lynis

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Lua error in package.lua at line 80: module 'strict' not found.

lynis
Stable release 2.1.0 / 16 April 2015
Operating system Linux, Mac OS X
Type Audit tool
License GNU GPL
Website https://cisofy.com/lynis/

Lynis is a security audit tool for Unix and Linux based systems. It assists an auditor in scanning a system and its security defenses and help improving system hardening. The software will determine system information the specific OS type, installed packages, system and network configuration. Additionally it will check the system for configuration errors and security issues.

The software helps with automated auditing, software patch management, server hardening and vulnerability/malware scanning of Unix-based systems. It can be started from USB stick, CD or DVD.

The intended audience is auditors, security specialists, penetration testers, and system/network administrators.

Development

The tool is created by Michael Boelen, original author of rkhunter. Lynis is available under the GPLv3 license.

External links


<templatestyles src="Asbox/styles.css"></templatestyles>

<templatestyles src="Asbox/styles.css"></templatestyles>