WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks.

WS-Attacker is developed by the Chair of Network and Datasecurity, Ruhr-University Bochum (http://nds.rub.de/) and the 3curity GmbH (http://3curity.de/).

Features

  • Automatic XML Encryption Attacks against Web Services
  • Automatic XML Signature Wrapping attack against Web Services
  • XML-Denial-of-Service Techniques against Web Services
  • SOAPAction Spoofing and WS-Addressing Spoofing
  • Further Attacks in Development (even apart from Web Services)

Project Samples

Project Activity

See All Activity >

Follow WS-Attacker

WS-Attacker Web Site

Other Useful Business Software
ConnectWise Cybersecurity Management for MSPs Icon
ConnectWise Cybersecurity Management for MSPs

Software and support solutions to protect your clients’ critical business assets

ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
0
0
0
0
1
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5

User Reviews

  • Did not work at all for me, I was not able to retrieve a WSDL file once. Thought it might be an issue with my proxy configuration but it even was not working in my very basic local test environment.
Read more reviews >

Additional Project Details

Registered

2011-01-25