WS-Attacker v.1.1 Released

来源:互联网 发布:软件项目付款比例 编辑:程序博客网 时间:2024/06/05 20:34
A Modular Framework for Web Services Penetration Testing

WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks. 

Added XML Signature Wrapping Plugin:
- Technique for automatically attacking XML Signature protected Web Services
- Just set the endpoint and follow the instructions on the Plugin Config screen

Framework Changes:
- Options Window is now Scrollable
- Some minor changes.  

Download: http://sourceforge.net

More Info: http://sourceforge.net/projects/ws-attacker