This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP PHP Security Project"

From OWASP
Jump to: navigation, search
(Temporary owasp wiki)
(formatting done)
Line 1: Line 1:
 
= Main =
 
= Main =
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 +
 +
==OWASP PHP Security Project==
 
OWASP PHP Security Project is an effort by a group of PHP developers in securing PHP web applications, using a collection of decoupled flexible secure PHP libraries, as well as a collection of PHP tools.
 
OWASP PHP Security Project is an effort by a group of PHP developers in securing PHP web applications, using a collection of decoupled flexible secure PHP libraries, as well as a collection of PHP tools.
  
 
[https://github.com/owasp/phpsec/ GitHub Repo]
 
[https://github.com/owasp/phpsec/ GitHub Repo]
  
=What is PHPSEC?=
+
==What is PHPSEC?==
 
On top of a collcetion of libraries and tools, PHPSEC contains a sample framework to demonstrate proper usage of the tools and libraries, as well as guidelining new PHP projects. It can also be easily merged with existing PHP code, because it is both decoupled and flexible. Proper usage of PHPSEC will result in the target system being much more secure.
 
On top of a collcetion of libraries and tools, PHPSEC contains a sample framework to demonstrate proper usage of the tools and libraries, as well as guidelining new PHP projects. It can also be easily merged with existing PHP code, because it is both decoupled and flexible. Proper usage of PHPSEC will result in the target system being much more secure.
  
=Why PHPSEC?=
+
==Why PHPSEC?==
 
PHPSEC is suitable for three group of developers:
 
PHPSEC is suitable for three group of developers:
  
Line 14: Line 18:
 
* New PHP Developers can use the tools and libraries to create secure applications from scratch
 
* New PHP Developers can use the tools and libraries to create secure applications from scratch
  
=Features=
+
==Project leader==
 +
 
 +
Abbas Naderi
 +
 
 +
| valign="top"  style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" |
  
 
==Libraries Offered==
 
==Libraries Offered==
Line 36: Line 44:
 
* Taint Tracker
 
* Taint Tracker
  
=Damages Mitigated=
+
==Damages Mitigated==
 
* Brute Force Attacks
 
* Brute Force Attacks
 
* Cross-site Scripting(XSS) Attacks
 
* Cross-site Scripting(XSS) Attacks
Line 46: Line 54:
 
* Secure implementation of "remember-me" and "temporary password" features
 
* Secure implementation of "remember-me" and "temporary password" features
 
* Capability to mark/disallow suspicious strings
 
* Capability to mark/disallow suspicious strings
 +
 +
| valign="top"  style="padding-left:25px;width:200px;" |
 +
 +
== Quick Download ==
 +
 +
* [http://github.com/OWASP/phpsec/archive/master.zip OWASP PHPSec project]
 +
 +
 +
== Reference Files ==
 +
 +
== News and Events ==
 +
 +
==PCIDSS==
 +
 +
==Classifications==
 +
 +
 +
|}
 +
  
 
= Project About =
 
= Project About =

Revision as of 12:39, 12 November 2013

Main

OWASP PHP Security Project

OWASP PHP Security Project is an effort by a group of PHP developers in securing PHP web applications, using a collection of decoupled flexible secure PHP libraries, as well as a collection of PHP tools.

GitHub Repo

What is PHPSEC?

On top of a collcetion of libraries and tools, PHPSEC contains a sample framework to demonstrate proper usage of the tools and libraries, as well as guidelining new PHP projects. It can also be easily merged with existing PHP code, because it is both decoupled and flexible. Proper usage of PHPSEC will result in the target system being much more secure.

Why PHPSEC?

PHPSEC is suitable for three group of developers:

  • Framework Developers can use the libraries and tools to strengthen their framework security
  • PHP Application Developers can use the library and tools to enhance their application security
  • New PHP Developers can use the tools and libraries to create secure applications from scratch

Project leader

Abbas Naderi

Libraries Offered

  • Basic Password Library
  • Advance Password Library
  • User Library and Management
  • Crypto Library
  • Password Library
  • Database Library
  • Download Manager Library
  • HTTP Library
  • Tainted Library
  • Logs Library
  • Session Library
  • Core Library
  • Scanner Tool

Tools Offered

  • XSS Resolver
  • SQL Injection Detector
  • Taint Tracker

Damages Mitigated

  • Brute Force Attacks
  • Cross-site Scripting(XSS) Attacks
  • SQL Injection Attacks
  • Session Fixation, Session Hijacking, Session Guessing
  • Encrypting sensitive information in configuration files
  • Replacement of native PHP's faulty functions
  • A secure PRNG (Pseudorandom number generator)
  • Secure implementation of "remember-me" and "temporary password" features
  • Capability to mark/disallow suspicious strings

Quick Download


Reference Files

News and Events

PCIDSS

Classifications


Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP PHP Security Project (home page)
Purpose: OWASP PHP Security project plans to gather around secure PHP libraries, and provide a full featured framework of libraries for secure web applications in PHP, both as separate de-coupled libraries and as a whole secure web application framework. Many aspects of this project are already handled, and are being added to OWASP.
License: Creative Commons Attribution ShareAlike 3.0 License (best for documentation projects)
who is working on this project?
Project Leader(s):
  • Abbas Naderi @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Abbas Naderi @ to contribute to this project
  • Contact Abbas Naderi @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases