Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--FAQ10
-rw-r--r--INSTALL7
-rw-r--r--README27
-rw-r--r--README.md21
-rw-r--r--default.prf11
5 files changed, 41 insertions, 35 deletions
diff --git a/FAQ b/FAQ
index 564fcab9..5c4fea94 100644
--- a/FAQ
+++ b/FAQ
@@ -7,10 +7,9 @@
Author: Michael Boelen (michael.boelen@cisofy.com)
Description: Security and system auditing tool
- Website: http://cisofy.com/lynis/
- http://www.rootkit.nl/projects/lynis.html
- Development start: May 2007
- Support policy: See section 'Support' (README file)
+ Website: https://cisofy.com/lynis/
+ Development: May 2007 - Now
+ Suppor: See README file and https://cisofy.com/support/
Documentation: See web site, README, FAQ and CHANGELOG file
================================================================================
@@ -95,5 +94,4 @@
================================================================================
- Lynis - Copyright 2007-2014, Michael Boelen - The Netherlands
- http://cisofy.com
+ Lynis - Copyright 2007-2014, Michael Boelen, CISOfy - https://cisofy.com
diff --git a/INSTALL b/INSTALL
index bde0117d..c6cbbce7 100644
--- a/INSTALL
+++ b/INSTALL
@@ -7,8 +7,8 @@
Author: Michael Boelen (michael.boelen@cisofy.com)
Description: Security and system auditing tool
- Web site: http://cisofy.com
- Support policy: See section 'Support'
+ Web site: https://cisofy.com
+ Support: See 'Support' and https://cisofy.com/support/
Documentation: See web site, README, FAQ and CHANGELOG file
================================================================================
@@ -45,5 +45,4 @@
================================================================================
- Lynis - Copyright 2007-2014, Michael Boelen - The Netherlands
- http://cisofy.com
+ Lynis - Copyright 2007-2014, Michael Boelen, CISOfy - https://cisofy.com
diff --git a/README b/README
index f189b6ec..259e01a7 100644
--- a/README
+++ b/README
@@ -7,19 +7,17 @@
Author: Michael Boelen (michael.boelen@cisofy.com)
Description: Security and system auditing tool
- Web site: http://cisofy.com/lynis/
- http://www.rootkit.nl/projects/lynis.html
- Development start: May 2007
- Development status: Active
+ Web site: https://cisofy.com/lynis/
+ Development: May 2007 - Now
Support policy: See section 'Support'
Documentation: See web site, README, FAQ and CHANGELOG file
================================================================================
- == Web site contains up-to-date documentation ==
+ == The website contains up-to-date documentation ==
- See http://cisofy.com/documentation/lynis/
+ See https://cisofy.com/documentation/lynis/
[+] Introduction
@@ -42,13 +40,13 @@
========================
Quick facts
========================
- - Name: Lynis
- - Type: audit, security, forensics tool
- - License: GPL v3
- - Language: Shell script
- - Author: Michael Boelen
- - Web site: http://cisofy.com
- - Required permissions: root preferred for full audit
+ - Name: Lynis
+ - Type: audit, security, hardening, forensics tool
+ - License: GPL v3
+ - Language: Shell script
+ - Author: Michael Boelen
+ - Website: https://cisofy.com
+ - Required permissions: root preferred, not needed
- Other requirements: write access to /tmp
@@ -134,5 +132,4 @@
================================================================================
- Lynis - Copyright 2007-2014, Michael Boelen - The Netherlands
- http://cisofy.com
+ Lynis - Copyright 2007-2014, Michael Boelen, CISOfy - https://cisofy.com
diff --git a/README.md b/README.md
index cba796c3..3d8767b1 100644
--- a/README.md
+++ b/README.md
@@ -3,12 +3,25 @@ lynis
Lynis - Security auditing and hardening tool for Unix/Linux based systems
-Lynis is an security auditing and hardening tool for Unix derivatives like Linux/BSD/Solaris. It performs an in-depth scan on the system to detect software and security issues. Besides information related to security, it will also scan for general system information, installed packages, and possible configuration mistakes. The software is aimed at assisting automated auditing, configuration management, software patch management, vulnerability detection, and malware scanning of Unix-based systems.
+Lynis is an security auditing and hardening tool for Unix derivatives like Linux, BSD and Solaris. It performs
+an in-depth scan on the system to detect software and security issues. Besides information related to security,
+it will also scan for general system information, installed packages, and possible configuration mistakes. The
+software is aimed at assisting automated auditing, configuration management, software patch management,
+vulnerability detection, and malware scanning of Unix-based systems.
-<h1>Documentation</h1>
-See for full documentation http://cisofy.com/documentation/lynis/
-<h1>Support</h1>
+<h2>Documentation</h2>
+See for full documentation https://cisofy.com/documentation/lynis/
+
+<h2>Customization</h2>
+For people who want to expand tests, it is suggested to use the tests_custom file (template in include directory).
+Plugins are another possibility to customize, although their main goal is collecting data.
+
+<h2>Enterprise options</h2>
+This software component has additional options and support available for companies. If you want to perform more
+tests and centrally manage them, consider the purchase of a license.
+
+<h2>Support</h2>
Got an improvement to share? Create an issue in the tracker on GitHub or send us an e-mail: lynis-dev@cisofy.com
diff --git a/default.prf b/default.prf
index 50e0726f..c6a66671 100644
--- a/default.prf
+++ b/default.prf
@@ -1,15 +1,14 @@
#################################################################################
#
-# Lynis scan profile
+# Lynis - Scan Profile (default)
#
-# This is the default profile and is used as a baseline when testing systems and
-# applications. Since there are generally no "best" options, Lynis will assume
-# some default values.
+# This is the default profile and contains default values. You are encouraged to
+# copy this file and use it's base for custom audit profiles.
#
# All empty lines or with the # prefix will be skipped
#
-# This is the default profile and contains default values. You are encouraged to
-# copy this file and use it's base for custom audit profiles.
+# More information about this plugin can be found in the documentation:
+# https://cisofy.com/documentation/lynis/
#
#################################################################################