WebApp Sec mailing list archives

Burp spider v1.0 released


From: PortSwigger <mail () portswigger net>
Date: Mon, 22 Mar 2004 17:03:54 +0000


Burp spider v1.0 is now available at http://portswigger.net/spider/

Burp spider is a tool for enumerating web-enabled applications. It uses 
various intelligent techniques to generate a comprehensive inventory of an 
application's content and functionality.

Key features include:

* Accurate HTML and JavaScript parsers.
* Presentation of findings in tree and table formats, with detailed
   information about all results.
* Handling of HTML forms, with automatic or user-guided form submission.
* Authentication to protected areas of the application using supplied
   credentials.
* Processing of cookies.
* Detection of custom "not found" responses.
* Fine-grained scope control.
* SSL support.
* Identification of dynamic "application" pages which use data parameters or
   are session-dependent.
* IDS evasion techniques.
* Optimised memory and disk usage to allow efficient spidering of very large
   sites.
* Runs in both Linux and Windows.


============================================ 
PortSwigger.net - web application hack tools 
============================================ 


Current thread: