STEWS : A Security Tool For Enumerating Web Sockets

STEWS is a tool suite for security testing of Web Sockets This research was first presented at OWASP Global AppSec US 2021 Features STEWS provides the ability to: Discover: find WebSockets endpoints on the web by testing a list of domains Fingerprint: determine what WebSockets server is running on the endpoint Vulnerability Detection: test whether the …