Windows-Toolkit
lynis
Windows-Toolkit | lynis | |
---|---|---|
1 | 72 | |
17 | 12,996 | |
- | 1.2% | |
0.0 | 8.5 | |
over 3 years ago | 8 days ago | |
PowerShell | Shell | |
- | GNU General Public License v3.0 only |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
Windows-Toolkit
lynis
-
Who does check linux distros of malware - open source
Linux has (free) tools to improve security and detect/remove malware: Lynis,Chkrootkit,Rkhunter,ClamAV,Vuls,LMD,radare2,Yara,ntopng,maltrail,Snort,Suricata...
- Learn security best practices
- How do i find and remove the compilers installed in fedora?
-
Fight against scans, bots and script-kiddies
What I would do in your place is run this https://github.com/CISOfy/lynis and follow some of the instructions.
-
What are your favorite sites that are privacy related that you bookmarked?
https://github.com/CISOfy/Lynis (Linux hardening)
- Server security/hardening baselines for Linux Template
- Ultimate privacy when setting up Fedora?
- Linux security tests?
- Vulnerability scanning tools for homelab?
-
Cyber Security for developers: what and where to learn?
Linux security audit scanner
What are some alternatives?
sysmon-modular - A repository of sysmon configuration modules
Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
bashbunny-payloads - The Official Bash Bunny Payload Repository
OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Fail2Ban - Daemon to ban hosts that cause multiple authentication errors
PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
usbrubberducky-payloads - The Official USB Rubber Ducky Payload Repository
OSQuery - SQL powered operating system instrumentation, monitoring, and analytics.
gitleaks - Protect and discover secrets using Gitleaks 🔑
cve-check-tool - Original Automated CVE Checking Tool
pfSense - Main repository for pfSense
debian-cis - PCI-DSS compliant Debian 10/11/12 hardening