Skip to content

A collection of scripts designed to secure/harden Linux based distributions

License

Notifications You must be signed in to change notification settings

StrangeRanger/linux-security-scripts

Repository files navigation

Linux Security Scripts

Project Tracker Style Guide Codacy Badge

This repository is a collection of scripts designed to secure/harden Linux based Distributions.

For information on each of the scripts, visit the repo wiki. Each page will provide information on the script in question, example output, and a changelog.

Getting Started

Downloading

All you need to do is download the repository. There are no binaries or anything to install.

git clone https://github.com/StrangeRanger/linux-security-scripts

Usage

A majority of the scripts will require root privilege to be executed:

sudo ./[script name] OR sudo bash [script name]

Tested On

All of the scripts should work on most, if not all Linux Distributions. With that said, below is a list of Linux Distributions that the scripts have been officially tested and are confirmed to work on.

Distributions Distro Versions
Ubuntu 22.04, 20.04
Debian 10, 9

Other Resources

While this repository has scripts that can help secure Linux, it's not nearly enough to secure the system as much as it needs to be. Below is a list of other resources that you can/should use to help make your system as secure as possible.

  • SSH Audit - SSH server & client auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc).

About

A collection of scripts designed to secure/harden Linux based distributions

Topics

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

No packages published

Languages