fcavallarin / htcap

htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.
GNU General Public License v2.0
611 stars 114 forks source link

Refactoring of the JS probe #26

Closed GuilloOme closed 7 years ago

GuilloOme commented 7 years ago

fix #22, there is a lot of change here, it's some pretty advanced low level javascript (as low as javascript can go ;) ). if you need more information about it, ask me!

What have been done

Benefits

Drawback

GuilloOme commented 7 years ago

This PR already integrate #24

segment-srl commented 7 years ago

Hi, your refactoring of probe.js can make a lot of sense but it's currently not working. I use this page to test the recursion http://htcap.org/scanme/ng/ and your algorithm is actually missing a lot of requests and adding useless and duplicated records to the database. However it may be a good starting point. Thanks!

GuilloOme commented 7 years ago

I did actually had some doubt about the recursion. I tested it against wivet but it didn't have any recursion test case. Your testbench seems quite complete! Can I use it for testing the crawler? Do the source of these available somewhere? (so I could run it locally) Thank you for your time!

segment-srl commented 7 years ago

sure you can. If you need to run it locally you can get it with wget -r

GuilloOme commented 7 years ago

Thank you for your inputs, I'll fix that and come back with a new PR.