All Projects → PalindromeLabs → STEWS

PalindromeLabs / STEWS

Licence: Apache-2.0 license
A Security Tool for Enumerating WebSockets

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to STEWS

reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+255.84%)
Mutual labels:  penetration-testing, penetration-testing-tools
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-68.83%)
Mutual labels:  penetration-testing, penetration-testing-tools
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-81.82%)
Mutual labels:  penetration-testing, penetration-testing-tools
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-82.47%)
Mutual labels:  penetration-testing, penetration-testing-tools
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-40.91%)
Mutual labels:  penetration-testing, penetration-testing-tools
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (+1.3%)
Mutual labels:  penetration-testing, penetration-testing-tools
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-85.71%)
Mutual labels:  penetration-testing, penetration-testing-tools
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2174.68%)
Mutual labels:  penetration-testing, penetration-testing-tools
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+85.06%)
Mutual labels:  penetration-testing, penetration-testing-tools
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1151.95%)
Mutual labels:  penetration-testing, web-application-security
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+6.49%)
Mutual labels:  penetration-testing, penetration-testing-tools
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-68.83%)
Mutual labels:  penetration-testing, penetration-testing-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-70.78%)
Mutual labels:  penetration-testing, penetration-testing-tools
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (-75.32%)
Mutual labels:  penetration-testing
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (-74.68%)
Mutual labels:  penetration-testing
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (+12.99%)
Mutual labels:  penetration-testing
bitmex-client-websocket
🛠️ C# client for Bitmex websocket API
Stars: ✭ 60 (-61.04%)
Mutual labels:  websockets
Offensive-Security-Cayuqueo
Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited
Stars: ✭ 14 (-90.91%)
Mutual labels:  penetration-testing
showdown-battle-bot
Socket Battle Bot for Pokemon Showdown (http://pokemonshowdown.com/)
Stars: ✭ 19 (-87.66%)
Mutual labels:  websockets
anycable-client
AnyCable / Action Cable JavaScript client for web, Node.js & React Native
Stars: ✭ 40 (-74.03%)
Mutual labels:  websockets

STEWS: Security Testing and Enumeration of WebSockets

STEWS cauldron image

STEWS is a tool suite for security testing of WebSockets

This research was first presented at OWASP Global AppSec US 2021

Features

STEWS provides the ability to:

  • Discover: find WebSockets endpoints on the web by testing a list of domains
  • Fingerprint: determine what WebSockets server is running on the endpoint
  • Vulnerability Detection: test whether the WebSockets server is vulnerable to a known WebSockets vulnerability

The included whitepaper in this repository provides further details of the research undertaken. The included slide deck was presented at OWASP AppSec US 2021.

Complementary respositories created as part of this research include:

Installation & Usage

Each portion of STEWS (discovery, fingerprinting, vulnerability detection) has separate instructions. Please see the README in each respective folder.

WebSocket Discovery

See the discovery README

WebSocket Fingerprinting

See the fingerprinting README

WebSocket Vulnerability Detection

See the vulnerability detection README

Why this tool?

WebSocket servers have been largely ignored in security circles. This is partially due to three hurdles that have not been clearly addressed for WebSocket endpoints:

  1. Discovery
  2. Enumeration/fingerprinting
  3. Vulnerability detecting

STEWS attempts to address these three points. A custom tool was required because there is a distinct lack of support for manually configured WebSocket testing in current security testing tools:

  1. There is a general lack of supported and scriptable WebSocket security testing tools (for example, NCC's unsupported wssip tool, nuclei's lack of WebSocket support, and nmap's lack of WebSocket support)
  2. Burp Suite lacks support for WebSocket extensions (for example, see this PortSwigger forum thread and this one).
  3. There is a lack of deeper WebSocket-specific security research (the Awesome WebSocket Security repository lists published WebSockets security research)
  4. The proliferation of WebSockets around the modern web (as seen in the results of the STEWS discovery tool)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].