Blog
Informative, up-to-date and exciting - the Oneconsult Cybersecurity Blog.

Live Operating Systems – Useful Helpers

Computers often have strange behavior that cannot always be explained right away. Just because a laptop worked flawlessly the night before does not mean that problems won’t pop up out of nowhere the next day. In most cases, these are minor problems that can be solved quickly. However, it can also happen that the computer suddenly does not boot up at all and hangs during startup.

Live operating systems (often just called a Live OS) are very helpful for solving such situations. They can be conveniently installed on a USB stick and come with pretty much all the tools that can help solve such problems. Simply boot to the USB stick and voilà: You have a complete user interface and command line at your fingertips. Hard disk partitions of the broken computer can also be mounted so that you can access the old files and, if necessary, make changes to the partitions themselves. Even for more complex tasks like penetration tests, Live OS can be useful – more about this below.

Live Operating Systems – Useful Helpers

What Is a Live Operation System?

As the name suggests, a Live OS is nothing more than an operating system that is not installed on the hard disk in a computer as usual, but on a USB stick, and fits comfortably in a trouser pocket. Probably the biggest advantage is that all components of the host system are available, but the commands and actions come from the USB stick. In addition, many users also appreciate that using a Live OS leaves little to no trace on the underlying system.

Operation System

Penetration Testing With a Live Operation System

Live OS are up to almost any challenge. Although far from ideal, Live OS can also serve as a complete replacement penetration testing environment in an emergency, should the required tools not be available on the workstation (often provided by the customer).

All that needs to be done beforehand is to create a bootable USB stick with the desired Live OS (usually Kali Linux for penetration testers). Within this Live OS, all common tools can then be installed until you have a fully comprehensive pentest environment. But be careful: If you do not pay enough attention to the configuration, the installed programs will be deleted again at the next shutdown because they are not persistent due to the properties of the Live OS. However, this can be prevented by configuring the USB stick with a persistent partition.

Kali

Advantages and Disadvantages of Live Operation Systems

If you want to enter the world of live operating systems, you should be aware of the following points:

  • High portability due to the small form factor of the USB stick
  • High flexibility (trying out operating systems is very easy)
  • Simple setup
  • Storage space limited by the size of the USB stick
  • Shortened lifetime of the USB stick
  • Underlying system requires sufficient memory (>4GB)

Conclusion

A portable operating system that you can carry around in your pocket often is very valuable. Be it to get to the bottom of technical problems or to try out a current Linux distribution. The setup of a Live OS is straightforward and the result brings many benefits. However, you can’t replace a regular PC or laptop with it.

About the Author

Philippe Leiser studied computer science at the Bern University of Applied Sciences (BFH) in Biel/Bienne, specializing in data engineering and IT security. During this time, he worked as a cyber security engineer at a Swiss managed service provider, where he dealt with topics such as networking, firewalling, virtualization, log management, monitoring, etc. on a daily basis. Since August 2021, Philippe Leiser has been working as a penetration tester at Oneconsult. He is a certified OSSTMM Professional Security Tester (OPST) and Offensive Security Certified Professional (OSCP).

List of References

  • “Deconstructing the Cyber Kill Chain,” 2016. [Online]. Available: https://web.archive.org/web/20170218060551/http://lightcyber.com/deconstructing-the-cyber-kill-chain/. [Accessed 25 8 2016].
  • C. Eckert, IT Security – Concepts, Procedures, Protocols, 9th edition ed, Munich: De Gruyter/Oldenbourg, 2014.
All Categories
News & Advisories
Pen Tester's Diary
DFIR Analyst's Diary

Published on: 25.04.2022

Share

Never miss the latest news on cyber security topics again? Sign up for our newsletter

Author

Keine Beschreibung verfügbar.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts