This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Code Review Guide Table of Contents"

From OWASP
Jump to: navigation, search
(Examples by Vulnerability)
(Examples by Vulnerability)
Line 19: Line 19:
 
#[[Authentication (Code review)|Authentication]]
 
#[[Authentication (Code review)|Authentication]]
 
#[[Session Integrity]]
 
#[[Session Integrity]]
#[[Cross Site Request Forgery Attacks]]
+
#[[Cross Site Request Forgery]]
 
#[[Cryptography]]
 
#[[Cryptography]]
  

Revision as of 18:42, 3 January 2007

Methodology

  1. Introduction
  2. Steps and Roles
  3. Code Review Processes

Design review

Examples by Vulnerability

  1. Buffer Overruns and Overflows
  2. OS Injection
  3. SQL Injection
  4. Data Validation
  5. Error Handling
  6. The Secure Code Environment
  7. Transaction Analysis
  8. Authorization
  9. Authentication
  10. Session Integrity
  11. Cross Site Request Forgery
  12. Cryptography

Language specific best practice

Java

  1. Inner classes
  2. Class comparison
  3. Cloneable classes
  4. Serializable classes
  5. Package scope and encapsulation
  6. Mutable objects
  7. Private methods & circumvention

.NET

PHP

Automating Code Reviews

References