This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP .NET Project"

From OWASP
Jump to: navigation, search
(Other misc stuff)
(Updated News)
 
(108 intermediate revisions by 11 users not shown)
Line 1: Line 1:
Welcome to the OWASP .Net Project. These pages are still in 'very alpha' format since we are still importing content (check out '''[[To Do on Owasp .Net Project Pages]]''' if you want to help out)
+
=Main=
  
{|
+
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
| valign="top" |
 
 
== Latest ==
 
* Nov 2007: Uploaded test scripts from OWASP training in San Jose [https://www.owasp.org/images/7/7d/Fetch_Web_Page_%28from_OWASP_training_in_San_Jose%29.zip download here]
 
* Jun 2007: Created stub pages for Microsoft's [[SliverLight]], Abobe's [[AIR]], Microsoft's [[WSS]] and Apple's [[iPhone]]
 
* Jun 2007: [[DN_BOFinder]] Uploaded latest version to Sourceforge and updated WIKI page
 
* Feb 2007: Added info about the new tool: DotNet Buffer Overflow Finder [[DN_BOFinder]]
 
* 14th September: Added stub page [[Source Code Audit Tools]]
 
* 31st August: [[OWASP Autumn Of Code 2006 : Press Release | OWASP Autumn Of Code 2006]],  Today we are lauching a new project called "OWASP Autumn of Code 2006" which will sponsor individuals to work on existing OWASP Projects.
 
* 31st August: [http://video.google.com/videoplay?docid=941077664562737284 Dinis Cruz video interview], Dinis talks about .NET security, the future of OWASP, and the brand new [[Autumn of Code]] project.
 
* 14 August: Finished adding in the <nowiki> {{Template:Stub}} </nowiki> to the pages - Mike de Libero
 
* 29 July: New finding [[Full Trust CLR Verification issue: changing the return address order]]
 
* 28 July: Added new tool [[.Net Assembly Analyzer]]
 
* 27 July: New Layout for home page
 
* 25 July: Made tons of changes to lots of pages (from new content, to images, etc...)
 
* 20 July: [[Owasp Report Generator]] page with links for download
 
* Uploaded latest version of [[Owasp SiteGenerator]](including the source code) to SourceForge and updated the links in [[Owasp SiteGenerator]]
 
* 11 July: [[Microsoft Security Bulletin July 2006-Vulnerabilities in IIS and ASP.Net]]
 
* 11 July: We have started to upload the OWASP .Net Projects to [https://sourceforge.net/project/showfiles.php?group_id=64424&package_id=105632 SourceForge dotNET section]. SiteGenerator is up there and more will follow.
 
  
Unless marked, the above entries were posted by [[User:Dinis.cruz|Dinis.cruz]]
+
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
  
| valign="top" |
+
==OWASP .NET Project==
  
[[Category:OWASP Project]]
+
The OWASP.NET Project is the clearinghouse for all information related to building secure .NET web applications and services. The goal of the project is to provide deep content for all roles related to .NET web applications and services.
  
== Current Projects ==
+
The focus of the project is on guidance for developers using the framework, OWASP Components that use .NET, and participation in OWASP projects that use .NET.
* [[Owasp SiteGenerator]] (sponsored by Foundstone)
 
* [[Owasp Report Generator]]
 
* [[ANBS]] (Asp.Net Baseline Security) - includes the tools [[SAM'SHE]] (Security Analyzer for Microsoft's Shared Hosting Environments) and [[Online IIS Metabase Explorer]]
 
* [[ASP.NET Reflector]]
 
* [[ANSA]] (Asp.Net Security Analyzer) - first tool developed by Dinis Cruz that hilights the security problems of Full Trust Asp.Net code (contains Proof of Concept tests (i.e. exploits))
 
* [[DefApp]] - Partial port of ModSecurity to the .Net Platform
 
* [[Owasp FOSBBWAS (code name Beretta)]]
 
* [[.Net Assembly Analyzer]]
 
* [[OWASP_Tiger|OWASP Tiger]]
 
  
'''Related Foundstone Open souce projects'''
+
Community content is key to security information. The project depends on content from developers throughout the .NET world. Check out the [[OWASP .Net Project Roadmap]] for ways to get involved.
* [[Hacme Bank]] (Foundstone tool)
 
* [[.NetMon]] (Foundstone tool)
 
* [[Validator.NET]] (Foundstone tool)
 
