Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 01/02/2019, à 08:29

Kasskoul

Resultat troublant de RKHUNTER ?

bonjour,

nouveau sur ubuntu 18.04, je me suis poser la question sur la fiabilité de mon installation. Sans rire, RK HUNTER me conclus que Possible rootkits: 3 , Suspect files: 1 , alors que c'est une installation nouvelle .

ci joint le log complet :

[07:13:21] Running Rootkit Hunter version 1.4.6 on tom-HP-Pavilion-g6-Notebook-PC
[07:13:21]
[07:13:21] Info: Start date is vendredi 1 février 2019, 07:13:21 (UTC+0100)
[07:13:21]
[07:13:21] Checking configuration file and command-line options...
[07:13:21] Info: Detected operating system is 'Linux'
[07:13:21] Info: Found O/S name: Ubuntu 18.04.1 LTS
[07:13:21] Info: Command line is /usr/bin/rkhunter --checkall
[07:13:21] Info: Environment shell is /bin/bash; rkhunter is using dash
[07:13:21] Info: Using configuration file '/etc/rkhunter.conf'
[07:13:22] Info: Installation directory is '/usr'
[07:13:22] Info: Using language 'en'
[07:13:22] Info: Using '/var/lib/rkhunter/db' as the database directory
[07:13:22] Info: Using '/usr/share/rkhunter/scripts' as the support script directory
[07:13:22] Info: Using '/usr/local/sbin /usr/local/bin /usr/sbin /usr/bin /sbin /bin /snap/bin' as the command directories
[07:13:22] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
[07:13:22] Info: No mail-on-warning address configured
[07:13:22] Info: X will be automatically detected
[07:13:22] Info: Using second color set
[07:13:22] Info: Found the 'basename' command: /usr/bin/basename
[07:13:22] Info: Found the 'diff' command: /usr/bin/diff
[07:13:22] Info: Found the 'dirname' command: /usr/bin/dirname
[07:13:22] Info: Found the 'file' command: /usr/bin/file
[07:13:22] Info: Found the 'find' command: /usr/bin/find
[07:13:22] Info: Found the 'ifconfig' command: /sbin/ifconfig
[07:13:22] Info: Found the 'ip' command: /sbin/ip
[07:13:22] Info: Found the 'ipcs' command: /usr/bin/ipcs
[07:13:22] Info: Found the 'ldd' command: /usr/bin/ldd
[07:13:22] Info: Found the 'lsattr' command: /usr/bin/lsattr
[07:13:22] Info: Found the 'lsmod' command: /sbin/lsmod
[07:13:22] Info: Found the 'lsof' command: /usr/bin/lsof
[07:13:22] Info: Found the 'mktemp' command: /bin/mktemp
[07:13:22] Info: Found the 'netstat' command: /bin/netstat
[07:13:22] Info: Found the 'numfmt' command: /usr/bin/numfmt
[07:13:22] Info: Found the 'perl' command: /usr/bin/perl
[07:13:22] Info: Found the 'pgrep' command: /usr/bin/pgrep
[07:13:22] Info: Found the 'ps' command: /bin/ps
[07:13:22] Info: Found the 'pwd' command: /bin/pwd
[07:13:22] Info: Found the 'readlink' command: /bin/readlink
[07:13:22] Info: Found the 'stat' command: /usr/bin/stat
[07:13:22] Info: Found the 'strings' command: /usr/bin/strings
[07:13:22] Info: System is not using prelinking
[07:13:23] Info: Using the '/usr/bin/sha256sum' command for the file hash checks
[07:13:23] Info: Stored hash values used hash function '/usr/bin/sha256sum'
[07:13:23] Info: Stored hash values did not use a package manager
[07:13:23] Info: The hash function field index is set to 1
[07:13:23] Info: No package manager specified: using hash function '/usr/bin/sha256sum'
[07:13:23] Info: Previous file attributes were stored
[07:13:23] Info: Enabled tests are: all
[07:13:23] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps apps
[07:13:23] Info: Found kernel symbols file '/proc/kallsyms'
[07:13:23] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'.
[07:13:23] Info: Found the 'logger' command: /usr/bin/logger
[07:13:23] Info: Using 'date' to process epoch second times
[07:13:23]
[07:13:23] Checking if the O/S has changed since last time...
[07:13:23] Info: Nothing seems to have changed.
[07:13:23] Info: Locking is not being used
[07:13:23]
[07:13:23] Starting system checks...
[07:13:23]
[07:13:23] Info: Starting test name 'system_commands'
[07:13:23] Checking system commands...
[07:13:23]
[07:13:23] Info: Starting test name 'strings'
[07:13:23] Performing 'strings' command checks
[07:13:23]   Scanning for string /usr/sbin/ntpsx             [ OK ]
[07:13:23]   Scanning for string /usr/sbin/.../bkit-ava      [ OK ]
[07:13:23]   Scanning for string /usr/sbin/.../bkit-d        [ OK ]
[07:13:23]   Scanning for string /usr/sbin/.../bkit-shd      [ OK ]
[07:13:24]   Scanning for string /usr/sbin/.../bkit-f        [ OK ]
[07:13:24]   Scanning for string /usr/include/.../proc.h     [ OK ]
[07:13:24]   Scanning for string /usr/include/.../.bash_history [ OK ]
[07:13:24]   Scanning for string /usr/include/.../bkit-get   [ OK ]
[07:13:24]   Scanning for string /usr/include/.../bkit-dl    [ OK ]
[07:13:24]   Scanning for string /usr/include/.../bkit-screen [ OK ]
[07:13:24]   Scanning for string /usr/include/.../bkit-sleep [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../bkit-adore.o   [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../ls             [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../netstat        [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../lsof           [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
[07:13:24]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../uconf.inv      [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../psr            [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../find           [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../pstree         [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../slocate        [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../du             [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../top            [ OK ]
[07:13:25]   Scanning for string /usr/sbin/...               [ OK ]
[07:13:25]   Scanning for string /usr/include/...            [ OK ]
[07:13:25]   Scanning for string /usr/include/.../.tmp       [ OK ]
[07:13:25]   Scanning for string /usr/lib/...                [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../.ssh           [ OK ]
[07:13:25]   Scanning for string /usr/lib/.../bkit-ssh       [ OK ]
[07:13:25]   Scanning for string /usr/lib/.bkit-             [ OK ]
[07:13:25]   Scanning for string /tmp/.bkp                   [ OK ]
[07:13:26]   Scanning for string /tmp/.cinik                 [ OK ]
[07:13:26]   Scanning for string /tmp/.font-unix/.cinik      [ OK ]
[07:13:26]   Scanning for string /lib/.sso                   [ OK ]
[07:13:26]   Scanning for string /lib/.so                    [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/clean      [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/dxr        [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/read       [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/write      [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/lf         [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/xl         [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/xdr        [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/psg        [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/secure     [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/rdx        [ OK ]
[07:13:26]   Scanning for string /var/run/...dica/va         [ OK ]
[07:13:27]   Scanning for string /var/run/...dica/cl.sh      [ OK ]
[07:13:27]   Scanning for string /var/run/...dica/last.log   [ OK ]
[07:13:27]   Scanning for string /usr/bin/.etc               [ OK ]
[07:13:27]   Scanning for string /etc/sshd_config            [ OK ]
[07:13:27]   Scanning for string /etc/ssh_host_key           [ OK ]
[07:13:27]   Scanning for string /etc/ssh_random_seed        [ OK ]
[07:13:27]   Scanning for string /dev/ptyp                   [ OK ]
[07:13:27]   Scanning for string /dev/ptyq                   [ OK ]
[07:13:27]   Scanning for string /dev/ptyr                   [ OK ]
[07:13:27]   Scanning for string /dev/ptys                   [ OK ]
[07:13:27]   Scanning for string /dev/ptyt                   [ OK ]
[07:13:27]   Scanning for string /dev/fd/.88/freshb-bsd      [ OK ]
[07:13:27]   Scanning for string /dev/fd/.88/fresht          [ OK ]
[07:13:27]   Scanning for string /dev/fd/.88/zxsniff         [ OK ]
[07:13:27]   Scanning for string /dev/fd/.88/zxsniff.log     [ OK ]
[07:13:28]   Scanning for string /dev/fd/.99/.ttyf00         [ OK ]
[07:13:28]   Scanning for string /dev/fd/.99/.ttyp00         [ OK ]
[07:13:28]   Scanning for string /dev/fd/.99/.ttyq00         [ OK ]
[07:13:28]   Scanning for string /dev/fd/.99/.ttys00         [ OK ]
[07:13:28]   Scanning for string /dev/fd/.99/.pwsx00         [ OK ]
[07:13:28]   Scanning for string /etc/.acid                  [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/sched_host.2   [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/random_d.2     [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/set_pid.2      [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/setrgrp.2      [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/TOHIDE         [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/cons.saver     [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/adore/ava/ava  [ OK ]
[07:13:28]   Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
[07:13:28]   Scanning for string /bin/sysback                [ OK ]
[07:13:28]   Scanning for string /usr/local/bin/sysback      [ OK ]
[07:13:29]   Scanning for string /usr/lib/.tbd               [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/t0rns     [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/du        [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/ls        [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/t0rnsb    [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/ps        [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/t0rnp     [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/find      [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/ifconfig  [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/pg        [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/ssh.tgz   [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/top       [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/sz        [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/login     [ OK ]
[07:13:29]   Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/1i0n.sh   [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/pstree    [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/mjy       [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/sush      [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/tfn       [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/name      [ OK ]
[07:13:30]   Scanning for string /dev/.lib/lib/lib/getip.sh  [ OK ]
[07:13:30]   Scanning for string /usr/info/.torn/sh*         [ OK ]
[07:13:30]   Scanning for string /usr/src/.puta/.1addr       [ OK ]
[07:13:30]   Scanning for string /usr/src/.puta/.1file       [ OK ]
[07:13:30]   Scanning for string /usr/src/.puta/.1proc       [ OK ]
[07:13:30]   Scanning for string /usr/src/.puta/.1logz       [ OK ]
[07:13:30]   Scanning for string /usr/info/.t0rn             [ OK ]
[07:13:30]   Scanning for string /dev/.lib                   [ OK ]
[07:13:31]   Scanning for string /dev/.lib/lib               [ OK ]
[07:13:31]   Scanning for string /dev/.lib/lib/lib           [ OK ]
[07:13:31]   Scanning for string /dev/.lib/lib/lib/dev       [ OK ]
[07:13:31]   Scanning for string /dev/.lib/lib/scan          [ OK ]
[07:13:31]   Scanning for string /usr/src/.puta              [ OK ]
[07:13:31]   Scanning for string /usr/man/man1/man1          [ OK ]
[07:13:31]   Scanning for string /usr/man/man1/man1/lib      [ OK ]
[07:13:31]   Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
[07:13:31]   Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
[07:13:31]
[07:13:31] Info: Starting test name 'shared_libs'
[07:13:31] Performing 'shared libraries' checks
[07:13:31]   Checking for preloading variables               [ None found ]
[07:13:31]   Checking for preloaded libraries                [ None found ]
[07:13:31]
[07:13:31] Info: Starting test name 'shared_libs_path'
[07:13:31]   Checking LD_LIBRARY_PATH variable               [ Not found ]
[07:13:32]
[07:13:32] Info: Starting test name 'properties'
[07:13:32] Performing file properties checks
[07:13:32]   Checking for prerequisites                      [ OK ]
[07:13:42]   /usr/sbin/adduser                               [ OK ]
[07:13:42] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check.
[07:13:42]   /usr/sbin/chroot                                [ OK ]
[07:13:43]   /usr/sbin/cron                                  [ OK ]
[07:13:44]   /usr/sbin/groupadd                              [ OK ]
[07:13:44]   /usr/sbin/groupdel                              [ OK ]
[07:13:44]   /usr/sbin/groupmod                              [ OK ]
[07:13:44]   /usr/sbin/grpck                                 [ OK ]
[07:13:46]   /usr/sbin/nologin                               [ OK ]
[07:13:46]   /usr/sbin/pwck                                  [ OK ]
[07:13:47]   /usr/sbin/rsyslogd                              [ OK ]
[07:13:48]   /usr/sbin/useradd                               [ OK ]
[07:13:49]   /usr/sbin/userdel                               [ OK ]
[07:13:49]   /usr/sbin/usermod                               [ OK ]
[07:13:49]   /usr/sbin/vipw                                  [ OK ]
[07:13:50]   /usr/sbin/unhide                                [ OK ]
[07:13:50]   /usr/sbin/unhide-linux                          [ OK ]
[07:13:50]   /usr/sbin/unhide-posix                          [ OK ]
[07:13:50]   /usr/sbin/unhide-tcp                            [ OK ]
[07:13:51]   /usr/bin/awk                                    [ OK ]
[07:13:51]   /usr/bin/basename                               [ OK ]
[07:13:52]   /usr/bin/chattr                                 [ OK ]
[07:13:52]   /usr/bin/curl                                   [ OK ]
[07:13:52]   /usr/bin/cut                                    [ OK ]
[07:13:53]   /usr/bin/diff                                   [ OK ]
[07:13:53]   /usr/bin/dirname                                [ OK ]
[07:13:53]   /usr/bin/dpkg                                   [ OK ]
[07:13:53]   /usr/bin/dpkg-query                             [ OK ]
[07:13:54]   /usr/bin/du                                     [ OK ]
[07:13:54]   /usr/bin/env                                    [ OK ]
[07:13:54]   /usr/bin/file                                   [ OK ]
[07:13:55]   /usr/bin/find                                   [ OK ]
[07:13:55]   /usr/bin/GET                                    [ OK ]
[07:13:55]   /usr/bin/groups                                 [ OK ]
[07:13:56]   /usr/bin/head                                   [ OK ]
[07:13:56]   /usr/bin/id                                     [ OK ]
[07:13:56]   /usr/bin/ipcs                                   [ OK ]
[07:13:57]   /usr/bin/killall                                [ OK ]
[07:13:57]   /usr/bin/last                                   [ OK ]
[07:13:57]   /usr/bin/lastlog                                [ OK ]
[07:13:57]   /usr/bin/ldd                                    [ OK ]
[07:13:58] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check.
[07:13:58]   /usr/bin/less                                   [ OK ]
[07:13:58]   /usr/bin/locate                                 [ OK ]
[07:13:58]   /usr/bin/logger                                 [ OK ]
[07:13:59]   /usr/bin/lsattr                                 [ OK ]
[07:13:59]   /usr/bin/lsof                                   [ OK ]
[07:13:59]   /usr/bin/mail                                   [ OK ]
[07:13:59]   /usr/bin/md5sum                                 [ OK ]
[07:14:00]   /usr/bin/mlocate                                [ OK ]
[07:14:00]   /usr/bin/newgrp                                 [ OK ]
[07:14:01]   /usr/bin/passwd                                 [ OK ]
[07:14:01]   /usr/bin/perl                                   [ OK ]
[07:14:01]   /usr/bin/pgrep                                  [ OK ]
[07:14:02]   /usr/bin/pkill                                  [ OK ]
[07:14:02]   /usr/bin/pstree                                 [ OK ]
[07:14:02]   /usr/bin/rkhunter                               [ OK ]
[07:14:03]   /usr/bin/runcon                                 [ OK ]
[07:14:03]   /usr/bin/sha1sum                                [ OK ]
[07:14:03]   /usr/bin/sha224sum                              [ OK ]
[07:14:04]   /usr/bin/sha256sum                              [ OK ]
[07:14:04]   /usr/bin/sha384sum                              [ OK ]
[07:14:04]   /usr/bin/sha512sum                              [ OK ]
[07:14:04]   /usr/bin/size                                   [ OK ]
[07:14:05]   /usr/bin/sort                                   [ OK ]
[07:14:05]   /usr/bin/ssh                                    [ OK ]
[07:14:05]   /usr/bin/stat                                   [ OK ]
