logo Debian Debian Debian-France Debian-Facile Debian-fr.org Forum-Debian.fr Debian ? Communautés logo inclusivité

Debian-facile

Bienvenue sur Debian-Facile, site d'aide pour les nouveaux utilisateurs de Debian.

Vous n'êtes pas identifié(e).

#1 08-02-2019 16:40:51

Debian Alain
Membre
Lieu : Bretagne
Distrib. : sid (unstable) / bullseye (stable)
Noyau : Linux sid 6.4.0-3-amd64
(G)UI : Gnome X.org (X11) / GDM3
Inscription : 11-03-2017
Site Web

[clos] virus ? , rootkits ? , sous debian

je m'apperçois que j'ai oubmlié d evous dire bonjour .

en proie à une agression par mail .

j'ai passé mon pc à l'antivirus et à l'anti rootkits

je me suis basé sur cette page :

http://www.yakati.info/article25/commen … gnu-linux/

antivirus :

---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

ClamTk, v5.26
Fri Feb  8 15:21:29 2019
Signatures ClamAV : 6808673
Dossiers analysés :
/home/alain/.arduino15/packages/esp8266/hardware/esp8266/2.5.0-beta3/libraries/ESP8266WebServer/examples/FSBrowser/data
/home/alain/.arduino15/staging/packages
/home/alain/.config/libreoffice/4/user/basic/Standard
/home/alain/Documents/laboratoire
/home/alain/Téléchargements/netboot.xyz-master/src

5 virus potentiel(s) trouvé(s) menaces (76581 fichiers analysés).

/home/alain/.config/libreoffice/4/user/basic/Standard/Module1.xba                                                                        PUA.Doc.Tool.LibreOfficeMacro-2    
/home/alain/Documents/laboratoire/B18021202028.pdf                                                                                       Heuristics.Encrypted.PDF            
/home/alain/.arduino15/packages/esp8266/hardware/esp8266/2.5.0-beta3/libraries/ESP8266WebServer/examples/FSBrowser/data/edit.htm.gz      PUA.Win.Tool.Packed-177            
/home/alain/.arduino15/staging/packages/esp8266-2.5.0-beta3.zip                                                                          PUA.Win.Tool.Packed-177            
/home/alain/.arduino15/staging/packages/esp8266-2.5.0-beta2.zip                                                                          PUA.Win.Tool.Packed-177            
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
 




sudo chkrootkit | grep INFECTED


[sudo] Mot de passe de alain : 
/usr/bin/find: ‘/tmp/.mount_molotoOUgpwn’: Permission non accordée
find: ‘/proc/5604’: Aucun fichier ou dossier de ce type
find: ‘/proc/5608’: Aucun fichier ou dossier de ce type
lstat(/tmp/.mount_molotoOUgpwn): Permission denied
/proc/19167/fd/4: Permission denied
/proc/19167/fd/5: Permission denied
/proc/19167/fd/6: Permission denied
/proc/19167/fd/26: Permission denied
/proc/19167/fd/27: Permission denied
/proc/19167/fd/31: Permission denied
/proc/19167/fd/32: Permission denied
/proc/19167/fd/33: Permission denied
/proc/19167/fd/34: Permission denied
/proc/19167/fd/35: Permission denied
/proc/19167/fd/36: Permission denied
/proc/19167/fd/80: Permission denied
/proc/19167/fd/94: Permission denied
/proc/19167/fd/95: Permission denied
/proc/19167/fd/100: Permission denied
/proc/19167/fd/1023: Permission denied
/proc/19184/fd/5: Permission denied
/proc/19184/fd/6: Permission denied
/proc/19184/fd/7: Permission denied
/proc/19184/fd/8: Permission denied
/proc/19184/fd/9: Permission denied
/proc/19184/fd/10: Permission denied
/proc/19184/fd/11: Permission denied
/proc/19184/fd/12: Permission denied
/proc/19184/fd/13: Permission denied
/proc/19216/fd/3: Permission denied
/proc/19245/fd/5: Permission denied
/proc/19245/fd/6: Permission denied
/proc/19245/fd/7: Permission denied
/proc/19245/fd/8: Permission denied
/proc/19245/fd/9: Permission denied
/proc/19245/fd/10: Permission denied
/proc/19245/fd/11: Permission denied
/proc/19245/fd/12: Permission denied
/proc/19245/fd/13: Permission denied
/proc/19245/fd/17: Permission denied
/proc/19245/fd/18: Permission denied
/proc/19245/fd/37: Permission denied
/proc/19245/fd/43: Permission denied
/proc/19294/fd/5: Permission denied
/proc/19294/fd/6: Permission denied
/proc/19294/fd/7: Permission denied
/proc/19294/fd/8: Permission denied
/proc/19294/fd/9: Permission denied
/proc/19294/fd/10: Permission denied
/proc/19294/fd/11: Permission denied
/proc/19294/fd/12: Permission denied
/proc/19294/fd/13: Permission denied
/proc/19294/fd/17: Permission denied
/proc/19294/fd/18: Permission denied
! alain        4699 pts/1  grep --color=auto INFECTED
 



rkhunter :

