CISOfy/lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

ShellOtherlinuxshellauditingdevopsunixsecurity-auditpci-dsscompliancehardeningsecurity-vulnerabilitysecurity-hardeningdevops-toolshipaavulnerability-detectionvulnerability-scannerssecurity-scannervulnerability-assessmentgdprsecurity-toolssystem-hardening
This is stars and forks stats for /CISOfy/lynis repository. As of 29 Apr, 2024 this repository has 11230 stars and 1350 forks.

Documentation Do you like this software? Star the project and become a stargazer. lynis Lynis - Security auditing and hardening tool, for UNIX-based systems. Lynis is a security auditing tool for systems based on UNIX like Linux, macOS, BSD, and others. It performs an in-depth security scan and runs on the system itself. The primary goal is to test security defenses and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
zsh-users/zsh-autosuggestionsShellRubyOther27.6k+621.8k+2
yeszao/dnmpShellDockerfilePHP3.7k01.4k0
mochman/Bypass_CGNATShell4680380
chef/bentoHCLPowerShellShell4.1k+51.1k+1
bazelbuild/rules_scalaStarlarkScalaShell3400269+1
adobe/rules_gitopsStarlarkGoShell1410450
macadmins/nudgeSwiftShell839+11162+2
Lrunlin/blogTypeScriptOther68601210
keystonejs/keystoneTypeScriptOther8.4k01.1k0
golang/vscode-goTypeScriptGoCSS3.5k+5738+1