Thursday, February 01, 2007

OWASP LiveCD

The OWASP Live CD is out! It is based on Morphix, runs completely in Memory. It ships with the following tools and docs:
Tools: WebGoat v4 WebScarab Paros JBroFuZZ Cal9000 Nmap TcpDump WireShark

Docs: OWASP Guide 2.0 OWASP Testing Guide,

The CD is 802mb, and still in beta version, which does not include any specialty tools such as VOIP, RFID, and Wireless. Thus, the pentest directory is almost empty. My first feeling is: lame and nonprofessional. Well, maybe that is why it is still in beta, I hope. If you compare to other hot pentesting live CDs, such as backtrack, I really can't see its point of releasing this CD, except they include all the OWASP guides. In addition, file permissions are not set properly, lots of useless stuff are included. I really don't see the point they released this CD, I love their guides and few applications, but I highly recommended you not to waste time on this crap, grab your desire documentation and application would definitely a better choice. Anyway, it is beta, I hope next I could see a decent release next time.

No comments: