This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Project Information:template Live CD 2008 Project - 50 Review - Self Evaluation - A

From OWASP
Jump to: navigation, search

Click here to return to the previous page.

50% REVIEW PROCESS

Project Deliveries & Objectives

OWASP Live CD 2008 Project's Deliveries & Objectives

QUESTIONS ANSWERS

1. At what extent have the project deliveries & objectives been accomplished? Having in consideration the assumed ones, please exemplify writing down those of them that haven't been realised.

My Goals for this project where:
(1) Move from Morphix to SLAX
(2) Get SLAX to have an equal number of tools as had existed in the Live CD 2007 (updating tools where necessary)
(3) Add OWASP branding to SLAX
(4) Add additional, quality tools
(5) Document the Live CD, both how it was created and general documentation (e.g. OWASP Testing Guide).

I've got (1), (2) and 90% of (3) in the current ISO image. I have yet to complete (4) and (5). The remaining objective will be completed in the second half of the project - specifically the 10% remaining for (3) plus (4) and (5).

2. At what extent have the project deliveries & objectives been accomplished? Having in consideration the assumed ones, please quantify in terms of percentage.

The breakdown is as follows:
(1) Move to SLAX = 100%
(2) Tool parity with 2007 Live CD = 100% *See Note below*
(3) OWASP Branding = 90%
(4) Additional Tools = 0%
(5) Documentation = 0%

Note: Metasploit currently is not on the ISO image but was part of the 2007 Live CD. There is an unresolved issue as to whether that is strictly a web app tool or not. Likely Metasploit will be added in the second 1/2 of the SoC as it is a very popular tool in general.

3. What kind of help is required either from the Reviewers or from the OWASP Community?

So far I am very pleased with the assistance that has been forthcoming from my reviewers. I will definitely be asking them for assistance with the selection of the additional tools as well as proof reading any documentation I generate. From the OWASP community at large, I'd love for a wide variety of individuals to try the Beta Live CD and provide feedback, suggestions, problems, etc. After I complete this self evaluation, I'll be posting the ISO on a website and providing a link in the project's OWASP page. I'd suggest joining the email list to keep up with developments and also for feedback, suggestions and the like.