/WS-Attacker

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit GmbH (https://www.hackmanit.de/).

Primary LanguageJavaGNU General Public License v2.0GPL-2.0

Stargazers

No one’s star this repository yet.