This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Live CD Project"

From OWASP
Jump to: navigation, search
(Moved the project information chart/table into a template)
Line 64: Line 64:
  
 
==== Project Identification 2.0 - work in progress - 1====
 
==== Project Identification 2.0 - work in progress - 1====
<!-- 
+
{{Template:OWASP Live CD info}}
  ##############################################################
 
  #    COMMENTED OUT BY MATT                                  #
 
  ##############################################################
 
{|border="0" cellpadding="0" cellspacing="0"
 
!width="50%"|PROJECT
 
!width="50%"|RELEASE(S)
 
|-
 
|valign="top"|{{Template:Key Project Information 2.0 - OWASP Live CD - Project}}
 
|valign="top"|{{Template:Key Project Information 2.0 - OWASP Live CD - Releases}}
 
|}
 
 
 
 
 
{|border="1" cellpadding="0" cellspacing="0"
 
!width="50%"|PROJECT
 
!width="50%"|RELEASE(S)
 
|-
 
|valign="top"|{{Template:Key Project Information 2.0 - OWASP Live CD - Project}}
 
|valign="top"|{{Template:Key Project Information 2.0 - OWASP Live CD - Releases}}
 
|}
 
  ##############################################################
 
  #    COMMENTED OUT BY MATT                                  #
 
  ##############################################################
 
-->
 
<!--===Project Information===
 
 
 
-->
 
''What does this OWASP project offer you?''
 
 
 
<!-- mama table -->
 
{| width="100%" border="0"
 
|-
 
|
 
 
 
<!-- outer table -->
 
{| width="50%" border="1" align="left"
 
|-
 
|
 
 
 
<!-- inner table -->
 
{| width="100%" border="0" align="left"
 
|-
 
! style="background:#7b8abd;" | <big>What</big>
 
! style="background:#ffffff;" align="left" colspan="1" | <small>''is this project?''</small>
 
 
 
|-
 
| colspan="2" | <!--'''''Name:'''''<br />-->
 
'''OWASP Live CD'''
 
 
 
----
 
 
 
''''' Purpose:'''''<br />
 
This CD collects some of the best open source security projects in a single environment. Web developers, testers and security professionals can boot from this Live CD and have access to a full security testing suite
 
 
 
----
 
 
 
|-
 
! style="background:#7b8abd;" | <big>'''Who'''</big>
 
! style="background:#ffffff;" align="left" colspan="1" | <small>''is working on this project?''</small>
 
 
 
|-
 
| colspan="2" | '''''Project Leader:''''' [[User:Mtesauro|'''Matt Tesauro''']]<br />
 
 
 
----
 
 
 
'''''Project Maintainer:''''' [[User:Mtesauro|'''Matt Tesauro''']]<br />
 
 
 
----
 
 
 
'''''Project Contributor(s):'''''  [[:User:Bradcausey|'''Brad Causey''']], [http://mtesauro.com/livecd/images/b/b7/Nishi-contact.png '''Nishi Kumar''']
 
 
 
----
 
 
 
|-
 
! style="background:#7b8abd;" | <big>'''How'''</big>
 
! style="background:#ffffff;" align="left" colspan="1" | <small>''can you learn more?''</small>
 
 
 
|-
 
 
 
| colspan="2" | '''''Project Flyer/Pamphlet:'''''  [http://mtesauro.com/files/owasp-austin_live-cd_2008-08-26.pdf OWASP_Live_CD_flyer.pdf]
 
 
 
----
 
 
 
'''''Mail list:'''''  [https://lists.owasp.org/mailman/listinfo/owasp-live-cd-2008-project Subscribe or read the archives]
 
 
 
----
 
 
 
'''''Project Roadmap:'''''  [[:Category:OWASP Project Frame Experience 7 Roadmap|Click here to view]]
 
 
 
----
 
 
 
'''''Project Health:'''''<br />
 
[[Image:Greenlight.png|25px|Highest Level of Health]] &nbsp;<big>Level 1 Project</big> &nbsp;&nbsp;[[:Category:OWASP Project Frame Experience 7 Roadmap|(details)]] [[Assessing Project Health|<small> &nbsp;&nbsp; ''What is project health?''</small>]]
 
 
 
----
 
 
 
|-
 
| colspan="2" |
 
 
 
|-
 
! style="background:#ccccff;" | '''Contact Us'''
 
! style="background:#ffffff;" align="left" | If you'd like to...
 
