OSQuery VS lynis

Compare OSQuery vs lynis and see what are their differences.

OSQuery

SQL powered operating system instrumentation, monitoring, and analytics. (by osquery)

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. (by CISOfy)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
OSQuery lynis
44 72
21,338 12,507
0.7% 6.4%
8.8 7.8
4 days ago 18 days ago
C++ Shell
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OSQuery

Posts with mentions or reviews of OSQuery. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-07.

lynis

Posts with mentions or reviews of lynis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-10.

What are some alternatives?

When comparing OSQuery and lynis you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

falco - Cloud Native Runtime Security

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Suricata - Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

cve-check-tool - Original Automated CVE Checking Tool

SaltStack - Software to automate the management and configuration of any infrastructure or application at scale. Get access to the Salt software package repository here:

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening

Snort - Snort++

pfSense - Main repository for pfSense