  
 +
==Purpose==
  
'''Note:''' All releases are available on the [https://sourceforge.net/project/showfiles.php?group_id=64424&package_id=105632 dotNET section] of the [https://sourceforge.net/projects/owasp/ SourceForge OWASP Project pages]
+
* Provide deep, rich guidance for .NET developers in using the security features of .NET
 +
* Create guidance for use of OWASP components that are designed for use with .NET
 +
* Focus on information about working with and on OWASP tools built using .NET
  
|-  
+
==Licensing==
| valign="top" |
+
OWASP .NET Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
  
== .Net Security ==
+
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
* [[.Net Full Trust]] (A discussion on the security implications of running .NET applications using the default Full Trust security model)
 
* [[.Net Type Safety]]
 
* [[.Net Framework Security Issues]]
 
* [[Rooting The CLR]]
 
  
| valign="top" |
+
== What is the OWASP .NET Project? ==
 +
 
 +
* Deep, rich guidance for .NET developers in using the security features of .NET
 +
* Guidance for use of OWASP components that are designed for use with .NET
 +
* Information about working with and on OWASP tools built using .NET
 +
 
 +
== Project Leader ==
 +
 
 +
[https://www.owasp.org/index.php/User:Bill_Sempf Bill Sempf]
 +
 
 +
== Mailing List ==
 +
[https://lists.owasp.org/mailman/listinfo/owasp-dotnet OWASP .NET Mailing List]
 +
 
 +
== Related Projects ==
 +
 
 +
* [[OWASP_Project|OWASP Project Repository]]
 +
* [[Language|Languages Repository]]
 +
* [[Java|Java and JVM]]
 +
* [[Python|Python]]
 +
* [[OWASP_Internet_of_Things_Project|OWASP IoT Security]]
 +
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security]]
 +
* [[OWASP_Top_Ten_Project|OWASP Web Top 10]]
 +
 
 +
| valign="top"  style="padding-left:25px;width:200px;" |
 +
 
 +
== News and Events ==
 +
* [Aug 2018] Added Deserialization
 +
* [May 2018] Began IIS Hardening Project
 +
* [Mar 2017] Updated the .NET Security Cheat Sheet for .NET Core
 +
* [Jan 2016] Added the Two Factor Authentication component
 +
* [Feb 2015] Two more articles promoted. Want to build one? See the Roadmap!
 +
* [Jan 2015] Three completed articles, and four in progress
 +
* [Oct 2014] Promoted our first guidance article from Draft
 +
* [Sep 2014] AppSec USA .NET Project Summit
 +
* [Mar 2014] Project roadmap
 +
* [Feb 2014] Project reboot
 +
 
 +
==Classifications==
 +
 
 +
  {| width="200" cellpadding="2"
 +
  |-
 +
  | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]] 
 +
  |-
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Project_Type_Files_DOC.jpg|link=]]
 +
  |}
  
== Other misc stuff ==
 
* [[London Chapter WAF event]]
 
* [[Security Podcasts]]
 
* [[CVS details for Editors]]
 
* [[Wiki Edit Tips]]
 
* '''Code Samples'''
 
** [[.Net Code Sample - Reflecting assembly with missing dependency]]
 
** [[Files_Xml_WindowsMessages]] (with serialization stuff)
 
* [[.Net Research Links]]
 
* [[.Net Security Tools]]
 
* [[Richard Crypto .Net Stuff]]
 
* [[2006 Autumn Of Code]]
 
* [[OWASP .Net Project Roadmap]]
 
* [[.NET Project ReOrg Alpha]]
 
 
|}
 
|}
  
== Mailing List ==
+
=Resources=
We have a mailing list at Sourceforge which we use to discuss relevant issue to .Net security (see [[How to join Owasp.Net Mailing List]])
+
 
 +
The .NET Project is principally about creating deep, rich guidance for NET developers using the Microsoft .NET Framework's security resources.
 +
 
 +
== Detailed Guidance ==
 +
The following articles describe specific guidance for working with the .NET Framework.
 +
 
 +
* The [[.NET Security Cheat Sheet]]
 +
* [[.NET Penetration Testing]]
 +
* [[Exception Handling]]
 +
* [[ASP.NET Request Validation]]
 +
* [[ASP.NET Output Encoding]]
 +
* [[Using Rfc2898DeriveBytes for PBKDF2]]
 +
* [[Anti CSRF Tokens ASP.NET]]
 +
* [[Adding two-factor authentication to ASP.NET]]
 +
 
 +
== Security Guidance ==
 +
The following sections include general content that can be useful for a specific role in securing .NET web applications and services:
 +
 
