Saved searches

Use saved searches to filter your results more quickly

Cancel Create saved search Sign up Reseting focus

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

OWASP Code Review Guide Web Repository

License

Notifications You must be signed in to change notification settings

OWASP/www-project-code-review-guide

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Go to file

Folders and files

Last commit message Last commit date

Latest commit

History

View all files

Repository files navigation

OWASP Secure Code Review Guide

Welcome to the official repository for the Secure Code Review Guide. The Secure Code Review Guide is a comprehensive guide that aids software developers in reviewing code for security vulnerabilities and security bugs. We are currently working on a new release (3.0), and our project is open for contributions. Have a look at the discussion folder to see how the project is shaping up and read about the roadmap and vision. To find the previous code review guide 2.0 here.

How to contribute

The new release of the secure code review guide has just started, and as such, it's a fantastic time to join us and help shape the latest version. We welcome your contributions, whether you have a lot or just minimal experience in software engineering, security, or IT. We are happy to help you get started. Similarly, if you have a lot or just a little time at your hand, there are plenty of opportunities to help with this project.

Here are a few ways you can help:

Get in touch

You can find us on Slack:

  1. Join the OWASP Group Slack with this invitation link.
  2. Join this project's channel #project-secure-code-review-guide

Feel free to ask questions, suggest ideas, or share your best recipes.