{"id":697,"date":"2007-09-27T20:17:23","date_gmt":"2007-09-27T20:17:23","guid":{"rendered":"https:\/\/www.darknet.org.uk\/2007\/09\/httprint-v301-web-server-fingerprinting-tool-download\/"},"modified":"2017-09-06T14:48:33","modified_gmt":"2017-09-06T06:48:33","slug":"httprint-v301-web-server-fingerprinting-tool-download","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2007\/09\/httprint-v301-web-server-fingerprinting-tool-download\/","title":{"rendered":"httprint Download – Web Server Fingerprinting Tool"},"content":{"rendered":"

httprint is a web server fingerprinting tool. I was looking through my toolbox to see what else is useful and I came across this one, httprint – the only caveat is that it\u2019s a little out of date. It still does a good job though.<\/p>\n

\"httprint<\/p>\n