 +
* [[.NET Security Cheat Sheet| .NET Security Cheat Sheet]]
 +
* [[.NET Penetration Testing| .NET Penetration Testing]]
 +
* [[Deserialization_Cheat_Sheet| Deserialization Cheat Sheet]]
 +
 
 +
The following sections include specific guidance for particular technological problems related to .NET web applications and services:
 +
 
 +
* [[Exception Handling]]
 +
* [[ASP.NET Request Validation]]
 +
* [[ASP.NET Output Encoding]]
 +
 
 +
== Components ==
 +
 
 +
* [https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API#tab=Dot_NET ESAPI.NET]
 +
* [[.Net CSRF Guard]]
 +
* [https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project_.NET AntiSamy .NET]
 +
* [[.NET AntiXSS Library]]
 +
* [https://www.nuget.org/packages/AddTwoFactorToMvc Add Two-Factor to MVC]
 +
 
 +
== Recommended Resources ==
 +
Check out the OWASP .NET Recommended Resources wiki page for a quick list of resources available now for secure .NET development:
 +
 
 +
; [[OWASP .NET Recommended Resources| OWASP .NET Recommended Resources]]
 +
 
 +
== Active Projects ==
 +
; [[OWASP .NET Active Projects]]
 +
 
 +
== Research Projects ==
 +
; [[OWASP .NET Research]]
 +
 
 +
= Road Map and Getting Involved =
 +
 
 +
== Overview ==
 +
 
 +
The .NET Framework has seen significant security improvement over the last ten years of development. With proper use the core security problems that are seen in web applications, or even Windows executibles, are difficult to  exploit.
 +
 
 +
The key is 'proper use' and that is the goal of the .NET Project - assist with proper use. Education, components and tools that are appropriate for the latest .NET versions should be the focus for output of this project. As tools and information become out of date, they will be moved to a sunset mode, still available to those using older versions of the framework.
 +
 
 +
== Themes ==
 +
The themes of the .NET Project include:
 +
* Deep, rich guidance for .NET developers using the security features of .NET
 +
* Access to use of OWASP components that are designed for use with .NET
 +
* Information about working with and on OWASP tools built using .NET
 +
 
 +
== Features ==
 +
 
 +
Features are parts of the project at a very high level. There are three themes, and they include guidance for developers, components that help to write more secure .NET projects, and tools for general security and testing written in .NET.
 +
 
 +
=== Guidance ===
 +
 
 +
Guidance is documentation that assists .NET developers implementing the security features of the framework.
 +
 
 +
==== In-process guidance ====
 +
 
 +
* [[Windows Identity Foundation]]
 +
* [[.NET Memory Management]]
 +
* [[Adding two-factor authentication to ASP.NET]]
 +
 
 +
==== Needed guidance ====
 +
 
 +
* [[ASP.NET Identity]]
 +
* [[DPAPI]]
 +
* [[ClickOnce Deployment]]
 +
* [[.NET Callbacks - Vulnerabilities and Remediation]]
 +
* [[Dependency Injection]]
 +
* [[IoC containers]]
 +
* [[Preventing SQL Injection in ADO.NET]]
 +
* [[Authenticated Symmetric Encryption in .NET]]
 +
 
 +
=== Components ===
 +
 
 +
Components are pieces of software that assist .NET developers in building more secure code. A number of projects exist that are for older versions of .NET. While they are no longer valid for later versions, they are still acceptable for use. Many updates are needed to a number of other projects.
 +
 
 +
==== Needed Components ====
 +
 
 +
Please suggest needed components.
 +
 
 +
=== Projects that use .NET ===
 +
 
 +
These are projects that happen to be built in .NET. Many of them could use .NET development assistance:
 +
 
 +
* [[OWASP O2 Platform]]
 +
* [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET WebGOAT.NET]
 +
 
 +
== Ideas ==
 +
Please send your ideas to the OWASP.Net mailing list ([email protected])
 +
 
 +
=Project Tracker=
 +
==Timeline==
 +
* January 2016 - Added the Two Factor Authentication component
 +
* January 2015 - Three more completed articles, and four in progress
 +
* November 2014 - Four completed articles, six in process.
 +
* September 2014 - AppSec USA
 +
* March 2014 - Project Roadmap
 +
* February - 2014 Project Reboot
 +
* May 2009 - Updated tabs, added content recommended by Andre Gironda
 +
* March 2009 - Converted to new tab format, added Project Tracker tab
 +
* February 2009 Added [[OWASP .NET Research]] and removed [[OWASP .NET Vulnerability Research]] from project page.
 +
 
