This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Live CD Project"

From OWASP
Jump to: navigation, search
(Goals)
Line 7: Line 7:
 
The Beta shall be demonstrated at the AppSec 2006 in Seattle in October.
 
The Beta shall be demonstrated at the AppSec 2006 in Seattle in October.
  
== Goals ==
+
== BETA Release of OWASP LiveCD ready for testing  ==  
The Goal of the CD project is to produce a bootable CD dedicated to application security.
 
It shall be a "Pen test" suite in ones pocket and more.
 
It shall contain the following (but this is not exhaustive):
 
  
'''THE OWASP Testing Project Live CD'''
+
OWASP LiveCD is ready to download. This distro is Beta Version 0.8 named "LabRat" and is part of the OWASP Autumn of Code sponsorship. The distro is focused on providing all of OWASP tools and documents on a bootable CD. The goal is to have a portable distro that can be used by professional penetration testers,security admins, Students, or anyone interested in computer security to perform work,training, or research. All you have to do is burn the .ISO to DVD or start under Vmware/Virtual PC and you will have a full Linux desktop environment loaded with OWASP tools and documents.Another instant advantage is that the CD can be distributed within testing teams and new hires to ensure everyone has the same tools without spending a week setting up a laptop. Same scenario applies for students learning computer security. The CD contains the WebGoat application designed for learning about application vulnerabilities utilizing easy to follow lessons.( Version 5 will be included this month)
The OWASP testing project is currently implementing an Application security Live CD. <br>
+
LabRat Version 0.8 Alpha is just weeks away from Beta testing*.
+
====  Details ====
 
+
I finally got back from holidays and spent the weekend to finish up the BETA version of the CD. It's quite large right now weighing in at 802mb so it's just big enough to use a DVD and not a CD. This will be much smaller once the first round of testing has been completed. The current release v08 seems to be fairly stable and works on most platforms I have tested on. When the CD boots up you will notice that all the OWASP tools and docs have icons on the desktop and can also be found in the programs menu. What I tried to do was follow the current OWASP  naming convention -Releases,Beta, and Alpha.This keeps everything organized and also helps adding new tools and documents.
 
+
The aim of this CD is to have a complete testing suite on one Disk. The CD shall also contain the forthcoming OWASP Testing guide.
+
==== Issues ====
 
+
The CD is stable but I'm not having problems starting WebGoat v4 again for some reason. I had this working all weekend and on several versions I made yesterday- However, when I burned the final Beta version it stopped for some reason. ( I may have corrupted a permission or something when I was chrooted back into the filesystem.)
The Alpha version contains the following tools/documents:
+
 
+
==== What's Next?====
Application:
+
I have not added tools yet other than OWASP docs and tools. Once the OWASP material is added and verified the specialty tools such as VOIP, RFID, and Wireless will be added.
*WebGoat
+
*WebScarab
+
==== BETA TESTERS====
*Cal9000
+
We encourage everyone to download the .ISO and give us feedback on what we can do to make it better. Also, what tools or docs would you like to have on the CD? The URL to the mailing list is owasp-livecd@lists.owasp.org  . I can also be contacted directly - livecd@packetfocus.com
*Wikto/Nikto
+
 
+
==== Download====
Infrastructure:
+
The distro can be downloaded from the PacketFocus website (http://packetfocus.com/hackos/AOC_Labrat-ALPHA-0008.iso) ((800mb)) After you download it just burn it to a DVD or use something like Vmware server to try it out. Vmware is a free download now (www.vmware.com)
*Nmap
+
*Hping2
+
*TCPDump
+
This project was sponsored by OWASP Autumn of Code 2006.
*Yersinia
 
*MetaSploit Framework
 
*Nessus
 
 
 
Misc:
 
*RFID Hacking Tools
 
*VOIP Hacking Tools
 
*OWASP Guide
 
*Footprinting and Information Gathering Tools
 
 
 
The CD is being created in conjunction with Josh Perrrymon at [http://www.packetfocus.com/ Packetfocus].
 
 
 
He can be contacted on:
 
[mailto:josh.perrymon@packetfocus.com Josh Perrymon]
 
 
 
Also you can contact myself on [mailto:eoin.keary@owasp.org Eoin Keary]
 
*If your interested in becoming a Beta tester contact Beta at [http://www.packetfocus.com/ Packetfocus].
 
  
 
== Download ==
 
== Download ==

Revision as of 20:01, 22 January 2007

Overview

The OWASP Live CD (LabRat) is a bootable CD akin to knoppix but dedicated to Application Security. It shall serve as a vehicle and distrubition medium for OWASP tools and guides also.

The OWASP Live CD is linux based using morphix technology in the build process. It shall be freely available when complete.

The Beta shall be demonstrated at the AppSec 2006 in Seattle in October.

BETA Release of OWASP LiveCD ready for testing

OWASP LiveCD is ready to download. This distro is Beta Version 0.8 named "LabRat" and is part of the OWASP Autumn of Code sponsorship. The distro is focused on providing all of OWASP tools and documents on a bootable CD. The goal is to have a portable distro that can be used by professional penetration testers,security admins, Students, or anyone interested in computer security to perform work,training, or research. All you have to do is burn the .ISO to DVD or start under Vmware/Virtual PC and you will have a full Linux desktop environment loaded with OWASP tools and documents.Another instant advantage is that the CD can be distributed within testing teams and new hires to ensure everyone has the same tools without spending a week setting up a laptop. Same scenario applies for students learning computer security. The CD contains the WebGoat application designed for learning about application vulnerabilities utilizing easy to follow lessons.( Version 5 will be included this month)

Details

I finally got back from holidays and spent the weekend to finish up the BETA version of the CD. It's quite large right now weighing in at 802mb so it's just big enough to use a DVD and not a CD. This will be much smaller once the first round of testing has been completed. The current release v08 seems to be fairly stable and works on most platforms I have tested on. When the CD boots up you will notice that all the OWASP tools and docs have icons on the desktop and can also be found in the programs menu. What I tried to do was follow the current OWASP naming convention -Releases,Beta, and Alpha.This keeps everything organized and also helps adding new tools and documents.

Issues

The CD is stable but I'm not having problems starting WebGoat v4 again for some reason. I had this working all weekend and on several versions I made yesterday- However, when I burned the final Beta version it stopped for some reason. ( I may have corrupted a permission or something when I was chrooted back into the filesystem.)

What's Next?

I have not added tools yet other than OWASP docs and tools. Once the OWASP material is added and verified the specialty tools such as VOIP, RFID, and Wireless will be added.

BETA TESTERS

We encourage everyone to download the .ISO and give us feedback on what we can do to make it better. Also, what tools or docs would you like to have on the CD? The URL to the mailing list is [email protected] . I can also be contacted directly - [email protected]

Download

The distro can be downloaded from the PacketFocus website (http://packetfocus.com/hackos/AOC_Labrat-ALPHA-0008.iso) ((800mb)) After you download it just burn it to a DVD or use something like Vmware server to try it out. Vmware is a free download now (www.vmware.com)


This project was sponsored by OWASP Autumn of Code 2006.

Download

Wait 'till its done......

Features

Future Development

News

OWASP Live CD Project Created! - 10:00, 1 October 2006 (EDT)

The Open Web Application Security Project is proud to announce the OWASP Live CD Project!

Feedback and Participation:

We hope you find the OWASP Live CD Project useful. Please contribute to the Project by volunteering for one of the Tasks, sending your comments, questions, and suggestions to [email protected]. To join the OWASP Live CD Project mailing list or view the archives, please visit the subscription page.

Graphics for Labrat ( Live Linux Distro )
If anyone would like to help out with the graphics for the Live Linux Distro please contact OWASP at packetfocus.com This would be a great project for University or even High School students to participate in the security community. The Distro was named "labrat" because it should contain all the tools necessary to perform labratory grade ethical hacking / auditing. And all of the other cool themes have been taken but other Distro's....

Project Contributors

Project Sponsor

Live CD sponsors: LabRat_CD_Cover_logo_small.PNG Rits_logo_small.GIF

Subcategories

This category has only the following subcategory.

O

Pages in category "OWASP Live CD Project"

The following 2 pages are in this category, out of 2 total.