[07:14:06]   /usr/bin/strace                                 [ OK ]
[07:14:06]   /usr/bin/strings                                [ OK ]
[07:14:06]   /usr/bin/sudo                                   [ OK ]
[07:14:06]   /usr/bin/tail                                   [ OK ]
[07:14:07]   /usr/bin/telnet                                 [ OK ]
[07:14:07]   /usr/bin/test                                   [ OK ]
[07:14:07]   /usr/bin/top                                    [ OK ]
[07:14:08]   /usr/bin/touch                                  [ OK ]
[07:14:08]   /usr/bin/tr                                     [ OK ]
[07:14:08]   /usr/bin/uniq                                   [ OK ]
[07:14:09]   /usr/bin/users                                  [ OK ]
[07:14:09]   /usr/bin/vmstat                                 [ OK ]
[07:14:09]   /usr/bin/w                                      [ OK ]
[07:14:09]   /usr/bin/watch                                  [ OK ]
[07:14:10]   /usr/bin/wc                                     [ OK ]
[07:14:10]   /usr/bin/wget                                   [ OK ]
[07:14:10]   /usr/bin/whatis                                 [ OK ]
[07:14:10]   /usr/bin/whereis                                [ OK ]
[07:14:11]   /usr/bin/which                                  [ OK ]
[07:14:11]   /usr/bin/who                                    [ OK ]
[07:14:11]   /usr/bin/whoami                                 [ OK ]
[07:14:12]   /usr/bin/numfmt                                 [ OK ]
[07:14:12]   /usr/bin/gawk                                   [ OK ]
[07:14:12]   /usr/bin/lwp-request                            [ Warning ]
[07:14:12] Warning: The command '/usr/bin/lwp-request' has been replaced by a script: /usr/bin/lwp-request: Perl script text executable
[07:14:12]   /usr/bin/bsd-mailx                              [ OK ]
[07:14:13]   /usr/bin/x86_64-linux-gnu-size                  [ OK ]
[07:14:13]   /usr/bin/x86_64-linux-gnu-strings               [ OK ]
[07:14:13]   /usr/bin/telnet.netkit                          [ OK ]
[07:14:13]   /usr/bin/w.procps                               [ OK ]
[07:14:14]   /sbin/depmod                                    [ OK ]
[07:14:15]   /sbin/fsck                                      [ OK ]
[07:14:16]   /sbin/ifconfig                                  [ OK ]
[07:14:16]   /sbin/ifdown                                    [ OK ]
[07:14:16]   /sbin/ifup                                      [ OK ]
[07:14:16]   /sbin/init                                      [ OK ]
[07:14:17]   /sbin/insmod                                    [ OK ]
[07:14:17]   /sbin/ip                                        [ OK ]
[07:14:18]   /sbin/lsmod                                     [ OK ]
[07:14:18]   /sbin/modinfo                                   [ OK ]
[07:14:18]   /sbin/modprobe                                  [ OK ]
[07:14:19]   /sbin/rmmod                                     [ OK ]
[07:14:20]   /sbin/route                                     [ OK ]
[07:14:20]   /sbin/runlevel                                  [ OK ]
[07:14:21]   /sbin/sulogin                                   [ OK ]
[07:14:21]   /sbin/sysctl                                    [ OK ]
[07:14:23]   /bin/bash                                       [ OK ]
[07:14:23]   /bin/cat                                        [ OK ]
[07:14:23]   /bin/chmod                                      [ OK ]
[07:14:24]   /bin/chown                                      [ OK ]
[07:14:24]   /bin/cp                                         [ OK ]
[07:14:24]   /bin/date                                       [ OK ]
[07:14:25]   /bin/df                                         [ OK ]
[07:14:25]   /bin/dmesg                                      [ OK ]
[07:14:25]   /bin/echo                                       [ OK ]
[07:14:26]   /bin/ed                                         [ OK ]
[07:14:26]   /bin/egrep                                      [ OK ]
[07:14:26] Info: Found file '/bin/egrep': it is whitelisted for the 'script replacement' check.
[07:14:26]   /bin/fgrep                                      [ OK ]
[07:14:26] Info: Found file '/bin/fgrep': it is whitelisted for the 'script replacement' check.
[07:14:26]   /bin/fuser                                      [ OK ]
[07:14:27]   /bin/grep                                       [ OK ]
[07:14:27]   /bin/ip                                         [ OK ]
[07:14:28]   /bin/kill                                       [ OK ]
[07:14:28]   /bin/less                                       [ OK ]
[07:14:29]   /bin/login                                      [ OK ]
[07:14:29]   /bin/ls                                         [ OK ]
[07:14:29]   /bin/lsmod                                      [ OK ]
[07:14:30]   /bin/mktemp                                     [ OK ]
[07:14:30]   /bin/more                                       [ OK ]
[07:14:30]   /bin/mount                                      [ OK ]
[07:14:31]   /bin/mv                                         [ OK ]
[07:14:31]   /bin/netstat                                    [ OK ]
[07:14:31]   /bin/ping                                       [ OK ]
[07:14:32]   /bin/ps                                         [ OK ]
[07:14:32]   /bin/pwd                                        [ OK ]
[07:14:32]   /bin/readlink                                   [ OK ]
[07:14:33]   /bin/sed                                        [ OK ]
[07:14:33]   /bin/sh                                         [ OK ]
[07:14:34]   /bin/su                                         [ OK ]
[07:14:34]   /bin/touch                                      [ OK ]
[07:14:35]   /bin/uname                                      [ OK ]
[07:14:35]   /bin/which                                      [ OK ]
[07:14:35] Info: Found file '/bin/which': it is whitelisted for the 'script replacement' check.
[07:14:36]   /bin/kmod                                       [ OK ]
[07:14:36]   /bin/systemd                                    [ OK ]
[07:14:37]   /bin/systemctl                                  [ OK ]
[07:14:37]   /bin/dash                                       [ OK ]
[07:14:47]   /lib/systemd/systemd                            [ OK ]
[07:14:53]
[07:14:53] Info: Starting test name 'rootkits'
[07:14:53] Checking for rootkits...
[07:14:53]
[07:14:53] Info: Starting test name 'known_rkts'
[07:14:53] Performing check of known rootkit files and directories
[07:14:54]
[07:14:54] Checking for 55808 Trojan - Variant A...
[07:14:54]   Checking for file '/tmp/.../r'                  [ Not found ]
[07:14:54]   Checking for file '/tmp/.../a'                  [ Not found ]
[07:14:54] 55808 Trojan - Variant A                          [ Not found ]
[07:14:54]
[07:14:54] Checking for ADM Worm...
[07:14:54]   Checking for string 'w0rm'                      [ Not found ]
[07:14:54] ADM Worm                                          [ Not found ]
[07:14:54]
[07:14:54] Checking for AjaKit Rootkit...
[07:14:54]   Checking for file '/dev/tux/.addr'              [ Not found ]
[07:14:54]   Checking for file '/dev/tux/.proc'              [ Not found ]
[07:14:54]   Checking for file '/dev/tux/.file'              [ Not found ]
[07:14:54]   Checking for file '/lib/.libgh-gh/cleaner'      [ Not found ]
[07:14:54]   Checking for file '/lib/.libgh-gh/Patch/patch'  [ Not found ]
[07:14:54]   Checking for file '/lib/.libgh-gh/sb0k'         [ Not found ]
[07:14:54]   Checking for directory '/dev/tux'               [ Not found ]
[07:14:54]   Checking for directory '/lib/.libgh-gh'         [ Not found ]
[07:14:54] AjaKit Rootkit                                    [ Not found ]
[07:14:54]
[07:14:54] Checking for Adore Rootkit...
[07:14:55]   Checking for file '/usr/secure'                 [ Not found ]
[07:14:55]   Checking for file '/usr/doc/sys/qrt'            [ Not found ]
[07:14:55]   Checking for file '/usr/doc/sys/run'            [ Not found ]
[07:14:55]   Checking for file '/usr/doc/sys/crond'          [ Not found ]
[07:14:55]   Checking for file '/usr/sbin/kfd'               [ Not found ]
[07:14:55]   Checking for file '/usr/doc/kern/var'           [ Not found ]
[07:14:55]   Checking for file '/usr/doc/kern/string.o'      [ Not found ]
[07:14:55]   Checking for file '/usr/doc/kern/ava'           [ Not found ]
[07:14:55]   Checking for file '/usr/doc/kern/adore.o'       [ Not found ]
[07:14:55]   Checking for file '/var/log/ssh/old'            [ Not found ]
[07:14:55]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[07:14:55]   Checking for directory '/usr/doc/kern'          [ Not found ]
[07:14:55]   Checking for directory '/usr/doc/backup'        [ Not found ]
[07:14:55]   Checking for directory '/usr/doc/backup/txt'    [ Not found ]
[07:14:55]   Checking for directory '/lib/backup'            [ Not found ]
[07:14:56]   Checking for directory '/lib/backup/txt'        [ Not found ]
[07:14:56]   Checking for directory '/usr/doc/work'          [ Not found ]
[07:14:56]   Checking for directory '/usr/doc/sys'           [ Not found ]
[07:14:56]   Checking for directory '/var/log/ssh'           [ Not found ]
[07:14:56]   Checking for directory '/usr/doc/.spool'        [ Not found ]
[07:14:56]   Checking for directory '/usr/lib/kterm'         [ Not found ]
[07:14:56] Adore Rootkit                                     [ Not found ]
[07:14:56]
[07:14:56] Checking for aPa Kit...
[07:14:56]   Checking for file '/usr/share/.aPa'             [ Not found ]
[07:14:56] aPa Kit                                           [ Not found ]
[07:14:56]
[07:14:56] Checking for Apache Worm...
[07:14:56]   Checking for file '/bin/.log'                   [ Not found ]
[07:14:56] Apache Worm                                       [ Not found ]
[07:14:56]
[07:14:56] Checking for Ambient (ark) Rootkit...
[07:14:56]   Checking for file '/usr/lib/.ark?'              [ Not found ]
[07:14:56]   Checking for file '/dev/ptyxx/.log'             [ Not found ]
[07:14:56]   Checking for file '/dev/ptyxx/.file'            [ Not found ]
[07:14:56]   Checking for file '/dev/ptyxx/.proc'            [ Not found ]
[07:14:57]   Checking for file '/dev/ptyxx/.addr'            [ Not found ]
[07:14:57]   Checking for directory '/dev/ptyxx'             [ Not found ]
[07:14:57] Ambient (ark) Rootkit                             [ Not found ]
[07:14:57]
[07:14:57] Checking for Balaur Rootkit...
[07:14:57]   Checking for file '/usr/lib/liblog.o'           [ Not found ]
[07:14:57]   Checking for directory '/usr/lib/.kinetic'      [ Not found ]
[07:14:57]   Checking for directory '/usr/lib/.egcs'         [ Not found ]
[07:14:57]   Checking for directory '/usr/lib/.wormie'       [ Not found ]
[07:14:57] Balaur Rootkit                                    [ Not found ]
[07:14:57]
[07:14:57] Checking for BeastKit Rootkit...
[07:14:57]   Checking for file '/usr/sbin/arobia'            [ Not found ]
[07:14:57]   Checking for file '/usr/sbin/idrun'             [ Not found ]
[07:14:57]   Checking for file '/usr/lib/elm/arobia/elm'     [ Not found ]
[07:14:57]   Checking for file '/usr/lib/elm/arobia/elm/hk'  [ Not found ]
[07:14:57]   Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
[07:14:57]   Checking for file '/usr/lib/elm/arobia/elm/sc'  [ Not found ]
[07:14:58]   Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
[07:14:58]   Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
[07:14:58]   Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
[07:14:58]   Checking for directory '/lib/ldd.so/bktools'    [ Not found ]
[07:14:58] BeastKit Rootkit                                  [ Not found ]
[07:14:58]
[07:14:58] Checking for beX2 Rootkit...
[07:14:58]   Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
[07:14:58]   Checking for file '/usr/bin/sshd2'              [ Not found ]
[07:14:58]   Checking for directory '/usr/include/bex'       [ Not found ]
[07:14:58] beX2 Rootkit                                      [ Not found ]
[07:14:58]
[07:14:58] Checking for BOBKit Rootkit...
[07:14:58]   Checking for file '/usr/sbin/ntpsx'             [ Not found ]
[07:14:58]   Checking for file '/usr/sbin/.../bkit-ava'      [ Not found ]
[07:14:58]   Checking for file '/usr/sbin/.../bkit-d'        [ Not found ]
[07:14:58]   Checking for file '/usr/sbin/.../bkit-shd'      [ Not found ]
[07:14:58]   Checking for file '/usr/sbin/.../bkit-f'        [ Not found ]
[07:14:58]   Checking for file '/usr/include/.../proc.h'     [ Not found ]
[07:14:59]   Checking for file '/usr/include/.../.bash_history' [ Not found ]
[07:14:59]   Checking for file '/usr/include/.../bkit-get'   [ Not found ]
[07:14:59]   Checking for file '/usr/include/.../bkit-dl'    [ Not found ]
[07:14:59]   Checking for file '/usr/include/.../bkit-screen' [ Not found ]
[07:14:59]   Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-adore.o'   [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../ls'             [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../netstat'        [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../lsof'           [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
[07:14:59]   Checking for file '/usr/lib/.../uconf.inv'      [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../psr'            [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../find'           [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../pstree'         [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../slocate'        [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../du'             [ Not found ]
[07:15:00]   Checking for file '/usr/lib/.../top'            [ Not found ]
[07:15:00]   Checking for directory '/usr/sbin/...'          [ Not found ]
[07:15:00]   Checking for directory '/usr/include/...'       [ Not found ]
[07:15:00]   Checking for directory '/usr/include/.../.tmp'  [ Not found ]
[07:15:00]   Checking for directory '/usr/lib/...'           [ Not found ]
[07:15:00]   Checking for directory '/usr/lib/.../.ssh'      [ Not found ]
[07:15:00]   Checking for directory '/usr/lib/.../bkit-ssh'  [ Not found ]
[07:15:00]   Checking for directory '/usr/lib/.bkit-'        [ Not found ]
[07:15:00]   Checking for directory '/tmp/.bkp'              [ Not found ]
[07:15:00] BOBKit Rootkit                                    [ Not found ]
[07:15:00]
[07:15:00] Checking for cb Rootkit...
[07:15:01]   Checking for file '/dev/srd0'                   [ Not found ]
[07:15:01]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[07:15:01]   Checking for file '/dev/mounnt'                 [ Not found ]
[07:15:01]   Checking for file '/etc/rc.d/init.d/init'       [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/cl'    [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/.x.tgz' [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/statdx' [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/wted'  [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/write' [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/scan'  [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/sc'    [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/sl2'   [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/wroot' [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/wscan' [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/wu'    [ Not found ]
[07:15:01]   Checking for file '/usr/bin/.zeen/..<SP>/v'     [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.zeen/..<SP>/read'  [ Not found ]
[07:15:02]   Checking for file '/usr/lib/sshrc'              [ Not found ]
[07:15:02]   Checking for file '/usr/lib/ssh_host_key'       [ Not found ]
[07:15:02]   Checking for file '/usr/lib/ssh_host_key.pub'   [ Not found ]
[07:15:02]   Checking for file '/usr/lib/ssh_random_seed'    [ Not found ]
[07:15:02]   Checking for file '/usr/lib/sshd_config'        [ Not found ]
[07:15:02]   Checking for file '/usr/lib/shosts.equiv'       [ Not found ]
[07:15:02]   Checking for file '/usr/lib/ssh_known_hosts'    [ Not found ]
[07:15:02]   Checking for file '/u/zappa/.ssh/pid'           [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.system/..<SP>/tcp.log' [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/attrib' [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/chattr' [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/ps' [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/pstree' [ Not found ]
[07:15:02]   Checking for file '/usr/bin/.system/..<SP>/.x/xC.o' [ Not found ]
[07:15:02]   Checking for directory '/usr/bin/.zeen'         [ Not found ]
[07:15:03]   Checking for directory '/usr/bin/.zeen/..<SP>/curatare' [ Not found ]
[07:15:03]   Checking for directory '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
[07:15:03]   Checking for directory '/usr/bin/.system/..<SP>' [ Not found ]
[07:15:03] cb Rootkit                                        [ Not found ]
[07:15:03]
[07:15:03] Checking for CiNIK Worm (Slapper.B variant)...
[07:15:03]   Checking for file '/tmp/.cinik'                 [ Not found ]
[07:15:03]   Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
[07:15:03] CiNIK Worm (Slapper.B variant)                    [ Not found ]
[07:15:03]
[07:15:03] Checking for Danny-Boy's Abuse Kit...
[07:15:03]   Checking for file '/dev/mdev'                   [ Not found ]
[07:15:03]   Checking for file '/usr/lib/libX.a'             [ Not found ]
[07:15:03] Danny-Boy's Abuse Kit                             [ Not found ]
[07:15:03]
[07:15:03] Checking for Devil RootKit...
[07:15:03]   Checking for file '/var/lib/games/.src'         [ Not found ]
[07:15:03]   Checking for file '/dev/dsx'                    [ Not found ]
[07:15:03]   Checking for file '/dev/caca'                   [ Not found ]
[07:15:03]   Checking for file '/dev/pro'                    [ Not found ]
[07:15:04]   Checking for file '/bin/bye'                    [ Not found ]
[07:15:04]   Checking for file '/bin/homedir'                [ Not found ]
[07:15:04]   Checking for file '/usr/bin/xfss'               [ Not found ]
[07:15:04]   Checking for file '/usr/sbin/tzava'             [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
[07:15:04]   Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
[07:15:05]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
[07:15:05]   Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
[07:15:05] Devil RootKit                                     [ Not found ]
[07:15:05]
[07:15:05] Checking for Diamorphine LKM...
[07:15:05]   Checking for kernel symbol 'diamorphine'        [ Not found ]
[07:15:05]   Checking for kernel symbol 'module_hide'        [ Not found ]
[07:15:06]   Checking for kernel symbol 'module_hidden'      [ Not found ]
[07:15:06]   Checking for kernel symbol 'is_invisible'       [ Not found ]
[07:15:06]   Checking for kernel symbol 'hacked_getdents'    [ Not found ]
[07:15:06]   Checking for kernel symbol 'hacked_kill'        [ Not found ]
[07:15:06] Diamorphine LKM                                   [ Not found ]
[07:15:06]
[07:15:06] Checking for Dica-Kit Rootkit...
[07:15:07]   Checking for file '/lib/.sso'                   [ Not found ]
[07:15:07]   Checking for file '/lib/.so'                    [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/clean'      [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/dxr'        [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/read'       [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/write'      [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/lf'         [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/xl'         [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/xdr'        [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/psg'        [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/secure'     [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/rdx'        [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/va'         [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/cl.sh'      [ Not found ]
[07:15:07]   Checking for file '/var/run/...dica/last.log'   [ Not found ]
[07:15:07]   Checking for file '/usr/bin/.etc'               [ Not found ]
[07:15:08]   Checking for file '/etc/sshd_config'            [ Not found ]
[07:15:08]   Checking for file '/etc/ssh_host_key'           [ Not found ]
[07:15:08]   Checking for file '/etc/ssh_random_seed'        [ Not found ]
[07:15:08]   Checking for directory '/var/run/...dica'       [ Not found ]
[07:15:08]   Checking for directory '/var/run/...dica/mh'    [ Not found ]
[07:15:08]   Checking for directory '/var/run/...dica/scan'  [ Not found ]
[07:15:08] Dica-Kit Rootkit                                  [ Not found ]
[07:15:08]
[07:15:08] Checking for Dreams Rootkit...
[07:15:08]   Checking for file '/dev/ttyoa'                  [ Not found ]
[07:15:08]   Checking for file '/dev/ttyof'                  [ Not found ]
[07:15:08]   Checking for file '/dev/ttyop'                  [ Not found ]
[07:15:08]   Checking for file '/usr/bin/sense'              [ Not found ]
[07:15:08]   Checking for file '/usr/bin/sl2'                [ Not found ]
[07:15:08]   Checking for file '/usr/bin/logclear'           [ Not found ]
[07:15:08]   Checking for file '/usr/bin/(swapd)'            [ Not found ]
[07:15:08]   Checking for file '/usr/bin/initrd'             [ Not found ]
[07:15:09]   Checking for file '/usr/bin/crontabs'           [ Not found ]
[07:15:09]   Checking for file '/usr/bin/snfs'               [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libsss'             [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libsnf.log'         [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libshtift/top'      [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libshtift/ps'       [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libshtift/netstat'  [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libshtift/ls'       [ Not found ]
[07:15:09]   Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
[07:15:09]   Checking for file '/usr/include/linseed.h'      [ Not found ]
[07:15:09]   Checking for file '/usr/include/linpid.h'       [ Not found ]
[07:15:09]   Checking for file '/usr/include/linkey.h'       [ Not found ]
[07:15:09]   Checking for file '/usr/include/linconf.h'      [ Not found ]
[07:15:09]   Checking for file '/usr/include/iceseed.h'      [ Not found ]
[07:15:09]   Checking for file '/usr/include/icepid.h'       [ Not found ]
[07:15:09]   Checking for file '/usr/include/icekey.h'       [ Not found ]
[07:15:10]   Checking for file '/usr/include/iceconf.h'      [ Not found ]
[07:15:10]   Checking for directory '/dev/ida/.hpd'          [ Not found ]
[07:15:10]   Checking for directory '/usr/lib/libshtift'     [ Not found ]
[07:15:10] Dreams Rootkit                                    [ Not found ]
[07:15:10]
[07:15:10] Checking for Duarawkz Rootkit...
[07:15:10]   Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
[07:15:10]   Checking for directory '/usr/bin/duarawkz'      [ Not found ]
[07:15:10] Duarawkz Rootkit                                  [ Not found ]
[07:15:10]
[07:15:10] Checking for Ebury backdoor...
[07:15:10]   Checking for file '/lib/libns2.so'              [ Not found ]
[07:15:10]   Checking for file '/lib64/libns2.so'            [ Not found ]
[07:15:10]   Checking for file '/lib/libns5.so'              [ Not found ]
[07:15:10]   Checking for file '/lib64/libns5.so'            [ Not found ]
[07:15:10]   Checking for file '/lib/libpw3.so'              [ Not found ]
[07:15:10]   Checking for file '/lib64/libpw3.so'            [ Not found ]
[07:15:10]   Checking for file '/lib/libpw5.so'              [ Not found ]
[07:15:11]   Checking for file '/lib64/libpw5.so'            [ Not found ]
[07:15:11]   Checking for file '/lib/libsbr.so'              [ Not found ]
[07:15:11]   Checking for file '/lib64/libsbr.so'            [ Not found ]
[07:15:11]   Checking for file '/lib/libslr.so'              [ Not found ]
[07:15:11]   Checking for file '/lib64/libslr.so'            [ Not found ]
[07:15:11]   Checking for file '/lib/tls/libkeyutils.so.1'   [ Not found ]
[07:15:11]   Checking for file '/lib64/tls/libkeyutils.so.1' [ Not found ]
[07:15:11] Ebury backdoor                                    [ Not found ]
[07:15:11]
[07:15:11] Checking for Enye LKM...
[07:15:11]   Checking for file '/etc/.enyelkmHIDE^IT.ko'     [ Not found ]
[07:15:11]   Checking for file '/etc/.enyelkmOCULTAR.ko'     [ Not found ]
[07:15:11] Enye LKM                                          [ Not found ]
[07:15:11]
[07:15:11] Checking for Flea Linux Rootkit...
[07:15:11]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[07:15:11]   Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
[07:15:11]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[07:15:12]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[07:15:12]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[07:15:12]   Checking for file '/usr/bin/ssh2d'              [ Not found ]
[07:15:12]   Checking for file '/usr/lib/ldlibns.so'         [ Not found ]
[07:15:12]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[07:15:12]   Checking for file '/usr/lib/ldlibpst.so'        [ Not found ]
[07:15:12]   Checking for file '/usr/lib/ldlibdu.so'         [ Not found ]
[07:15:12]   Checking for file '/usr/lib/ldlibct.so'         [ Not found ]
[07:15:12]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[07:15:12]   Checking for directory '/dev/..0'               [ Not found ]
[07:15:12]   Checking for directory '/dev/..0/backup'        [ Not found ]
[07:15:12] Flea Linux Rootkit                                [ Not found ]
[07:15:12]
[07:15:12] Checking for Fu Rootkit...
[07:15:12]   Checking for file '/sbin/xc'                    [ Not found ]
[07:15:12]   Checking for file '/usr/include/ivtype.h'       [ Not found ]
[07:15:12]   Checking for file '/bin/.lib'                   [ Not found ]
[07:15:12] Fu Rootkit                                        [ Not found ]
[07:15:13]
[07:15:13] Checking for Fuck`it Rootkit...
[07:15:13]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[07:15:13]   Checking for file '/dev/proc/.bash_profile'     [ Not found ]
[07:15:13]   Checking for file '/dev/proc/.bashrc'           [ Not found ]
[07:15:13]   Checking for file '/dev/proc/.cshrc'            [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/hax0r'      [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
[07:15:13]   Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
[07:15:13]   Checking for file '/usr/lib/libcps.a'           [ Not found ]
[07:15:13]   Checking for file '/usr/lib/libtty.a'           [ Not found ]
[07:15:13]   Checking for directory '/dev/proc'              [ Not found ]
[07:15:14]   Checking for directory '/dev/proc/fuckit'       [ Not found ]
[07:15:14]   Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
[07:15:14]   Checking for directory '/dev/proc/toolz'        [ Not found ]
[07:15:14] Fuck`it Rootkit                                   [ Not found ]
[07:15:14]
[07:15:14] Checking for GasKit Rootkit...
[07:15:14]   Checking for file '/dev/dev/gaskit/sshd/sshdd'  [ Not found ]
[07:15:14]   Checking for directory '/dev/dev'               [ Not found ]
[07:15:14]   Checking for directory '/dev/dev/gaskit'        [ Not found ]
[07:15:14]   Checking for directory '/dev/dev/gaskit/sshd'   [ Not found ]
[07:15:14] GasKit Rootkit                                    [ Not found ]
[07:15:14]
[07:15:14] Checking for Heroin LKM...
[07:15:14]   Checking for kernel symbol 'heroin'             [ Not found ]
[07:15:14] Heroin LKM                                        [ Not found ]
[07:15:14]
[07:15:14] Checking for HjC Kit...
[07:15:15]   Checking for directory '/dev/.hijackerz'        [ Not found ]
[07:15:15] HjC Kit                                           [ Not found ]
[07:15:15]
[07:15:15] Checking for ignoKit Rootkit...
[07:15:15]   Checking for file '/lib/defs/p'                 [ Not found ]
[07:15:15]   Checking for file '/lib/defs/q'                 [ Not found ]
[07:15:15]   Checking for file '/lib/defs/r'                 [ Not found ]
[07:15:15]   Checking for file '/lib/defs/s'                 [ Not found ]
[07:15:15]   Checking for file '/lib/defs/t'                 [ Not found ]
[07:15:15]   Checking for file '/usr/lib/defs/p'             [ Not found ]
[07:15:15]   Checking for file '/usr/lib/defs/q'             [ Not found ]
[07:15:15]   Checking for file '/usr/lib/defs/r'             [ Not found ]
[07:15:15]   Checking for file '/usr/lib/defs/s'             [ Not found ]
[07:15:15]   Checking for file '/usr/lib/defs/t'             [ Not found ]
[07:15:15]   Checking for file '/usr/lib/.libigno/pkunsec'   [ Not found ]
[07:15:15]   Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
[07:15:15]   Checking for directory '/usr/lib/.libigno'      [ Not found ]
[07:15:15]   Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
[07:15:16] ignoKit Rootkit                                   [ Not found ]
[07:15:16]
[07:15:16] Checking for IntoXonia-NG Rootkit...
[07:15:16]   Checking for kernel symbol 'funces'             [ Not found ]
[07:15:16]   Checking for kernel symbol 'ixinit'             [ Not found ]
[07:15:16]   Checking for kernel symbol 'tricks'             [ Not found ]
[07:15:16]   Checking for kernel symbol 'kernel_unlink'      [ Not found ]
[07:15:17]   Checking for kernel symbol 'rootme'             [ Not found ]
[07:15:17]   Checking for kernel symbol 'hide_module'        [ Not found ]
[07:15:17]   Checking for kernel symbol 'find_sys_call_tbl'  [ Not found ]
[07:15:17] IntoXonia-NG Rootkit                              [ Not found ]
[07:15:17]
[07:15:17] Checking for Irix Rootkit...
[07:15:17]   Checking for directory '/dev/pts/01'            [ Not found ]
[07:15:17]   Checking for directory '/dev/pts/01/backup'     [ Not found ]
[07:15:17]   Checking for directory '/dev/pts/01/etc'        [ Not found ]
[07:15:17]   Checking for directory '/dev/pts/01/tmp'        [ Not found ]
[07:15:18] Irix Rootkit                                      [ Not found ]
[07:15:18]
[07:15:18] Checking for Jynx Rootkit...
[07:15:18]   Checking for file '/xochikit/bc'                [ Not found ]
[07:15:18]   Checking for file '/xochikit/ld_poison.so'      [ Not found ]
[07:15:18]   Checking for file '/omgxochi/bc'                [ Not found ]
[07:15:18]   Checking for file '/omgxochi/ld_poison.so'      [ Not found ]
[07:15:18]   Checking for file '/var/local/^^/bc'            [ Not found ]
[07:15:18]   Checking for file '/var/local/^^/ld_poison.so'  [ Not found ]
[07:15:18]   Checking for directory '/xochikit'              [ Not found ]
[07:15:18]   Checking for directory '/omgxochi'              [ Not found ]
[07:15:18]   Checking for directory '/var/local/^^'          [ Not found ]
[07:15:18] Jynx Rootkit                                      [ Not found ]
[07:15:18]
[07:15:18] Checking for Jynx2 Rootkit...
[07:15:18]   Checking for file '/XxJynx/reality.so'          [ Not found ]
[07:15:18]   Checking for directory '/XxJynx'                [ Not found ]
[07:15:18] Jynx2 Rootkit                                     [ Not found ]
[07:15:18]
[07:15:18] Checking for KBeast Rootkit...
[07:15:19]   Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
[07:15:19]   Checking for file '/usr/_h4x_/_h4x_bd'          [ Not found ]
[07:15:19]   Checking for file '/usr/_h4x_/acctlog'          [ Not found ]
[07:15:19]   Checking for directory '/usr/_h4x_'             [ Not found ]
[07:15:19]   Checking for kernel symbol 'h4x_delete_module'  [ Not found ]
[07:15:19]   Checking for kernel symbol 'h4x_getdents64'     [ Not found ]
[07:15:19]   Checking for kernel symbol 'h4x_kill'           [ Not found ]
[07:15:20]   Checking for kernel symbol 'h4x_open'           [ Not found ]
[07:15:20]   Checking for kernel symbol 'h4x_read'           [ Not found ]
[07:15:20]   Checking for kernel symbol 'h4x_rename'         [ Not found ]
[07:15:20]   Checking for kernel symbol 'h4x_rmdir'          [ Not found ]
[07:15:20]   Checking for kernel symbol 'h4x_tcp4_seq_show'  [ Not found ]
[07:15:21]   Checking for kernel symbol 'h4x_write'          [ Not found ]
[07:15:21] KBeast Rootkit                                    [ Not found ]
[07:15:21]
[07:15:21] Checking for Kitko Rootkit...
[07:15:21]   Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
[07:15:21] Kitko Rootkit                                     [ Not found ]
[07:15:21]
[07:15:21] Checking for Knark Rootkit...
[07:15:21]   Checking for file '/proc/knark/pids'            [ Not found ]
[07:15:21]   Checking for directory '/proc/knark'            [ Not found ]
[07:15:21] Knark Rootkit                                     [ Not found ]
[07:15:21]
[07:15:21] Checking for ld-linuxv.so Rootkit...
[07:15:21]   Checking for file '/lib/ld-linuxv.so.1'         [ Not found ]
[07:15:21]   Checking for directory '/var/opt/_so_cache'     [ Not found ]
[07:15:21]   Checking for directory '/var/opt/_so_cache/ld'  [ Not found ]
[07:15:21]   Checking for directory '/var/opt/_so_cache/lc'  [ Not found ]
[07:15:21] ld-linuxv.so Rootkit                              [ Not found ]
[07:15:22]
[07:15:22] Checking for Li0n Worm...
[07:15:22]   Checking for file '/bin/in.telnetd'             [ Not found ]
[07:15:22]   Checking for file '/bin/mjy'                    [ Not found ]
[07:15:22]   Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
[07:15:22]   Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
[07:15:22]   Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/1i0n.sh'  [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/hack.sh'  [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/bind'     [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/randb'    [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/scan.sh'  [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/pscan'    [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/star.sh'  [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
[07:15:22]   Checking for file '/dev/.lib/lib/1i0n.sh'       [ Not found ]
[07:15:23]   Checking for file '/dev/.lib/lib/lib/netstat'   [ Not found ]
[07:15:23]   Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
[07:15:23]   Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
[07:15:23]   Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
[07:15:23]   Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
[07:15:23] Li0n Worm                                         [ Not found ]
[07:15:23]
[07:15:23] Checking for Lockit / LJK2 Rootkit...
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
[07:15:23]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
[07:15:24]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
[07:15:25]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
[07:15:25]   Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
[07:15:25] Lockit / LJK2 Rootkit                             [ Not found ]
[07:15:25]
[07:15:25] Checking for Mokes backdoor...
[07:15:25]   Checking for file '/tmp/ss0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].sst' [ Not found ]
[07:15:25]   Checking for file '/tmp/aa0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].aat' [ Not found ]
[07:15:25]   Checking for file '/tmp/kk0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].kkt' [ Not found ]
[07:15:26]   Checking for file '/tmp/dd0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].ddt' [ Not found ]
[07:15:26] Mokes backdoor                                    [ Not found ]
[07:15:26]
[07:15:26] Checking for Mood-NT Rootkit...
[07:15:26]   Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
[07:15:26]   Checking for file '/_cthulhu/mood-nt.init'      [ Not found ]
[07:15:26]   Checking for file '/_cthulhu/mood-nt.conf'      [ Not found ]
[07:15:26]   Checking for file '/_cthulhu/mood-nt.sniff'     [ Not found ]
[07:15:26]   Checking for directory '/_cthulhu'              [ Not found ]
[07:15:26] Mood-NT Rootkit                                   [ Not found ]
[07:15:26]
[07:15:26] Checking for MRK Rootkit...
[07:15:26]   Checking for file '/dev/ida/.inet/pid'          [ Not found ]
[07:15:26]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[07:15:26]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[07:15:26]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[07:15:26]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[07:15:27]   Checking for directory '/var/spool/cron/.sh'    [ Not found ]
[07:15:27] MRK Rootkit                                       [ Not found ]
[07:15:27]
[07:15:27] Checking for Ni0 Rootkit...
[07:15:27]   Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
[07:15:27]   Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
[07:15:27]   Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
[07:15:27]   Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
[07:15:27]   Checking for directory '/tmp/waza'              [ Not found ]
[07:15:27]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[07:15:27]   Checking for directory '/usr/sbin/es'           [ Not found ]
[07:15:27] Ni0 Rootkit                                       [ Not found ]
[07:15:27]
[07:15:27] Checking for Ohhara Rootkit...
[07:15:27]   Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
[07:15:27]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[07:15:27]   Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
[07:15:28]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
[07:15:28]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
[07:15:28]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
[07:15:28]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
[07:15:28] Ohhara Rootkit                                    [ Not found ]
[07:15:28]
[07:15:28] Checking for Optic Kit (Tux) Worm...
[07:15:28]   Checking for directory '/dev/tux'               [ Not found ]
[07:15:28]   Checking for directory '/usr/bin/xchk'          [ Not found ]
[07:15:28]   Checking for directory '/usr/bin/xsf'           [ Not found ]
[07:15:28]   Checking for directory '/usr/bin/ssh2d'         [ Not found ]
[07:15:28] Optic Kit (Tux) Worm                              [ Not found ]
[07:15:28]
[07:15:28] Checking for Oz Rootkit...
[07:15:28]   Checking for file '/dev/.oz/.nap/rkit/terror'   [ Not found ]
[07:15:29]   Checking for directory '/dev/.oz'               [ Not found ]
[07:15:29] Oz Rootkit                                        [ Not found ]
[07:15:29]
[07:15:29] Checking for Phalanx Rootkit...
[07:15:29]   Checking for file '/uNFuNF'                     [ Not found ]
[07:15:29]   Checking for file '/etc/host.ph1'               [ Not found ]
[07:15:29]   Checking for file '/bin/host.ph1'               [ Not found ]
[07:15:29]   Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
[07:15:29]   Checking for file '/usr/share/.home.ph1/cb'     [ Not found ]
[07:15:29]   Checking for file '/usr/share/.home.ph1/kebab'  [ Not found ]
[07:15:29]   Checking for directory '/usr/share/.home.ph1'   [ Not found ]
[07:15:29]   Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
[07:15:29] Phalanx Rootkit                                   [ Not found ]
[07:15:29]
[07:15:29] Checking for Phalanx2 Rootkit...
[07:15:29]   Checking for file '/etc/khubd.p2/.p2rc'         [ Not found ]
[07:15:29]   Checking for file '/etc/khubd.p2/.phalanx2'     [ Not found ]
[07:15:30]   Checking for file '/etc/khubd.p2/.sniff'        [ Not found ]
[07:15:30]   Checking for file '/etc/khubd.p2/sshgrab.py'    [ Not found ]
[07:15:30]   Checking for file '/etc/lolzz.p2/.p2rc'         [ Not found ]
[07:15:30]   Checking for file '/etc/lolzz.p2/.phalanx2'     [ Not found ]
[07:15:30]   Checking for file '/etc/lolzz.p2/.sniff'        [ Not found ]
[07:15:30]   Checking for file '/etc/lolzz.p2/sshgrab.py'    [ Not found ]
[07:15:30]   Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
[07:15:30]   Checking for file '/usr/lib/zupzz.p2/.p-2.3d'   [ Not found ]
[07:15:30]   Checking for file '/usr/lib/zupzz.p2/.p2rc'     [ Not found ]
[07:15:30]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[07:15:30]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[07:15:30]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[07:15:30] Phalanx2 Rootkit                                  [ Not found ]
[07:15:30]
[07:15:30] Checking for Phalanx2 Rootkit (extended tests)...
[07:15:30]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[07:15:30]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[07:15:31]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[07:15:31] Phalanx2 Rootkit (extended tests)                 [ Not found ]
[07:15:31]
[07:15:31] Checking for Portacelo Rootkit...
[07:15:31]   Checking for file '/var/lib/.../.ak'            [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../.hk'            [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../.rs'            [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../.p'             [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../getty'          [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../lkt.o'          [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../show'           [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../nlkt.o'         [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../ssshrc'         [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../sssh_equiv'     [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
[07:15:31]   Checking for file '/var/lib/.../sssh_pid'       [ Not found ]
[07:15:32]   Checking for file '~/.sssh/known_hosts'         [ Not found ]
[07:15:32] Portacelo Rootkit                                 [ Not found ]
[07:15:32]
[07:15:32] Checking for R3dstorm Toolkit...
[07:15:32]   Checking for file '/var/log/tk02/see_all'       [ Not found ]
[07:15:32]   Checking for file '/var/log/tk02/.scris'        [ Not found ]
[07:15:32]   Checking for file '/bin/.../sshd/sbin/sshd1'    [ Not found ]
[07:15:32]   Checking for file '/bin/.../hate/sk'            [ Not found ]
[07:15:32]   Checking for file '/bin/.../see_all'            [ Not found ]
[07:15:32]   Checking for directory '/var/log/tk02'          [ Not found ]
[07:15:32]   Checking for directory '/var/log/tk02/old'      [ Not found ]
[07:15:32]   Checking for directory '/bin/...'               [ Not found ]
[07:15:32] R3dstorm Toolkit                                  [ Not found ]
[07:15:32]
[07:15:32] Checking for RH-Sharpe's Rootkit...
[07:15:32]   Checking for file '/bin/lps'                    [ Not found ]
[07:15:32]   Checking for file '/usr/bin/lpstree'            [ Not found ]
[07:15:33]   Checking for file '/usr/bin/ltop'               [ Not found ]
[07:15:33]   Checking for file '/usr/bin/lkillall'           [ Not found ]
[07:15:33]   Checking for file '/usr/bin/ldu'                [ Not found ]
[07:15:33]   Checking for file '/usr/bin/lnetstat'           [ Not found ]
[07:15:33]   Checking for file '/usr/bin/wp'                 [ Not found ]
[07:15:33]   Checking for file '/usr/bin/shad'               [ Not found ]
[07:15:33]   Checking for file '/usr/bin/vadim'              [ Not found ]
[07:15:33]   Checking for file '/usr/bin/slice'              [ Not found ]
[07:15:33]   Checking for file '/usr/bin/cleaner'            [ Not found ]
[07:15:33]   Checking for file '/usr/include/rpcsvc/du'      [ Not found ]
[07:15:33] RH-Sharpe's Rootkit                               [ Not found ]
[07:15:33]
[07:15:33] Checking for RSHA's Rootkit...
[07:15:33]   Checking for file '/bin/kr4p'                   [ Not found ]
[07:15:33]   Checking for file '/usr/bin/n3tstat'            [ Not found ]
[07:15:34]   Checking for file '/usr/bin/chsh2'              [ Not found ]
[07:15:34]   Checking for file '/usr/bin/slice2'             [ Not found ]
[07:15:34]   Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
[07:15:34]   Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
[07:15:34]   Checking for directory '/etc/rc.d/rsha'         [ Not found ]
[07:15:34]   Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
[07:15:34] RSHA's Rootkit                                    [ Not found ]
[07:15:34]
[07:15:34] Checking for Scalper Worm...
[07:15:34]   Checking for file '/tmp/.a'                     [ Not found ]
[07:15:34]   Checking for file '/tmp/.uua'                   [ Not found ]
[07:15:34] Scalper Worm                                      [ Not found ]
[07:15:34]
[07:15:34] Checking for Sebek LKM...
[07:15:35]   Checking for kernel symbol 'adore or sebek'     [ Not found ]
[07:15:35] Sebek LKM                                         [ Not found ]
[07:15:35]
[07:15:35] Checking for Shutdown Rootkit...
[07:15:35]   Checking for file '/usr/man/man5/..<SP>/.dir/scannah/asus' [ Not found ]
[07:15:35]   Checking for file '/usr/man/man5/..<SP>/.dir/see' [ Not found ]
[07:15:35]   Checking for file '/usr/man/man5/..<SP>/.dir/nscd' [ Not found ]
[07:15:35]   Checking for file '/usr/man/man5/..<SP>/.dir/alpd' [ Not found ]
[07:15:35]   Checking for file '/etc/rc.d/rc.local<SP>'      [ Not found ]
[07:15:35]   Checking for directory '/usr/man/man5/..<SP>/.dir' [ Not found ]
[07:15:35]   Checking for directory '/usr/man/man5/..<SP>/.dir/scannah' [ Not found ]
[07:15:35]   Checking for directory '/etc/rc.d/rc0.d/..<SP>/.dir' [ Not found ]
[07:15:35] Shutdown Rootkit                                  [ Not found ]
[07:15:36]
[07:15:36] Checking for SHV4 Rootkit...
[07:15:36]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[07:15:36]   Checking for file '/lib/libext-2.so.7'          [ Not found ]
[07:15:36]   Checking for file '/lib/lidps1.so'              [ Not found ]
[07:15:36]   Checking for file '/lib/libproc.a'              [ Not found ]
[07:15:36]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[07:15:36]   Checking for file '/lib/ldd.so/tks'             [ Not found ]
[07:15:36]   Checking for file '/lib/ldd.so/tkp'             [ Not found ]
[07:15:36]   Checking for file '/lib/ldd.so/tksb'            [ Not found ]
[07:15:36]   Checking for file '/lib/security/.config/sshd'  [ Not found ]
[07:15:36]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[07:15:36]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[07:15:37]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[07:15:37]   Checking for file '/usr/include/file.h'         [ Not found ]
[07:15:37]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[07:15:37]   Checking for file '/usr/include/lidps1.so'      [ Not found ]
[07:15:37]   Checking for file '/usr/include/log.h'          [ Not found ]
[07:15:37]   Checking for file '/usr/include/proc.h'         [ Not found ]
[07:15:37]   Checking for file '/usr/sbin/xntps'             [ Not found ]
[07:15:37]   Checking for file '/dev/srd0'                   [ Not found ]
[07:15:37]   Checking for directory '/lib/ldd.so'            [ Not found ]
[07:15:37]   Checking for directory '/lib/security/.config'  [ Not found ]
[07:15:37]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[07:15:37] SHV4 Rootkit                                      [ Not found ]
[07:15:38]
[07:15:38] Checking for SHV5 Rootkit...
[07:15:38]   Checking for file '/etc/sh.conf'                [ Not found ]
[07:15:38]   Checking for file '/lib/libproc.a'              [ Not found ]
[07:15:38]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[07:15:38]   Checking for file '/lib/lidps1.so'              [ Not found ]
[07:15:38]   Checking for file '/lib/libsh.so/bash'          [ Not found ]
[07:15:38]   Checking for file '/usr/include/file.h'         [ Not found ]
[07:15:38]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[07:15:38]   Checking for file '/usr/include/log.h'          [ Not found ]
[07:15:38]   Checking for file '/usr/include/proc.h'         [ Not found ]
[07:15:38]   Checking for file '/lib/libsh.so/shdcf2'        [ Not found ]
[07:15:38]   Checking for file '/lib/libsh.so/shhk'          [ Not found ]
[07:15:39]   Checking for file '/lib/libsh.so/shhk.pub'      [ Not found ]
[07:15:39]   Checking for file '/lib/libsh.so/shrs'          [ Not found ]
[07:15:39]   Checking for file '/usr/lib/libsh/.bashrc'      [ Not found ]
[07:15:39]   Checking for file '/usr/lib/libsh/shsb'         [ Not found ]
[07:15:39]   Checking for file '/usr/lib/libsh/hide'         [ Not found ]
[07:15:39]   Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
[07:15:39]   Checking for file '/usr/lib/libsh/.sniff/shp'   [ Not found ]
[07:15:39]   Checking for file '/dev/srd0'                   [ Not found ]
[07:15:39]   Checking for directory '/lib/libsh.so'          [ Not found ]
[07:15:39]   Checking for directory '/usr/lib/libsh'         [ Not found ]
[07:15:39]   Checking for directory '/usr/lib/libsh/utilz'   [ Not found ]
[07:15:39]   Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
[07:15:39] SHV5 Rootkit                                      [ Not found ]
[07:15:40]
[07:15:40] Checking for Sin Rootkit...
[07:15:40]   Checking for file '/dev/.haos/haos1/.f/Denyed'  [ Not found ]
[07:15:40]   Checking for file '/dev/ttyoa'                  [ Not found ]
[07:15:40]   Checking for file '/dev/ttyof'                  [ Not found ]
[07:15:40]   Checking for file '/dev/ttyop'                  [ Not found ]
[07:15:40]   Checking for file '/dev/ttyos'                  [ Not found ]
[07:15:40]   Checking for file '/usr/lib/.lib'               [ Not found ]
[07:15:40]   Checking for file '/usr/lib/sn/.X'              [ Not found ]
[07:15:40]   Checking for file '/usr/lib/sn/.sys'            [ Not found ]
[07:15:40]   Checking for file '/usr/lib/ld/.X'              [ Not found ]
[07:15:40]   Checking for file '/usr/man/man1/...'           [ Not found ]
[07:15:40]   Checking for file '/usr/man/man1/.../.m'        [ Not found ]
[07:15:40]   Checking for file '/usr/man/man1/.../.w'        [ Not found ]
[07:15:40]   Checking for directory '/usr/lib/sn'            [ Not found ]
[07:15:41]   Checking for directory '/usr/lib/man1/...'      [ Not found ]
[07:15:41]   Checking for directory '/dev/.haos'             [ Not found ]
[07:15:41] Sin Rootkit                                       [ Not found ]
[07:15:41]
[07:15:41] Checking for Slapper Worm...
[07:15:41]   Checking for file '/tmp/.bugtraq'               [ Not found ]
[07:15:41]   Checking for file '/tmp/.uubugtraq'             [ Not found ]
[07:15:41]   Checking for file '/tmp/.bugtraq.c'             [ Not found ]
[07:15:41]   Checking for file '/tmp/httpd'                  [ Not found ]
[07:15:41]   Checking for file '/tmp/.unlock'                [ Not found ]
[07:15:41]   Checking for file '/tmp/update'                 [ Not found ]
[07:15:41]   Checking for file '/tmp/.cinik'                 [ Not found ]
[07:15:41]   Checking for file '/tmp/.b'                     [ Not found ]
[07:15:41] Slapper Worm                                      [ Not found ]
[07:15:41]
[07:15:41] Checking for Sneakin Rootkit...
[07:15:42]   Checking for directory '/tmp/.X11-unix/.../rk'  [ Not found ]
[07:15:42] Sneakin Rootkit                                   [ Not found ]
[07:15:42]
[07:15:42] Checking for 'Spanish' Rootkit...
[07:15:42]   Checking for file '/dev/ptyq'                   [ Not found ]
[07:15:42]   Checking for file '/bin/ad'                     [ Not found ]
[07:15:42]   Checking for file '/bin/ava'                    [ Not found ]
[07:15:42]   Checking for file '/bin/server'                 [ Not found ]
[07:15:42]   Checking for file '/usr/sbin/rescue'            [ Not found ]
[07:15:42]   Checking for file '/usr/share/.../chrps'        [ Not found ]
[07:15:42]   Checking for file '/usr/share/.../chrifconfig'  [ Not found ]
[07:15:42]   Checking for file '/usr/share/.../netstat'      [ Not found ]
[07:15:42]   Checking for file '/usr/share/.../linsniffer'   [ Not found ]
[07:15:42]   Checking for file '/usr/share/.../charbd'       [ Not found ]
[07:15:43]   Checking for file '/usr/share/.../charbd2'      [ Not found ]
[07:15:43]   Checking for file '/usr/share/.../charbd3'      [ Not found ]
[07:15:43]   Checking for file '/usr/share/.../charbd4'      [ Not found ]
[07:15:43]   Checking for file '/usr/man/tmp/update.tgz'     [ Not found ]
[07:15:43]   Checking for file '/var/lib/rpm/db.rpm'         [ Not found ]
[07:15:43]   Checking for file '/var/cache/man/.cat'         [ Not found ]
[07:15:43]   Checking for file '/var/spool/lpd/remote/.lpq'  [ Not found ]
[07:15:43]   Checking for directory '/usr/share/...'         [ Not found ]
[07:15:43] 'Spanish' Rootkit                                 [ Not found ]
[07:15:43]
[07:15:43] Checking for Suckit Rootkit...
[07:15:43]   Checking for file '/sbin/initsk12'              [ Not found ]
[07:15:43]   Checking for file '/sbin/initxrk'               [ Not found ]
[07:15:43]   Checking for file '/usr/bin/null'               [ Not found ]
[07:15:43]   Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc0.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc1.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc2.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc3.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc4.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc5.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for file '/etc/rc.d/rc6.d/S23kmdac'    [ Not found ]
[07:15:44]   Checking for directory '/dev/sdhu0/tehdrakg'    [ Not found ]
[07:15:44]   Checking for directory '/etc/.MG'               [ Not found ]
[07:15:44]   Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
[07:15:44]   Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
[07:15:44] Suckit Rootkit                                    [ Not found ]
[07:15:44]
[07:15:44] Checking for Superkit Rootkit...
[07:15:45]   Checking for file '/usr/man/.sman/sk/backsh'    [ Not found ]
[07:15:45]   Checking for file '/usr/man/.sman/sk/izbtrag'   [ Not found ]
[07:15:45]   Checking for file '/usr/man/.sman/sk/sksniff'   [ Not found ]
[07:15:45]   Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
[07:15:45]   Checking for directory '/usr/man/.sman/sk'      [ Not found ]
[07:15:45] Superkit Rootkit                                  [ Not found ]
[07:15:45]
[07:15:45] Checking for TBD (Telnet BackDoor)...
[07:15:45]   Checking for file '/usr/lib/.tbd'               [ Not found ]
[07:15:45] TBD (Telnet BackDoor)                             [ Not found ]
[07:15:45]
[07:15:45] Checking for TeLeKiT Rootkit...
[07:15:45]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
[07:15:45]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
[07:15:45]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
[07:15:46]   Checking for file '/usr/man/man3/.../cl'        [ Not found ]
[07:15:46]   Checking for file '/dev/ptyr'                   [ Not found ]
[07:15:46]   Checking for file '/dev/ptyp'                   [ Not found ]
[07:15:46]   Checking for file '/dev/ptyq'                   [ Not found ]
[07:15:46]   Checking for file '/dev/hda06'                  [ Not found ]
[07:15:46]   Checking for file '/usr/info/libc1.so'          [ Not found ]
[07:15:46]   Checking for directory '/usr/man/man3/...'      [ Not found ]
[07:15:46]   Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
[07:15:46]   Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
[07:15:46] TeLeKiT Rootkit                                   [ Not found ]
[07:15:46]
[07:15:46] Checking for T0rn Rootkit...
[07:15:47]   Checking for file '/dev/.lib/lib/lib/t0rns'     [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/du'        [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/ls'        [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/t0rnsb'    [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/ps'        [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/t0rnp'     [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/find'      [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/ifconfig'  [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/pg'        [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/ssh.tgz'   [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/top'       [ Not found ]
[07:15:47]   Checking for file '/dev/.lib/lib/lib/sz'        [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/login'     [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/1i0n.sh'   [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/pstree'    [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/mjy'       [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/sush'      [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/tfn'       [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/name'      [ Not found ]
[07:15:48]   Checking for file '/dev/.lib/lib/lib/getip.sh'  [ Not found ]
[07:15:48]   Checking for file '/usr/info/.torn/sh*'         [ Not found ]
[07:15:48]   Checking for file '/usr/src/.puta/.1addr'       [ Not found ]
[07:15:49]   Checking for file '/usr/src/.puta/.1file'       [ Not found ]
[07:15:49]   Checking for file '/usr/src/.puta/.1proc'       [ Not found ]
[07:15:49]   Checking for file '/usr/src/.puta/.1logz'       [ Not found ]
[07:15:49]   Checking for file '/usr/info/.t0rn'             [ Not found ]
[07:15:49]   Checking for directory '/dev/.lib'              [ Not found ]
[07:15:49]   Checking for directory '/dev/.lib/lib'          [ Not found ]
[07:15:49]   Checking for directory '/dev/.lib/lib/lib'      [ Not found ]
[07:15:49]   Checking for directory '/dev/.lib/lib/lib/dev'  [ Not found ]
[07:15:49]   Checking for directory '/dev/.lib/lib/scan'     [ Not found ]
[07:15:49]   Checking for directory '/usr/src/.puta'         [ Not found ]
[07:15:49]   Checking for directory '/usr/man/man1/man1'     [ Not found ]
[07:15:49]   Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
[07:15:49]   Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
[07:15:50]   Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
[07:15:50] T0rn Rootkit                                      [ Not found ]
[07:15:50]
[07:15:50] Checking for trNkit Rootkit...
[07:15:50]   Checking for file '/usr/lib/libbins.la'         [ Not found ]
[07:15:50]   Checking for file '/usr/lib/libtcs.so'          [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/ulogin.sh'        [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/tcpshell.sh'      [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/bupdu'            [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/buloc'            [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/buloc1'           [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/buloc2'           [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/stat'             [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/backps'           [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/tree'             [ Not found ]
[07:15:50]   Checking for file '/dev/.ttpy/topk'             [ Not found ]
[07:15:51]   Checking for file '/dev/.ttpy/wold'             [ Not found ]
[07:15:51]   Checking for file '/dev/.ttpy/whoold'           [ Not found ]
[07:15:51]   Checking for file '/dev/.ttpy/backdoors'        [ Not found ]
[07:15:51] trNkit Rootkit                                    [ Not found ]
[07:15:51]
[07:15:51] Checking for Trojanit Kit...
[07:15:51]   Checking for file '/bin/.ls'                    [ Not found ]
[07:15:51]   Checking for file '/bin/.ps'                    [ Not found ]
[07:15:51]   Checking for file '/bin/.netstat'               [ Not found ]
[07:15:51]   Checking for file '/usr/bin/.nop'               [ Not found ]
[07:15:51]   Checking for file '/usr/bin/.who'               [ Not found ]
[07:15:51] Trojanit Kit                                      [ Not found ]
[07:15:51]
[07:15:51] Checking for Tuxtendo Rootkit...
[07:15:51]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[07:15:51]   Checking for file '/usr/bin/xchk'               [ Not found ]
[07:15:51]   Checking for file '/usr/bin/xsf'                [ Not found ]
[07:15:52]   Checking for file '/dev/tux/suidsh'             [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.addr'              [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.cron'              [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.file'              [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.log'               [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.proc'              [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.iface'             [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.pw'                [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.df'                [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.ssh'               [ Not found ]
[07:15:52]   Checking for file '/dev/tux/.tux'               [ Not found ]
[07:15:52]   Checking for file '/dev/tux/ssh2/sshd2_config'  [ Not found ]
[07:15:52]   Checking for file '/dev/tux/ssh2/hostkey'       [ Not found ]
[07:15:52]   Checking for file '/dev/tux/ssh2/hostkey.pub'   [ Not found ]
[07:15:53]   Checking for file '/dev/tux/ssh2/logo'          [ Not found ]
[07:15:53]   Checking for file '/dev/tux/ssh2/random_seed'   [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/crontab'     [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/df'          [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/dir'         [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/find'        [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/ifconfig'    [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/locate'      [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/netstat'     [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/ps'          [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/pstree'      [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/syslogd'     [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/tcpd'        [ Not found ]
[07:15:53]   Checking for file '/dev/tux/backup/top'         [ Not found ]
[07:15:54]   Checking for file '/dev/tux/backup/updatedb'    [ Not found ]
[07:15:54]   Checking for file '/dev/tux/backup/vdir'        [ Not found ]
[07:15:54]   Checking for directory '/dev/tux'               [ Not found ]
[07:15:54]   Checking for directory '/dev/tux/ssh2'          [ Not found ]
[07:15:54]   Checking for directory '/dev/tux/backup'        [ Not found ]
[07:15:54] Tuxtendo Rootkit                                  [ Not found ]
[07:15:54]
[07:15:54] Checking for URK Rootkit...
[07:15:54]   Checking for file '/dev/prom/sn.l'              [ Not found ]
[07:15:54]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[07:15:54]   Checking for file '/usr/lib/ldlibnet.so'        [ Not found ]
[07:15:54]   Checking for file '/dev/pts/01/uconf.inv'       [ Not found ]
[07:15:54]   Checking for file '/dev/pts/01/cleaner'         [ Not found ]
[07:15:54]   Checking for file '/dev/pts/01/bin/psniff'      [ Not found ]
[07:15:54]   Checking for file '/dev/pts/01/bin/du'          [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/ls'          [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/passwd'      [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/ps'          [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/psr'         [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/su'          [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/find'        [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/netstat'     [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/ping'        [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/strings'     [ Not found ]
[07:15:55]   Checking for file '/dev/pts/01/bin/bash'        [ Not found ]
[07:15:55]   Checking for file '/usr/man/man1/xxxxxxbin/du'  [ Not found ]
[07:15:55]   Checking for file '/usr/man/man1/xxxxxxbin/ls'  [ Not found ]
[07:15:55]   Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/ps'  [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/su'  [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
[07:15:56]   Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
[07:15:56]   Checking for file '/tmp/conf.inv'               [ Not found ]
[07:15:56]   Checking for directory '/dev/prom'              [ Not found ]
[07:15:56]   Checking for directory '/dev/pts/01'            [ Not found ]
[07:15:56]   Checking for directory '/dev/pts/01/bin'        [ Not found ]
[07:15:56]   Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
[07:15:57] URK Rootkit                                       [ Not found ]
[07:15:57]
[07:15:57] Checking for Vampire Rootkit...
[07:15:57]   Checking for kernel symbol 'new_getdents'       [ Not found ]
[07:15:57]   Checking for kernel symbol 'old_getdents'       [ Not found ]
[07:15:57]   Checking for kernel symbol 'should_hide_file_name' [ Not found ]
[07:15:57]   Checking for kernel symbol 'should_hide_task_name' [ Not found ]
[07:15:58] Vampire Rootkit                                   [ Not found ]
[07:15:58]
[07:15:58] Checking for VcKit Rootkit...
[07:15:58]   Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
[07:15:58]   Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
[07:15:58] VcKit Rootkit                                     [ Not found ]
[07:15:58]
[07:15:58] Checking for Volc Rootkit...
[07:15:58]   Checking for file '/usr/bin/volc'               [ Not found ]
[07:15:58]   Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
[07:15:58]   Checking for file '/usr/lib/volc/linsniff'      [ Not found ]
[07:15:58]   Checking for file '/etc/rc.d/rc1.d/S25sysconf'  [ Not found ]
[07:15:58]   Checking for file '/etc/rc.d/rc2.d/S25sysconf'  [ Not found ]
[07:15:58]   Checking for file '/etc/rc.d/rc3.d/S25sysconf'  [ Not found ]
[07:15:58]   Checking for file '/etc/rc.d/rc4.d/S25sysconf'  [ Not found ]
[07:15:59]   Checking for file '/etc/rc.d/rc5.d/S25sysconf'  [ Not found ]
[07:15:59]   Checking for directory '/var/spool/.recent'     [ Not found ]
[07:15:59]   Checking for directory '/var/spool/.recent/.files' [ Not found ]
[07:15:59]   Checking for directory '/usr/lib/volc'          [ Not found ]
[07:15:59]   Checking for directory '/usr/lib/volc/backup'   [ Not found ]
[07:15:59] Volc Rootkit                                      [ Not found ]
[07:15:59]
[07:15:59] Checking for Xzibit Rootkit...
[07:15:59]   Checking for file '/dev/dsx'                    [ Not found ]
[07:15:59]   Checking for file '/dev/caca'                   [ Not found ]
[07:15:59]   Checking for file '/dev/ida/.inet/linsniffer'   [ Not found ]
[07:15:59]   Checking for file '/dev/ida/.inet/logclear'     [ Not found ]
[07:15:59]   Checking for file '/dev/ida/.inet/sense'        [ Not found ]
[07:15:59]   Checking for file '/dev/ida/.inet/sl2'          [ Not found ]
[07:15:59]   Checking for file '/dev/ida/.inet/sshdu'        [ Not found ]
[07:16:00]   Checking for file '/dev/ida/.inet/s'            [ Not found ]
[07:16:00]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[07:16:00]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[07:16:00]   Checking for file '/dev/ida/.inet/sl2new.c'     [ Not found ]
[07:16:00]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[07:16:00]   Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
[07:16:00]   Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
[07:16:00]   Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
[07:16:00]   Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
[07:16:00]   Checking for file '/www/cgi-bin/becys.cgi'      [ Not found ]
[07:16:00]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[07:16:00] Xzibit Rootkit                                    [ Not found ]
[07:16:00]
[07:16:00] Checking for zaRwT.KiT Rootkit...
[07:16:01]   Checking for file '/dev/rd/s/sendmeil'          [ Not found ]
[07:16:01]   Checking for file '/dev/ttyf'                   [ Not found ]
[07:16:01]   Checking for file '/dev/ttyp'                   [ Not found ]
[07:16:01]   Checking for file '/dev/ttyn'                   [ Not found ]
[07:16:01]   Checking for file '/rk/tulz'                    [ Not found ]
[07:16:01]   Checking for directory '/rk'                    [ Not found ]
[07:16:01]   Checking for directory '/dev/rd/s'              [ Not found ]
[07:16:01] zaRwT.KiT Rootkit                                 [ Not found ]
[07:16:01]
[07:16:01] Checking for ZK Rootkit...
[07:16:01]   Checking for file '/usr/share/.zk/zk'           [ Not found ]
[07:16:01]   Checking for file '/usr/X11R6/.zk/xfs'          [ Not found ]
[07:16:01]   Checking for file '/usr/X11R6/.zk/echo'         [ Not found ]
[07:16:01]   Checking for file '/etc/1ssue.net'              [ Not found ]
[07:16:02]   Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
[07:16:02]   Checking for directory '/usr/share/.zk'         [ Not found ]
[07:16:02]   Checking for directory '/usr/X11R6/.zk'         [ Not found ]
[07:16:02] ZK Rootkit                                        [ Not found ]
[07:16:41]
[07:16:41] Info: Starting test name 'additional_rkts'
[07:16:41] Performing additional rootkit checks
[07:16:41]
[07:16:41]   Performing Suckit Rootkit additional checks
[07:16:41]     Checking hard link count on '/sbin/init'      [ OK ]
[07:16:41]     Checking for hidden file extensions           [ None found ]
[07:16:41]     Running skdet command                         [ Skipped ]
[07:16:41] Info: Unable to find the 'skdet' command
[07:16:41]   Suckit Rootkit additional checks                [ OK ]
[07:16:41]
[07:16:41] Info: Starting test name 'possible_rkt_files'
[07:16:41]   Performing check of possible rootkit files and directories
[07:16:41]     Checking for file '/dev/sdr0'                 [ Not found ]
[07:16:41]     Checking for file '/dev/pisu'                 [ Not found ]
[07:16:41]     Checking for file '/dev/xdta'                 [ Not found ]
[07:16:42]     Checking for file '/dev/saux'                 [ Not found ]
[07:16:42]     Checking for file '/dev/hdx'                  [ Not found ]
[07:16:42]     Checking for file '/dev/hdx1'                 [ Not found ]
[07:16:42]     Checking for file '/dev/hdx2'                 [ Not found ]
[07:16:42]     Checking for file '/dev/ptyy'                 [ Not found ]
[07:16:42]     Checking for file '/dev/ptyu'                 [ Not found ]
[07:16:42]     Checking for file '/dev/ptyv'                 [ Not found ]
[07:16:42]     Checking for file '/dev/hdbb'                 [ Not found ]
[07:16:42]     Checking for file '/tmp/.syshackfile'         [ Not found ]
[07:16:42]     Checking for file '/tmp/.bash_history'        [ Not found ]
[07:16:43]     Checking for file '/usr/info/.clib'           [ Not found ]
[07:16:43]     Checking for file '/usr/sbin/tcp.log'         [ Not found ]
[07:16:43]     Checking for file '/usr/bin/take/pid'         [ Not found ]
[07:16:43]     Checking for file '/sbin/create'              [ Not found ]
[07:16:43]     Checking for file '/dev/ttypz'                [ Not found ]
[07:16:43]     Checking for file '/var/log/tcp.log'          [ Not found ]
[07:16:43]     Checking for file '/usr/include/audit.h'      [ Not found ]
[07:16:43]     Checking for file '/usr/bin/sourcemask'       [ Not found ]
[07:16:43]     Checking for file '/usr/bin/ras2xm'           [ Not found ]
[07:16:43]     Checking for file '/dev/xmx'                  [ Not found ]
[07:16:43]     Checking for file '/usr/sbin/gpm.root'        [ Not found ]
[07:16:44]     Checking for file '/bin/vobiscum'             [ Not found ]
[07:16:44]     Checking for file '/bin/psr'                  [ Not found ]
[07:16:44]     Checking for file '/dev/kdx'                  [ Not found ]
[07:16:44]     Checking for file '/dev/dkx'                  [ Not found ]
[07:16:44]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[07:16:44]     Checking for file '/usr/sbin/jcd'             [ Not found ]
[07:16:44]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[07:16:44]     Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
[07:16:44]     Checking for file '/home/httpd/cgi-bin/psid'  [ Not found ]
[07:16:44]     Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
[07:16:44]     Checking for file '/etc/rc.d/init.d/system'   [ Not found ]
[07:16:45]     Checking for file '/etc/rc.d/rc3.d/S93users'  [ Not found ]
[07:16:45]     Checking for file '/tmp/.ush'                 [ Not found ]
[07:16:45]     Checking for file '/usr/lib/libhidefile.so'   [ Not found ]
[07:16:45]     Checking for file '/etc/cron.d/kmod'          [ Not found ]
[07:16:45]     Checking for file '/usr/lib/dmis/dmisd'       [ Not found ]
[07:16:45]     Checking for file '/lib/secure/libhij.so'     [ Not found ]
[07:16:45]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[07:16:45]     Checking for file '/etc/rc.d/init.d/crontab'  [ Not found ]
[07:16:45]     Checking for file '/etc/rc.d/init.d/jcd'      [ Not found ]
[07:16:45]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[07:16:46]     Checking for file '/etc/rc.d/rc5.d/S93users'  [ Not found ]
[07:16:46]     Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:16:46]     Checking for file '/etc/init.d/xfs3'          [ Not found ]
[07:16:46]     Checking for file '/usr/sbin/t.txt'           [ Not found ]
[07:16:46]     Checking for file '/usr/sbin/change'          [ Not found ]
[07:16:46]     Checking for file '/usr/sbin/s'               [ Not found ]
[07:16:46]     Checking for file '/bin/f'                    [ Not found ]
[07:16:46]     Checking for file '/bin/i'                    [ Not found ]
[07:16:46]     Checking for file '/lib/libncom.so.4.0.1'     [ Not found ]
[07:16:46]     Checking for file '/sbin/zinit'               [ Not found ]
[07:16:46]     Checking for file '/tmp/pass_ssh.log'         [ Not found ]
[07:16:47]     Checking for file '/usr/include/gpm2.h'       [ Not found ]
[07:16:47]     Checking for file '/etc/ssh/.sshd_auth'       [ Not found ]
[07:16:47]     Checking for file '/usr/lib/.sshd.h'          [ Not found ]
[07:16:47]     Checking for file '/var/run/.defunct'         [ Not found ]
[07:16:47]     Checking for file '/etc/httpd/run/.defunct'   [ Not found ]
[07:16:47]     Checking for file '/usr/share/pci.r'          [ Not found ]
[07:16:47]     Checking for file '/etc/cron.daily/dnsquery'  [ Not found ]
[07:16:47]     Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
[07:16:47]     Checking for file '/usr/lib/libppopen.so'     [ Not found ]
[07:16:47]     Checking for file '/usr/include/libutil2.1.h' [ Not found ]
[07:16:47]     Checking for file '/usr/bin/munchhausen'      [ Not found ]
[07:16:48]     Checking for file '/bin/ceva'                 [ Not found ]
[07:16:48]     Checking for file '/sbin/syslogd<SP>'         [ Not found ]
[07:16:48]     Checking for file '/usr/include/shup.h'       [ Not found ]
[07:16:48]     Checking for file '/etc/rpm/sshdOLD'          [ Not found ]
[07:16:48]     Checking for file '/etc/rpm/sshOLD'           [ Not found ]
[07:16:48]     Checking for file '/usr/share/passwd.h'       [ Not found ]
[07:16:48]     Checking for file '/lib/.xsyslog'             [ Not found ]
[07:16:48]     Checking for file '/etc/.xsyslog'             [ Not found ]
[07:16:48]     Checking for file '/lib/.ssyslog'             [ Not found ]
[07:16:48]     Checking for file '/tmp/.sendmail'            [ Not found ]
[07:16:49]     Checking for file '/usr/share/sshd.sync'      [ Not found ]
[07:16:49]     Checking for file '/bin/zcut'                 [ Not found ]
[07:16:49]     Checking for file '/usr/bin/zmuie'            [ Not found ]
[07:16:49]     Checking for file '/lib/libkeyutils.so.1.9'   [ Not found ]
[07:16:49]     Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ]
[07:16:49]     Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ]
[07:16:49]     Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ]
[07:16:49]     Checking for file '/IptabLes'                 [ Not found ]
[07:16:49]     Checking for file '/.IptabLex'                [ Not found ]
[07:16:49]     Checking for file '/boot/.IptabLex'           [ Not found ]
[07:16:49]     Checking for file '/boot/.IptabLes'           [ Not found ]
[07:16:50]     Checking for file '/boot/IptabLes'            [ Not found ]
[07:16:50]     Checking for file '/tmp/IptabLes'             [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/init.d/IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/init.d/IptabLes' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc0.d/S55IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc1.d/S55IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc2.d/S55IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc3.d/S55IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc4.d/S55IptabLex' [ Not found ]
[07:16:50]     Checking for file '/etc/rc.d/rc5.d/S55IptabLex' [ Not found ]
[07:16:51]     Checking for file '/etc/rc.d/rc6.d/S55IptabLex' [ Not found ]
[07:16:51]     Checking for file '/var/lib/update-rc.d/IptabLex' [ Not found ]
[07:16:51]     Checking for file '/delallmykkk'              [ Not found ]
[07:16:51]     Checking for file '/usr/.IptabLes'            [ Not found ]
[07:16:51]     Checking for file '/usr/IptabLes'             [ Not found ]
[07:16:51]     Checking for file '/tmp/.flush'               [ Not found ]
[07:16:51]     Checking for file '/var/log/.flush'           [ Not found ]
[07:16:51]     Checking for file '/usr/.flush'               [ Not found ]
[07:16:51]     Checking for file '/etc/init.d/bluetoothdaemon' [ Not found ]
[07:16:51]     Checking for file '/usr/bin/btdaemon'         [ Not found ]
[07:16:51]     Checking for file '/etc/rc1.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/etc/rc2.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/etc/rc3.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/etc/rc4.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/etc/rc5.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/etc/rc6.d/S90bluetooth'   [ Not found ]
[07:16:52]     Checking for file '/boot/pro'                 [ Not found ]
[07:16:52]     Checking for file '/boot/proh'                [ Not found ]
[07:16:52]     Checking for file '/etc/atdd'                 [ Not found ]
[07:16:52]     Checking for file '/etc/atddd'                [ Not found ]
[07:16:52]     Checking for file '/etc/cupsdd'               [ Not found ]
[07:16:53]     Checking for file '/etc/cupsddd'              [ Not found ]
[07:16:53]     Checking for file '/etc/cupsddh'              [ Not found ]
[07:16:53]     Checking for file '/etc/dsfrefr'              [ Not found ]
[07:16:53]     Checking for file '/etc/fdsfsfvff'            [ Not found ]
[07:16:53]     Checking for file '/etc/ferwfrre'             [ Not found ]
[07:16:53]     Checking for file '/etc/fwke.cfg'             [ Not found ]
[07:16:53]     Checking for file '/etc/gdmorpen'             [ Not found ]
[07:16:53]     Checking for file '/etc/gfhddsfew'            [ Not found ]
[07:16:53]     Checking for file '/etc/gfhjrtfyhuf'          [ Not found ]
[07:16:53]     Checking for file '/etc/ksapd'                [ Not found ]
[07:16:53]     Checking for file '/etc/ksapdd'               [ Not found ]
[07:16:54]     Checking for file '/etc/kysapd'               [ Not found ]
[07:16:54]     Checking for file '/etc/kysapdd'              [ Not found ]
[07:16:54]     Checking for file '/etc/rewgtf3er4t'          [ Not found ]
[07:16:54]     Checking for file '/etc/sdmfdsfhjfe'          [ Not found ]
[07:16:54]     Checking for file '/etc/sfewfesfs'            [ Not found ]
[07:16:54]     Checking for file '/etc/sfewfesfsh'           [ Not found ]
[07:16:54]     Checking for file '/etc/sksapd'               [ Not found ]
[07:16:54]     Checking for file '/etc/sksapdd'              [ Not found ]
[07:16:54]     Checking for file '/etc/skysapd'              [ Not found ]
[07:16:54]     Checking for file '/etc/skysapdd'             [ Not found ]
[07:16:54]     Checking for file '/etc/smarvtd'              [ Not found ]
[07:16:55]     Checking for file '/etc/whitptabil'           [ Not found ]
[07:16:55]     Checking for file '/etc/xfsdx'                [ Not found ]
[07:16:55]     Checking for file '/etc/xfsdxd'               [ Not found ]
[07:16:55]     Checking for file '/tmp/bill.lock'            [ Not found ]
[07:16:55]     Checking for file '/tmp/gates.lock'           [ Not found ]
[07:16:55]     Checking for file '/tmp/gates.lod'            [ Not found ]
[07:16:55]     Checking for file '/tmp/moni.lock'            [ Not found ]
[07:16:55]     Checking for file '/tmp/moni.lod'             [ Not found ]
[07:16:55]     Checking for file '/tmp/notify.file'          [ Not found ]
[07:16:55]     Checking for file '/usr/bin/.sshd'            [ Not found ]
[07:16:56]     Checking for file '/usr/bin/bsd-port/getty'   [ Not found ]
[07:16:56]     Checking for file '/usr/bin/bsd-port/getty.lock' [ Not found ]
[07:16:56]     Checking for file '/usr/bin/bsd-port/udevd.lock' [ Not found ]
[07:16:56]     Checking for file '/usr/bin/pojie'            [ Not found ]
[07:16:56]     Checking for file '/usr/lib/libamplify.so'    [ Not found ]
[07:16:56]     Checking for file '/etc/init.d/DbSecuritySpt' [ Not found ]
[07:16:56]     Checking for file '/etc/rc.d/init.d/DbSecuritySpt' [ Not found ]
[07:16:56]     Checking for file '/etc/cron.hourly/gcc.sh'   [ Not found ]
[07:16:56]     Checking for file '/root/2016ttfacai'         [ Not found ]
[07:16:56]     Checking for file '/proc/rs_dev'              [ Not found ]
[07:16:56]     Checking for file '/var/run/sftp.pid'         [ Not found ]
[07:16:57]     Checking for file '/var/run/udev.pid'         [ Not found ]
[07:16:57]     Checking for file '/var/run/mount.pid'        [ Not found ]
[07:16:57]     Checking for file '/etc/cron.hourly/cron.sh'  [ Not found ]
[07:16:57]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[07:16:57]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[07:16:57]     Checking for file '/lib/libgcc.so'            [ Not found ]
[07:16:57]     Checking for file '/lib/libgcc.so.bak'        [ Not found ]
[07:16:57]     Checking for file '/lib/libgcc4.so'           [ Not found ]
[07:16:57]     Checking for file '/lib/libgcc4.4.so'         [ Not found ]
[07:16:57]     Checking for file '/lib/udev/udev'            [ Not found ]
[07:16:58]     Checking for file '/lib/udev/debug'           [ Not found ]
[07:16:58]     Checking for directory '/dev/ptyas'           [ Not found ]
[07:16:58]     Checking for directory '/usr/bin/take'        [ Not found ]
[07:16:58]     Checking for directory '/usr/src/.lib'        [ Not found ]
[07:16:58]     Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
[07:16:58]     Checking for directory '/lib/lblip.tk'        [ Not found ]
[07:16:58]     Checking for directory '/usr/sbin/...'        [ Not found ]
[07:16:58]     Checking for directory '/usr/share/.gun'      [ Not found ]
[07:16:58]     Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
[07:16:59]     Checking for directory '/usr/man/man1/..<SP><SP>/.dir' [ Not found ]
[07:16:59]     Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
[07:16:59]     Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
[07:16:59]     Checking for directory '/tmp/.sys'            [ Not found ]
[07:16:59]     Checking for directory '/tmp/''               [ Not found ]
[07:16:59]     Checking for directory '/tmp/.,'              [ Not found ]
[07:16:59]     Checking for directory '/tmp/,.,'             [ Not found ]
[07:16:59]     Checking for directory '/dev/shm/emilien'     [ Not found ]
[07:16:59]     Checking for directory '/var/tmp/.log'        [ Not found ]
[07:16:59]     Checking for directory '/tmp/zmeu/...<SP>'    [ Not found ]
[07:17:00]     Checking for directory '/var/log/ssh'         [ Not found ]
[07:17:00]     Checking for directory '/dev/ida'             [ Not found ]
[07:17:00]     Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
[07:17:00]     Checking for directory '/usr/lib/libshtift'   [ Not found ]
[07:17:00]     Checking for directory '/usr/src/.poop'       [ Not found ]
[07:17:00]     Checking for directory '/dev/wd4'             [ Not found ]
[07:17:00]     Checking for directory '/var/run/.tmp'        [ Not found ]
[07:17:00]     Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
[07:17:00]     Checking for directory '/dev/portd'           [ Not found ]
[07:17:00]     Checking for directory '/dev/...'             [ Not found ]
[07:17:01]     Checking for directory '/usr/share/man/mansps' [ Not found ]
[07:17:01]     Checking for directory '/lib/.so'             [ Not found ]
[07:17:01]     Checking for directory '/lib/.sso'            [ Not found ]
[07:17:01]     Checking for directory '/usr/include/sslv3'   [ Not found ]
[07:17:01]     Checking for directory '/dev/shm/sshd'        [ Not found ]
[07:17:01]     Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
[07:17:01]     Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
[07:17:01]     Checking for directory '/usr/include/netda.h' [ Not found ]
[07:17:01]     Checking for directory '/usr/include/.ssh'    [ Not found ]
[07:17:01]     Checking for directory '/usr/share/locale/jp/.<SP>' [ Not found ]
[07:17:02]     Checking for directory '/usr/share/.sqe'      [ Not found ]
[07:17:02]   Checking for possible rootkit files and directories [ None found ]
[07:17:02]
[07:17:02] Info: Starting test name 'possible_rkt_strings'
[07:17:02]   Performing check for possible rootkit strings
[07:17:02] Info: Using system startup paths: /etc/init.d /etc/systemd/system
[07:17:02]     Checking for string 'phalanx'                 [ Not found ]
[07:17:02]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[07:17:02]     Checking for string 'FUCK'                    [ Not found ]
[07:17:02]     Checking for string 'backdoor'                [ Not found ]
[07:17:03]     Checking for string '/usr/bin/rcpc'           [ Not found ]
[07:17:03]     Checking for string '/usr/sbin/login'         [ Not found ]
[07:17:03]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[07:17:03]     Checking for string 'vt200'                   [ Not found ]
[07:17:03]     Checking for string '/usr/bin/xstat'          [ Not found ]
[07:17:03]     Checking for string '/bin/envpc'              [ Not found ]
[07:17:03]     Checking for string 'L4m3r0x'                 [ Not found ]
[07:17:03]     Checking for string '/lib/libext'             [ Not found ]
[07:17:03]     Checking for string '/usr/sbin/login'         [ Not found ]
[07:17:04]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[07:17:04]     Checking for string 'sendmail'                [ Not found ]
[07:17:04]     Checking for string 'cocacola'                [ Not found ]
[07:17:04]     Checking for string 'joao'                    [ Not found ]
[07:17:04]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[07:17:04]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[07:17:04]     Checking for string '/dev/sgk'                [ Not found ]
[07:17:04]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[07:17:04]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[07:17:05]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[07:17:05]     Checking for string '/lib/.sso'               [ Not found ]
[07:17:05]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[07:17:05]     Checking for string '/dev/caca'               [ Not found ]
[07:17:05]     Checking for string '/dev/ttyoa'              [ Not found ]
[07:17:05]     Checking for string '/usr/lib/ldlibns.so'     [ Not found ]
[07:17:05]     Checking for string '/dev/ptyxx/.addr'        [ Not found ]
[07:17:05]     Checking for string 'syg'                     [ Not found ]
[07:17:06]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[07:17:06]     Checking for string '/dev/pts/01'             [ Not found ]
[07:17:06]     Checking for string 'tw33dl3'                 [ Not found ]
[07:17:06]     Checking for string 'psniff'                  [ Not found ]
[07:17:06]     Checking for string 'uconf.inv'               [ Not found ]
[07:17:06]     Checking for string 'lib/ldlibps.so'          [ Not found ]
[07:17:06]     Checking for string '/usr/lib/ldlibpst.so'    [ Not found ]
[07:17:06]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:17:06]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[07:17:07]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[07:17:07]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:17:07]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:17:07]     Checking for string '/bin/bash'               [ Not found ]
[07:17:08]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[07:17:08]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[07:17:10]     Checking for string 'in.inetd'                [ Not found ]
[07:17:12]     Checking for string '#<HIDE_.*>'              [ Not found ]
[07:17:13]     Checking for string 'bin/xchk'                [ Not found ]
[07:17:15]     Checking for string 'bin/xsf'                 [ Not found ]
[07:17:16]     Checking for string '/usr/bin/ssh2d'          [ Not found ]
[07:17:18]     Checking for string '/usr/sbin/xntps'         [ Not found ]
[07:17:20]     Checking for string 'ttyload'                 [ Not found ]
[07:17:21]     Checking for string '/etc/rc.d/init.d/init'   [ Not found ]
[07:17:23]     Checking for string 'usr/bin/xfss'            [ Not found ]
[07:17:24]     Checking for string '/usr/sbin/rpc.netinet'   [ Not found ]
[07:17:26]     Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
[07:17:27]     Checking for string '/usr/lib/.fx/xs'         [ Not found ]
[07:17:29]     Checking for string '/ssh2d'                  [ Not found ]
[07:17:31]     Checking for string '/dev/kmod'               [ Not found ]
[07:17:32]     Checking for string '/crth.o'                 [ Not found ]
[07:17:34]     Checking for string '/crtz.o'                 [ Not found ]
[07:17:35]     Checking for string '/dev/dos'                [ Not found ]
[07:17:37]     Checking for string '/lpq'                    [ Not found ]
[07:17:38]     Checking for string '/usr/sbin/rescue'        [ Not found ]
[07:17:40]     Checking for string '/usr/lib/lpstart'        [ Not found ]
[07:17:42]     Checking for string '/volc'                   [ Not found ]
[07:17:43]     Checking for string 'sourcemask'              [ Not found ]
[07:17:45]     Checking for string '/bin/vobiscum'           [ Not found ]
[07:17:47]     Checking for string '/usr/sbin/in.telnet'     [ Not found ]
[07:17:49]     Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
[07:17:50]     Checking for string '/lib/.xsyslog'           [ Not found ]
[07:17:52]     Checking for string '/etc/.xsyslog'           [ Not found ]
[07:17:54]     Checking for string '/lib/.ssyslog'           [ Not found ]
[07:17:56]     Checking for string '/tmp/.sendmail'          [ Not found ]
[07:17:58]     Checking for string 'IptabLex'                [ Not found ]
[07:18:00]     Checking for string 'IptabLes'                [ Not found ]
[07:18:00]     Checking for string '/lib/ldd.so/tkps'        [ Not found ]
[07:18:00]     Checking for string 't0rnkit'                 [ Not found ]
[07:18:00]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[07:18:00]     Checking for string 'backdoor.h'              [ Not found ]
[07:18:00]     Checking for string 'backdoor_active'         [ Not found ]
[07:18:01]     Checking for string 'magic_pass_active'       [ Not found ]
[07:18:01]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[07:18:01]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:18:01]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:18:01]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:18:01]     Checking for string '/usr/lib/ldlibct.so'     [ Not found ]
[07:18:01]     Checking for string '/usr/lib/ldlibdu.so'     [ Not found ]
[07:18:01]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[07:18:02]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[07:18:02]     Checking for string '/dev/ida/.inet'          [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:02]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[07:18:03]     Checking for string 'backconnect'             [ Not found ]
[07:18:03]     Checking for string 'magic?packet?received'   [ Not found ]
[07:18:03]   Checking for possible rootkit strings           [ None found ]
[07:18:03]
[07:18:03] Info: Starting test name 'malware'
[07:18:03] Performing malware checks
[07:18:03]
[07:18:03] Info: Test 'deleted_files' disabled at users request.
[07:18:03]
[07:18:03] Info: Starting test name 'running_procs'
[07:18:11]   Checking running processes for suspicious files [ None found ]
[07:18:11]
[07:18:11] Info: Test 'hidden_procs' disabled at users request.
[07:18:11]
[07:18:11] Info: Test 'suspscan' disabled at users request.
[07:18:11]
[07:18:11] Info: Starting test name 'login_backdoors'
[07:18:11]     Checking for '/bin/.login'                    [ Not found ]
[07:18:11]     Checking for '/sbin/.login'                   [ Not found ]
[07:18:11]   Checking for login backdoors                    [ None found ]
[07:18:11]
[07:18:11] Info: Starting test name 'sniffer_logs'
[07:18:11]     Checking for file '/usr/lib/libice.log'       [ Not found ]
[07:18:11]     Checking for file '/dev/prom/sn.l'            [ Not found ]
[07:18:11]     Checking for file '/dev/fd/.88/zxsniff.log'   [ Not found ]
[07:18:11]   Checking for sniffer log files                  [ None found ]
[07:18:11]
[07:18:11] Info: Starting test name 'tripwire'
[07:18:11]   Checking for software intrusions                [ Skipped ]
[07:18:11] Info: Check skipped - tripwire not installed
[07:18:11]
[07:18:11] Info: Starting test name 'susp_dirs'
[07:18:12]     Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
[07:18:12]     Checking for directory '/dev/rd/cdb'          [ Not found ]
[07:18:12]   Checking for suspicious directories             [ None found ]
[07:18:12]
[07:18:12] Info: Starting test name 'ipc_shared_mem'
[07:18:12] Info: The minimum shared memory segment size to be checked (in bytes): 1048576 (1,0MB)
[07:18:12]   Checking for suspicious (large) shared memory segments [ Warning ]
[07:18:12] Warning: The following suspicious (large) shared memory segments have been found:
[07:18:12]          Process: /usr/bin/xfce4-terminal    PID: 3102    Owner: tom    Size: 1,0MB (configured size allowed: 1,0MB)
[07:18:12]          Process: /usr/bin/thunar    PID: 1147    Owner: tom    Size: 1,0MB (configured size allowed: 1,0MB)
[07:18:12]          Process: /usr/bin/xfce4-terminal    PID: 3128    Owner: root    Size: 1,0MB (configured size allowed: 1,0MB)
[07:18:12]
[07:18:12] Info: Starting test name 'trojans'
[07:18:12] Performing trojan specific checks
[07:18:12]   Checking for enabled inetd services             [ Skipped ]
[07:18:13] Info: Check skipped - file '/etc/inetd.conf' does not exist.
[07:18:13]   Checking for enabled xinetd services            [ Skipped ]
[07:18:13] Info: Check skipped - file '/etc/xinetd.conf' does not exist.
[07:18:13]   Checking for Apache backdoor                    [ Skipped ]
[07:18:13] Info: Check skipped - no Apache module or configuration directories found.
[07:18:13]
[07:18:13] Info: Starting test name 'os_specific'
[07:18:13]   Performing Linux specific checks
[07:18:13]     Checking loaded kernel modules                [ OK ]
[07:18:13] Info: Using modules pathname of '/lib/modules/4.15.0-29-generic'
[07:18:14]     Checking kernel module names                  [ OK ]
[07:18:29]
[07:18:29] Info: Starting test name 'network'
[07:18:29] Checking the network...
[07:18:29]
[07:18:29] Performing checks on the network ports
[07:18:29] Info: Starting test name 'ports'
[07:18:29]   Performing check for backdoor ports
[07:18:29]     Checking for TCP port 1524                    [ Not found ]
[07:18:29]     Checking for TCP port 1984                    [ Not found ]
[07:18:30]     Checking for UDP port 2001                    [ Not found ]
[07:18:30]     Checking for TCP port 2006                    [ Not found ]
[07:18:30]     Checking for TCP port 2128                    [ Not found ]
[07:18:30]     Checking for TCP port 6666                    [ Not found ]
[07:18:30]     Checking for TCP port 6667                    [ Not found ]
[07:18:31]     Checking for TCP port 6668                    [ Not found ]
[07:18:31]     Checking for TCP port 6669                    [ Not found ]
[07:18:31]     Checking for TCP port 7000                    [ Not found ]
[07:18:31]     Checking for TCP port 13000                   [ Not found ]
[07:18:31]     Checking for TCP port 14856                   [ Not found ]
[07:18:32]     Checking for TCP port 25000                   [ Not found ]
[07:18:32]     Checking for TCP port 29812                   [ Not found ]
[07:18:32]     Checking for TCP port 31337                   [ Not found ]
[07:18:32]     Checking for TCP port 32982                   [ Not found ]
[07:18:32]     Checking for TCP port 33369                   [ Not found ]
[07:18:33]     Checking for TCP port 47107                   [ Not found ]
[07:18:33]     Checking for TCP port 47018                   [ Not found ]
[07:18:33]     Checking for TCP port 60922                   [ Not found ]
[07:18:33]     Checking for TCP port 62883                   [ Not found ]
[07:18:33]     Checking for TCP port 65535                   [ Not found ]
[07:18:33]   Checking for backdoor ports                     [ None found ]
[07:18:34]
[07:18:34] Info: Test 'hidden_ports' disabled at users request.
[07:18:34]
[07:18:34] Performing checks on the network interfaces
[07:18:34] Info: Starting test name 'promisc'
[07:18:34]   Checking for promiscuous interfaces             [ None found ]
[07:18:34]
[07:18:34] Info: Test 'packet_cap_apps' disabled at users request.
[07:18:34]
[07:18:34] Info: Starting test name 'local_host'
[07:18:34] Checking the local host...
[07:18:34]
[07:18:34] Info: Starting test name 'startup_files'
[07:18:34] Performing system boot checks
[07:18:34]   Checking for local host name                    [ Found ]
[07:18:34]
[07:18:34] Info: Starting test name 'startup_malware'
[07:18:34]   Checking for system startup files               [ Found ]
[07:18:41]   Checking system startup files for malware       [ None found ]
[07:18:41]
[07:18:41] Info: Starting test name 'group_accounts'
[07:18:41] Performing group and account checks
[07:18:41]   Checking for passwd file                        [ Found ]
[07:18:41] Info: Found password file: /etc/passwd
[07:18:41]   Checking for root equivalent (UID 0) accounts   [ None found ]
[07:18:41] Info: Found shadow file: /etc/shadow
[07:18:41]   Checking for passwordless accounts              [ None found ]
[07:18:41]
[07:18:41] Info: Starting test name 'passwd_changes'
[07:18:41]   Checking for passwd file changes                [ Warning ]
[07:18:42] Warning: User 'postfix' has been added to the passwd file.
[07:18:42]
[07:18:42] Info: Starting test name 'group_changes'
[07:18:42]   Checking for group file changes                 [ Warning ]
[07:18:42] Warning: Group 'postfix' has been added to the group file.
[07:18:42] Warning: Group 'postdrop' has been added to the group file.
[07:18:42]   Checking root account shell history files       [ OK ]
[07:18:42]
[07:18:42] Info: Starting test name 'system_configs'
[07:18:42] Performing system configuration file checks
[07:18:42]
[07:18:42] Info: Starting test name 'system_configs_ssh'
[07:18:42]   Checking for an SSH configuration file          [ Not found ]
[07:18:42]
[07:18:42] Info: Starting test name 'system_configs_syslog'
[07:18:42]   Checking for a running system logging daemon    [ Found ]
[07:18:42] Info: A running 'rsyslog' daemon has been found.
[07:18:42] Info: A running 'systemd-journald' daemon has been found.
[07:18:43] Info: Found an rsyslog configuration file: /etc/rsyslog.conf
[07:18:43] Info: Found a systemd configuration file: /etc/systemd/journald.conf
[07:18:43]   Checking for a system logging configuration file [ Found ]
[07:18:43]   Checking if syslog remote logging is allowed    [ Not allowed ]
[07:18:43]
[07:18:43] Info: Starting test name 'filesystem'
[07:18:43] Performing filesystem checks
[07:18:43] Info: SCAN_MODE_DEV set to 'THOROUGH'
[07:18:50]   Checking /dev for suspicious file types         [ None found ]
[07:18:51]   Checking for hidden files and directories       [ Warning ]
[07:18:51] Warning: Hidden directory found: /etc/.java
[07:18:51]   Checking for missing log files                  [ Skipped ]
[07:18:51] Info: No missing log file names configured.
[07:18:51]   Checking for empty log files                    [ Skipped ]
[07:18:51] Info: No empty log file names configured.
[07:18:55]
[07:18:55] Info: Test 'apps' disabled at users request.
[07:18:55]
[07:18:55] System checks summary
[07:18:55] =====================
[07:18:55]
[07:18:55] File properties checks...
[07:18:55] Files checked: 150
[07:18:55] Suspect files: 1
[07:18:55]
[07:18:55] Rootkit checks...
[07:18:55] Rootkits checked : 479
[07:18:56] Possible rootkits: 3
[07:18:56]
[07:18:56] Applications checks...
[07:18:56] All checks skipped
[07:18:56]
[07:18:56] The system checks took: 5 minutes and 32 seconds
[07:18:56]
[07:18:56] Info: End date is vendredi 1 février 2019, 07:18:56 (UTC+0100)