 +
==Roadmap==
 +
You can find the project roadmap here: [[OWASP .Net Project Roadmap]]
 +
 
 +
=FAQs=
 +
==Questions and answers==
 +
; Q1: Why are there so many empty projects?
 +
; A1: Because YOU haven't worked on them! We need your help!
 +
 
 +
; Q2: Why the focus on specific implementation, rather than on general security? I just need general guidance!
 +
; A2: General guidance is platform independent. You should start with the awesome Cheat Sheets for general information. We are focused on specific implementation because these are the tough, unanswered questions that lead to the high risk vulnerabilities.
 +
 
 +
; Q3: Where are the .NET specific security tools.
 +
; A3: Nearly everything you need is already in the .NET Framework. It's just a matter of learning where it is and how to use it. That's where the .NET project comes in.
 +
 
 +
=Volunteers=
 +
 
 +
==Get involved==
 +
To get involved join the mailing list (see [[How to join Owasp.Net Mailing List]])
 +
 
 +
==Already involved==
 +
The OWASP .NET project is developed by a worldwide team of volunteers. The original primary contributor is Daniel Brzozowski. Currently the team of advisers and authoors includes:
 +
 
 +
* Kevin Basista
 +
* Brice Williams
 +
* Marion Nepomuceno
 +
* Dan Wilson
 +
* Jess Vermont
 +
* Jeff Knutson
 +
* Robert Ginsburg
 +
* Kyle Johnson
 +
* Troy Hunt
 +
* Dinis Cruz
 +
* Shamir Charania
 +
* Mohammed Al-Taweel
 +
* Daniel Brzozowski
 +
* Lachlan Barclay
 +
* Bill Sempf
 +
* Barry Dorrans (Microsoft)
 +
* Reid Borsuk (Microsoft)
 +
 
 +
We need more help. Please join the low volume mailing list at [https://lists.owasp.org/mailman/listinfo/owasp-dotnet this address] to get project announcements.
 +
 
 +
 
 +
=Project About=
 +
 
 +
{{Template:Project About
 +
| project_name =OWASP .NET Project
 +
| project_description = The .NET Project is principally about creating deep, rich guidance for NET developers using the Microsoft .NET Framework's security resources.of language specific pages, projects and documents.
 +
| project_license =CC-BY 3.0 for documentation and GPLv3 for code.
 +
| project_home_page =
 +
| leader_name1 = Bill Sempf
 +
| leader_email1 =
 +
| leader_username1 = Bill_Sempf
 +
| contributor_name1 =
 +
| contributor_email1 =
 +
| contributor_username1 =
 +
| mailing_list_name = owasp-dotnet
 +
}} 
 +
 
 +
 
  
[[Category:OWASP Project]]
+
__NOTOC__ <headertabs />
[[Category:OWASP Tool]]
 
[[Category:OWASP Download]]
 
  
__NOTOC__
+
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]] [[Category:Technology]] [[Category:Language]]

Latest revision as of 20:08, 30 August 2018

OWASP Project Header.jpg

OWASP .NET Project

The OWASP.NET Project is the clearinghouse for all information related to building secure .NET web applications and services. The goal of the project is to provide deep content for all roles related to .NET web applications and services.

The focus of the project is on guidance for developers using the framework, OWASP Components that use .NET, and participation in OWASP projects that use .NET.

Community content is key to security information. The project depends on content from developers throughout the .NET world. Check out the OWASP .Net Project Roadmap for ways to get involved.

Purpose

  • Provide deep, rich guidance for .NET developers in using the security features of .NET
  • Create guidance for use of OWASP components that are designed for use with .NET
  • Focus on information about working with and on OWASP tools built using .NET

Licensing

OWASP .NET Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

What is the OWASP .NET Project?

  • Deep, rich guidance for .NET developers in using the security features of .NET
  • Guidance for use of OWASP components that are designed for use with .NET
  • Information about working with and on OWASP tools built using .NET

Project Leader

Bill Sempf

Mailing List

OWASP .NET Mailing List

Related Projects

News and Events

  • [Aug 2018] Added Deserialization
  • [May 2018] Began IIS Hardening Project
  • [Mar 2017] Updated the .NET Security Cheat Sheet for .NET Core
  • [Jan 2016] Added the Two Factor Authentication component
  • [Feb 2015] Two more articles promoted. Want to build one? See the Roadmap!
  • [Jan 2015] Three completed articles, and four in progress
  • [Oct 2014] Promoted our first guidance article from Draft
  • [Sep 2014] AppSec USA .NET Project Summit
  • [Mar 2014] Project roadmap
  • [Feb 2014] Project reboot

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

The .NET Project is principally about creating deep, rich guidance for NET developers using the Microsoft .NET Framework's security resources.

