Skip to content

OWASP/RiskAssessmentFramework

Repository files navigation

The OWASP Risk Assessment Framework

Build Status Codacy Badge GSOC 2019 Repo Size Contributions Welcome Last commit OWASP Incubator PRESENT PRESENT MIT license

The OWASP Risk Assessment Framework consist of Static application security testing and Risk Assessment tools. By using OWASP Risk Assessment Framework's Static Appilication Security Testing tool Testers will be able to analyse and review their code quality and vulnerabilities without any additional setup. OWASP Risk Assessment Framework can be integrated in the DevSecOps toolchain to help developers to write and produce secure code.

features

  • Static Application security Testing

Static Application security Testing (Under Develoment)

  • For more detailed information, refer to the user guide

Demo RAF SAST Tool

Demo-1

Demo-2


Contribute

  • Wanna contribute this project dm me via twitter @johnleedik
  • For new contributor see our TODO and Requirement

Project Lead

Join Our Telegram Channel

https://t.me/joinchat/IjCM_BRrcPYPC3X0DZ4Rog