Dernière modification par Kasskoul (Le 01/02/2019, à 08:30)


voici la configuration de mon portable https://pastebin.com/iAEVUemz ◎[▪‿▪]◎

Hors ligne

#2 Le 01/02/2019, à 09:13

bruno

Re : Resultat troublant de RKHUNTER ?

Bonjour,

C'est normal.
Rkhunter, chkrootkit n'ont rien à faire sur des ordinateurs personnels. Ce sont des outils d'analyse réservés aux spécialistes pour des usages très spécifiques.

Tu es sous Ubutnu, tu n'a pas besoin d'installer d'anti-virus (rkhunter n'en est pas un de toute façon) ni aucune application anti-truc ou anti-chose.

Hors ligne

#3 Le 01/02/2019, à 10:22

nam1962

Re : Resultat troublant de RKHUNTER ?

+1 !
J'ai aussi été polytraumatisé W$ et ai cherché virus, antivirus (sic) défragmenteur (sic) etc... quand j'ai commencé sous GNU/Linux.

Oublies tout çà !
Le seul truc intéressant pour ne pas être ennuyé (pas plus loin que ennuyé car tu es sur un environnement sans risques matérialisés) est d'installer ublock origin (et pas d'autre) sur ton Firefox.

A propos, tes trois alertes sont des faux positifs qui concernent des éléments de base de ton environnement : Xfce

Puisque donc tu as Xubuntu, utilise plutôt ton temps à la finaliser à ta main : https://forum.ubuntu-fr.org/viewtopic.php?id=1670281

Et.. désinstalle rkmachin !!!

Dernière modification par nam1962 (Le 01/02/2019, à 10:24)


[ Modéré ]

Hors ligne

#4 Le 01/02/2019, à 10:40

rogn...

Re : Resultat troublant de RKHUNTER ?

Salut,

Kasskoul a écrit :

nouveau sur ubuntu 18.04, je me suis poser la question sur la fiabilité de mon installation

Il faudrait déjà savoir qu'est-ce que tu crains. Le principal argument de vente de ces anti-machins c'est  -> "Attention, paye un abonnement anti-virus sinon tu vas payer des rançons, et ça te coûtera plus cher !"

#5 Le 01/02/2019, à 14:18

Pending...

Re : Resultat troublant de RKHUNTER ?

Perso, je n'utilise ces outils que pour faire des essais (pour les mettre en défaut). Une fois qu'ils sont fait, je les désinstalle.

Donc, comme plus haut, je pense qu'ils ne sont pas utiles sur une version de bureau, et sur un serveur, ça se discute, pour la simple et bonne raison qu'ils peuvent détecter quelque chose d'avéré, ou pas. Le "ou pas" suffit pour dire que ce n'est pas suffisant.

Maintenant, par curiosité en matière de sécurité, il y a pas mal de sites pour renforcer une distribution de bureau, il y a même des configurations "paranoid" qui sont proposées (notamment à l'époque ou grsecurity était gratuit). Ca peut être intéressant à savoir. Pour ceux qui lisent l'anglais, il y en a un que je trouve très bien fait, réaliste et à l'ambiance assez ""cool" :

http://www.insanitybit.com/


Ubuntu / Mint / Windows 10

Hors ligne