:/var/log$ sudo cat rkhunter.log


[16:14:57] Running Rootkit Hunter version 1.4.6 on Alain-PC
[16:14:57]
[16:14:57] Info: Start date is vendredi 8 février 2019, 16:14:57 (UTC+0100)
[16:14:57]
[16:14:57] Checking configuration file and command-line options...
[16:14:57] Info: Detected operating system is 'Linux'
[16:14:57] Info: Found O/S name: Debian GNU/Linux buster/sid
[16:14:57] Info: Command line is /usr/bin/rkhunter --check
[16:14:57] Info: Environment shell is /bin/bash; rkhunter is using dash
[16:14:57] Info: Using configuration file '/etc/rkhunter.conf'
[16:14:57] Info: Installation directory is '/usr'
[16:14:57] Info: Using language 'en'
[16:14:57] Info: Using '/var/lib/rkhunter/db' as the database directory
[16:14:57] Info: Using '/usr/share/rkhunter/scripts' as the support script directory
[16:14:57] Info: Using '/usr/local/sbin /usr/local/bin /usr/sbin /usr/bin /sbin /bin /usr/libexec' as the command directories
[16:14:57] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
[16:14:57] Info: No mail-on-warning address configured
[16:14:57] Info: X will be automatically detected
[16:14:57] Info: Using second color set
[16:14:57] Info: Found the 'basename' command: /usr/bin/basename
[16:14:57] Info: Found the 'diff' command: /usr/bin/diff
[16:14:57] Info: Found the 'dirname' command: /usr/bin/dirname
[16:14:57] Info: Found the 'file' command: /usr/bin/file
[16:14:57] Info: Found the 'find' command: /usr/bin/find
[16:14:57] Info: Found the 'ifconfig' command: /sbin/ifconfig
[16:14:57] Info: Found the 'ip' command: /sbin/ip
[16:14:57] Info: Found the 'ipcs' command: /usr/bin/ipcs
[16:14:57] Info: Found the 'ldd' command: /usr/bin/ldd
[16:14:57] Info: Found the 'lsattr' command: /usr/bin/lsattr
[16:14:57] Info: Found the 'lsmod' command: /sbin/lsmod
[16:14:57] Info: Found the 'lsof' command: /usr/bin/lsof
[16:14:57] Info: Found the 'mktemp' command: /bin/mktemp
[16:14:57] Info: Found the 'netstat' command: /bin/netstat
[16:14:57] Info: Found the 'numfmt' command: /usr/bin/numfmt
[16:14:57] Info: Found the 'perl' command: /usr/bin/perl
[16:14:57] Info: Found the 'pgrep' command: /usr/bin/pgrep
[16:14:57] Info: Found the 'ps' command: /bin/ps
[16:14:57] Info: Found the 'pwd' command: /bin/pwd
[16:14:57] Info: Found the 'readlink' command: /bin/readlink
[16:14:57] Info: Found the 'stat' command: /usr/bin/stat
[16:14:57] Info: Found the 'strings' command: /usr/bin/strings
[16:14:57] Info: System is not using prelinking
[16:14:57] Info: Using the '/usr/bin/sha256sum' command for the file hash checks
[16:14:57] Info: Stored hash values used hash function '/usr/bin/sha256sum'
[16:14:57] Info: Stored hash values did not use a package manager
[16:14:57] Info: The hash function field index is set to 1
[16:14:57] Info: No package manager specified: using hash function '/usr/bin/sha256sum'
[16:14:57] Info: Previous file attributes were stored
[16:14:57] Info: Enabled tests are: all
[16:14:57] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps apps
[16:14:57] Info: Found kernel symbols file '/proc/kallsyms'
[16:14:57] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'.
[16:14:57] Info: Found the 'logger' command: /usr/bin/logger
[16:14:57] Info: Using 'date' to process epoch second times
[16:14:57]
[16:14:57] Checking if the O/S has changed since last time...
[16:14:57] Info: Nothing seems to have changed.
[16:14:57] Info: Locking is not being used
[16:14:57]
[16:14:57] Starting system checks...
[16:14:57]
[16:14:57] Info: Starting test name 'system_commands'
[16:14:57] Checking system commands...
[16:14:57]
[16:14:57] Info: Starting test name 'strings'
[16:14:57] Performing 'strings' command checks
[16:14:57]   Scanning for string /usr/sbin/ntpsx             [ OK ]
[16:14:57]   Scanning for string /usr/sbin/.../bkit-ava      [ OK ]
[16:14:57]   Scanning for string /usr/sbin/.../bkit-d        [ OK ]
[16:14:57]   Scanning for string /usr/sbin/.../bkit-shd      [ OK ]
[16:14:57]   Scanning for string /usr/sbin/.../bkit-f        [ OK ]
[16:14:57]   Scanning for string /usr/include/.../proc.h     [ OK ]
[16:14:57]   Scanning for string /usr/include/.../.bash_history [ OK ]
[16:14:57]   Scanning for string /usr/include/.../bkit-get   [ OK ]
[16:14:58]   Scanning for string /usr/include/.../bkit-dl    [ OK ]
[16:14:58]   Scanning for string /usr/include/.../bkit-screen [ OK ]
[16:14:58]   Scanning for string /usr/include/.../bkit-sleep [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-adore.o   [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../ls             [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../netstat        [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../lsof           [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../uconf.inv      [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../psr            [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../find           [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../pstree         [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../slocate        [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../du             [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../top            [ OK ]
[16:14:58]   Scanning for string /usr/sbin/...               [ OK ]
[16:14:58]   Scanning for string /usr/include/...            [ OK ]
[16:14:58]   Scanning for string /usr/include/.../.tmp       [ OK ]
[16:14:58]   Scanning for string /usr/lib/...                [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../.ssh           [ OK ]
[16:14:58]   Scanning for string /usr/lib/.../bkit-ssh       [ OK ]
[16:14:58]   Scanning for string /usr/lib/.bkit-             [ OK ]
[16:14:58]   Scanning for string /tmp/.bkp                   [ OK ]
[16:14:58]   Scanning for string /tmp/.cinik                 [ OK ]
[16:14:58]   Scanning for string /tmp/.font-unix/.cinik      [ OK ]
[16:14:58]   Scanning for string /lib/.sso                   [ OK ]
[16:14:58]   Scanning for string /lib/.so                    [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/clean      [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/dxr        [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/read       [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/write      [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/lf         [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/xl         [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/xdr        [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/psg        [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/secure     [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/rdx        [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/va         [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/cl.sh      [ OK ]
[16:14:58]   Scanning for string /var/run/...dica/last.log   [ OK ]
[16:14:58]   Scanning for string /usr/bin/.etc               [ OK ]
[16:14:58]   Scanning for string /etc/sshd_config            [ OK ]
[16:14:58]   Scanning for string /etc/ssh_host_key           [ OK ]
[16:14:58]   Scanning for string /etc/ssh_random_seed        [ OK ]
[16:14:58]   Scanning for string /dev/ptyp                   [ OK ]
[16:14:58]   Scanning for string /dev/ptyq                   [ OK ]
[16:14:58]   Scanning for string /dev/ptyr                   [ OK ]
[16:14:58]   Scanning for string /dev/ptys                   [ OK ]
[16:14:58]   Scanning for string /dev/ptyt                   [ OK ]
[16:14:58]   Scanning for string /dev/fd/.88/freshb-bsd      [ OK ]
[16:14:58]   Scanning for string /dev/fd/.88/fresht          [ OK ]
[16:14:58]   Scanning for string /dev/fd/.88/zxsniff         [ OK ]
[16:14:58]   Scanning for string /dev/fd/.88/zxsniff.log     [ OK ]
[16:14:58]   Scanning for string /dev/fd/.99/.ttyf00         [ OK ]
[16:14:58]   Scanning for string /dev/fd/.99/.ttyp00         [ OK ]
[16:14:58]   Scanning for string /dev/fd/.99/.ttyq00         [ OK ]
[16:14:58]   Scanning for string /dev/fd/.99/.ttys00         [ OK ]
[16:14:58]   Scanning for string /dev/fd/.99/.pwsx00         [ OK ]
[16:14:58]   Scanning for string /etc/.acid                  [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/sched_host.2   [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/random_d.2     [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/set_pid.2      [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/setrgrp.2      [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/TOHIDE         [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/cons.saver     [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/adore/ava/ava  [ OK ]
[16:14:59]   Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
[16:14:59]   Scanning for string /bin/sysback                [ OK ]
[16:14:59]   Scanning for string /usr/local/bin/sysback      [ OK ]
[16:14:59]   Scanning for string /usr/lib/.tbd               [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/t0rns     [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/du        [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/ls        [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/t0rnsb    [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/ps        [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/t0rnp     [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/find      [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/ifconfig  [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/pg        [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/ssh.tgz   [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/top       [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/sz        [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/login     [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/1i0n.sh   [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/pstree    [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/mjy       [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/sush      [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/tfn       [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/name      [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/getip.sh  [ OK ]
[16:14:59]   Scanning for string /usr/info/.torn/sh*         [ OK ]
[16:14:59]   Scanning for string /usr/src/.puta/.1addr       [ OK ]
[16:14:59]   Scanning for string /usr/src/.puta/.1file       [ OK ]
[16:14:59]   Scanning for string /usr/src/.puta/.1proc       [ OK ]
[16:14:59]   Scanning for string /usr/src/.puta/.1logz       [ OK ]
[16:14:59]   Scanning for string /usr/info/.t0rn             [ OK ]
[16:14:59]   Scanning for string /dev/.lib                   [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib               [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib           [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/lib/dev       [ OK ]
[16:14:59]   Scanning for string /dev/.lib/lib/scan          [ OK ]
[16:14:59]   Scanning for string /usr/src/.puta              [ OK ]
[16:14:59]   Scanning for string /usr/man/man1/man1          [ OK ]
[16:14:59]   Scanning for string /usr/man/man1/man1/lib      [ OK ]
[16:14:59]   Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
[16:14:59]   Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
[16:14:59]
[16:14:59] Info: Starting test name 'shared_libs'
[16:14:59] Performing 'shared libraries' checks
[16:14:59]   Checking for preloading variables               [ None found ]
[16:14:59]   Checking for preloaded libraries                [ None found ]
[16:14:59]
[16:14:59] Info: Starting test name 'shared_libs_path'
[16:14:59]   Checking LD_LIBRARY_PATH variable               [ Not found ]
[16:14:59]
[16:14:59] Info: Starting test name 'properties'
[16:14:59] Performing file properties checks
[16:14:59]   Checking for prerequisites                      [ OK ]
[16:15:02]   /usr/sbin/adduser                               [ OK ]
[16:15:02] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check.
[16:15:02]   /usr/sbin/chroot                                [ OK ]
[16:15:02]   /usr/sbin/cron                                  [ OK ]
[16:15:02]   /usr/sbin/groupadd                              [ OK ]
[16:15:02]   /usr/sbin/groupdel                              [ OK ]
[16:15:03]   /usr/sbin/groupmod                              [ OK ]
[16:15:03]   /usr/sbin/grpck                                 [ OK ]
[16:15:03]   /usr/sbin/nologin                               [ OK ]
[16:15:03]   /usr/sbin/pwck                                  [ OK ]
[16:15:03]   /usr/sbin/rsyslogd                              [ OK ]
[16:15:03]   /usr/sbin/sshd                                  [ OK ]
[16:15:04]   /usr/sbin/useradd                               [ OK ]
[16:15:04]   /usr/sbin/userdel                               [ OK ]
[16:15:04]   /usr/sbin/usermod                               [ OK ]
[16:15:04]   /usr/sbin/vipw                                  [ OK ]
[16:15:04]   /usr/sbin/unhide                                [ OK ]
[16:15:04]   /usr/sbin/unhide-linux                          [ OK ]
[16:15:04]   /usr/sbin/unhide-posix                          [ OK ]
[16:15:04]   /usr/sbin/unhide-tcp                            [ OK ]
[16:15:04]   /usr/bin/awk                                    [ OK ]
[16:15:04]   /usr/bin/basename                               [ OK ]
[16:15:04]   /usr/bin/chattr                                 [ OK ]
[16:15:05]   /usr/bin/curl                                   [ OK ]
[16:15:05]   /usr/bin/cut                                    [ OK ]
[16:15:05]   /usr/bin/diff                                   [ OK ]
[16:15:05]   /usr/bin/dirname                                [ OK ]
[16:15:05]   /usr/bin/dpkg                                   [ OK ]
[16:15:05]   /usr/bin/dpkg-query                             [ OK ]
[16:15:05]   /usr/bin/du                                     [ OK ]
[16:15:05]   /usr/bin/env                                    [ OK ]
[16:15:05]   /usr/bin/file                                   [ OK ]
[16:15:05]   /usr/bin/find                                   [ OK ]
[16:15:05]   /usr/bin/GET                                    [ OK ]
[16:15:05]   /usr/bin/groups                                 [ OK ]
[16:15:05]   /usr/bin/head                                   [ OK ]
[16:15:06]   /usr/bin/id                                     [ OK ]
[16:15:06]   /usr/bin/ipcs                                   [ OK ]
[16:15:06]   /usr/bin/killall                                [ OK ]
[16:15:06]   /usr/bin/last                                   [ OK ]
[16:15:06]   /usr/bin/lastlog                                [ OK ]
[16:15:06]   /usr/bin/ldd                                    [ OK ]
[16:15:06] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check.
[16:15:06]   /usr/bin/less                                   [ OK ]
[16:15:06]   /usr/bin/locate                                 [ OK ]
[16:15:06]   /usr/bin/logger                                 [ OK ]
[16:15:06]   /usr/bin/lsattr                                 [ OK ]
[16:15:06]   /usr/bin/lsof                                   [ OK ]
[16:15:06]   /usr/bin/mail                                   [ OK ]
[16:15:06]   /usr/bin/md5sum                                 [ OK ]
[16:15:07]   /usr/bin/newgrp                                 [ OK ]
[16:15:07]   /usr/bin/passwd                                 [ OK ]
[16:15:07]   /usr/bin/perl                                   [ OK ]
[16:15:07]   /usr/bin/pgrep                                  [ OK ]
[16:15:07]   /usr/bin/pkill                                  [ OK ]
[16:15:07]   /usr/bin/pstree                                 [ OK ]
[16:15:07]   /usr/bin/rkhunter                               [ OK ]
[16:15:07]   /usr/bin/runcon                                 [ OK ]
[16:15:07]   /usr/bin/sha1sum                                [ OK ]
[16:15:07]   /usr/bin/sha224sum                              [ OK ]
[16:15:07]   /usr/bin/sha256sum                              [ OK ]
[16:15:07]   /usr/bin/sha384sum                              [ OK ]
[16:15:08]   /usr/bin/sha512sum                              [ OK ]
[16:15:08]   /usr/bin/size                                   [ OK ]
[16:15:08]   /usr/bin/sort                                   [ OK ]
[16:15:08]   /usr/bin/ssh                                    [ OK ]
[16:15:08]   /usr/bin/stat                                   [ OK ]
[16:15:08]   /usr/bin/strace                                 [ OK ]
[16:15:08]   /usr/bin/strings                                [ OK ]
[16:15:08]   /usr/bin/sudo                                   [ OK ]
[16:15:08]   /usr/bin/tail                                   [ OK ]
[16:15:08]   /usr/bin/telnet                                 [ OK ]
[16:15:08]   /usr/bin/test                                   [ OK ]
[16:15:08]   /usr/bin/top                                    [ OK ]
[16:15:08]   /usr/bin/touch                                  [ OK ]
[16:15:08]   /usr/bin/tr                                     [ OK ]
[16:15:08]   /usr/bin/uniq                                   [ OK ]
[16:15:09]   /usr/bin/users                                  [ OK ]
[16:15:09]   /usr/bin/vmstat                                 [ OK ]
[16:15:09]   /usr/bin/w                                      [ OK ]
[16:15:09]   /usr/bin/watch                                  [ OK ]
[16:15:09]   /usr/bin/wc                                     [ OK ]
[16:15:09]   /usr/bin/wget                                   [ OK ]
[16:15:09]   /usr/bin/whatis                                 [ OK ]
[16:15:09]   /usr/bin/whereis                                [ OK ]
[16:15:09]   /usr/bin/which                                  [ OK ]
[16:15:09]   /usr/bin/who                                    [ OK ]
[16:15:09]   /usr/bin/whoami                                 [ OK ]
[16:15:09]   /usr/bin/numfmt                                 [ OK ]
[16:15:09]   /usr/bin/gawk                                   [ OK ]
[16:15:09]   /usr/bin/lwp-request                            [ Warning ]
[16:15:09] Warning: The command '/usr/bin/lwp-request' has been replaced by a script: /usr/bin/lwp-request: Perl script text executable
[16:15:10]   /usr/bin/locate.findutils                       [ OK ]
[16:15:10]   /usr/bin/mail.mailutils                         [ OK ]
[16:15:10]   /usr/bin/x86_64-linux-gnu-size                  [ OK ]
[16:15:10]   /usr/bin/x86_64-linux-gnu-strings               [ OK ]
[16:15:10]   /usr/bin/telnet.netkit                          [ OK ]
[16:15:10]   /usr/bin/w.procps                               [ OK ]
[16:15:10]   /sbin/depmod                                    [ OK ]
[16:15:10]   /sbin/fsck                                      [ OK ]
[16:15:10]   /sbin/ifconfig                                  [ OK ]
[16:15:10]   /sbin/ifdown                                    [ OK ]
[16:15:10]   /sbin/ifup                                      [ OK ]
[16:15:11]   /sbin/init                                      [ OK ]
[16:15:11]   /sbin/insmod                                    [ OK ]
[16:15:11]   /sbin/ip                                        [ OK ]
[16:15:11]   /sbin/lsmod                                     [ OK ]
[16:15:11]   /sbin/modinfo                                   [ OK ]
[16:15:11]   /sbin/modprobe                                  [ OK ]
[16:15:11]   /sbin/rmmod                                     [ OK ]
[16:15:11]   /sbin/route                                     [ OK ]
[16:15:11]   /sbin/runlevel                                  [ OK ]
[16:15:12]   /sbin/sulogin                                   [ OK ]
[16:15:12]   /sbin/sysctl                                    [ OK ]
[16:15:12]   /bin/bash                                       [ OK ]
[16:15:12]   /bin/cat                                        [ OK ]
[16:15:12]   /bin/chmod                                      [ OK ]
[16:15:12]   /bin/chown                                      [ OK ]
[16:15:12]   /bin/cp                                         [ OK ]
[16:15:12]   /bin/date                                       [ OK ]
[16:15:13]   /bin/df                                         [ OK ]
[16:15:13]   /bin/dmesg                                      [ OK ]
[16:15:13]   /bin/echo                                       [ OK ]
[16:15:13]   /bin/egrep                                      [ OK ]
[16:15:13] Info: Found file '/bin/egrep': it is whitelisted for the 'script replacement' check.
[16:15:13]   /bin/fgrep                                      [ OK ]
[16:15:13] Info: Found file '/bin/fgrep': it is whitelisted for the 'script replacement' check.
[16:15:13]   /bin/fuser                                      [ OK ]
[16:15:13]   /bin/grep                                       [ OK ]
[16:15:13]   /bin/ip                                         [ OK ]
[16:15:13]   /bin/kill                                       [ OK ]
[16:15:13]   /bin/less                                       [ OK ]
[16:15:13]   /bin/login                                      [ OK ]
[16:15:14]   /bin/ls                                         [ OK ]
[16:15:14]   /bin/lsmod                                      [ OK ]
[16:15:14]   /bin/mktemp                                     [ OK ]
[16:15:14]   /bin/more                                       [ OK ]
[16:15:14]   /bin/mount                                      [ OK ]
[16:15:14]   /bin/mv                                         [ OK ]
[16:15:14]   /bin/netstat                                    [ OK ]
[16:15:14]   /bin/ping                                       [ OK ]
[16:15:14]   /bin/ps                                         [ OK ]
[16:15:14]   /bin/pwd                                        [ OK ]
[16:15:14]   /bin/readlink                                   [ OK ]
[16:15:14]   /bin/sed                                        [ OK ]
[16:15:14]   /bin/sh                                         [ OK ]
[16:15:15]   /bin/su                                         [ OK ]
[16:15:15]   /bin/touch                                      [ OK ]
[16:15:15]   /bin/uname                                      [ OK ]
[16:15:15]   /bin/which                                      [ OK ]
[16:15:15] Info: Found file '/bin/which': it is whitelisted for the 'script replacement' check.
[16:15:15]   /bin/kmod                                       [ OK ]
[16:15:15]   /bin/systemd                                    [ OK ]
[16:15:15]   /bin/systemctl                                  [ OK ]
[16:15:15]   /bin/dash                                       [ OK ]
[16:15:18]   /lib/systemd/systemd                            [ OK ]
[16:16:45]
[16:16:45] Info: Starting test name 'rootkits'
[16:16:45] Checking for rootkits...
[16:16:45]
[16:16:45] Info: Starting test name 'known_rkts'
[16:16:45] Performing check of known rootkit files and directories
[16:16:45]
[16:16:45] Checking for 55808 Trojan - Variant A...
[16:16:45]   Checking for file '/tmp/.../r'                  [ Not found ]
[16:16:45]   Checking for file '/tmp/.../a'                  [ Not found ]
[16:16:45] 55808 Trojan - Variant A                          [ Not found ]
[16:16:45]
[16:16:45] Checking for ADM Worm...
[16:16:45]   Checking for string 'w0rm'                      [ Not found ]
[16:16:45] ADM Worm                                          [ Not found ]
[16:16:45]
[16:16:45] Checking for AjaKit Rootkit...
[16:16:45]   Checking for file '/dev/tux/.addr'              [ Not found ]
[16:16:45]   Checking for file '/dev/tux/.proc'              [ Not found ]
[16:16:45]   Checking for file '/dev/tux/.file'              [ Not found ]
[16:16:45]   Checking for file '/lib/.libgh-gh/cleaner'      [ Not found ]
[16:16:45]   Checking for file '/lib/.libgh-gh/Patch/patch'  [ Not found ]
[16:16:45]   Checking for file '/lib/.libgh-gh/sb0k'         [ Not found ]
[16:16:45]   Checking for directory '/dev/tux'               [ Not found ]
[16:16:45]   Checking for directory '/lib/.libgh-gh'         [ Not found ]
[16:16:45] AjaKit Rootkit                                    [ Not found ]
[16:16:45]
[16:16:45] Checking for Adore Rootkit...
[16:16:45]   Checking for file '/usr/secure'                 [ Not found ]
[16:16:45]   Checking for file '/usr/doc/sys/qrt'            [ Not found ]
[16:16:45]   Checking for file '/usr/doc/sys/run'            [ Not found ]
[16:16:45]   Checking for file '/usr/doc/sys/crond'          [ Not found ]
[16:16:45]   Checking for file '/usr/sbin/kfd'               [ Not found ]
[16:16:45]   Checking for file '/usr/doc/kern/var'           [ Not found ]
[16:16:46]   Checking for file '/usr/doc/kern/string.o'      [ Not found ]
[16:16:46]   Checking for file '/usr/doc/kern/ava'           [ Not found ]
[16:16:46]   Checking for file '/usr/doc/kern/adore.o'       [ Not found ]
[16:16:46]   Checking for file '/var/log/ssh/old'            [ Not found ]
[16:16:46]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/kern'          [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/backup'        [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/backup/txt'    [ Not found ]
[16:16:46]   Checking for directory '/lib/backup'            [ Not found ]
[16:16:46]   Checking for directory '/lib/backup/txt'        [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/work'          [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/sys'           [ Not found ]
[16:16:46]   Checking for directory '/var/log/ssh'           [ Not found ]
[16:16:46]   Checking for directory '/usr/doc/.spool'        [ Not found ]
[16:16:46]   Checking for directory '/usr/lib/kterm'         [ Not found ]
[16:16:46] Adore Rootkit                                     [ Not found ]
[16:16:46]
[16:16:46] Checking for aPa Kit...
[16:16:46]   Checking for file '/usr/share/.aPa'             [ Not found ]
[16:16:46] aPa Kit                                           [ Not found ]
[16:16:46]
[16:16:46] Checking for Apache Worm...
[16:16:46]   Checking for file '/bin/.log'                   [ Not found ]
[16:16:46] Apache Worm                                       [ Not found ]
[16:16:46]
[16:16:46] Checking for Ambient (ark) Rootkit...
[16:16:46]   Checking for file '/usr/lib/.ark?'              [ Not found ]
[16:16:46]   Checking for file '/dev/ptyxx/.log'             [ Not found ]
[16:16:46]   Checking for file '/dev/ptyxx/.file'            [ Not found ]
[16:16:46]   Checking for file '/dev/ptyxx/.proc'            [ Not found ]
[16:16:46]   Checking for file '/dev/ptyxx/.addr'            [ Not found ]
[16:16:46]   Checking for directory '/dev/ptyxx'             [ Not found ]
[16:16:46] Ambient (ark) Rootkit                             [ Not found ]
[16:16:46]
[16:16:46] Checking for Balaur Rootkit...
[16:16:46]   Checking for file '/usr/lib/liblog.o'           [ Not found ]
[16:16:46]   Checking for directory '/usr/lib/.kinetic'      [ Not found ]
[16:16:46]   Checking for directory '/usr/lib/.egcs'         [ Not found ]
[16:16:46]   Checking for directory '/usr/lib/.wormie'       [ Not found ]
[16:16:46] Balaur Rootkit                                    [ Not found ]
[16:16:46]
[16:16:46] Checking for BeastKit Rootkit...
[16:16:46]   Checking for file '/usr/sbin/arobia'            [ Not found ]
[16:16:46]   Checking for file '/usr/sbin/idrun'             [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm'     [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/hk'  [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/sc'  [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
[16:16:46]   Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
[16:16:46]   Checking for directory '/lib/ldd.so/bktools'    [ Not found ]
[16:16:46] BeastKit Rootkit                                  [ Not found ]
[16:16:46]
[16:16:46] Checking for beX2 Rootkit...
[16:16:46]   Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
[16:16:46]   Checking for file '/usr/bin/sshd2'              [ Not found ]
[16:16:46]   Checking for directory '/usr/include/bex'       [ Not found ]
[16:16:46] beX2 Rootkit                                      [ Not found ]
[16:16:46]
[16:16:46] Checking for BOBKit Rootkit...
[16:16:46]   Checking for file '/usr/sbin/ntpsx'             [ Not found ]
[16:16:46]   Checking for file '/usr/sbin/.../bkit-ava'      [ Not found ]
[16:16:46]   Checking for file '/usr/sbin/.../bkit-d'        [ Not found ]
[16:16:46]   Checking for file '/usr/sbin/.../bkit-shd'      [ Not found ]
[16:16:46]   Checking for file '/usr/sbin/.../bkit-f'        [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../proc.h'     [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../.bash_history' [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../bkit-get'   [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../bkit-dl'    [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../bkit-screen' [ Not found ]
[16:16:46]   Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
[16:16:46]   Checking for file '/usr/lib/.../bkit-adore.o'   [ Not found ]
[16:16:46]   Checking for file '/usr/lib/.../ls'             [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../netstat'        [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../lsof'           [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../uconf.inv'      [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../psr'            [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../find'           [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../pstree'         [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../slocate'        [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../du'             [ Not found ]
[16:16:47]   Checking for file '/usr/lib/.../top'            [ Not found ]
[16:16:47]   Checking for directory '/usr/sbin/...'          [ Not found ]
[16:16:47]   Checking for directory '/usr/include/...'       [ Not found ]
[16:16:47]   Checking for directory '/usr/include/.../.tmp'  [ Not found ]
[16:16:47]   Checking for directory '/usr/lib/...'           [ Not found ]
[16:16:47]   Checking for directory '/usr/lib/.../.ssh'      [ Not found ]
[16:16:47]   Checking for directory '/usr/lib/.../bkit-ssh'  [ Not found ]
[16:16:47]   Checking for directory '/usr/lib/.bkit-'        [ Not found ]
[16:16:47]   Checking for directory '/tmp/.bkp'              [ Not found ]
[16:16:47] BOBKit Rootkit                                    [ Not found ]
[16:16:47]
[16:16:47] Checking for cb Rootkit...
[16:16:47]   Checking for file '/dev/srd0'                   [ Not found ]
[16:16:47]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[16:16:47]   Checking for file '/dev/mounnt'                 [ Not found ]
[16:16:47]   Checking for file '/etc/rc.d/init.d/init'       [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/cl'    [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/.x.tgz' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/statdx' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/wted'  [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/write' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/scan'  [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/sc'    [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/sl2'   [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/wroot' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/wscan' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/wu'    [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/v'     [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/read'  [ Not found ]
[16:16:47]   Checking for file '/usr/lib/sshrc'              [ Not found ]
[16:16:47]   Checking for file '/usr/lib/ssh_host_key'       [ Not found ]
[16:16:47]   Checking for file '/usr/lib/ssh_host_key.pub'   [ Not found ]
[16:16:47]   Checking for file '/usr/lib/ssh_random_seed'    [ Not found ]
[16:16:47]   Checking for file '/usr/lib/sshd_config'        [ Not found ]
[16:16:47]   Checking for file '/usr/lib/shosts.equiv'       [ Not found ]
[16:16:47]   Checking for file '/usr/lib/ssh_known_hosts'    [ Not found ]
[16:16:47]   Checking for file '/u/zappa/.ssh/pid'           [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.system/..<SP>/tcp.log' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/attrib' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/chattr' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/ps' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/pstree' [ Not found ]
[16:16:47]   Checking for file '/usr/bin/.system/..<SP>/.x/xC.o' [ Not found ]
[16:16:47]   Checking for directory '/usr/bin/.zeen'         [ Not found ]
[16:16:47]   Checking for directory '/usr/bin/.zeen/..<SP>/curatare' [ Not found ]
[16:16:47]   Checking for directory '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
[16:16:47]   Checking for directory '/usr/bin/.system/..<SP>' [ Not found ]
[16:16:47] cb Rootkit                                        [ Not found ]
[16:16:47]
[16:16:47] Checking for CiNIK Worm (Slapper.B variant)...
[16:16:47]   Checking for file '/tmp/.cinik'                 [ Not found ]
[16:16:47]   Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
[16:16:47] CiNIK Worm (Slapper.B variant)                    [ Not found ]
[16:16:47]
[16:16:47] Checking for Danny-Boy's Abuse Kit...
[16:16:48]   Checking for file '/dev/mdev'                   [ Not found ]
[16:16:48]   Checking for file '/usr/lib/libX.a'             [ Not found ]
[16:16:48] Danny-Boy's Abuse Kit                             [ Not found ]
[16:16:48]
[16:16:48] Checking for Devil RootKit...
[16:16:48]   Checking for file '/var/lib/games/.src'         [ Not found ]
[16:16:48]   Checking for file '/dev/dsx'                    [ Not found ]
[16:16:48]   Checking for file '/dev/caca'                   [ Not found ]
[16:16:48]   Checking for file '/dev/pro'                    [ Not found ]
[16:16:48]   Checking for file '/bin/bye'                    [ Not found ]
[16:16:48]   Checking for file '/bin/homedir'                [ Not found ]
[16:16:48]   Checking for file '/usr/bin/xfss'               [ Not found ]
[16:16:48]   Checking for file '/usr/sbin/tzava'             [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
[16:16:48]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
[16:16:48]   Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
[16:16:48] Devil RootKit                                     [ Not found ]
[16:16:48]
[16:16:48] Checking for Diamorphine LKM...
[16:16:48]   Checking for kernel symbol 'diamorphine'        [ Not found ]
[16:16:48]   Checking for kernel symbol 'module_hide'        [ Not found ]
[16:16:48]   Checking for kernel symbol 'module_hidden'      [ Not found ]
[16:16:48]   Checking for kernel symbol 'is_invisible'       [ Not found ]
[16:16:48]   Checking for kernel symbol 'hacked_getdents'    [ Not found ]
[16:16:48]   Checking for kernel symbol 'hacked_kill'        [ Not found ]
[16:16:48] Diamorphine LKM                                   [ Not found ]
[16:16:48]
[16:16:48] Checking for Dica-Kit Rootkit...
[16:16:48]   Checking for file '/lib/.sso'                   [ Not found ]
[16:16:49]   Checking for file '/lib/.so'                    [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/clean'      [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/dxr'        [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/read'       [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/write'      [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/lf'         [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/xl'         [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/xdr'        [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/psg'        [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/secure'     [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/rdx'        [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/va'         [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/cl.sh'      [ Not found ]
[16:16:49]   Checking for file '/var/run/...dica/last.log'   [ Not found ]
[16:16:49]   Checking for file '/usr/bin/.etc'               [ Not found ]
[16:16:49]   Checking for file '/etc/sshd_config'            [ Not found ]
[16:16:49]   Checking for file '/etc/ssh_host_key'           [ Not found ]
[16:16:49]   Checking for file '/etc/ssh_random_seed'        [ Not found ]
[16:16:49]   Checking for directory '/var/run/...dica'       [ Not found ]
[16:16:49]   Checking for directory '/var/run/...dica/mh'    [ Not found ]
[16:16:49]   Checking for directory '/var/run/...dica/scan'  [ Not found ]
[16:16:49] Dica-Kit Rootkit                                  [ Not found ]
[16:16:49]
[16:16:49] Checking for Dreams Rootkit...
[16:16:49]   Checking for file '/dev/ttyoa'                  [ Not found ]
[16:16:49]   Checking for file '/dev/ttyof'                  [ Not found ]
[16:16:49]   Checking for file '/dev/ttyop'                  [ Not found ]
[16:16:49]   Checking for file '/usr/bin/sense'              [ Not found ]
[16:16:49]   Checking for file '/usr/bin/sl2'                [ Not found ]
[16:16:49]   Checking for file '/usr/bin/logclear'           [ Not found ]
[16:16:49]   Checking for file '/usr/bin/(swapd)'            [ Not found ]
[16:16:49]   Checking for file '/usr/bin/initrd'             [ Not found ]
[16:16:49]   Checking for file '/usr/bin/crontabs'           [ Not found ]
[16:16:49]   Checking for file '/usr/bin/snfs'               [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libsss'             [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libsnf.log'         [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libshtift/top'      [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libshtift/ps'       [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libshtift/netstat'  [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libshtift/ls'       [ Not found ]
[16:16:49]   Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
[16:16:49]   Checking for file '/usr/include/linseed.h'      [ Not found ]
[16:16:49]   Checking for file '/usr/include/linpid.h'       [ Not found ]
[16:16:49]   Checking for file '/usr/include/linkey.h'       [ Not found ]
[16:16:49]   Checking for file '/usr/include/linconf.h'      [ Not found ]
[16:16:49]   Checking for file '/usr/include/iceseed.h'      [ Not found ]
[16:16:49]   Checking for file '/usr/include/icepid.h'       [ Not found ]
[16:16:49]   Checking for file '/usr/include/icekey.h'       [ Not found ]
[16:16:49]   Checking for file '/usr/include/iceconf.h'      [ Not found ]
[16:16:49]   Checking for directory '/dev/ida/.hpd'          [ Not found ]
[16:16:49]   Checking for directory '/usr/lib/libshtift'     [ Not found ]
[16:16:49] Dreams Rootkit                                    [ Not found ]
[16:16:49]
[16:16:49] Checking for Duarawkz Rootkit...
[16:16:49]   Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
[16:16:49]   Checking for directory '/usr/bin/duarawkz'      [ Not found ]
[16:16:49] Duarawkz Rootkit                                  [ Not found ]
[16:16:49]
[16:16:49] Checking for Ebury backdoor...
[16:16:49]   Checking for file '/lib/libns2.so'              [ Not found ]
[16:16:49]   Checking for file '/lib64/libns2.so'            [ Not found ]
[16:16:49]   Checking for file '/lib/libns5.so'              [ Not found ]
[16:16:49]   Checking for file '/lib64/libns5.so'            [ Not found ]
[16:16:49]   Checking for file '/lib/libpw3.so'              [ Not found ]
[16:16:49]   Checking for file '/lib64/libpw3.so'            [ Not found ]
[16:16:49]   Checking for file '/lib/libpw5.so'              [ Not found ]
[16:16:49]   Checking for file '/lib64/libpw5.so'            [ Not found ]
[16:16:49]   Checking for file '/lib/libsbr.so'              [ Not found ]
[16:16:50]   Checking for file '/lib64/libsbr.so'            [ Not found ]
[16:16:50]   Checking for file '/lib/libslr.so'              [ Not found ]
[16:16:50]   Checking for file '/lib64/libslr.so'            [ Not found ]
[16:16:50]   Checking for file '/lib/tls/libkeyutils.so.1'   [ Not found ]
[16:16:50]   Checking for file '/lib64/tls/libkeyutils.so.1' [ Not found ]
[16:16:50] Ebury backdoor                                    [ Not found ]
[16:16:50]
[16:16:50] Checking for Enye LKM...
[16:16:50]   Checking for file '/etc/.enyelkmHIDE^IT.ko'     [ Not found ]
[16:16:50]   Checking for file '/etc/.enyelkmOCULTAR.ko'     [ Not found ]
[16:16:50] Enye LKM                                          [ Not found ]
[16:16:50]
[16:16:50] Checking for Flea Linux Rootkit...
[16:16:50]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[16:16:50]   Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
[16:16:50]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[16:16:50]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[16:16:50]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[16:16:50]   Checking for file '/usr/bin/ssh2d'              [ Not found ]
[16:16:50]   Checking for file '/usr/lib/ldlibns.so'         [ Not found ]
[16:16:50]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[16:16:50]   Checking for file '/usr/lib/ldlibpst.so'        [ Not found ]
[16:16:50]   Checking for file '/usr/lib/ldlibdu.so'         [ Not found ]
[16:16:50]   Checking for file '/usr/lib/ldlibct.so'         [ Not found ]
[16:16:50]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[16:16:50]   Checking for directory '/dev/..0'               [ Not found ]
[16:16:50]   Checking for directory '/dev/..0/backup'        [ Not found ]
[16:16:50] Flea Linux Rootkit                                [ Not found ]
[16:16:50]
[16:16:50] Checking for Fu Rootkit...
[16:16:50]   Checking for file '/sbin/xc'                    [ Not found ]
[16:16:50]   Checking for file '/usr/include/ivtype.h'       [ Not found ]
[16:16:50]   Checking for file '/bin/.lib'                   [ Not found ]
[16:16:50] Fu Rootkit                                        [ Not found ]
[16:16:50]
[16:16:50] Checking for Fuck`it Rootkit...
[16:16:50]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[16:16:50]   Checking for file '/dev/proc/.bash_profile'     [ Not found ]
[16:16:50]   Checking for file '/dev/proc/.bashrc'           [ Not found ]
[16:16:50]   Checking for file '/dev/proc/.cshrc'            [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/hax0r'      [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
[16:16:50]   Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
[16:16:50]   Checking for file '/usr/lib/libcps.a'           [ Not found ]
[16:16:50]   Checking for file '/usr/lib/libtty.a'           [ Not found ]
[16:16:50]   Checking for directory '/dev/proc'              [ Not found ]
[16:16:50]   Checking for directory '/dev/proc/fuckit'       [ Not found ]
[16:16:50]   Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
[16:16:50]   Checking for directory '/dev/proc/toolz'        [ Not found ]
[16:16:50] Fuck`it Rootkit                                   [ Not found ]
[16:16:50]
[16:16:50] Checking for GasKit Rootkit...
[16:16:50]   Checking for file '/dev/dev/gaskit/sshd/sshdd'  [ Not found ]
[16:16:50]   Checking for directory '/dev/dev'               [ Not found ]
[16:16:50]   Checking for directory '/dev/dev/gaskit'        [ Not found ]
[16:16:50]   Checking for directory '/dev/dev/gaskit/sshd'   [ Not found ]
[16:16:50] GasKit Rootkit                                    [ Not found ]
[16:16:50]
[16:16:50] Checking for Heroin LKM...
[16:16:50]   Checking for kernel symbol 'heroin'             [ Not found ]
[16:16:50] Heroin LKM                                        [ Not found ]
[16:16:50]
[16:16:50] Checking for HjC Kit...
[16:16:50]   Checking for directory '/dev/.hijackerz'        [ Not found ]
[16:16:50] HjC Kit                                           [ Not found ]
[16:16:50]
[16:16:50] Checking for ignoKit Rootkit...
[16:16:50]   Checking for file '/lib/defs/p'                 [ Not found ]
[16:16:51]   Checking for file '/lib/defs/q'                 [ Not found ]
[16:16:51]   Checking for file '/lib/defs/r'                 [ Not found ]
[16:16:51]   Checking for file '/lib/defs/s'                 [ Not found ]
[16:16:51]   Checking for file '/lib/defs/t'                 [ Not found ]
[16:16:51]   Checking for file '/usr/lib/defs/p'             [ Not found ]
[16:16:51]   Checking for file '/usr/lib/defs/q'             [ Not found ]
[16:16:51]   Checking for file '/usr/lib/defs/r'             [ Not found ]
[16:16:51]   Checking for file '/usr/lib/defs/s'             [ Not found ]
[16:16:51]   Checking for file '/usr/lib/defs/t'             [ Not found ]
[16:16:51]   Checking for file '/usr/lib/.libigno/pkunsec'   [ Not found ]
[16:16:51]   Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
[16:16:51]   Checking for directory '/usr/lib/.libigno'      [ Not found ]
[16:16:51]   Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
[16:16:51] ignoKit Rootkit                                   [ Not found ]
[16:16:51]
[16:16:51] Checking for IntoXonia-NG Rootkit...
[16:16:51]   Checking for kernel symbol 'funces'             [ Not found ]
[16:16:51]   Checking for kernel symbol 'ixinit'             [ Not found ]
[16:16:51]   Checking for kernel symbol 'tricks'             [ Not found ]
[16:16:51]   Checking for kernel symbol 'kernel_unlink'      [ Not found ]
[16:16:51]   Checking for kernel symbol 'rootme'             [ Not found ]
[16:16:51]   Checking for kernel symbol 'hide_module'        [ Not found ]
[16:16:51]   Checking for kernel symbol 'find_sys_call_tbl'  [ Not found ]
[16:16:51] IntoXonia-NG Rootkit                              [ Not found ]
[16:16:51]
[16:16:51] Checking for Irix Rootkit...
[16:16:51]   Checking for directory '/dev/pts/01'            [ Not found ]
[16:16:51]   Checking for directory '/dev/pts/01/backup'     [ Not found ]
[16:16:51]   Checking for directory '/dev/pts/01/etc'        [ Not found ]
[16:16:51]   Checking for directory '/dev/pts/01/tmp'        [ Not found ]
[16:16:51] Irix Rootkit                                      [ Not found ]
[16:16:51]
[16:16:51] Checking for Jynx Rootkit...
[16:16:51]   Checking for file '/xochikit/bc'                [ Not found ]
[16:16:51]   Checking for file '/xochikit/ld_poison.so'      [ Not found ]
[16:16:51]   Checking for file '/omgxochi/bc'                [ Not found ]
[16:16:51]   Checking for file '/omgxochi/ld_poison.so'      [ Not found ]
[16:16:51]   Checking for file '/var/local/^^/bc'            [ Not found ]
[16:16:51]   Checking for file '/var/local/^^/ld_poison.so'  [ Not found ]
[16:16:51]   Checking for directory '/xochikit'              [ Not found ]
[16:16:52]   Checking for directory '/omgxochi'              [ Not found ]
[16:16:52]   Checking for directory '/var/local/^^'          [ Not found ]
[16:16:52] Jynx Rootkit                                      [ Not found ]
[16:16:52]
[16:16:52] Checking for Jynx2 Rootkit...
[16:16:52]   Checking for file '/XxJynx/reality.so'          [ Not found ]
[16:16:52]   Checking for directory '/XxJynx'                [ Not found ]
[16:16:52] Jynx2 Rootkit                                     [ Not found ]
[16:16:52]
[16:16:52] Checking for KBeast Rootkit...
[16:16:52]   Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
[16:16:52]   Checking for file '/usr/_h4x_/_h4x_bd'          [ Not found ]
[16:16:52]   Checking for file '/usr/_h4x_/acctlog'          [ Not found ]
[16:16:52]   Checking for directory '/usr/_h4x_'             [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_delete_module'  [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_getdents64'     [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_kill'           [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_open'           [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_read'           [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_rename'         [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_rmdir'          [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_tcp4_seq_show'  [ Not found ]
[16:16:52]   Checking for kernel symbol 'h4x_write'          [ Not found ]
[16:16:52] KBeast Rootkit                                    [ Not found ]
[16:16:52]
[16:16:52] Checking for Kitko Rootkit...
[16:16:52]   Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
[16:16:52] Kitko Rootkit                                     [ Not found ]
[16:16:52]
[16:16:52] Checking for Knark Rootkit...
[16:16:52]   Checking for file '/proc/knark/pids'            [ Not found ]
[16:16:52]   Checking for directory '/proc/knark'            [ Not found ]
[16:16:52] Knark Rootkit                                     [ Not found ]
[16:16:52]
[16:16:52] Checking for ld-linuxv.so Rootkit...
[16:16:52]   Checking for file '/lib/ld-linuxv.so.1'         [ Not found ]
[16:16:53]   Checking for directory '/var/opt/_so_cache'     [ Not found ]
[16:16:53]   Checking for directory '/var/opt/_so_cache/ld'  [ Not found ]
[16:16:53]   Checking for directory '/var/opt/_so_cache/lc'  [ Not found ]
[16:16:53] ld-linuxv.so Rootkit                              [ Not found ]
[16:16:53]
[16:16:53] Checking for Li0n Worm...
[16:16:53]   Checking for file '/bin/in.telnetd'             [ Not found ]
[16:16:53]   Checking for file '/bin/mjy'                    [ Not found ]
[16:16:53]   Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
[16:16:53]   Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
[16:16:53]   Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/1i0n.sh'  [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/hack.sh'  [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/bind'     [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/randb'    [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/scan.sh'  [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/pscan'    [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/star.sh'  [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/1i0n.sh'       [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/lib/netstat'   [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
[16:16:53]   Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
[16:16:53] Li0n Worm                                         [ Not found ]
[16:16:53]
[16:16:53] Checking for Lockit / LJK2 Rootkit...
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
[16:16:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
