Linux Format

Fedora Security Lab

While procrastin­ating on work, Afnan Rehman stumbles upon Fedora’s littleknow­n distro focused on security auditing and rescue. Will it prove useful?

- LXF

Security is a recurring concern for many in the IT industry. As computers and computing power proliferat­e around the world, threats grow. It’s the job of many in the IT field to address these threats, and one weapon in their armoury is the Fedora Security Lab. Fedora, as you may know, has multiple versions of its popular OS (called spins), designed for various uses from desktop day-to-day use to high productivi­ty to education.

This particular spin comes as a live CD that can be burned to a bootable disc or flash drive. It’s marketed as a lightweigh­t distro and its main purpose is to provide a safe and relatively secure environmen­t for IT folks to do all their fancy testing work within. It includes security auditing, data forensics and a host of very nice data recovery tools. If you want to engage in some packet sniffing on a network, FSL gives you the tool to snoop on every protocol from ARP to UDP. Want to recover a password? Load up Ncrack or John (named after John the Ripper) and go at it. Want to make sure your code is rock solid? Flawfinder will analyse your code for potential vulnerabil­ities and tell you about them.

The desktop is fairly barebones, with window animations kept to a minimum, and the clean, light Xfce environmen­t keeps resource usage low. At the foot of the screen are a few icons leading to the file explorer, terminal and a barebones web browser. The top left corner of the screen sports an Applicatio­ns tab, which reveals the whole suite of desktop, system and security lab features and applicatio­ns.

The applicatio­ns are varied and plentiful. Some of the highlights include the popular Ettercap, Sqlninja and Medusa programs. As you might expect the vast majority of programs included are designed for security testing and no more. A handful of productivi­ty and web browsing apps made the cut, but are just functional enough to accomplish any side tasks that may relate to the ultimate goal of security.

Modest requiremen­ts

One of the greatest things about this lightweigh­t desktop system is its very low resource usage. In our testing it ran with no problems on an ancient Pentium 4 rig from 2004 just as well as in a virtual machine on an up-to-the-minute PC, so we can safely say you’re not likely to have any issues running it on your hardware. The read-write rootfs that forms the base of the live CD allows applicatio­ns to be installed on the fly, without the system ever leaving the disk. This is very convenient and enables updates and new security software to be installed without the need to create a new disc.

The other heartening thing about Fedora Security Lab is that it is constantly supported and updated by a community of IT profession­als and developers. This is nothing but good news for the profession­als who need to use this software daily to adapt and defend against the ever-changing landscape of cyber attacks.

Of course this distro isn’t for everyone. The lack of desktop amenities or support for entertainm­ent-oriented applicatio­ns would make this particular distro inconvenie­nt for people who just want to use a computer for everyday activities. Many of the applicatio­ns are command-line based and require a relatively high level of skill to utilise effectivel­y. For most users looking for a distro for everyday usage, I would recommend one of Fedora’s other great distros. However if you are a security profession­al or just like to tinker, this unique distributi­on is definitely worth a look.

 ??  ?? The sheer number of tools and applicatio­ns provides for a wide variety of uses.
The sheer number of tools and applicatio­ns provides for a wide variety of uses.

Newspapers in English

Newspapers from Australia