All Projects → CISOfy → Lynis

CISOfy / Lynis

Licence: gpl-3.0
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Lynis

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (-3.21%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, security-scanner, security-hardening, vulnerability-detection, security-vulnerability, vulnerability-assessment
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (-50.08%)
Mutual labels:  gdpr, security-tools, security-audit, security-hardening, compliance, hardening, hipaa
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-97.14%)
Mutual labels:  devops, devops-tools, security-tools, security-audit, vulnerability-scanners, security-scanner
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (-97.68%)
Mutual labels:  gdpr, security-hardening, vulnerability-detection, compliance, pci-dss
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-74.77%)
Mutual labels:  security-audit, vulnerability-scanners, security-scanner, vulnerability-detection, vulnerability-assessment
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-91.29%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, security-scanner, security-vulnerability
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (-91.52%)
Mutual labels:  security-tools, vulnerability-scanners, security-scanner, vulnerability-detection, vulnerability-assessment
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-95.48%)
Mutual labels:  security-tools, security-audit, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (-86.66%)
Mutual labels:  security-tools, security-hardening, compliance, hardening, pci-dss
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (-11.94%)
Mutual labels:  security-audit, compliance, hardening, security-hardening, gdpr
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-97.08%)
Mutual labels:  security-tools, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (-65.73%)
Mutual labels:  security-audit, vulnerability-scanners, vulnerability-detection, vulnerability-assessment
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-99.82%)
Mutual labels:  security-tools, security-audit, security-hardening, vulnerability-detection
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-99.73%)
Mutual labels:  pci-dss, compliance, security-hardening, vulnerability-detection
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-99.54%)
Mutual labels:  auditing, security-audit, security-hardening, system-hardening
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (-98.18%)
Mutual labels:  pci-dss, compliance, security-hardening, vulnerability-detection
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (-96.66%)
Mutual labels:  security-hardening, vulnerability-detection, compliance, pci-dss
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-96.03%)
Mutual labels:  security-tools, vulnerability-scanners, security-scanner, vulnerability-detection
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-99.9%)
Mutual labels:  security-hardening, vulnerability-detection, compliance, pci-dss
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (-93.48%)
Mutual labels:  devops, security-tools, security-hardening, hardening

Linux Security Expert badge Build Status CII Best Practices Documentation

Do you like this software? Star the project and become a stargazer.


lynis

Lynis - Security auditing and hardening tool, for UNIX-based systems.

Lynis is a security auditing tool for systems based on UNIX like Linux, macOS, BSD, and others. It performs an in-depth security scan and runs on the system itself. The primary goal is to test security defenses and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis was commonly used by system administrators and auditors to assess the security defenses of their systems. Besides the "blue team," nowadays penetration testers also have Lynis in their toolkit.

We believe software should be simple, updated on a regular basis, and open. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems.

Goals

The main goals are:

  • Automated security auditing
  • Compliance testing (e.g. ISO27001, PCI-DSS, HIPAA)
  • Vulnerability detection

The software (also) assists with:

  • Configuration and asset management
  • Software patch management
  • System hardening
  • Penetration testing (privilege escalation)
  • Intrusion detection

Audience

Typical users of the software:

  • System administrators
  • Auditors
  • Security officers
  • Penetration testers
  • Security professionals

Installation

There are multiple options available to install Lynis.

Software Package

For sytems running Linux, BSD, and macOS, there is typically a package available. This is the preferred method of obtaining Lynis, as it is quick to install and easy to update. The Lynis project itself also provides packages in RPM or DEB format suitable for systems systems running: CentOS, Debian, Fedora, OEL, openSUSE, RHEL, Ubuntu, and others.

Some distributions may also have Lynis in their software repository: Repology

Note: Some distributions don't provide an up-to-date version. In that case it is better to use the CISOfy software repository, download the tarball from the website, or download the latest GitHub release.

Git

The very latest developments can be obtained via git.

  1. Clone or download the project files (no compilation nor installation is required) ;

     git clone https://github.com/CISOfy/lynis
    
  2. Execute:

     cd lynis && ./lynis audit system
    

If you want to run the software as root (or sudo), we suggest changing the ownership of the files. Use chown -R 0:0 to recursively alter the owner and group and set it to user ID 0 (root). Otherwise Lynis will warn you about the file permissions. After all, you are executing files owned by a non-privileged user.

Enterprise Version

This software component is also part of an enterprise solution. Same quality, yet with more functionality.

Focus areas include compliance (PCI DSS, HIPAA, ISO27001, and others). The Enterprise version comes with:

  • a web interface;
  • dashboard and reporting;
  • hardening snippets;
  • improvement plan (based on risk);
  • commercial support.

Documentation

Full documentation: https://cisofy.com/documentation/lynis/.

Customization

If you want to create your own tests, have a look at the Lynis software development kit.

Security

We participate in the CII best practices badge program of the Linux Foundation.

Media and Awards

Lynis is collecting some awards along the way and we are proud of that.

Contribute

We love contributors.

Do you have something to share? Want to help out with translating Lynis into your own language? Create an issue or pull request on GitHub, or send us an e-mail: [email protected].

More details can be found in the Contributors Guide.

You can also simply contribute to the project by starring the project and show your appreciation that way.

Thanks!

License

GPLv3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].