[16:16:53]   Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
[16:16:53] Lockit / LJK2 Rootkit                             [ Not found ]
[16:16:53]
[16:16:53] Checking for Mokes backdoor...
[16:16:53]   Checking for file '/tmp/ss0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].sst' [ Not found ]
[16:16:53]   Checking for file '/tmp/aa0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].aat' [ Not found ]
[16:16:53]   Checking for file '/tmp/kk0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].kkt' [ Not found ]
[16:16:54]   Checking for file '/tmp/dd0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].ddt' [ Not found ]
[16:16:54] Mokes backdoor                                    [ Not found ]
[16:16:54]
[16:16:54] Checking for Mood-NT Rootkit...
[16:16:54]   Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
[16:16:54]   Checking for file '/_cthulhu/mood-nt.init'      [ Not found ]
[16:16:54]   Checking for file '/_cthulhu/mood-nt.conf'      [ Not found ]
[16:16:54]   Checking for file '/_cthulhu/mood-nt.sniff'     [ Not found ]
[16:16:54]   Checking for directory '/_cthulhu'              [ Not found ]
[16:16:54] Mood-NT Rootkit                                   [ Not found ]
[16:16:54]
[16:16:54] Checking for MRK Rootkit...
[16:16:54]   Checking for file '/dev/ida/.inet/pid'          [ Not found ]
[16:16:54]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[16:16:54]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[16:16:54]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[16:16:54]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[16:16:54]   Checking for directory '/var/spool/cron/.sh'    [ Not found ]
[16:16:54] MRK Rootkit                                       [ Not found ]
[16:16:54]
[16:16:54] Checking for Ni0 Rootkit...
[16:16:54]   Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
[16:16:54]   Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
[16:16:54]   Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
[16:16:54]   Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
[16:16:54]   Checking for directory '/tmp/waza'              [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[16:16:54]   Checking for directory '/usr/sbin/es'           [ Not found ]
[16:16:54] Ni0 Rootkit                                       [ Not found ]
[16:16:54]
[16:16:54] Checking for Ohhara Rootkit...
[16:16:54]   Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
[16:16:54]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
[16:16:54] Ohhara Rootkit                                    [ Not found ]
[16:16:54]
[16:16:54] Checking for Optic Kit (Tux) Worm...
[16:16:54]   Checking for directory '/dev/tux'               [ Not found ]
[16:16:54]   Checking for directory '/usr/bin/xchk'          [ Not found ]
[16:16:54]   Checking for directory '/usr/bin/xsf'           [ Not found ]
[16:16:54]   Checking for directory '/usr/bin/ssh2d'         [ Not found ]
[16:16:54] Optic Kit (Tux) Worm                              [ Not found ]
[16:16:54]
[16:16:54] Checking for Oz Rootkit...
[16:16:54]   Checking for file '/dev/.oz/.nap/rkit/terror'   [ Not found ]
[16:16:54]   Checking for directory '/dev/.oz'               [ Not found ]
[16:16:54] Oz Rootkit                                        [ Not found ]
[16:16:54]
[16:16:54] Checking for Phalanx Rootkit...
[16:16:54]   Checking for file '/uNFuNF'                     [ Not found ]
[16:16:54]   Checking for file '/etc/host.ph1'               [ Not found ]
[16:16:54]   Checking for file '/bin/host.ph1'               [ Not found ]
[16:16:54]   Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
[16:16:54]   Checking for file '/usr/share/.home.ph1/cb'     [ Not found ]
[16:16:54]   Checking for file '/usr/share/.home.ph1/kebab'  [ Not found ]
[16:16:54]   Checking for directory '/usr/share/.home.ph1'   [ Not found ]
[16:16:54]   Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
[16:16:54] Phalanx Rootkit                                   [ Not found ]
[16:16:54]
[16:16:54] Checking for Phalanx2 Rootkit...
[16:16:54]   Checking for file '/etc/khubd.p2/.p2rc'         [ Not found ]
[16:16:54]   Checking for file '/etc/khubd.p2/.phalanx2'     [ Not found ]
[16:16:54]   Checking for file '/etc/khubd.p2/.sniff'        [ Not found ]
[16:16:54]   Checking for file '/etc/khubd.p2/sshgrab.py'    [ Not found ]
[16:16:54]   Checking for file '/etc/lolzz.p2/.p2rc'         [ Not found ]
[16:16:54]   Checking for file '/etc/lolzz.p2/.phalanx2'     [ Not found ]
[16:16:54]   Checking for file '/etc/lolzz.p2/.sniff'        [ Not found ]
[16:16:54]   Checking for file '/etc/lolzz.p2/sshgrab.py'    [ Not found ]
[16:16:54]   Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
[16:16:54]   Checking for file '/usr/lib/zupzz.p2/.p-2.3d'   [ Not found ]
[16:16:54]   Checking for file '/usr/lib/zupzz.p2/.p2rc'     [ Not found ]
[16:16:54]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[16:16:55]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[16:16:55]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[16:16:55] Phalanx2 Rootkit                                  [ Not found ]
[16:16:55]
[16:16:55] Checking for Phalanx2 Rootkit (extended tests)...
[16:16:55]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[16:16:55]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[16:16:55]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[16:16:55] Phalanx2 Rootkit (extended tests)                 [ Not found ]
[16:16:55]
[16:16:55] Checking for Portacelo Rootkit...
[16:16:55]   Checking for file '/var/lib/.../.ak'            [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../.hk'            [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../.rs'            [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../.p'             [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../getty'          [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../lkt.o'          [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../show'           [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../nlkt.o'         [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../ssshrc'         [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../sssh_equiv'     [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
[16:16:55]   Checking for file '/var/lib/.../sssh_pid'       [ Not found ]
[16:16:55]   Checking for file '~/.sssh/known_hosts'         [ Not found ]
[16:16:55] Portacelo Rootkit                                 [ Not found ]
[16:16:55]
[16:16:55] Checking for R3dstorm Toolkit...
[16:16:55]   Checking for file '/var/log/tk02/see_all'       [ Not found ]
[16:16:55]   Checking for file '/var/log/tk02/.scris'        [ Not found ]
[16:16:55]   Checking for file '/bin/.../sshd/sbin/sshd1'    [ Not found ]
[16:16:55]   Checking for file '/bin/.../hate/sk'            [ Not found ]
[16:16:55]   Checking for file '/bin/.../see_all'            [ Not found ]
[16:16:55]   Checking for directory '/var/log/tk02'          [ Not found ]
[16:16:55]   Checking for directory '/var/log/tk02/old'      [ Not found ]
[16:16:55]   Checking for directory '/bin/...'               [ Not found ]
[16:16:55] R3dstorm Toolkit                                  [ Not found ]
[16:16:55]
[16:16:55] Checking for RH-Sharpe's Rootkit...
[16:16:55]   Checking for file '/bin/lps'                    [ Not found ]
[16:16:55]   Checking for file '/usr/bin/lpstree'            [ Not found ]
[16:16:55]   Checking for file '/usr/bin/ltop'               [ Not found ]
[16:16:55]   Checking for file '/usr/bin/lkillall'           [ Not found ]
[16:16:55]   Checking for file '/usr/bin/ldu'                [ Not found ]
[16:16:55]   Checking for file '/usr/bin/lnetstat'           [ Not found ]
[16:16:55]   Checking for file '/usr/bin/wp'                 [ Not found ]
[16:16:55]   Checking for file '/usr/bin/shad'               [ Not found ]
[16:16:55]   Checking for file '/usr/bin/vadim'              [ Not found ]
[16:16:55]   Checking for file '/usr/bin/slice'              [ Not found ]
[16:16:55]   Checking for file '/usr/bin/cleaner'            [ Not found ]
[16:16:55]   Checking for file '/usr/include/rpcsvc/du'      [ Not found ]
[16:16:55] RH-Sharpe's Rootkit                               [ Not found ]
[16:16:55]
[16:16:55] Checking for RSHA's Rootkit...
[16:16:55]   Checking for file '/bin/kr4p'                   [ Not found ]
[16:16:55]   Checking for file '/usr/bin/n3tstat'            [ Not found ]
[16:16:55]   Checking for file '/usr/bin/chsh2'              [ Not found ]
[16:16:55]   Checking for file '/usr/bin/slice2'             [ Not found ]
[16:16:55]   Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
[16:16:55]   Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
[16:16:55]   Checking for directory '/etc/rc.d/rsha'         [ Not found ]
[16:16:55]   Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
[16:16:55] RSHA's Rootkit                                    [ Not found ]
[16:16:55]
[16:16:55] Checking for Scalper Worm...
[16:16:55]   Checking for file '/tmp/.a'                     [ Not found ]
[16:16:55]   Checking for file '/tmp/.uua'                   [ Not found ]
[16:16:55] Scalper Worm                                      [ Not found ]
[16:16:55]
[16:16:55] Checking for Sebek LKM...
[16:16:55]   Checking for kernel symbol 'adore or sebek'     [ Not found ]
[16:16:56] Sebek LKM                                         [ Not found ]
[16:16:56]
[16:16:56] Checking for Shutdown Rootkit...
[16:16:56]   Checking for file '/usr/man/man5/..<SP>/.dir/scannah/asus' [ Not found ]
[16:16:56]   Checking for file '/usr/man/man5/..<SP>/.dir/see' [ Not found ]
[16:16:56]   Checking for file '/usr/man/man5/..<SP>/.dir/nscd' [ Not found ]
[16:16:56]   Checking for file '/usr/man/man5/..<SP>/.dir/alpd' [ Not found ]
[16:16:56]   Checking for file '/etc/rc.d/rc.local<SP>'      [ Not found ]
[16:16:56]   Checking for directory '/usr/man/man5/..<SP>/.dir' [ Not found ]
[16:16:56]   Checking for directory '/usr/man/man5/..<SP>/.dir/scannah' [ Not found ]
[16:16:56]   Checking for directory '/etc/rc.d/rc0.d/..<SP>/.dir' [ Not found ]
[16:16:56] Shutdown Rootkit                                  [ Not found ]
[16:16:56]
[16:16:56] Checking for SHV4 Rootkit...
[16:16:56]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[16:16:56]   Checking for file '/lib/libext-2.so.7'          [ Not found ]
[16:16:56]   Checking for file '/lib/lidps1.so'              [ Not found ]
[16:16:56]   Checking for file '/lib/libproc.a'              [ Not found ]
[16:16:56]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[16:16:56]   Checking for file '/lib/ldd.so/tks'             [ Not found ]
[16:16:56]   Checking for file '/lib/ldd.so/tkp'             [ Not found ]
[16:16:56]   Checking for file '/lib/ldd.so/tksb'            [ Not found ]
[16:16:56]   Checking for file '/lib/security/.config/sshd'  [ Not found ]
[16:16:56]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[16:16:56]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[16:16:56]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[16:16:56]   Checking for file '/usr/include/file.h'         [ Not found ]
[16:16:56]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[16:16:56]   Checking for file '/usr/include/lidps1.so'      [ Not found ]
[16:16:56]   Checking for file '/usr/include/log.h'          [ Not found ]
[16:16:56]   Checking for file '/usr/include/proc.h'         [ Not found ]
[16:16:56]   Checking for file '/usr/sbin/xntps'             [ Not found ]
[16:16:56]   Checking for file '/dev/srd0'                   [ Not found ]
[16:16:56]   Checking for directory '/lib/ldd.so'            [ Not found ]
[16:16:56]   Checking for directory '/lib/security/.config'  [ Not found ]
[16:16:56]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[16:16:56] SHV4 Rootkit                                      [ Not found ]
[16:16:56]
[16:16:56] Checking for SHV5 Rootkit...
[16:16:56]   Checking for file '/etc/sh.conf'                [ Not found ]
[16:16:56]   Checking for file '/lib/libproc.a'              [ Not found ]
[16:16:56]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[16:16:56]   Checking for file '/lib/lidps1.so'              [ Not found ]
[16:16:56]   Checking for file '/lib/libsh.so/bash'          [ Not found ]
[16:16:56]   Checking for file '/usr/include/file.h'         [ Not found ]
[16:16:56]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[16:16:56]   Checking for file '/usr/include/log.h'          [ Not found ]
[16:16:56]   Checking for file '/usr/include/proc.h'         [ Not found ]
[16:16:56]   Checking for file '/lib/libsh.so/shdcf2'        [ Not found ]
[16:16:56]   Checking for file '/lib/libsh.so/shhk'          [ Not found ]
[16:16:56]   Checking for file '/lib/libsh.so/shhk.pub'      [ Not found ]
[16:16:56]   Checking for file '/lib/libsh.so/shrs'          [ Not found ]
[16:16:56]   Checking for file '/usr/lib/libsh/.bashrc'      [ Not found ]
[16:16:56]   Checking for file '/usr/lib/libsh/shsb'         [ Not found ]
[16:16:56]   Checking for file '/usr/lib/libsh/hide'         [ Not found ]
[16:16:56]   Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
[16:16:56]   Checking for file '/usr/lib/libsh/.sniff/shp'   [ Not found ]
[16:16:56]   Checking for file '/dev/srd0'                   [ Not found ]
[16:16:56]   Checking for directory '/lib/libsh.so'          [ Not found ]
[16:16:56]   Checking for directory '/usr/lib/libsh'         [ Not found ]
[16:16:56]   Checking for directory '/usr/lib/libsh/utilz'   [ Not found ]
[16:16:56]   Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
[16:16:56] SHV5 Rootkit                                      [ Not found ]
[16:16:56]
[16:16:56] Checking for Sin Rootkit...
[16:16:56]   Checking for file '/dev/.haos/haos1/.f/Denyed'  [ Not found ]
[16:16:56]   Checking for file '/dev/ttyoa'                  [ Not found ]
[16:16:56]   Checking for file '/dev/ttyof'                  [ Not found ]
[16:16:56]   Checking for file '/dev/ttyop'                  [ Not found ]
[16:16:56]   Checking for file '/dev/ttyos'                  [ Not found ]
[16:16:57]   Checking for file '/usr/lib/.lib'               [ Not found ]
[16:16:57]   Checking for file '/usr/lib/sn/.X'              [ Not found ]
[16:16:57]   Checking for file '/usr/lib/sn/.sys'            [ Not found ]
[16:16:57]   Checking for file '/usr/lib/ld/.X'              [ Not found ]
[16:16:57]   Checking for file '/usr/man/man1/...'           [ Not found ]
[16:16:57]   Checking for file '/usr/man/man1/.../.m'        [ Not found ]
[16:16:57]   Checking for file '/usr/man/man1/.../.w'        [ Not found ]
[16:16:57]   Checking for directory '/usr/lib/sn'            [ Not found ]
[16:16:57]   Checking for directory '/usr/lib/man1/...'      [ Not found ]
[16:16:57]   Checking for directory '/dev/.haos'             [ Not found ]
[16:16:57] Sin Rootkit                                       [ Not found ]
[16:16:57]
[16:16:57] Checking for Slapper Worm...
[16:16:57]   Checking for file '/tmp/.bugtraq'               [ Not found ]
[16:16:57]   Checking for file '/tmp/.uubugtraq'             [ Not found ]
[16:16:57]   Checking for file '/tmp/.bugtraq.c'             [ Not found ]
[16:16:57]   Checking for file '/tmp/httpd'                  [ Not found ]
[16:16:57]   Checking for file '/tmp/.unlock'                [ Not found ]
[16:16:57]   Checking for file '/tmp/update'                 [ Not found ]
[16:16:57]   Checking for file '/tmp/.cinik'                 [ Not found ]
[16:16:57]   Checking for file '/tmp/.b'                     [ Not found ]
[16:16:57] Slapper Worm                                      [ Not found ]
[16:16:57]
[16:16:57] Checking for Sneakin Rootkit...
[16:16:57]   Checking for directory '/tmp/.X11-unix/.../rk'  [ Not found ]
[16:16:57] Sneakin Rootkit                                   [ Not found ]
[16:16:57]
[16:16:57] Checking for 'Spanish' Rootkit...
[16:16:57]   Checking for file '/dev/ptyq'                   [ Not found ]
[16:16:57]   Checking for file '/bin/ad'                     [ Not found ]
[16:16:57]   Checking for file '/bin/ava'                    [ Not found ]
[16:16:57]   Checking for file '/bin/server'                 [ Not found ]
[16:16:57]   Checking for file '/usr/sbin/rescue'            [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../chrps'        [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../chrifconfig'  [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../netstat'      [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../linsniffer'   [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../charbd'       [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../charbd2'      [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../charbd3'      [ Not found ]
[16:16:57]   Checking for file '/usr/share/.../charbd4'      [ Not found ]
[16:16:57]   Checking for file '/usr/man/tmp/update.tgz'     [ Not found ]
[16:16:57]   Checking for file '/var/lib/rpm/db.rpm'         [ Not found ]
[16:16:57]   Checking for file '/var/cache/man/.cat'         [ Not found ]
[16:16:57]   Checking for file '/var/spool/lpd/remote/.lpq'  [ Not found ]
[16:16:57]   Checking for directory '/usr/share/...'         [ Not found ]
[16:16:57] 'Spanish' Rootkit                                 [ Not found ]
[16:16:57]
[16:16:57] Checking for Suckit Rootkit...
[16:16:57]   Checking for file '/sbin/initsk12'              [ Not found ]
[16:16:57]   Checking for file '/sbin/initxrk'               [ Not found ]
[16:16:57]   Checking for file '/usr/bin/null'               [ Not found ]
[16:16:57]   Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc0.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc1.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc2.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc3.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc4.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc5.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for file '/etc/rc.d/rc6.d/S23kmdac'    [ Not found ]
[16:16:57]   Checking for directory '/dev/sdhu0/tehdrakg'    [ Not found ]
[16:16:57]   Checking for directory '/etc/.MG'               [ Not found ]
[16:16:57]   Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
[16:16:57]   Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
[16:16:57] Suckit Rootkit                                    [ Not found ]
[16:16:57]
[16:16:57] Checking for Superkit Rootkit...
[16:16:57]   Checking for file '/usr/man/.sman/sk/backsh'    [ Not found ]
[16:16:57]   Checking for file '/usr/man/.sman/sk/izbtrag'   [ Not found ]
[16:16:57]   Checking for file '/usr/man/.sman/sk/sksniff'   [ Not found ]
[16:16:57]   Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
[16:16:58]   Checking for directory '/usr/man/.sman/sk'      [ Not found ]
[16:16:58] Superkit Rootkit                                  [ Not found ]
[16:16:58]
[16:16:58] Checking for TBD (Telnet BackDoor)...
[16:16:58]   Checking for file '/usr/lib/.tbd'               [ Not found ]
[16:16:58] TBD (Telnet BackDoor)                             [ Not found ]
[16:16:58]
[16:16:58] Checking for TeLeKiT Rootkit...
[16:16:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
[16:16:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
[16:16:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
[16:16:58]   Checking for file '/usr/man/man3/.../cl'        [ Not found ]
[16:16:58]   Checking for file '/dev/ptyr'                   [ Not found ]
[16:16:58]   Checking for file '/dev/ptyp'                   [ Not found ]
[16:16:58]   Checking for file '/dev/ptyq'                   [ Not found ]
[16:16:58]   Checking for file '/dev/hda06'                  [ Not found ]
[16:16:58]   Checking for file '/usr/info/libc1.so'          [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man3/...'      [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
[16:16:58] TeLeKiT Rootkit                                   [ Not found ]
[16:16:58]
[16:16:58] Checking for T0rn Rootkit...
[16:16:58]   Checking for file '/dev/.lib/lib/lib/t0rns'     [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/du'        [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/ls'        [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/t0rnsb'    [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/ps'        [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/t0rnp'     [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/find'      [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/ifconfig'  [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/pg'        [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/ssh.tgz'   [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/top'       [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/sz'        [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/login'     [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/1i0n.sh'   [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/pstree'    [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/mjy'       [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/sush'      [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/tfn'       [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/name'      [ Not found ]
[16:16:58]   Checking for file '/dev/.lib/lib/lib/getip.sh'  [ Not found ]
[16:16:58]   Checking for file '/usr/info/.torn/sh*'         [ Not found ]
[16:16:58]   Checking for file '/usr/src/.puta/.1addr'       [ Not found ]
[16:16:58]   Checking for file '/usr/src/.puta/.1file'       [ Not found ]
[16:16:58]   Checking for file '/usr/src/.puta/.1proc'       [ Not found ]
[16:16:58]   Checking for file '/usr/src/.puta/.1logz'       [ Not found ]
[16:16:58]   Checking for file '/usr/info/.t0rn'             [ Not found ]
[16:16:58]   Checking for directory '/dev/.lib'              [ Not found ]
[16:16:58]   Checking for directory '/dev/.lib/lib'          [ Not found ]
[16:16:58]   Checking for directory '/dev/.lib/lib/lib'      [ Not found ]
[16:16:58]   Checking for directory '/dev/.lib/lib/lib/dev'  [ Not found ]
[16:16:58]   Checking for directory '/dev/.lib/lib/scan'     [ Not found ]
[16:16:58]   Checking for directory '/usr/src/.puta'         [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man1/man1'     [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
[16:16:58]   Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
[16:16:58] T0rn Rootkit                                      [ Not found ]
[16:16:58]
[16:16:58] Checking for trNkit Rootkit...
[16:16:58]   Checking for file '/usr/lib/libbins.la'         [ Not found ]
[16:16:58]   Checking for file '/usr/lib/libtcs.so'          [ Not found ]
[16:16:58]   Checking for file '/dev/.ttpy/ulogin.sh'        [ Not found ]
[16:16:58]   Checking for file '/dev/.ttpy/tcpshell.sh'      [ Not found ]
[16:16:58]   Checking for file '/dev/.ttpy/bupdu'            [ Not found ]
[16:16:58]   Checking for file '/dev/.ttpy/buloc'            [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/buloc1'           [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/buloc2'           [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/stat'             [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/backps'           [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/tree'             [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/topk'             [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/wold'             [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/whoold'           [ Not found ]
[16:16:59]   Checking for file '/dev/.ttpy/backdoors'        [ Not found ]
[16:16:59] trNkit Rootkit                                    [ Not found ]
[16:16:59]
[16:16:59] Checking for Trojanit Kit...
[16:16:59]   Checking for file '/bin/.ls'                    [ Not found ]
[16:16:59]   Checking for file '/bin/.ps'                    [ Not found ]
[16:16:59]   Checking for file '/bin/.netstat'               [ Not found ]
[16:16:59]   Checking for file '/usr/bin/.nop'               [ Not found ]
[16:16:59]   Checking for file '/usr/bin/.who'               [ Not found ]
[16:16:59] Trojanit Kit                                      [ Not found ]
[16:16:59]
[16:16:59] Checking for Tuxtendo Rootkit...
[16:16:59]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[16:16:59]   Checking for file '/usr/bin/xchk'               [ Not found ]
[16:16:59]   Checking for file '/usr/bin/xsf'                [ Not found ]
[16:16:59]   Checking for file '/dev/tux/suidsh'             [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.addr'              [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.cron'              [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.file'              [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.log'               [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.proc'              [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.iface'             [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.pw'                [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.df'                [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.ssh'               [ Not found ]
[16:16:59]   Checking for file '/dev/tux/.tux'               [ Not found ]
[16:16:59]   Checking for file '/dev/tux/ssh2/sshd2_config'  [ Not found ]
[16:16:59]   Checking for file '/dev/tux/ssh2/hostkey'       [ Not found ]
[16:16:59]   Checking for file '/dev/tux/ssh2/hostkey.pub'   [ Not found ]
[16:16:59]   Checking for file '/dev/tux/ssh2/logo'          [ Not found ]
[16:16:59]   Checking for file '/dev/tux/ssh2/random_seed'   [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/crontab'     [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/df'          [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/dir'         [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/find'        [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/ifconfig'    [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/locate'      [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/netstat'     [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/ps'          [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/pstree'      [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/syslogd'     [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/tcpd'        [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/top'         [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/updatedb'    [ Not found ]
[16:16:59]   Checking for file '/dev/tux/backup/vdir'        [ Not found ]
[16:16:59]   Checking for directory '/dev/tux'               [ Not found ]
[16:16:59]   Checking for directory '/dev/tux/ssh2'          [ Not found ]
[16:16:59]   Checking for directory '/dev/tux/backup'        [ Not found ]
[16:16:59] Tuxtendo Rootkit                                  [ Not found ]
[16:16:59]
[16:16:59] Checking for URK Rootkit...
[16:16:59]   Checking for file '/dev/prom/sn.l'              [ Not found ]
[16:16:59]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[16:16:59]   Checking for file '/usr/lib/ldlibnet.so'        [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/uconf.inv'       [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/cleaner'         [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/bin/psniff'      [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/bin/du'          [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/bin/ls'          [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/bin/passwd'      [ Not found ]
[16:16:59]   Checking for file '/dev/pts/01/bin/ps'          [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/psr'         [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/su'          [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/find'        [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/netstat'     [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/ping'        [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/strings'     [ Not found ]
[16:17:00]   Checking for file '/dev/pts/01/bin/bash'        [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/du'  [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/ls'  [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/ps'  [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/su'  [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
[16:17:00]   Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
[16:17:00]   Checking for file '/tmp/conf.inv'               [ Not found ]
[16:17:00]   Checking for directory '/dev/prom'              [ Not found ]
[16:17:00]   Checking for directory '/dev/pts/01'            [ Not found ]
[16:17:00]   Checking for directory '/dev/pts/01/bin'        [ Not found ]
[16:17:00]   Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
[16:17:00] URK Rootkit                                       [ Not found ]
[16:17:00]
[16:17:00] Checking for Vampire Rootkit...
[16:17:00]   Checking for kernel symbol 'new_getdents'       [ Not found ]
[16:17:00]   Checking for kernel symbol 'old_getdents'       [ Not found ]
[16:17:00]   Checking for kernel symbol 'should_hide_file_name' [ Not found ]
[16:17:00]   Checking for kernel symbol 'should_hide_task_name' [ Not found ]
[16:17:00] Vampire Rootkit                                   [ Not found ]
[16:17:00]
[16:17:00] Checking for VcKit Rootkit...
[16:17:00]   Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
[16:17:00]   Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
[16:17:00] VcKit Rootkit                                     [ Not found ]
[16:17:00]
[16:17:00] Checking for Volc Rootkit...
[16:17:00]   Checking for file '/usr/bin/volc'               [ Not found ]
[16:17:00]   Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
[16:17:00]   Checking for file '/usr/lib/volc/linsniff'      [ Not found ]
[16:17:00]   Checking for file '/etc/rc.d/rc1.d/S25sysconf'  [ Not found ]
[16:17:00]   Checking for file '/etc/rc.d/rc2.d/S25sysconf'  [ Not found ]
[16:17:00]   Checking for file '/etc/rc.d/rc3.d/S25sysconf'  [ Not found ]
[16:17:00]   Checking for file '/etc/rc.d/rc4.d/S25sysconf'  [ Not found ]
[16:17:00]   Checking for file '/etc/rc.d/rc5.d/S25sysconf'  [ Not found ]
[16:17:00]   Checking for directory '/var/spool/.recent'     [ Not found ]
[16:17:00]   Checking for directory '/var/spool/.recent/.files' [ Not found ]
[16:17:00]   Checking for directory '/usr/lib/volc'          [ Not found ]
[16:17:00]   Checking for directory '/usr/lib/volc/backup'   [ Not found ]
[16:17:00] Volc Rootkit                                      [ Not found ]
[16:17:00]
[16:17:00] Checking for Xzibit Rootkit...
[16:17:00]   Checking for file '/dev/dsx'                    [ Not found ]
[16:17:01]   Checking for file '/dev/caca'                   [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/linsniffer'   [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/logclear'     [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/sense'        [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/sl2'          [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/sshdu'        [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/s'            [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/sl2new.c'     [ Not found ]
[16:17:01]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[16:17:01]   Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
[16:17:01]   Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
[16:17:01]   Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
[16:17:01]   Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
[16:17:01]   Checking for file '/www/cgi-bin/becys.cgi'      [ Not found ]
[16:17:01]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[16:17:01] Xzibit Rootkit                                    [ Not found ]
[16:17:01]
[16:17:01] Checking for zaRwT.KiT Rootkit...
[16:17:01]   Checking for file '/dev/rd/s/sendmeil'          [ Not found ]
[16:17:01]   Checking for file '/dev/ttyf'                   [ Not found ]
[16:17:01]   Checking for file '/dev/ttyp'                   [ Not found ]
[16:17:01]   Checking for file '/dev/ttyn'                   [ Not found ]
[16:17:01]   Checking for file '/rk/tulz'                    [ Not found ]
[16:17:01]   Checking for directory '/rk'                    [ Not found ]
[16:17:01]   Checking for directory '/dev/rd/s'              [ Not found ]
[16:17:01] zaRwT.KiT Rootkit                                 [ Not found ]
[16:17:01]
[16:17:01] Checking for ZK Rootkit...
[16:17:01]   Checking for file '/usr/share/.zk/zk'           [ Not found ]
[16:17:01]   Checking for file '/usr/X11R6/.zk/xfs'          [ Not found ]
[16:17:01]   Checking for file '/usr/X11R6/.zk/echo'         [ Not found ]
[16:17:01]   Checking for file '/etc/1ssue.net'              [ Not found ]
[16:17:01]   Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
[16:17:01]   Checking for directory '/usr/share/.zk'         [ Not found ]
[16:17:01]   Checking for directory '/usr/X11R6/.zk'         [ Not found ]
[16:17:01] ZK Rootkit                                        [ Not found ]
[16:17:27]
[16:17:27] Info: Starting test name 'additional_rkts'
[16:17:27] Performing additional rootkit checks
[16:17:27]
[16:17:27]   Performing Suckit Rootkit additional checks
[16:17:27]     Checking hard link count on '/sbin/init'      [ OK ]
[16:17:27]     Checking for hidden file extensions           [ None found ]
[16:17:27]     Running skdet command                         [ Skipped ]
[16:17:27] Info: Unable to find the 'skdet' command
[16:17:27]   Suckit Rootkit additional checks                [ OK ]
[16:17:27]
[16:17:27] Info: Starting test name 'possible_rkt_files'
[16:17:27]   Performing check of possible rootkit files and directories
[16:17:27]     Checking for file '/dev/sdr0'                 [ Not found ]
[16:17:27]     Checking for file '/dev/pisu'                 [ Not found ]
[16:17:27]     Checking for file '/dev/xdta'                 [ Not found ]
[16:17:27]     Checking for file '/dev/saux'                 [ Not found ]
[16:17:27]     Checking for file '/dev/hdx'                  [ Not found ]
[16:17:27]     Checking for file '/dev/hdx1'                 [ Not found ]
[16:17:27]     Checking for file '/dev/hdx2'                 [ Not found ]
[16:17:27]     Checking for file '/dev/ptyy'                 [ Not found ]
[16:17:27]     Checking for file '/dev/ptyu'                 [ Not found ]
[16:17:27]     Checking for file '/dev/ptyv'                 [ Not found ]
[16:17:27]     Checking for file '/dev/hdbb'                 [ Not found ]
[16:17:27]     Checking for file '/tmp/.syshackfile'         [ Not found ]
[16:17:27]     Checking for file '/tmp/.bash_history'        [ Not found ]
[16:17:27]     Checking for file '/usr/info/.clib'           [ Not found ]
[16:17:27]     Checking for file '/usr/sbin/tcp.log'         [ Not found ]
[16:17:27]     Checking for file '/usr/bin/take/pid'         [ Not found ]
[16:17:27]     Checking for file '/sbin/create'              [ Not found ]
[16:17:27]     Checking for file '/dev/ttypz'                [ Not found ]
[16:17:27]     Checking for file '/var/log/tcp.log'          [ Not found ]
[16:17:27]     Checking for file '/usr/include/audit.h'      [ Not found ]
[16:17:27]     Checking for file '/usr/bin/sourcemask'       [ Not found ]
[16:17:27]     Checking for file '/usr/bin/ras2xm'           [ Not found ]
[16:17:27]     Checking for file '/dev/xmx'                  [ Not found ]
[16:17:27]     Checking for file '/usr/sbin/gpm.root'        [ Not found ]
[16:17:27]     Checking for file '/bin/vobiscum'             [ Not found ]
[16:17:27]     Checking for file '/bin/psr'                  [ Not found ]
[16:17:27]     Checking for file '/dev/kdx'                  [ Not found ]
[16:17:27]     Checking for file '/dev/dkx'                  [ Not found ]
[16:17:27]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[16:17:27]     Checking for file '/usr/sbin/jcd'             [ Not found ]
[16:17:27]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[16:17:27]     Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
[16:17:27]     Checking for file '/home/httpd/cgi-bin/psid'  [ Not found ]
[16:17:27]     Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
[16:17:27]     Checking for file '/etc/rc.d/init.d/system'   [ Not found ]
[16:17:27]     Checking for file '/etc/rc.d/rc3.d/S93users'  [ Not found ]
[16:17:27]     Checking for file '/tmp/.ush'                 [ Not found ]
[16:17:27]     Checking for file '/usr/lib/libhidefile.so'   [ Not found ]
[16:17:27]     Checking for file '/etc/cron.d/kmod'          [ Not found ]
[16:17:27]     Checking for file '/usr/lib/dmis/dmisd'       [ Not found ]
[16:17:28]     Checking for file '/lib/secure/libhij.so'     [ Not found ]
[16:17:28]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[16:17:28]     Checking for file '/etc/rc.d/init.d/crontab'  [ Not found ]
[16:17:28]     Checking for file '/etc/rc.d/init.d/jcd'      [ Not found ]
[16:17:28]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[16:17:28]     Checking for file '/etc/rc.d/rc5.d/S93users'  [ Not found ]
[16:17:28]     Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:28]     Checking for file '/etc/init.d/xfs3'          [ Not found ]
[16:17:28]     Checking for file '/usr/sbin/t.txt'           [ Not found ]
[16:17:28]     Checking for file '/usr/sbin/change'          [ Not found ]
[16:17:28]     Checking for file '/usr/sbin/s'               [ Not found ]
[16:17:28]     Checking for file '/bin/f'                    [ Not found ]
[16:17:28]     Checking for file '/bin/i'                    [ Not found ]
[16:17:28]     Checking for file '/lib/libncom.so.4.0.1'     [ Not found ]
[16:17:28]     Checking for file '/sbin/zinit'               [ Not found ]
[16:17:28]     Checking for file '/tmp/pass_ssh.log'         [ Not found ]
[16:17:28]     Checking for file '/usr/include/gpm2.h'       [ Not found ]
[16:17:28]     Checking for file '/etc/ssh/.sshd_auth'       [ Not found ]
[16:17:28]     Checking for file '/usr/lib/.sshd.h'          [ Not found ]
[16:17:28]     Checking for file '/var/run/.defunct'         [ Not found ]
[16:17:28]     Checking for file '/etc/httpd/run/.defunct'   [ Not found ]
[16:17:28]     Checking for file '/usr/share/pci.r'          [ Not found ]
[16:17:28]     Checking for file '/etc/cron.daily/dnsquery'  [ Not found ]
[16:17:28]     Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
[16:17:28]     Checking for file '/usr/lib/libppopen.so'     [ Not found ]
[16:17:28]     Checking for file '/usr/include/libutil2.1.h' [ Not found ]
[16:17:28]     Checking for file '/usr/bin/munchhausen'      [ Not found ]
[16:17:28]     Checking for file '/bin/ceva'                 [ Not found ]
[16:17:28]     Checking for file '/sbin/syslogd<SP>'         [ Not found ]
[16:17:28]     Checking for file '/usr/include/shup.h'       [ Not found ]
[16:17:28]     Checking for file '/etc/rpm/sshdOLD'          [ Not found ]
[16:17:28]     Checking for file '/etc/rpm/sshOLD'           [ Not found ]
[16:17:28]     Checking for file '/usr/share/passwd.h'       [ Not found ]
[16:17:28]     Checking for file '/lib/.xsyslog'             [ Not found ]
[16:17:28]     Checking for file '/etc/.xsyslog'             [ Not found ]
[16:17:28]     Checking for file '/lib/.ssyslog'             [ Not found ]
[16:17:28]     Checking for file '/tmp/.sendmail'            [ Not found ]
[16:17:28]     Checking for file '/usr/share/sshd.sync'      [ Not found ]
[16:17:28]     Checking for file '/bin/zcut'                 [ Not found ]
[16:17:28]     Checking for file '/usr/bin/zmuie'            [ Not found ]
[16:17:28]     Checking for file '/lib/libkeyutils.so.1.9'   [ Not found ]
[16:17:28]     Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ]
[16:17:28]     Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ]
[16:17:28]     Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ]
[16:17:28]     Checking for file '/IptabLes'                 [ Not found ]
[16:17:28]     Checking for file '/.IptabLex'                [ Not found ]
[16:17:28]     Checking for file '/boot/.IptabLex'           [ Not found ]
[16:17:28]     Checking for file '/boot/.IptabLes'           [ Not found ]
[16:17:29]     Checking for file '/boot/IptabLes'            [ Not found ]
[16:17:29]     Checking for file '/tmp/IptabLes'             [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/init.d/IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/init.d/IptabLes' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc0.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc1.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc2.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc3.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc4.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc5.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/etc/rc.d/rc6.d/S55IptabLex' [ Not found ]
[16:17:29]     Checking for file '/var/lib/update-rc.d/IptabLex' [ Not found ]
[16:17:29]     Checking for file '/delallmykkk'              [ Not found ]
[16:17:29]     Checking for file '/usr/.IptabLes'            [ Not found ]
[16:17:29]     Checking for file '/usr/IptabLes'             [ Not found ]
[16:17:29]     Checking for file '/tmp/.flush'               [ Not found ]
[16:17:29]     Checking for file '/var/log/.flush'           [ Not found ]
[16:17:29]     Checking for file '/usr/.flush'               [ Not found ]
[16:17:29]     Checking for file '/etc/init.d/bluetoothdaemon' [ Not found ]
[16:17:29]     Checking for file '/usr/bin/btdaemon'         [ Not found ]
[16:17:29]     Checking for file '/etc/rc1.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/etc/rc2.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/etc/rc3.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/etc/rc4.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/etc/rc5.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/etc/rc6.d/S90bluetooth'   [ Not found ]
[16:17:29]     Checking for file '/boot/pro'                 [ Not found ]
[16:17:29]     Checking for file '/boot/proh'                [ Not found ]
[16:17:29]     Checking for file '/etc/atdd'                 [ Not found ]
[16:17:29]     Checking for file '/etc/atddd'                [ Not found ]
[16:17:29]     Checking for file '/etc/cupsdd'               [ Not found ]
[16:17:29]     Checking for file '/etc/cupsddd'              [ Not found ]
[16:17:29]     Checking for file '/etc/cupsddh'              [ Not found ]
[16:17:29]     Checking for file '/etc/dsfrefr'              [ Not found ]
[16:17:29]     Checking for file '/etc/fdsfsfvff'            [ Not found ]
[16:17:29]     Checking for file '/etc/ferwfrre'             [ Not found ]
[16:17:29]     Checking for file '/etc/fwke.cfg'             [ Not found ]
[16:17:29]     Checking for file '/etc/gdmorpen'             [ Not found ]
[16:17:29]     Checking for file '/etc/gfhddsfew'            [ Not found ]
[16:17:29]     Checking for file '/etc/gfhjrtfyhuf'          [ Not found ]
[16:17:29]     Checking for file '/etc/ksapd'                [ Not found ]
[16:17:29]     Checking for file '/etc/ksapdd'               [ Not found ]
[16:17:29]     Checking for file '/etc/kysapd'               [ Not found ]
[16:17:29]     Checking for file '/etc/kysapdd'              [ Not found ]
[16:17:29]     Checking for file '/etc/rewgtf3er4t'          [ Not found ]
[16:17:29]     Checking for file '/etc/sdmfdsfhjfe'          [ Not found ]
[16:17:29]     Checking for file '/etc/sfewfesfs'            [ Not found ]
[16:17:29]     Checking for file '/etc/sfewfesfsh'           [ Not found ]
[16:17:30]     Checking for file '/etc/sksapd'               [ Not found ]
[16:17:30]     Checking for file '/etc/sksapdd'              [ Not found ]
[16:17:30]     Checking for file '/etc/skysapd'              [ Not found ]
[16:17:30]     Checking for file '/etc/skysapdd'             [ Not found ]
[16:17:30]     Checking for file '/etc/smarvtd'              [ Not found ]
[16:17:30]     Checking for file '/etc/whitptabil'           [ Not found ]
[16:17:30]     Checking for file '/etc/xfsdx'                [ Not found ]
[16:17:30]     Checking for file '/etc/xfsdxd'               [ Not found ]
[16:17:30]     Checking for file '/tmp/bill.lock'            [ Not found ]
[16:17:30]     Checking for file '/tmp/gates.lock'           [ Not found ]
[16:17:30]     Checking for file '/tmp/gates.lod'            [ Not found ]
[16:17:30]     Checking for file '/tmp/moni.lock'            [ Not found ]
[16:17:30]     Checking for file '/tmp/moni.lod'             [ Not found ]
[16:17:30]     Checking for file '/tmp/notify.file'          [ Not found ]
[16:17:30]     Checking for file '/usr/bin/.sshd'            [ Not found ]
[16:17:30]     Checking for file '/usr/bin/bsd-port/getty'   [ Not found ]
[16:17:30]     Checking for file '/usr/bin/bsd-port/getty.lock' [ Not found ]
[16:17:30]     Checking for file '/usr/bin/bsd-port/udevd.lock' [ Not found ]
[16:17:30]     Checking for file '/usr/bin/pojie'            [ Not found ]
[16:17:30]     Checking for file '/usr/lib/libamplify.so'    [ Not found ]
[16:17:30]     Checking for file '/etc/init.d/DbSecuritySpt' [ Not found ]
[16:17:30]     Checking for file '/etc/rc.d/init.d/DbSecuritySpt' [ Not found ]
[16:17:30]     Checking for file '/etc/cron.hourly/gcc.sh'   [ Not found ]
[16:17:30]     Checking for file '/root/2016ttfacai'         [ Not found ]
[16:17:30]     Checking for file '/proc/rs_dev'              [ Not found ]
[16:17:30]     Checking for file '/var/run/sftp.pid'         [ Not found ]
[16:17:30]     Checking for file '/var/run/udev.pid'         [ Not found ]
[16:17:30]     Checking for file '/var/run/mount.pid'        [ Not found ]
[16:17:30]     Checking for file '/etc/cron.hourly/cron.sh'  [ Not found ]
[16:17:30]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[16:17:30]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[16:17:30]     Checking for file '/lib/libgcc.so'            [ Not found ]
[16:17:30]     Checking for file '/lib/libgcc.so.bak'        [ Not found ]
[16:17:30]     Checking for file '/lib/libgcc4.so'           [ Not found ]
[16:17:30]     Checking for file '/lib/libgcc4.4.so'         [ Not found ]
[16:17:30]     Checking for file '/lib/udev/udev'            [ Not found ]
[16:17:30]     Checking for file '/lib/udev/debug'           [ Not found ]
[16:17:30]     Checking for directory '/dev/ptyas'           [ Not found ]
[16:17:30]     Checking for directory '/usr/bin/take'        [ Not found ]
[16:17:30]     Checking for directory '/usr/src/.lib'        [ Not found ]
[16:17:30]     Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
[16:17:30]     Checking for directory '/lib/lblip.tk'        [ Not found ]
[16:17:30]     Checking for directory '/usr/sbin/...'        [ Not found ]
[16:17:30]     Checking for directory '/usr/share/.gun'      [ Not found ]
[16:17:30]     Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
[16:17:30]     Checking for directory '/usr/man/man1/..<SP><SP>/.dir' [ Not found ]
[16:17:30]     Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
[16:17:31]     Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
[16:17:31]     Checking for directory '/tmp/.sys'            [ Not found ]
[16:17:31]     Checking for directory '/tmp/''               [ Not found ]
[16:17:31]     Checking for directory '/tmp/.,'              [ Not found ]
[16:17:31]     Checking for directory '/tmp/,.,'             [ Not found ]
[16:17:31]     Checking for directory '/dev/shm/emilien'     [ Not found ]
[16:17:31]     Checking for directory '/var/tmp/.log'        [ Not found ]
[16:17:31]     Checking for directory '/tmp/zmeu/...<SP>'    [ Not found ]
[16:17:31]     Checking for directory '/var/log/ssh'         [ Not found ]
[16:17:31]     Checking for directory '/dev/ida'             [ Not found ]
[16:17:31]     Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
[16:17:31]     Checking for directory '/usr/lib/libshtift'   [ Not found ]
[16:17:31]     Checking for directory '/usr/src/.poop'       [ Not found ]
[16:17:31]     Checking for directory '/dev/wd4'             [ Not found ]
[16:17:31]     Checking for directory '/var/run/.tmp'        [ Not found ]
[16:17:31]     Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
[16:17:31]     Checking for directory '/dev/portd'           [ Not found ]
[16:17:31]     Checking for directory '/dev/...'             [ Not found ]
[16:17:31]     Checking for directory '/usr/share/man/mansps' [ Not found ]
[16:17:31]     Checking for directory '/lib/.so'             [ Not found ]
[16:17:31]     Checking for directory '/lib/.sso'            [ Not found ]
[16:17:31]     Checking for directory '/usr/include/sslv3'   [ Not found ]
[16:17:31]     Checking for directory '/dev/shm/sshd'        [ Not found ]
[16:17:31]     Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
[16:17:31]     Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
[16:17:31]     Checking for directory '/usr/include/netda.h' [ Not found ]
[16:17:31]     Checking for directory '/usr/include/.ssh'    [ Not found ]
[16:17:31]     Checking for directory '/usr/share/locale/jp/.<SP>' [ Not found ]
[16:17:31]     Checking for directory '/usr/share/.sqe'      [ Not found ]
[16:17:31]   Checking for possible rootkit files and directories [ None found ]
[16:17:31]
[16:17:31] Info: Starting test name 'possible_rkt_strings'
[16:17:31]   Performing check for possible rootkit strings
[16:17:31] Info: Using system startup paths: /etc/rc.local /etc/init.d /etc/systemd/system
[16:17:31]     Checking for string 'phalanx'                 [ Not found ]
[16:17:31]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[16:17:31]     Checking for string 'FUCK'                    [ Not found ]
[16:17:31]     Checking for string 'backdoor'                [ Not found ]
[16:17:31]     Checking for string '/usr/bin/rcpc'           [ Not found ]
[16:17:31]     Checking for string '/usr/sbin/login'         [ Not found ]
[16:17:31]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[16:17:31]     Checking for string 'vt200'                   [ Not found ]
[16:17:31]     Checking for string '/usr/bin/xstat'          [ Not found ]