 
 
|-
 
| &nbsp;
 
|
 
* sponsor this project
 
* get involved with this project or OWASP in general
 
* update the information in this chart
 
* contribute to this project
 
* review the next release of this project
 
 
 
|-
 
| colspan="2" align="center" | [[Global Projects Committee|'''OWASP Global Project Committee''']]
 
 
 
|}
 
 
 
<!-- end inner table -->
 
 
 
<!-- end outer table -->
 
|-
 
|}
 
 
 
{| width="50%" border="0" cellpadding="20"
 
|-
 
| <br />
 
 
 
'''''Peer review of this project'''''
 
 
 
 
 
<u>Last Reviewed Release</u><br />
 
SoC Release (September 2008)
 
 
 
Rating: [[:Category:OWASP_Project_Assessment#Release_Quality_Tool_Criteria|Release Quality]]
 
 
 
[[:OWASP Live CD 2008 Project - Assessment Frame|Read the details of the review]]
 
 
 
Release Project Lead:  [[User:Mtesauro|Matt Tesauro]]
 
 
 
<small>''Release reviewed under Assessment Criteria v1''</small>
 
 
 
----
 
 
 
<u>Current Release</u><br />
 
AppSecEU May2009 Release
 
 
 
Rating:  Not Reviewed
 
 
 
[[:OWASP Live CD AppSecEU May2009 Release|Release Details]]
 
 
 
Release Project Lead:  [[User:Mtesauro|Matt Tesauro]]
 
 
 
<small>''Release will be reviewed under Assessment Criteria v2''</small>
 
 
 
----
 
 
 
<u>Previously Reviewed Release</u><br />
 
None
 
 
 
|-
 
|}
 
 
 
 
 
<!-- end Mama table -->
 
|-
 
|}
 
 
 
  
 
==== Project Identification 2.0 - work in progress - 2====
 
==== Project Identification 2.0 - work in progress - 2====

Revision as of 21:24, 20 June 2009


Main

The OWASP Live CD project was originally started to update the previous OWASP Live CD 2007. The project met the September 15th, 2008 deadline for the OWASP Summer of Code (SoC) and produced its first release - the SoC release. Since the completion of the SoC, the project has made two new releases:

  • the Portugal release (Dec 12, 2008)
  • the AustinTerrier release (Feb 10, 2009)

Even with the Summer of Code and two releases complete, the project continues to add functionality, tools and further polish the existing Live CD environment. Content for the OWASP Live CD is both on this site and on the documentation and downloads site.

Several sub-projects have sprung from this project. Currently, a version of the OWASP Live CD installed to a virtual hard drive (VMware) is available and work continues on making other versions of the project available including a bootable USB, portable VM installation, an installation for the Asus Eee PC. These are either downloadable files or instructions on how to create the alternate delivery mechanisms.

For historical purposes, the original application for the SoC is available here for the curious.

Screenshots of the S0C release!

The most recent presentation on the OWASP Live CD from AppSec EU 2009: (PPT)

The overarching goal for this project is to make application security tools and documentation easily available. I see this as a great complement to OWASP's goal to make application security visible.

The project has several other goals going forward:

  1. Provide a showcase for great OWASP tools and documentation
  2. Provide the best, freely distributable application security tools in an easy to use package
  3. Ensure that the tools provided are as easy to use as possible.
  4. Continue to add documentation and tools to the OWASP Live CD
  5. Continue to document how to use the tools and how the tool modules where created.
  6. Align the tools provided with the OWASP Testing Guide

There were also some design goals, particularly, this should be a live CD which is

  • easy for the users to keep updated
  • easy for the project lead to keep updated
  • easy to produce releases (I'm thinking quarterly releases going forward)
  • focused on just web application testing - not general Pen Testing.

(For general Pen Testing, the gold standard is Backtrack.)

Original SoC Goals are still available for the curious.

Subcategories

This category has only the following subcategory.

O

Pages in category "OWASP Live CD Project"

The following 2 pages are in this category, out of 2 total.