Samiksha Jaiswal (Editor)

Lynis

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Stable release
  
2.4.4 / 1 March 2017

Type
  
Audit tool

Operating system
  
Linux, macOS, FreeBSD

License
  
GNU GPL

Lynis is a security audit tool for systems running Linux or other Unix-derivatives. It assists system administrators and security professionals with scanning a system and its security defenses, a process called system hardening. The software will determine system information the specific OS type, installed packages, system and network configuration. Additionally, it will check the system for configuration errors and security issues.

The software helps with automated auditing, software patch management, server hardening and vulnerability/malware scanning of Unix-based systems. It can be installed, or directly started from disk, including USB stick, CD or DVD.

The intended audience is auditors, security specialists, penetration testers, and system/network administrators.

Development

The tool is created by Michael Boelen, the original author of rkhunter. Lynis is available under the GPLv3 license.

References

Lynis Wikipedia