, penetration testers, bug bounty hunters and cyber security researchers to map a target website and inspect each individual page and assets.

SpiderSuite contains a suite of tools aimed at easing the recon phase of web penetration testing and gives a detailed overview of the attack surface of a web application.

Features

  • Advance crawler which can crawl an entire target site fast.
  • Bruteforce Crawling. Can crawl a target by bruteforcing pages.
  • Extract important contents from the crawled pages such as scripts, styles and comments embedded in the webpage.
  • Graph visualization of the entire crawled surface or a branch of the crawled surface.
  • Import crawled pages from other web security crawlers and tools such as burp suite, Fiddler, Katana and Caido.
  • Compare crawled pages and entire crawl projects.
  • Export crawled links to different output formats such as CSV, JSON, XML, HTML and Sitemap.xml.

Requirements

SpiderSuite runs on 64 bit machines only, it does not support x32 system and currently available for Windows and Linux operating systems.