[16:17:31]     Checking for string '/bin/envpc'              [ Not found ]
[16:17:31]     Checking for string 'L4m3r0x'                 [ Not found ]
[16:17:31]     Checking for string '/lib/libext'             [ Not found ]
[16:17:32]     Checking for string '/usr/sbin/login'         [ Not found ]
[16:17:32]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[16:17:32]     Checking for string 'sendmail'                [ Not found ]
[16:17:32]     Checking for string 'cocacola'                [ Not found ]
[16:17:32]     Checking for string 'joao'                    [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[16:17:32]     Checking for string '/dev/sgk'                [ Not found ]
[16:17:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[16:17:32]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[16:17:32]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[16:17:32]     Checking for string '/lib/.sso'               [ Not found ]
[16:17:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[16:17:32]     Checking for string '/dev/caca'               [ Not found ]
[16:17:32]     Checking for string '/dev/ttyoa'              [ Not found ]
[16:17:32]     Checking for string '/usr/lib/ldlibns.so'     [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx/.addr'        [ Not found ]
[16:17:32]     Checking for string 'syg'                     [ Not found ]
[16:17:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[16:17:32]     Checking for string '/dev/pts/01'             [ Not found ]
[16:17:32]     Checking for string 'tw33dl3'                 [ Not found ]
[16:17:32]     Checking for string 'psniff'                  [ Not found ]
[16:17:32]     Checking for string 'uconf.inv'               [ Not found ]
[16:17:32]     Checking for string 'lib/ldlibps.so'          [ Not found ]
[16:17:32]     Checking for string '/usr/lib/ldlibpst.so'    [ Not found ]
[16:17:32]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[16:17:32]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:32]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:32]     Checking for string '/bin/bash'               [ Not found ]
[16:17:32]     Checking for string '/dev/ptyxx'              [ Not found ]
[16:17:32]     Checking for string '/.config'                [ Not found ]
[16:17:32]     Checking for string '\$.*\$\!.*\!\!\$'        [ Not found ]
[16:17:32]     Checking for string 'backdoor.h'              [ Not found ]
[16:17:32]     Checking for string 'backdoor_active'         [ Not found ]
[16:17:32]     Checking for string 'magic_pass_active'       [ Not found ]
[16:17:32]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[16:17:33]     Checking for string '/usr/include/openssl'    [ Not found ]
[16:17:33]     Checking for string 'aion'                    [ Not found ]
[16:17:33]     Checking for string 'pcszPass'                [ Not found ]
[16:17:33]     Checking for string 'LogPass'                 [ Not found ]
[16:17:33]     Checking for string 'Login_Check'             [ Not found ]
[16:17:33]     Checking for string 'includes.h'              [ Not found ]
[16:17:33]     Checking for string 'DecodeString'            [ Not found ]
[16:17:33]     Checking for string 'EncodeString'            [ Not found ]
[16:17:33]     Checking for string 'libns2.so'               [ Not found ]
[16:17:33]     Checking for string 'libns5.so'               [ Not found ]
[16:17:33]     Checking for string 'libpw3.so'               [ Not found ]
[16:17:33]     Checking for string 'libpw5.so'               [ Not found ]
[16:17:33]     Checking for string 'libsbr.so'               [ Not found ]
[16:17:33]     Checking for string 'libslr.so'               [ Not found ]
[16:17:33]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[16:17:33]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[16:17:33]     Checking for string 'in.inetd'                [ Not found ]
[16:17:34]     Checking for string '#<HIDE_.*>'              [ Not found ]
[16:17:34]     Checking for string 'bin/xchk'                [ Not found ]
[16:17:34]     Checking for string 'bin/xsf'                 [ Not found ]
[16:17:34]     Checking for string '/usr/bin/ssh2d'          [ Not found ]
[16:17:35]     Checking for string '/usr/sbin/xntps'         [ Not found ]
[16:17:35]     Checking for string 'ttyload'                 [ Not found ]
[16:17:35]     Checking for string '/etc/rc.d/init.d/init'   [ Not found ]
[16:17:35]     Checking for string 'usr/bin/xfss'            [ Not found ]
[16:17:36]     Checking for string '/usr/sbin/rpc.netinet'   [ Not found ]
[16:17:36]     Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
[16:17:36]     Checking for string '/usr/lib/.fx/xs'         [ Not found ]
[16:17:36]     Checking for string '/ssh2d'                  [ Not found ]
[16:17:37]     Checking for string '/dev/kmod'               [ Not found ]
[16:17:37]     Checking for string '/crth.o'                 [ Not found ]
[16:17:37]     Checking for string '/crtz.o'                 [ Not found ]
[16:17:37]     Checking for string '/dev/dos'                [ Not found ]
[16:17:38]     Checking for string '/lpq'                    [ Not found ]
[16:17:38]     Checking for string '/usr/sbin/rescue'        [ Not found ]
[16:17:38]     Checking for string '/usr/lib/lpstart'        [ Not found ]
[16:17:38]     Checking for string '/volc'                   [ Not found ]
[16:17:39]     Checking for string 'sourcemask'              [ Not found ]
[16:17:39]     Checking for string '/bin/vobiscum'           [ Not found ]
[16:17:39]     Checking for string '/usr/sbin/in.telnet'     [ Not found ]
[16:17:39]     Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
[16:17:40]     Checking for string '/lib/.xsyslog'           [ Not found ]
[16:17:40]     Checking for string '/etc/.xsyslog'           [ Not found ]
[16:17:40]     Checking for string '/lib/.ssyslog'           [ Not found ]
[16:17:40]     Checking for string '/tmp/.sendmail'          [ Not found ]
[16:17:41]     Checking for string 'IptabLex'                [ Not found ]
[16:17:41]     Checking for string 'IptabLes'                [ Not found ]
[16:17:41]     Checking for string '/lib/ldd.so/tkps'        [ Not found ]
[16:17:41]     Checking for string 't0rnkit'                 [ Not found ]
[16:17:41]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[16:17:41]     Checking for string 'backdoor.h'              [ Not found ]
[16:17:41]     Checking for string 'backdoor_active'         [ Not found ]
[16:17:41]     Checking for string 'magic_pass_active'       [ Not found ]
[16:17:41]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[16:17:41]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:41]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:41]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:41]     Checking for string '/usr/lib/ldlibct.so'     [ Not found ]
[16:17:41]     Checking for string '/usr/lib/ldlibdu.so'     [ Not found ]
[16:17:41]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[16:17:41]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[16:17:41]     Checking for string '/dev/ida/.inet'          [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[16:17:41]     Checking for string 'backconnect'             [ Not found ]
[16:17:41]     Checking for string 'magic?packet?received'   [ Not found ]
[16:17:41]   Checking for possible rootkit strings           [ None found ]
[16:17:41]
[16:17:41] Info: Starting test name 'malware'
[16:17:41] Performing malware checks
[16:17:41]
[16:17:41] Info: Test 'deleted_files' disabled at users request.
[16:17:41]
[16:17:41] Info: Starting test name 'running_procs'
[16:17:48]   Checking running processes for suspicious files [ None found ]
[16:17:48]
[16:17:48] Info: Test 'hidden_procs' disabled at users request.
[16:17:48]
[16:17:48] Info: Test 'suspscan' disabled at users request.
[16:17:48]
[16:17:48] Info: Starting test name 'login_backdoors'
[16:17:48]     Checking for '/bin/.login'                    [ Not found ]
[16:17:48]     Checking for '/sbin/.login'                   [ Not found ]
[16:17:48]   Checking for login backdoors                    [ None found ]
[16:17:48]
[16:17:48] Info: Starting test name 'sniffer_logs'
[16:17:48]     Checking for file '/usr/lib/libice.log'       [ Not found ]
[16:17:48]     Checking for file '/dev/prom/sn.l'            [ Not found ]
[16:17:48]     Checking for file '/dev/fd/.88/zxsniff.log'   [ Not found ]
[16:17:48]   Checking for sniffer log files                  [ None found ]
[16:17:48]
[16:17:48] Info: Starting test name 'tripwire'
[16:17:48]   Checking for software intrusions                [ Skipped ]
[16:17:48] Info: Check skipped - tripwire not installed
[16:17:48]
[16:17:48] Info: Starting test name 'susp_dirs'
[16:17:48]     Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
[16:17:48]     Checking for directory '/dev/rd/cdb'          [ Not found ]
[16:17:48]   Checking for suspicious directories             [ None found ]
[16:17:48]
[16:17:48] Info: Starting test name 'ipc_shared_mem'
[16:17:48] Info: The minimum shared memory segment size to be checked (in bytes): 1048576 (1,0MB)
[16:17:48]   Checking for suspicious (large) shared memory segments [ None found ]
[16:17:49]
[16:17:49] Info: Starting test name 'trojans'
[16:17:49] Performing trojan specific checks
[16:17:49]   Checking for enabled inetd services             [ Skipped ]
[16:17:49] Info: Check skipped - file '/etc/inetd.conf' does not exist.
[16:17:49]   Checking for enabled xinetd services            [ Skipped ]
[16:17:49] Info: Check skipped - file '/etc/xinetd.conf' does not exist.
[16:17:49]   Checking for Apache backdoor                    [ Not found ]
[16:17:49]
[16:17:49] Info: Starting test name 'os_specific'
[16:17:49]   Performing Linux specific checks
[16:17:49]     Checking loaded kernel modules                [ OK ]
[16:17:49] Info: Using modules pathname of '/lib/modules/4.19.0-2-amd64'
[16:17:49]     Checking kernel module names                  [ OK ]
[16:18:12]
[16:18:12] Info: Starting test name 'network'
[16:18:12] Checking the network...
[16:18:12]
[16:18:12] Performing checks on the network ports
[16:18:12] Info: Starting test name 'ports'
[16:18:12]   Performing check for backdoor ports
[16:18:12]     Checking for TCP port 1524                    [ Not found ]
[16:18:12]     Checking for TCP port 1984                    [ Not found ]
[16:18:12]     Checking for UDP port 2001                    [ Not found ]
[16:18:12]     Checking for TCP port 2006                    [ Not found ]
[16:18:13]     Checking for TCP port 2128                    [ Not found ]
[16:18:13]     Checking for TCP port 6666                    [ Not found ]
[16:18:13]     Checking for TCP port 6667                    [ Not found ]
[16:18:13]     Checking for TCP port 6668                    [ Not found ]
[16:18:13]     Checking for TCP port 6669                    [ Not found ]
[16:18:13]     Checking for TCP port 7000                    [ Not found ]
[16:18:13]     Checking for TCP port 13000                   [ Not found ]
[16:18:13]     Checking for TCP port 14856                   [ Not found ]
[16:18:13]     Checking for TCP port 25000                   [ Not found ]
[16:18:13]     Checking for TCP port 29812                   [ Not found ]
[16:18:13]     Checking for TCP port 31337                   [ Not found ]
[16:18:13]     Checking for TCP port 32982                   [ Not found ]
[16:18:13]     Checking for TCP port 33369                   [ Not found ]
[16:18:14]     Checking for TCP port 47107                   [ Not found ]
[16:18:14]     Checking for TCP port 47018                   [ Not found ]
[16:18:14]     Checking for TCP port 60922                   [ Not found ]
[16:18:14]     Checking for TCP port 62883                   [ Not found ]
[16:18:14]     Checking for TCP port 65535                   [ Not found ]
[16:18:14]   Checking for backdoor ports                     [ None found ]
[16:18:14]
[16:18:14] Info: Test 'hidden_ports' disabled at users request.
[16:18:14]
[16:18:14] Performing checks on the network interfaces
[16:18:14] Info: Starting test name 'promisc'
[16:18:14]   Checking for promiscuous interfaces             [ None found ]
[16:18:14]
[16:18:14] Info: Test 'packet_cap_apps' disabled at users request.
[16:18:14]
[16:18:14] Info: Starting test name 'local_host'
[16:18:14] Checking the local host...
[16:18:14]
[16:18:14] Info: Starting test name 'startup_files'
[16:18:14] Performing system boot checks
[16:18:14]   Checking for local host name                    [ Found ]
[16:18:14]
[16:18:14] Info: Starting test name 'startup_malware'
[16:18:14]   Checking for system startup files               [ Found ]
[16:18:15]   Checking system startup files for malware       [ None found ]
[16:18:16]
[16:18:16] Info: Starting test name 'group_accounts'
[16:18:16] Performing group and account checks
[16:18:16]   Checking for passwd file                        [ Found ]
[16:18:16] Info: Found password file: /etc/passwd
[16:18:16]   Checking for root equivalent (UID 0) accounts   [ None found ]
[16:18:16] Info: Found shadow file: /etc/shadow
[16:18:16]   Checking for passwordless accounts              [ None found ]
[16:18:16]
[16:18:16] Info: Starting test name 'passwd_changes'
[16:18:16]   Checking for passwd file changes                [ None found ]
[16:18:16]
[16:18:16] Info: Starting test name 'group_changes'
[16:18:16]   Checking for group file changes                 [ None found ]
[16:18:16]   Checking root account shell history files       [ OK ]
[16:18:16]
[16:18:16] Info: Starting test name 'system_configs'
[16:18:16] Performing system configuration file checks
[16:18:16]
[16:18:16] Info: Starting test name 'system_configs_ssh'
[16:18:16]   Checking for an SSH configuration file          [ Found ]
[16:18:16] Info: Found an SSH configuration file: /etc/ssh/sshd_config
[16:18:16] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.
[16:18:16] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '2'.
[16:18:16]   Checking if SSH root access is allowed          [ Warning ]
[16:18:16] Warning: The SSH configuration option 'PermitRootLogin' has not been set.
           The default value may be 'yes', to allow root access.
[16:18:16]   Checking if SSH protocol v1 is allowed          [ Not set ]
[16:18:16]   Checking for other suspicious configuration settings [ None found ]
[16:18:16]
[16:18:16] Info: Starting test name 'system_configs_syslog'
[16:18:16]   Checking for a running system logging daemon    [ Found ]
[16:18:16] Info: A running 'rsyslog' daemon has been found.
[16:18:16] Info: A running 'systemd-journald' daemon has been found.
[16:18:16] Info: Found an rsyslog configuration file: /etc/rsyslog.conf
[16:18:16] Info: Found a systemd configuration file: /etc/systemd/journald.conf
[16:18:16]   Checking for a system logging configuration file [ Found ]
[16:18:16]   Checking if syslog remote logging is allowed    [ Not allowed ]
[16:18:16]
[16:18:16] Info: Starting test name 'filesystem'
[16:18:16] Performing filesystem checks
[16:18:16] Info: SCAN_MODE_DEV set to 'THOROUGH'
[16:18:18]   Checking /dev for suspicious file types         [ None found ]
[16:18:18]   Checking for hidden files and directories       [ Warning ]
[16:18:18] Warning: Hidden directory found: /etc/.java
[16:18:18]   Checking for missing log files                  [ Skipped ]
[16:18:18] Info: No missing log file names configured.
[16:18:18]   Checking for empty log files                    [ Skipped ]
[16:18:18] Info: No empty log file names configured.
[16:18:56]
[16:18:56] Info: Test 'apps' disabled at users request.
[16:18:56]
[16:18:56] System checks summary
[16:18:56] =====================
[16:18:56]
[16:18:56] File properties checks...
[16:18:56] Files checked: 150
[16:18:56] Suspect files: 1
[16:18:56]
[16:18:56] Rootkit checks...
[16:18:56] Rootkits checked : 500
[16:18:56] Possible rootkits: 0
[16:18:56]
[16:18:56] Applications checks...
[16:18:56] All checks skipped
[16:18:56]
[16:18:56] The system checks took: 3 minutes and 59 seconds
[16:18:56]
[16:18:56] Info: End date is vendredi 8 février 2019, 16:18:56 (UTC+0100)
 



donc , si j'ai bien compris , je n'ai aucune infection d'aucune sorte .
donc ce mail n'est que pur chantage .
un gros fake , en somme .

N.B.: j'ai désactivé mon DynDNS .on va voir .

Dernière modification par Debian Alain (25-12-2019 18:49:58)

Hors ligne

#2 17-02-2019 11:50:51

Freemaster
Membre
Lieu : Nord
Distrib. : Debian amd64
Inscription : 31-07-2018
Site Web

Re : [clos] virus ? , rootkits ? , sous debian

Debian Alain a écrit :

N.B.: j'ai désactivé mon DynDNS .on va voir .


ce n'est pas ça qui va t’éviter de recevoir d’autres mails du même genre smile


o_O

Hors ligne

Pied de page des forums