This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Code Review Guide Table of Contents"

From OWASP
Jump to: navigation, search
(Examples by Vulnerability)
(Examples by Vulnerability)
Line 15: Line 15:
 
#[[Reviewing Code for Data Validation]]
 
#[[Reviewing Code for Data Validation]]
 
#[[Reviewing Code for Error Handling]]
 
#[[Reviewing Code for Error Handling]]
#[[Logging issues]]
 
 
#[[Reviewing Code for Logging Issues]]
 
#[[Reviewing Code for Logging Issues]]
 
#[[The Secure Code Environment]]
 
#[[The Secure Code Environment]]

Revision as of 10:51, 11 January 2007

Methodology

  1. Introduction
  2. Steps and Roles
  3. Code Review Processes

Design review

  1. Designing for security

Examples by Vulnerability

  1. Reviewing Code for Buffer Overruns and Overflows
  2. Reviewing Code for OS Injection
  3. Reviewing Code for SQL Injection
  4. Reviewing Code for Data Validation
  5. Reviewing Code for Error Handling
  6. Reviewing Code for Logging Issues
  7. The Secure Code Environment
  8. Reviewing The Secure Code Environment
  9. Transaction Analysis
  10. Authorization
  11. Authentication
  12. Session Integrity
  13. Cross Site Request Forgery
  14. Cryptography
  15. Dangerous HTTP Methods
  16. Race Conditions

Language specific best practice

Java

  1. Inner classes
  2. Class comparison
  3. Cloneable classes
  4. Serializable classes
  5. Package scope and encapsulation
  6. Mutable objects
  7. Private methods & circumvention

.NET

PHP

Automating Code Reviews

  1. Preface
  2. Reasons for using automated tools
  3. Education and cultural change
  4. Tool Deployment Model

References