This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

.NET Project ReOrg Alpha

From OWASP
Revision as of 01:11, 27 March 2008 by Mroxberr (talk | contribs) (.NET Project Overview)

Jump to: navigation, search

About

The OWASP .NET Project contains content related to securing .NET applications and services.

.NET Project Overview

OWASP Project Quick Reference

Purpose

The purpose of the OWASP .NET Project is to provide a central repository of information and tools for software professionals that use the Microsoft .NET Framework for web applications and services. The project will try to include resources from Microsoft and from the Open Source community, the Alt.NET community and other related security resources.

Please review the vulnerabilities section at OWASP for the grand list of web vulnerabilities, many apply to .NET software. This section has a Quick Reference table for OWASP projects that you can use for your security projects now. For .NET related content throughout the site, look for the .NET category. There is plenty of work to be done, so feel free to join the OWASP .NET Project (See Joining the project below). Contribute work or join our mailing list, many voices are better than one, so join today!

Goals

  • To provide a comprehensive collection of resources for all roles involved with designing, developing and maintaining .NET web applications and services.
  • To organize content specific to OWASP projects that can be used or referenced for .NET security.
  • To reach out and bring in content from the open source community to protect users of .NET web applications and services.

Content

The following sections include content that can be useful for a specific role in securing .NET web applications and services:

.NET Security for Architects
.NET Security for Developers
.NET Security for IT Professionals
.NET Penetration Testing
.NET Incident Response

Joining the Project

The project's high level roadmap can be found at the OWASP .Net Project Roadmap

  • Please submit your ideas for articles, content and general feedback to the .NET Project Wishlist.
  • If you'd like to contribute:
  1. visit the Tutorial,
  2. join the mailing list (see How to join Owasp.Net Mailing List)
  3. and pick a topic from the OWASP .NET Table of Contents, or suggest a new topic.

Remember to add the tag: [[Category:OWASP .NET Project]] to the end of new articles so that they're properly categorized.

OWASP .NET Project Latest
  • Nov 2007: Uploaded test scripts from OWASP training in San Jose download here
  • Jun 2007: Created stub pages for Microsoft's SilverLight, Abobe's AIR, Microsoft's WSS and Apple's iPhone