Looking for more information on how to do PHP the right way? Check out PHP: The Right Way

Ed Finkler's Blog:
Inspekt Project funded by OWASP
May 17, 2007 @ 12:05:48

Ed Finkler, in cooperation with the Open Web Application Security Project, will be working up a toolkit to help make input filtering and validation simple no matter if you use a framework or not.

I'm very, very excited to announce that OWASP has chosen to fund development of what I’m calling "Inspekt" as part of their OWASP Spring of Code 2007. You can read my full proposal at the OWASP SoC Application Page.

The idea behind Inspekt is to provide a comprehensive input filtering and validation library for PHP. Building upon Chris Shiflett's original Zend_Filter_Input implementation

Some of the new features of this library include retrieval and filtering support for multidimensional arrays, a variety of helper methods to reduce code verbosity, compatibility with PHP4 and PHP5, and will be entirely self-contained (yet easily "pluggable").

Check out his full proposal for more details on what direction the project's heading and some sample code to show how it might all work.

tagged: inspekt project owasp input filter validate library inspekt project owasp input filter validate library

Link:


Trending Topics: