Lynis: Full vulnerability analysis for beginners updated 2024

Introduction

In this post, you will learn what is Lynis tool is and how does it work and I will share all the commands and below is the video format of the post and do check it out ????????

Video:

What is Lynis

Lynis is an open-source security auditing tool. Its main goal is to audit and harden Unix and Linux based systems. It scans the system by performing many security control checks. Examples include searching for installed software and determine possible configuration flaws.

Many tests are part of common security guidelines and standards, with on top additional security tests. After the scan, a report will be displayed with all discovered findings.

Also Read: What is searchsploit, full tutorial

Advertisement

Who developed the Lynis tool ❓

The tool is developed by Michael Boelen and it seems they are from a big company and maintaining this tool and I really love this tool and credit from me also to this CISOFY org. Below are the possible links I found related to this organization.

What all the Lynis tool can do

  1. Security auditing
  2. Compliance testing (e.g. PCI, HIPAA, SOx)
  3. Penetration testing
  4. Vulnerability detection
  5. System hardening

Advertisement

Useful commands in Lynis tool

Important commands

  1. audit system: Perform local security scan
  2. audit system remote: Remote security scan
  3. dockerfile audit: Analyze Dockerfile
  4. show: Show all commands
  5. show version: Show Lynis version
  6. help: Show help
  7. update info: Show update details

Useful commands

  1. –no-log: Don’t create a log file
  2. –pentest: Non-privileged scan (useful for pentest)
  3. –profile: Scan the system with the given profile file
  4. –quick (-Q): Quick mode, don’t wait for user input
  5. –version (-V): Display the version number and quit

How to work with the Lynis tool ❓

Just follow the below examples and I am sure that by end of this post you will be familiar with the tool and make sure you also watch the video format of this post.

Example1: Installation

To install the tool just enter the following command

sudo apt-get install lynis
installing

Example2: Show

To view all commands in this tool just enter this command

lynis show 
show

Example3: Narrow result

To view only commands just specify it like this

lynis show commands
lynis commands

Example4: Quick scan

Doing a quick system audit

lynis system audit --quick 

system audit: Full system check

–quick: fast

lynis

Example5: Test IoT

Doing a specific test on a particular thing you wanna scan

lynis show tests USB-1000
lynis

Conclusion:

According to my knowledge lynis is one of the best tools to audit the system kernel and check for any vulnerabilities over there. Personally, I don’t use this tool regularly but it has got a place on the kali applications and my heart ????

Advertisement


Also Read: Full tutorial on Nessus for beginners

Also Read: Nikto tutorials from noob to pro

Share your love
Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions or brave browser to block ads. Please support us by disabling these ads blocker.Our website is made possible by displaying Ads hope you whitelist our site. We use very minimal Ads in our site