Saturday, January 12, 2008

OWASP Live CD Project

I was scoping out the OWASP site this morning a ran across a nice idea that appears to have been born at OWASP. Apparently, they are going to jump into the live cd game with their knoppix-based cd project titled "OWASP Live CD Project". While I absolutely agree with the idea, I wouldn't run out and start the 800 meg download. The applications included are very limited in number -- you might find more bang for your buck with taking a copy of Backtrack v2.0 and simply install the 3-4 solutions below (not included on the current backtrack release).

The current tools (I'm finding) for the install are:

  • WebGoat v4
  • WebScarab
  • Paros
  • JBroFuZZ
  • Cal9000
  • Nmap
  • TcpDump
  • WireShark

OWASP Download

If you are interested in the download, you will find the information at OWASP or you can access thedirect link here.

+++++EOF+++++