WSSAT - Web Service Security Assessment Tool

WSSAT is an open source web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files. This tool accepts WSDL address list as input file and for each service, it performs both static and dynamic tests against the security vulnerabilities. It also makes information disclosure controls. With this tool, all web services could be analysed at once and the overall security assessment could be seen by the organization.

Objectives of WSSAT are to allow organizations:

WSSAT 2.0

REST API scanning support was added with same dynamic vulnerability management environment philosophy as SOAP services. ChangeLog

WSSAT Main Screen

WSSAT’s main capabilities include:

Dynamic Testing:

Static Analysis:

Information Leakage:

WSSAT’s main modules are:

The main difference of WSSAT is to create a dynamic vulnerability management environment instead of embedding the vulnerabilities into the code.

This project has been started as Term Project at Middle East Technical University (METU), Software Management master program.

Donation:
WSSAT is an open source project and your donation will make it better: