Skip to content

murali91921/OWASP_Scanner

Repository files navigation

Static Application Security Testing

Usage:

SAST scanner will be used as follows
Create a SASTApp object and load files by calling LoadFiles method. If LoadFiles method return true, it creates required objects.
After LoadFiles method calling, by calling ScanAll method, it retrieves all vulnerbilies objects.
This Static code analysis support following vulnerabilities

  1. Hardcode Password
  2. Insecure Cookie Flag
  3. Open Redirect
  4. Empty TryBlock
  5. Empty CatchBlock
  6. Weak Password Configuration
  7. Weak Hashing Configuration
  8. Csrf
  9. Ldap Injection
  10. Insecure Random Generation
  11. Sql Injection
  12. XPath Injection
  13. XSS Injection
  14. XXE Injection
  15. Forms Authentication: Weak Cookie Protection
  16. Cleartext Machine Key
  17. Weak Symmetric Algorithm
  18. Weak Cipher Mode

How to Use:

You can test applciation by following command
dotnet run -Path
Parameter Path should be valid path of folder or file.
You can run the scanners individually by calling Scan method with paramater of Enums.ScannerType or
all sccanners by calling ScanAll method in SASTApp class.

Note:

Before running the project, You have to resolve the package references

Step 1:

dotnet restore on Library project

Step 2:

dotnet run -"FilePath" on Console project

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages