OS-Hardening VS lynis

Compare OS-Hardening vs lynis and see what are their differences.

OS-Hardening

Hardening the Linux operating system for Debian like distributions. (by ITNerdbox)

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. (by CISOfy)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
OS-Hardening lynis
2 72
31 12,386
- 6.2%
0.0 8.1
about 2 years ago 3 days ago
Shell Shell
The Unlicense GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OS-Hardening

Posts with mentions or reviews of OS-Hardening. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-01-09.

lynis

Posts with mentions or reviews of lynis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-10.

What are some alternatives?

When comparing OS-Hardening and lynis you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

cve-check-tool - Original Automated CVE Checking Tool

OSQuery - SQL powered operating system instrumentation, monitoring, and analytics.

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening

pfSense - Main repository for pfSense

crowdsec - CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Snort - Snort++

syft - CLI tool and library for generating a Software Bill of Materials from container images and filesystems

grype - A vulnerability scanner for container images and filesystems

Fail2Ban - Daemon to ban hosts that cause multiple authentication errors