Detailed Guidance

The following articles describe specific guidance for working with the .NET Framework.

Security Guidance

The following sections include general content that can be useful for a specific role in securing .NET web applications and services:

The following sections include specific guidance for particular technological problems related to .NET web applications and services:

Components

Recommended Resources

Check out the OWASP .NET Recommended Resources wiki page for a quick list of resources available now for secure .NET development:

OWASP .NET Recommended Resources

Active Projects

OWASP .NET Active Projects

Research Projects

OWASP .NET Research

Overview

The .NET Framework has seen significant security improvement over the last ten years of development. With proper use the core security problems that are seen in web applications, or even Windows executibles, are difficult to exploit.

The key is 'proper use' and that is the goal of the .NET Project - assist with proper use. Education, components and tools that are appropriate for the latest .NET versions should be the focus for output of this project. As tools and information become out of date, they will be moved to a sunset mode, still available to those using older versions of the framework.

Themes

The themes of the .NET Project include:

  • Deep, rich guidance for .NET developers using the security features of .NET
  • Access to use of OWASP components that are designed for use with .NET
  • Information about working with and on OWASP tools built using .NET

Features

Features are parts of the project at a very high level. There are three themes, and they include guidance for developers, components that help to write more secure .NET projects, and tools for general security and testing written in .NET.

Guidance

Guidance is documentation that assists .NET developers implementing the security features of the framework.

In-process guidance

Needed guidance

Components

Components are pieces of software that assist .NET developers in building more secure code. A number of projects exist that are for older versions of .NET. While they are no longer valid for later versions, they are still acceptable for use. Many updates are needed to a number of other projects.

Needed Components

Please suggest needed components.

Projects that use .NET

These are projects that happen to be built in .NET. Many of them could use .NET development assistance:

Ideas

Please send your ideas to the OWASP.Net mailing list ([email protected])

Timeline

  • January 2016 - Added the Two Factor Authentication component
  • January 2015 - Three more completed articles, and four in progress
  • November 2014 - Four completed articles, six in process.
  • September 2014 - AppSec USA
  • March 2014 - Project Roadmap
  • February - 2014 Project Reboot
  • May 2009 - Updated tabs, added content recommended by Andre Gironda
  • March 2009 - Converted to new tab format, added Project Tracker tab
  • February 2009 Added OWASP .NET Research and removed OWASP .NET Vulnerability Research from project page.

Roadmap

You can find the project roadmap here: OWASP .Net Project Roadmap

Questions and answers

Q1
Why are there so many empty projects?
A1
Because YOU haven't worked on them! We need your help!
Q2
Why the focus on specific implementation, rather than on general security? I just need general guidance!
A2
General guidance is platform independent. You should start with the awesome Cheat Sheets for general information. We are focused on specific implementation because these are the tough, unanswered questions that lead to the high risk vulnerabilities.
Q3
Where are the .NET specific security tools.
A3
Nearly everything you need is already in the .NET Framework. It's just a matter of learning where it is and how to use it. That's where the .NET project comes in.

Get involved

To get involved join the mailing list (see How to join Owasp.Net Mailing List)

Already involved

The OWASP .NET project is developed by a worldwide team of volunteers. The original primary contributor is Daniel Brzozowski. Currently the team of advisers and authoors includes:

  • Kevin Basista
  • Brice Williams
  • Marion Nepomuceno
  • Dan Wilson
  • Jess Vermont
  • Jeff Knutson
  • Robert Ginsburg
  • Kyle Johnson
  • Troy Hunt
  • Dinis Cruz
  • Shamir Charania
  • Mohammed Al-Taweel
  • Daniel Brzozowski
  • Lachlan Barclay
  • Bill Sempf
  • Barry Dorrans (Microsoft)
  • Reid Borsuk (Microsoft)

We need more help. Please join the low volume mailing list at this address to get project announcements.


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP .NET Project
Purpose: The .NET Project is principally about creating deep, rich guidance for NET developers using the Microsoft .NET Framework's security resources.of language specific pages, projects and documents.
License: CC-BY 3.0 for documentation and GPLv3 for code.
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: [owasp-dotnet Mailing List Archives]
Project Roadmap: Not Yet Created
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases


Pages in category "OWASP .NET Project"

The following 58 pages are in this category, out of 58 total.

Media in category "OWASP .NET Project"

The following 2 files are in this category, out of 2 total.