Automated code review: webgoat source code using the vcg sast tool | Secure Software design | American University

 
For this assignment, My task is to scan the WebGoat source code using the VCG SAST tool and verify the findings within the code. In particular, you will be be using VisualCodeGrepper, which is an open-source SAST tool running on Windows. It supports multiple programming languages(C++, C#, VB, PHP, Java, and PL/SQL).. Prepare a simple report based on OWASP Findings Report Guide, and submit the report in a PDF format   There should be a section summarizing all the findings by:

  1. Risk level
  2. OWASP Top 10 Threats

To install VCG and run your scans, follow these instructions:

  1. Download WebGoat 8.0 from GitHub in a zip format.
  2. Extract the zip file into a directory.
  3. Download VCG from the project page.
  4. Install VCG on a Windows machine. Consider the system requirements on the project page.
 
"If this is not the paper you were searching for, you can order your 100% plagiarism free, professional written paper now!"

"Do you have an upcoming essay or assignment due?


Get any topic done in as little as 6 hours

If yes Order Similar Paper

All of our assignments are originally produced, unique, and free of plagiarism.

Save your time - order a paper!

Get your paper written from scratch within the tight deadline. Our service is a reliable solution to all your troubles. Place an order on any task and we will take care of it. You won’t have to worry about the quality and deadlines

Order Paper Now