This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Live CD Project"

From OWASP
Jump to: navigation, search
(Overview)
Line 1: Line 1:
{{:Project Information:template Live CD 2008 Project}}
 
 
[[Category:OWASP Project]]
 
[[Category:OWASP Project]]
 
[[Category:OWASP Tool]]
 
[[Category:OWASP Tool]]
 
[[Category:OWASP Download]]
 
[[Category:OWASP Download]]
 
[[Category:OWASP Release Quality Tool]]
 
[[Category:OWASP Release Quality Tool]]
 +
 +
==== Project Home Page ====
  
 
= Overview =
 
= Overview =
Line 56: Line 57:
  
 
Thanks for you patience.
 
Thanks for you patience.
 +
 +
==== Project Information ====
 +
----
 +
{| style="width:100%" border="0" align="center"
 +
| colspan="7" style="width:100%; background:#7B8ABD" align="center"|<font color="black">'''OWASP Live CD Project'''
 +
|-
 +
| style="width:15%; background:white" align="center"| '''[[Image:OWASP Live CD.JPG|75px|center]]'''
 +
| colspan="6" style="width:85%; background:white" align="left"|
 +
The OWASP Live CD is a project that collects some of the best open source security projects in a single environment.  Web developers, testers and security professionals can boot from this Live CD and have access to a full security testing suite. This allows its users to test for various security issues in web applications and web sites. The OWASP Live CD also contains documentation and an interactive learning environment ([[:Category:OWASP_WebGoat_Project|Web Goat]]) to enhance users web application security knowledge.  This presentation will cover the current state of the OWASP Live CD as well as the plans for future developments.  The OWASP Live CD is free for commercial or non­commercial use.
 +
|-
 +
| style="width:16%; background:#C2C2C2" align="center"|Project Leader
 +
| style="width:16%; background:#C2C2C2" align="center"|Project Contributors
 +
| style="width:18%; background:#C2C2C2" align="center"|Mailing List
 +
| style="width:18%; background:#C2C2C2" align="center"|License
 +
| style="width:16%; background:#C2C2C2" align="center"|Project Type
 +
| style="width:16%; background:#C2C2C2" align="center"|Sponsors
 +
|-
 +
| style="width:16%; background:white" align="center"|[[User:Mtesauro|'''Matt Tesauro''']]
 +
| style="width:16%; background:white" align="center"|[http://mtesauro.com/livecd/images/b/b7/Nishi-contact.png '''Nishi Kumar''']
 +
| style="width:18%; background:white" align="center"|[https://lists.owasp.org/mailman/listinfo/owasp-live-cd-2008-project '''Subscribe here''']
 +
| style="width:18%; background:white" align="center"|[http://www.gnu.org/copyleft/fdl.html '''GNU Free Documentation 1.2''']
 +
| style="width:16%; background:white" align="center"|[[:Category:OWASP_Project#Release_Quality_Projects|'''Tool''']]
 +
| style="width:16%; background:white" align="center"|[[OWASP Summer of Code 2008|'''OWASP SoC 08''']]
 +
|}
 +
{| style="width:100%" border="0" align="center"
 +
! align="center" style="background:#C2C2C2" color:white"|<font color="black">'''Release Status'''
 +
! align="center" style="background:#C2C2C2" color:white"|<font color="black">'''Main Links'''
 +
! align="center" style="background:#C2C2C2" color:white"|<font color="black">'''Related Projects'''
 +
|-
 +
| style="width:32%; background:white" align="center"|
 +
'''[[:Category:OWASP_Project_Assessment#Release_Quality_Tool_Criteria|Release Quality]]'''<br>[[:OWASP Live CD 2008 Project - Assessment Frame|Project's Assessment here]]
 +
| style="width:36%; background:white" align="center"|
 +
'''[http://mtesauro.com/livecd/index.php?title=Main_Page#Downloads Download Site]'''<br />
 +
''(more links below)''
 +
| style="width:32%; background:white" align="center"|
 +
[[:Category:OWASP_Live_CD_2007_Project|OWASP Live CD 2007 Project - A]]<br>[[SpoC 007 - OWASP LiveCD Project|OWASP Live CD 2007 Project - B]]
 +
|}
 +
----
 +
__NOTOC__
 +
<headertabs/>

Revision as of 15:40, 31 March 2009


Project Home Page

The OWASP Live CD project was originally started to update the previous OWASP Live CD 2007. The project met the September 15th, 2008 deadline for the OWASP Summer of Code (SoC) and produced its first release - the SoC release. Since the completion of the SoC, the project has made two new releases:

  • the Portugal release (Dec 12, 2008)
  • the AustinTerrier release (Feb 10, 2009)

Even with the Summer of Code and two releases complete, the project continues to add functionality, tools and further polish the existing Live CD environment. Content for the OWASP Live CD is both on this site and on the documentation and downloads site.

Several sub-projects have sprung from this project. Currently, a version of the OWASP Live CD installed to a virtual hard drive (VMware) is available and work continues on making other versions of the project available including a bootable USB, portable VM installation, an installation for the Asus Eee PC. These are either downloadable files or instructions on how to create the alternate delivery mechanisms.

For historical purposes, the original application for the SoC is available here for the curious.

Screenshots of the S0C release!

The overarching goal for this project is to make application security tools and documentation easily available. I see this as a great complement to OWASP's goal to make application security visible.

The project has several other goals going forward:

  1. Provide a showcase for great OWASP tools and documentation
  2. Provide the best, freely distributable application security tools in an easy to use package
  3. Ensure that the tools provided are as easy to use as possible.
  4. Continue to add documentation and tools to the OWASP Live CD
  5. Continue to document how to use the tools and how the tool modules where created.
  6. Align the tools provided with the OWASP Testing Guide

There were also some design goals, particularly, this should be a live CD which is

  • easy for the users to keep updated
  • easy for the project lead to keep updated
  • easy to produce releases (I'm thinking quarterly releases going forward)
  • focused on just web application testing - not general Pen Testing.

(For general Pen Testing, the gold standard is Backtrack.)

Original SoC Goals are still available for the curious.

Subcategories

This category has only the following subcategory.

O

Pages in category "OWASP Live CD Project"

The following 2 pages are in this category, out of 2 total.