Security Tools Video Tutorials

Lynis – Security Auditing Tool for Unix/Linux Systems – Kali Linux 2017.1

Hey Guys, In this video i show you a great Security Auditing Tool for Unix/Linux Systems called Lynis.

Lynis is an open source security auditing tool. Used by system administrators, security professionals, and auditors, to evaluate the security defenses of their Linux and UNIX-based systems. It runs on the host itself, so it performs more extensive security scans than vulnerability scanners.

Supported operating systems
The tool has almost no dependencies, therefore it runs on almost all Unix-based systems and versions, including:
• AIX
• FreeBSD
• HP-UX
• Linux
• Mac OS
• NetBSD
• OpenBSD
• Solaris
• and others
It even runs on systems like the Raspberry Pi and several storage devices

Installation and Usage:
Git Clone or download the project files (no compilation nor installation is required) ; git clone https://github.com/CISOfy/lynis Execute: ./lynis audit system

Lynis:
https://github.com/CISOfy/lynis
https://cisofy.com/downloads/lynis/

Video Tutorial:
https://www.youtube.com/watch?v=FofZeSXxr18