================================================================================ Lynis - README ================================================================================ Author: Michael Boelen (michael.boelen@cisofy.com), CISOfy Description: Security and system auditing tool Web site: https://cisofy.com/lynis/ Development: May 2007 - Now Support policy: See section 'Support' Documentation: See web site, README, FAQ and CHANGELOG file ================================================================================ == The website contains up-to-date documentation == See https://cisofy.com/documentation/lynis/ [+] Introduction ------------------------------- Lynis is an auditing tool which tests and gathers (security) information from Unix based systems. The audience for this tool are security and system auditors, network specialists and system maintainers. Some of the (future) features and usage options: - System and security audit checks - File Integrity Assessment - System and file forensics - Usage of templates/baselines (reporting and monitoring) - Extended debugging features Everyone is free to use Lynis under the conditions of the GPL v3 license (see LICENSE file). ======================== Quick facts ======================== - Name: Lynis - Type: audit, security, hardening, forensics tool - License: GPL v3 - Language: Shell script - Author: Michael Boelen, CISOfy - Website: https://cisofy.com - Required permissions: root preferred, not needed - Other requirements: write access to /tmp [+] Installation ------------------------------- Lynis doesn't have to be installed, so it can be used directly from a (removable) disk. If you want the program to be installed, use one of the following methods: - Create a custom directory (ie. /usr/local/lynis) and unpack the tarball (tar xfvz lynis-version.tar.gz) into this directory. - Create a RPM package by using the lynis.spec file (see web site) run 'rpmbuild -ta lynis-version.tar.gz' (= build RPM package) run 'rpm -ivh ' (= install RPM package) See online documentation for detailed instructions. [+] Supported systems ------------------------------- Since the complexity of auditing different systems and platforms, Lynis is developed on BSD and Linux. This tool is tested or confirmed to work with at least: AIX, Linux, FreeBSD, OpenBSD, Mac OS X, Solaris. See website for the full list of tested operating systems. [+] Usage ------------------------------- See online documentation for more information about using Lynis. [+] Development and Bugs ------------------------------- If you have input to improve Lynis, let us know via: - GitHub - https://github.com/CISOfy/lynis - E-mail - lynis-dev@cisofy.com [+] Support ------------------------------- Lynis is tested on the most common operating systems. The documentation (README, FAQ) and the debugging information in the log file should cover most questions and problems. Bugs can be reported by filling in the contact form at rootkit.nl, or by sending an e-mail. NOTE: User related questions should not be asked via the contact form. Read the documentation, the website resources and the log file for answers to common problems. Commercial support is available under strict conditions and depends on the request. For more information fill in the contact form and describe what kind of service is requested. [+] Upgrade to Lynis Enterprise ------------------------------- Individuals and companies which use this software for more than 10 systems, should think about the value of this tool in their job. To support ongoing development on this tool we have a commercial version available. Lynis Enterprise Suite uses Lynis to audit systems, but also provides malware scanning, intrusion detection and has additional guidance. For all features, please see our website: http://cisofy.com/lynis-enterprise/ [+] Thanks ------------------------------- Thanks to the community for using and supporting open source software. Many comments, bugs/patches and questions are the key to success and ongoing motivation in developing tools like this. ================================================================================ Lynis - Copyright 2007-2015, Michael Boelen, CISOfy - https://cisofy.com