This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Code Review Guide Table of Contents"

From OWASP
Jump to: navigation, search
(Examples by vulnerability)
(Examples by vulnerability)
Line 53: Line 53:
 
<!-- #[[Reviewing The Secure Code Environment]] -->
 
<!-- #[[Reviewing The Secure Code Environment]] -->
 
<!-- #[[Reviewing Code for Authorization Issues]]-->
 
<!-- #[[Reviewing Code for Authorization Issues]]-->
#[[Reviewing Code for Authentication]]
+
<!-- #[[Reviewing Code for Authentication]] -->
 
#[[Reviewing Code for Session Integrity issues]]
 
#[[Reviewing Code for Session Integrity issues]]
 
#[[Reviewing Cryptographic Code]]
 
#[[Reviewing Cryptographic Code]]

Revision as of 22:58, 26 August 2008


Summer Of Code 2008 Index of Tasks Assigned

Foreword by OWASP Chair

1. Frontispiece

1.1 About the OWASP Code Review Project


1.2 About The Open Web Application Security Project


Guide History

Long long ago...

Methodology

Crawling Code

  1. Introduction
  2. First sweep of the code base

Code Reviews and the PCI DSS

  1. Code Reviews and compliance

Examples by technical control

  1. Authentication
  2. Authorisation
  3. Session Management
  4. Input Validation
  5. Error Handling
  6. Secure Deployment
  7. Privacy

Examples by vulnerability

  1. Reviewing Code for Buffer Overruns and Overflows
  2. Reviewing Code for OS Injection
  3. Reviewing Code for SQL Injection
  4. Reviewing Code for Data Validation
  5. Reviewing Code for Cross-site scripting
  6. Reviewing code for Cross-Site Request Forgery issues
  7. Reviewing Code for Logging Issues
  8. Reviewing Code for Session Integrity issues
  9. Reviewing Cryptographic Code
  10. Reviewing Code for Race Conditions

Language specific best practice

Java

Classic ASP

PHP

C/C++

MySQL

Rich Internet Applications

Example reports

  1. How to write an application_security finding
  2. How to determine the risk level of a finding
  3. Sample form

Automating Code Reviews

  1. Preface
  2. Reasons for using automated tools
  3. Education and cultural change
  4. Tool Deployment Model
  5. Code Auditor Workbench Tool
  6. The Owasp Orizon Framework

The Owasp Code Review Top 10 flaw categories

The Owasp Code Review Scoring System

References