N'étant pas utilisateurs de la distribution Fedora, j'ai cherché à savoir quelles applications en rapport avec la sécurité informatique et outils réseau étaient considérés acceptables au sein de Fedora . 

Grand bien m'a pris car cette petite recherche s'est avérée fort fructueuse. 
On l'a vu avec la politique officielle récente du projet Fedora faisant suite à la demande d'ajout du package SQLninja, l'ajout d'utilitaires dédiés à la sécurité informatique et l'analyse réseau pouvant permettre d'enfreindre des lois (si mis entre de mauvaises mains) pourrait être fort limité .

Or, audits et tests de sécurité (tant personnels que professionnels), informatique légale, sauvegardes systèmes et récupération de données nécessitent pourtant d'avoir accès à des programmes pouvant servir aussi bien le côté obscur que des chercheurs, techniciens, admins réseaux ou geeks éclairés.
Les amateurs, habitués, amoureux (rayer la mention inutile) de Fedora se réjouiront sans doute de savoir que leur distribution préférée existe aussi dans une version personnalisée appelée Fedora Security Lab, ou encore FSL pour les intimes. Fedora Security Lab est basée sur l'environnement LXDE, connu pour sa légèreté.

Vous n'y trouverez pas, lien de parenté avec Fedora oblige, de SQLninja. Cependant, plus de 80 programmes sécurité/audit y sont pré-installés.
Pour télécharger Fedora security lab:
Reconnaissance
argus - Network transaction audit tool
dnsenum - A tool to enumerate DNS info about domains
dsniff - Tools for network auditing and penetration testing
etherape - Graphical network monitor for Unix
ettercap - Network traffic sniffer/analyser, NCURSES interface version
ettercap-gtk - Network traffic sniffer/analyser, gtk interface version
firewalk - Active reconnaissance network security tool
hping3 - TCP/IP stack auditing and much more
hunt - Tool for demonstrating well known weaknesses in the TCP/IP protocol suite
iftop - Command line tool that displays bandwidth usage on an interface
iptraf - A console-based network monitoring utility
lynis - Security and system auditing tool
nbtscan - Tool to gather NetBIOS info from Windows networks
nc - Reads and writes data across network connections using TCP or UDP
nc6 - Netcat with IPv6 Support
ncrack - High-speed network auth cracking tool
net-snmp - A collection of SNMP protocol tools and libraries
netsniff-ng - A high performance network sniffer for packet inspection
ngrep - Network layer grep tool
nmap - Network exploration tool and security scanner
nmap-frontend - The GTK+ front end for nmap
openvas-client - Client component of Open Vulnerability Assessment (OpenVAS) Scanner
openvas-scanner - Open Vulnerability Assessment (OpenVAS) Scanner
p0f - Versatile passive OS fingerprinting tool
packETH - A GUI packet generator tool
pcapdiff - Compares packet captures, detects forged, dropped or mangled packets
scanssh - Fast SSH server and open proxy scanner
scapy - Interactive packet manipulation tool and network scanner
sing - Sends fully customized ICMP packets from command line
socat - Bidirectional data relay between two data channels ('netcat++')
ssldump - An SSLv3/TLS network protocol analyzer
tcpdump - A network traffic monitoring tool
tcpjunk - TCP protocols testing tool
tcpxtract - Tool for extracting files from network traffic
unicornscan - Scalable, accurate, flexible and efficient network probing
wireshark-gnome - Gnome desktop integration for wireshark and wireshark-usermode
xprobe2 - Xprobe2 is an active operating system fingerprinting tool
yersinia - Network protocols tester and attacker
Forensics
afftools - Utilities for afflib
dc3dd - Patched version of GNU dd for use in computer forensics
ddrescue - Data recovery tool trying hard to rescue data in case of read errors
examiner - Utility to disassemble and comment foreign executable binaries
firstaidkit - System Rescue Tool
foremost - Recover files by "carving" them from a raw disk
gparted - Gnome Partition Editor
hexedit - A hexadecimal file viewer and editor
ntfs-3g - Linux NTFS userspace driver
ntfsprogs - NTFS filesystem libraries and utilities
prelude-lml - The prelude log analyzer
scanmem - Simple interactive debugging utility
sectool-gui - GUI for sectool - security audit system and intrusion detection system
sleuthkit - The Sleuth Kit (TSK)
srm - Secure file deletion
testdisk - Tool to check and undelete partition, PhotoRec? recovers lost files
unhide - Tool to find hidden processes and TCP/UDP ports from rootkits/pre>
Web Application Testing
httping - Ping alike tool for http requests
lbd - DNS/HTTP load balancing detector
nikto - Web server scanner
ratproxy - A passive web application security assessment tool
skipfish - Web application security scanner
Wireless
aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
airsnort - Wireless LAN (WLAN) tool which recovers encryption keys
kismet - WLAN detector, sniffer and IDS
wavemon - Ncurses-based monitoring application for wireless network devices
weplab - Analyzing WEP encryption security on wireless networks
Code Analysis
flawfinder - Examines C/C++ source code for security flaws
pscan - Limited problem scanner for C source files
rats - Rough Auditing Tool for Security
splint - An implementation of the lint program
Intrusion Detection
aide - Intrusion detection environment
chkrootkit - Tool to locally check for signs of a rootkit
honeyd - Honeypot daemon
labrea - Tarpit (slow to a crawl) worms and port scanners
nebula - Intrusion signature generator
pads - Passive Asset Detection System
rkhunter - A host-based tool to scan for rootkits, backdoors and local exploits
Password Tools
john - John the Ripper password cracker
medusa - Parallel brute forcing password cracker
ophcrack - Free Windows password cracker based on rainbow tables