This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "ORG (OWASP Report Generator)"

From OWASP
Jump to: navigation, search
Line 8: Line 8:
 
* [http://prdownloads.sourceforge.net/owasp/ORG_Development_v0.83_Source_Code.zip ORG_Development_v0.83_Source_Code.zip] - Source code of v0.83  (26 July 2006)
 
* [http://prdownloads.sourceforge.net/owasp/ORG_Development_v0.83_Source_Code.zip ORG_Development_v0.83_Source_Code.zip] - Source code of v0.83  (26 July 2006)
  
 
Other related [[https://sourceforge.net/project/showfiles.php?group_id=64424&package_id=105632 Owasp .Net Project Downloads]]
 
  
 
== TODO ==
 
== TODO ==
Line 50: Line 48:
 
* Project level tags
 
* Project level tags
 
* Image's path are hardcoded on the PDF xslt
 
* Image's path are hardcoded on the PDF xslt
 +
 +
 +
Other related [[https://sourceforge.net/project/showfiles.php?group_id=64424&package_id=105632 Owasp .Net Project Downloads]]
  
  

Revision as of 04:25, 3 September 2006

The ORG (Owasp Report Generator) is a tool for Security Consultants that supports the documentation and reporting of security vulnerabilities discovered during security audits.

Downloads

You can download the latest versions from sourceforge:


TODO

  • Drop downs are required for recommendations, tracking, findings, contacts etc.
  • At the moment the PDF and HTML previews only work intermittently for me (Marc)
  • Migrate functionality for taking current -> tracked projects (adds date reported information Migrate functionality for taking current -> tracked projects (adds date reported information eMigrate functionality for taking current -> tracked projects (adds date reported information eMigrate functionality for taking current -> tracked projects
  • Sort of tracking views by TSA ID
  • Region information in project metadata
  • Rename functionality throughout
  • Search (for TSA IDs)
  • select contacts from a db
  • Automatic Import data (like DSN info)
  • data feed for global database spreadsheets
  • Import function for nmap results - adds targets
  • selectable drop down required for recommentations
  • rename functionality for targets
  • Sign application and FOP engine
  • Post all source code in a CVS server
  • Clean up code, add Apache licence and publish code to Owasp Community
  • Clean up autoload of forms
  • Ensure that within the same project, image folders are unique
  • Multiple Reports
  • Add Support for Comment's newline in FOP reports
  • Del Key should delete newline (and other elements)
  • Add ability to move findings to other targets
  • Upgrade to .Net 2.0 and Make installer
  • add ability to use a diferent XSLT agent
  • Change Tsa-id to Issue-id
  • Add Backup feature for XSLT changes
  • Add upgrade tool
  • Add XSLT search feature
  • Add Window List
  • Document Information Details
  • sort by TSA-ID in the pentest issue tracking list.
  • Clean Findings window when opening a new project
  • Add plug-in architecture so that new modules can be added without recompile
  • report subtitle to be included in the "save as" part of reports
  • Automate the report creation process
  • when closing a window with unsaved data, it should prompt "are you sure"
  • Project level tags
  • Image's path are hardcoded on the PDF xslt


Other related [Owasp .Net Project Downloads]


This article is a stub. You can help OWASP by expanding it or discussing it on its Talk page.