This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Live CD Project"

From OWASP
Jump to: navigation, search
(Moved OWASP Live CD 2008 Project to the general OWASP Live CD page since its the current one)
Line 1: Line 1:
 
[[:Category:OWASP Project|Click here to return to OWASP Projects page.]]<br>
 
[[:Category:OWASP Project|Click here to return to OWASP Projects page.]]<br>
[[:Project Information:template Live CD 2007 Project|Click here to see (& edit, if wanted) the template.]]  
+
[[:Project Information:template Live CD 2008 Project|Click here to see (& edit, if wanted) the template.]]  
{{:Project Information:template Live CD 2007 Project}}
+
{{:Project Information:template Live CD 2008 Project}}
 
 
 
 
== Overview ==
 
The OWASP Live CD (LabRat) is a bootable CD akin to knoppix but dedicated to Application Security. It shall serve as a vehicle and distrubition medium for OWASP tools and guides.
 
 
 
==  BETA Release of OWASP LiveCD Version 2.1 ready for testing  ==
 
 
 
OWASP LiveCD is ready to download. This distro is Beta Version 2.1 named "LabRat" and is part of the OWASP SpoC 007 sponsorship. The distro is focused on providing all of OWASP tools and documents on a bootable CD. The goal is to have a portable distro that can be used by professional penetration testers,security admins, Students, or anyone interested in computer security to perform work,training, or research. All you have to do is burn the .ISO to DVD or start under Vmware/Virtual PC and you will have a full Linux desktop environment loaded with OWASP tools and documents.Another instant advantage is that the CD can be distributed within testing teams and new hires to ensure everyone has the same tools without spending a week setting up a laptop. Same scenario applies for students learning computer security.
 
 
====  Details ====
 
V2 of the OWASP liveCD is focused on OWASP tools and Documentation. The menu structure had been built around the three (3) status levels of OWASP projects (Releases, Alpha, and Beta). Each area has been further seperated into Doc and Tools to make updates easier. Wiki pages are now linked for every tool and OWASP document. 
 
 
 
==== Issues ====
 
At this point (Nov, 9 2007) the OWASP tools and documents are on the CD but they are not all configured at this point.
 
 
 
The CD doesn't have a lot of other pen-test tools in this version.
 
 
 
The Boot graphics still need to be changed.
 
 
 
Sounds doesn't work on some systems.
 
 
 
 
 
==== What's Next?====
 
The first step will be to ensure that all the OWASP tools and documents are present on the CD and working. Once that has been completed- then we will focus on adding traditional pen-test tools. However, the focus of this CD is OWASP resources.
 
 
==== BETA TESTERS====
 
We encourage everyone to download the .ISO and give us feedback on what we can do to make it better. Also, what tools or docs would you like to have on the CD? The URL to the mailing list is [email protected]  . I can also be contacted directly - [email protected]
 
 
==== Download====
 
 
 
Version 2.1 will be uploaded for testing by Nov 15th 2007. It's currenly working but being tested.
 
 
 
The distro can be downloaded from the PacketFocus website (http://www.packetfocus.com/hackos/AOC_Labrat-ALPHA-0010.iso) ((800mb)) After you download it just burn it to a DVD or use something like Vmware server to try it out. Vmware is a free download now (www.vmware.com)
 
 
 
[http://securitydistro.com/video-tutorials/53/Running-an-ISO-on-VMware.php Running An ISO In VMware]
 
 
 
==== Screenshots ====
 
[http://securitydistro.com/gallery/74/OWASP-LabRat-v01.php LabRat 0.1 Screenshots]
 
 
 
 
 
Version 2.1 was sponsored by SpoC 007
 
Version .008 and .010 were sponsored by OWASP Autumn of Code 2006.
 
 
 
== Download ==
 
 
 
The BETA version v.10 is now available to download. It can be found on the PacketFocus website http://www.packetfocus.com/hackos/AOC_Labrat-ALPHA-0010.iso
 
The current version is about 800mb and contains 100's of linux applications. Most of these unneeded software will be removed from the next release to minimize .iso size.
 
 
 
== Features ==
 
LabRat v.2.1 *Current Beta Download
 
 
 
LiveCD Based on Morphix (www.morphix.org)
 
Runs completely in Memory
 
 
 
 
 
Tools:
 
WebGoat v5
 
WebScarab
 
Paros
 
JBroFuZZ
 
Cal9000
 
Nmap
 
TcpDump
 
WireShark
 
 
 
Docs:
 
OWASP Guide
 
OWASP Testing Guide
 
 
 
== Future Development ==
 
 
 
== News ==
 
 
 
 
 
'''OWASP Live CD BETA ready for Download! RC1 - 12:54, 01 Feb 2007 (GMT)'''
 
 
 
The RC1 version of the CD is now available for testing. The download can be found here: http://www.packetfocus.com/hackos/AOC_Labrat-ALPHA-0010.iso
 
The latest version is v0.10 and is just around 800mb. This version has quite a few OWASP tools and documentation included. Have a look and email your ideas to [email protected]. We also encourage you to join the OWASP LiveCD mailing list to discuss requests for the next version.
 
 
 
 
 
== Feedback and Participation: ==
 
 
 
We hope you find the OWASP Live CD Project useful. Please contribute to the Project by volunteering for one of the Tasks, sending your comments, questions, and suggestions to [email protected].  To join the OWASP Live CD Project mailing list or view the archives, please visit the [http://lists.owasp.org/mailman/listinfo/owasp-livecd subscription page.]
 
 
 
'''Graphics for Labrat ( Live Linux Distro )'''<br>
 
If anyone would like to help out with the graphics for the Live Linux Distro please contact OWASP at packetfocus.com
 
This would be a great project for University or even High School students to participate in the security community.
 
The Distro was named "labrat" because it should contain all the tools necessary to perform labratory grade ethical hacking / auditing. And all of the other cool themes have been taken but other Distro's....
 
 
 
== Project Contributors ==
 
 
 
== Project Sponsor ==
 
 
 
Live CD sponsors:
 
[http://www.packetfocus.com https://www.owasp.org/images/2/2a/LabRat_CD_Cover_logo_small.PNG]
 
[http://www.ritsgroup.com https://www.owasp.org/images/4/4b/Rits_logo_small.GIF]
 
  
 
[[Category:OWASP Project]]
 
[[Category:OWASP Project]]
 
[[Category:OWASP Tool]]
 
[[Category:OWASP Tool]]
 
[[Category:OWASP Download]]
 
[[Category:OWASP Download]]

Revision as of 18:29, 8 January 2009

Click here to return to OWASP Projects page.
Click here to see (& edit, if wanted) the template.


PROJECT IDENTIFICATION
Project Name OWASP Live CD Project
Short Project Description The OWASP Live CD is a project that collects some of the best open source security projects in a single environment. Web developers, testers and security professionals can boot from this Live CD and have access to a full security testing suite. This allows its users to test for various security issues in web applications and web sites. The OWASP Live CD also contains documentation and an interactive learning environment (Web Goat) to enhance users web application security knowledge. This presentation will cover the current state of the OWASP Live CD as well as the plans for future developments. The OWASP Live CD is free for commercial or non­commercial use.
Key Project Information Project Leader
Matt Tesauro
Project Contributors
Brad Causey
Nishi Kumar
Mailing List
Subscribe here
Use here
License
GNU Free Documentation License 1.2
Project Type
Tool
Sponsors
OWASP SoC 08
Release Status Main Links Related Projects

Release Quality
Please see here for complete information.

Download Site
(more links below)

OWASP Live CD 2007 Project - A
OWASP Live CD 2007 Project - B


Subcategories

This category has only the following subcategory.

O

Pages in category "OWASP Live CD Project"

The following 2 pages are in this category, out of 2 total.