Open In App

Tiger – The Unix Security Audit and Intrusion Detection Tool

Last Updated : 30 Dec, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Tiger is a tool that comes with multiple uses, we can use it for security audits as well as for Intrusion Detection also. It is available for free under a GPL license. this tool supports multiple Unix platforms and is written entirely in Shell language. it is a package consisting of Bourne Shell scripts, C code, and data files that are used to check Unix system security problems. It can scan system configuration files, file systems, and user configuration files for possible security problems. The Tiger tool was originally developed by a team of the A&M University supercomputer Center, in September 1993. It is a very good tool for system security auditing. This tool offers multiple options and parameters like generating the HTML page for your security audits which consists of flaws of your system discovered. 

Tiger has some more interesting features that merit its resurrection, including a modular design that is easy to expand, and its double edge. It can be used for security auditing and as a host intrusion detection system tool. This tool checks the system configuration and status it is more like a system scanner that we use in our android phones to scan the whole system for any flaws.

Installation of Tiger Tool

Method 1: Installing using the apt manager

Step 1: To install Tiger on your Unix environment type the command:

$ sudo apt install tiger
Installing tiger tool using apt manager

 

Step 2: After the installation is done you can find the TIGER security tool in your application list.

Opening tiger tool

 

Method 2: Installing Tiger Tool with external Package

Step 1: You can download the Tiger tool from savannah.gnu.org, download the latest version, and you can run it from the terminal easily. to do so use the commands mentioned below.

$ wget -c http://download.savannah.gnu.org/releases/tiger/tiger-3.2rc3.tar.gz
Installing tiger tool using external package

 

$ tar -xzf tiger-3.2rc3.tar.gz

Step 2: Extract the file using tar and then we are ready to run the file within the terminal using the sudo command for superuser or root access. navigate to the directory of the extracted file.

$ cd tiger-3.2

Step 3: And now you can run the program with the command below

$ sudo tiger
Starting tiger tool

 

Usage of Tiger Tool

Step 1: To use this security tool you can simply go to your applications and search for the Tiger UNIX security tool and click on it to run, a terminal will be opened and the tool will start security auditing it will run the system checks and auditing. In the Tigers file, all checks or scans are enabled by default but you can edit it using a CLI editor as per your preferences for enabling checks.

tiger
Starting tiger tool

 

Step 2: When the security scan is completed the tool will save all the results in a file which you can find shown in the terminal itself. To view these security reports we can use the cat command. You will see a message similar to the one mentioned below, where lucifer is the hostname.

The security report is in `log//security.report.lucifer.189723-10:11′.

Step 3: To view the report you can simply use the cat command and type:

$ cat log/security.report.lucifer.189723-10\:11

Example 1: Using the -v parameter

This parameter allows you to see the version of the Tiger security tool installed in your system.

tiger -v
Checking version of Tiger tool

 

Example 2: Using the -t parameter

 This parameter allows you to run the tiger tool in Test mode.

tiger -t
Run Tiger Tool in Test Mode

 

Example 3: Using the -q parameter

This parameter allows you to minimize the output messages, and only security messages will be shown to you.

tiger -q
Minimize the output messages

 

Example 4: Using the -l parameter

This parameter allows you to specify the directory where you want to save the output security log file after the scan is complete.

tiger -l /root/Desktop
Save security log file in Desktop location

 

You can see in the below image my security report is now been saved in the Desktop directory.

ls
Displaying contents of output file

 

Example 5: Using -G parameter

This parameter allows you to generate the signatures (MD5 hashes and file permissions) for system binary files.

tiger -G
Generate signatures

 

Conclusion:

A security checker, Tiger is a collection of scripts that scan Unix-like systems for security flaws. We have demonstrated how to set up and utilize Tiger on Linux in this article. And also went through various examples along with the most useful parameters of the Tiger tool.



Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads