logo Debian Debian Debian-France Debian-Facile Debian-fr.org Forum-Debian.fr Debian ? Communautés logo inclusivité

Debian-facile

Bienvenue sur Debian-Facile, site d'aide pour les nouveaux utilisateurs de Debian.

Vous n'êtes pas identifié(e).

#1 21-05-2015 04:56:08

Ir0nsh007er
Membre
Lieu : Montréal, PQ, Canada
Distrib. : Debian GNU/Linux 11 (bullseye)
Noyau : Linux 5.15.39-4-pve
(G)UI : Terminal
Inscription : 30-04-2015
Site Web

3 Warning avec Chkrootkit

J'ai testé Rootkit Hunter version 1.4.2, super facile d'utilisation et d'installation .. Kool tout çà.

Voici mon resumé:

System checks summary
=====================

File properties checks...
    Files checked: 146
    Suspect files: 0

Rootkit checks...
    Rootkits checked : 380
    Possible rootkits: 0

Applications checks...
    All checks skipped

The system checks took: 3 minutes and 31 seconds

All results have been written to the log file: /var/log/rkhunter.log

One or more warnings have been found while checking the system.
Please check the log file (/var/log/rkhunter.log)
 



3 lignes ont des warning:

Checking if SSH root access is allowed                   [ Warning ]
 


Checking /dev for suspicious file types                  [ Warning ]
Checking for hidden files and directories                [ Warning ]


Comme vous êtes bon et généreux, pourriez vous m'aiguillez sur c'est 3 warning?... ;-)
Merci a tous.


Ir0nsh007er (49 72 30 6E 73 68 30 30 37 65 72).  Mon CV
Noob un jour, noob toujours cool
01001001 01110010 00110000 01101110 01110011 01101000 00110000 00110000 00110111 01100101 01110010

Hors ligne

#2 21-05-2015 18:44:12

chiwawa
Membre
Distrib. : Débian Satable
Noyau : Celui présent dans la dernière stable
(G)UI : Gnome 3
Inscription : 18-04-2009

Re : 3 Warning avec Chkrootkit

Bonjour,

Pour "Checking if SSH root access is allowed", c'est que ta configuration sshd permet l'accès en root.
Ce qu'il considère comme pas génial en matière de sécurité (moi aussi cela dit). 

Quant au autres alertes, faut voir le log, pour avoir plus d'information.

Tous mes PC sont sous Débian maintenant.
Poste mobile => ASUS M51S.
Poste fixe => PROC AMD double cœur + 4 go de ram + 3 disques en raid 5 + disque système (un jour ce sera un ssd promis).

Hors ligne

#3 21-05-2015 19:44:36

Ir0nsh007er
Membre
Lieu : Montréal, PQ, Canada
Distrib. : Debian GNU/Linux 11 (bullseye)
Noyau : Linux 5.15.39-4-pve
(G)UI : Terminal
Inscription : 30-04-2015
Site Web

Re : 3 Warning avec Chkrootkit

Merci pour ta réponse rapide, je me sens bien entourée ici ... wink

chiwawa a écrit :

Pour "Checking if SSH root access is allowed", c'est que ta configuration sshd permet l'accès en root.
Ce qu'il considère comme pas génial en matière de sécurité (moi aussi cela dit).



Comment alors fermer l’accès root a mon serveur ssh ?

chiwawa a écrit :

Quant au autres alertes, faut voir le log, pour avoir plus d'information.



Mon fichier /var/log/rkhunter.log

[22:56:00] Running Rootkit Hunter version 1.4.2 on Puissant
[22:56:00]
[22:56:00] Info: Start date is mercredi 20 mai 2015, 22:56:00 (UTC-0400)
[22:56:00]
[22:56:00] Checking configuration file and command-line options...
[22:56:00] Info: Detected operating system is 'Linux'
[22:56:00] Info: Found O/S name: Debian stretch/sid
[22:56:00] Info: Command line is /usr/bin/rkhunter -c
[22:56:00] Info: Environment shell is /bin/bash; rkhunter is using dash
[22:56:00] Info: Using configuration file '/etc/rkhunter.conf'
[22:56:00] Info: Installation directory is '/usr'
[22:56:00] Info: Using language 'en'
[22:56:00] Info: Using '/var/lib/rkhunter/db' as the database directory
[22:56:00] Info: Using '/usr/share/rkhunter/scripts' as the support script directory
[22:56:00] Info: Using '/usr/local/sbin /usr/local/bin /usr/sbin /usr/bin /sbin /bin' as the command directories
[22:56:00] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
[22:56:00] Info: No mail-on-warning address configured
[22:56:00] Info: X will be automatically detected
[22:56:00] Info: Using second color set
[22:56:00] Info: Found the 'basename' command: /usr/bin/basename
[22:56:00] Info: Found the 'diff' command: /usr/bin/diff
[22:56:00] Info: Found the 'dirname' command: /usr/bin/dirname
[22:56:00] Info: Found the 'file' command: /usr/bin/file
[22:56:00] Info: Found the 'find' command: /usr/bin/find
[22:56:00] Info: Found the 'ifconfig' command: /sbin/ifconfig
[22:56:00] Info: Found the 'ip' command: /sbin/ip
[22:56:00] Info: Found the 'ipcs' command: /usr/bin/ipcs
[22:56:00] Info: Found the 'ldd' command: /usr/bin/ldd
[22:56:00] Info: Found the 'lsattr' command: /usr/bin/lsattr
[22:56:00] Info: Found the 'lsmod' command: /sbin/lsmod
[22:56:00] Info: Found the 'lsof' command: /usr/bin/lsof
[22:56:00] Info: Found the 'mktemp' command: /bin/mktemp
[22:56:00] Info: Found the 'netstat' command: /bin/netstat
[22:56:00] Info: Found the 'perl' command: /usr/bin/perl
[22:56:00] Info: Found the 'pgrep' command: /usr/bin/pgrep
[22:56:00] Info: Found the 'ps' command: /bin/ps
[22:56:00] Info: Found the 'pwd' command: /bin/pwd
[22:56:00] Info: Found the 'readlink' command: /bin/readlink
[22:56:00] Info: Found the 'stat' command: /usr/bin/stat
[22:56:00] Info: Found the 'strings' command: /usr/bin/strings
[22:56:00] Info: System is not using prelinking
[22:56:00] Info: Using the '/usr/bin/sha256sum' command for the file hash checks
[22:56:00] Info: Stored hash values used hash function '/usr/bin/sha256sum'
[22:56:00] Info: Stored hash values did not use a package manager
[22:56:01] Info: The hash function field index is set to 1
[22:56:01] Info: No package manager specified: using hash function '/usr/bin/sha256sum'
[22:56:01] Info: Previous file attributes were stored
[22:56:01] Info: Enabled tests are: all
[22:56:01] Info: Disabled tests are: suspscan hidden_procs deleted_files packet_cap_apps apps
[22:56:01] Info: Found ksym file '/proc/kallsyms'
[22:56:01] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'.
[22:56:01] Info: Using 'date' to process epoch second times
[22:56:01]
[22:56:01] Checking if the O/S has changed since last time...
[22:56:01] Info: Nothing seems to have changed.
[22:56:01] Info: Locking is not being used
[22:56:01]
[22:56:01] Starting system checks...
[22:56:01]
[22:56:01] Info: Starting test name 'system_commands'
[22:56:01] Checking system commands...
[22:56:01]
[22:56:01] Info: Starting test name 'strings'
[22:56:01] Performing 'strings' command checks
[22:56:01]   Scanning for string /usr/sbin/ntpsx             [ OK ]
[22:56:01]   Scanning for string /usr/sbin/.../bkit-ava      [ OK ]
[22:56:01]   Scanning for string /usr/sbin/.../bkit-d        [ OK ]
[22:56:01]   Scanning for string /usr/sbin/.../bkit-shd      [ OK ]
[22:56:01]   Scanning for string /usr/sbin/.../bkit-f        [ OK ]
[22:56:01]   Scanning for string /usr/include/.../proc.h     [ OK ]
[22:56:01]   Scanning for string /usr/include/.../.bash_history [ OK ]
[22:56:01]   Scanning for string /usr/include/.../bkit-get   [ OK ]
[22:56:01]   Scanning for string /usr/include/.../bkit-dl    [ OK ]
[22:56:01]   Scanning for string /usr/include/.../bkit-screen [ OK ]
[22:56:01]   Scanning for string /usr/include/.../bkit-sleep [ OK ]
[22:56:01]   Scanning for string /usr/lib/.../bkit-adore.o   [ OK ]
[22:56:01]   Scanning for string /usr/lib/.../ls             [ OK ]
[22:56:01]   Scanning for string /usr/lib/.../netstat        [ OK ]
[22:56:01]   Scanning for string /usr/lib/.../lsof           [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../uconf.inv      [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../psr            [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../find           [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../pstree         [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../slocate        [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../du             [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../top            [ OK ]
[22:56:02]   Scanning for string /usr/sbin/...               [ OK ]
[22:56:02]   Scanning for string /usr/include/...            [ OK ]
[22:56:02]   Scanning for string /usr/include/.../.tmp       [ OK ]
[22:56:02]   Scanning for string /usr/lib/...                [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../.ssh           [ OK ]
[22:56:02]   Scanning for string /usr/lib/.../bkit-ssh       [ OK ]
[22:56:02]   Scanning for string /usr/lib/.bkit-             [ OK ]
[22:56:02]   Scanning for string /tmp/.bkp                   [ OK ]
[22:56:02]   Scanning for string /tmp/.cinik                 [ OK ]
[22:56:02]   Scanning for string /tmp/.font-unix/.cinik      [ OK ]
[22:56:02]   Scanning for string /lib/.sso                   [ OK ]
[22:56:02]   Scanning for string /lib/.so                    [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/clean      [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/dxr        [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/read       [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/write      [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/lf         [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/xl         [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/xdr        [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/psg        [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/secure     [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/rdx        [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/va         [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/cl.sh      [ OK ]
[22:56:03]   Scanning for string /var/run/...dica/last.log   [ OK ]
[22:56:03]   Scanning for string /usr/bin/.etc               [ OK ]
[22:56:03]   Scanning for string /etc/sshd_config            [ OK ]
[22:56:03]   Scanning for string /etc/ssh_host_key           [ OK ]
[22:56:03]   Scanning for string /etc/ssh_random_seed        [ OK ]
[22:56:03]   Scanning for string /dev/ptyp                   [ OK ]
[22:56:03]   Scanning for string /dev/ptyq                   [ OK ]
[22:56:03]   Scanning for string /dev/ptyr                   [ OK ]
[22:56:03]   Scanning for string /dev/ptys                   [ OK ]
[22:56:03]   Scanning for string /dev/ptyt                   [ OK ]
[22:56:03]   Scanning for string /dev/fd/.88/freshb-bsd      [ OK ]
[22:56:03]   Scanning for string /dev/fd/.88/fresht          [ OK ]
[22:56:03]   Scanning for string /dev/fd/.88/zxsniff         [ OK ]
[22:56:04]   Scanning for string /dev/fd/.88/zxsniff.log     [ OK ]
[22:56:04]   Scanning for string /dev/fd/.99/.ttyf00         [ OK ]
[22:56:04]   Scanning for string /dev/fd/.99/.ttyp00         [ OK ]
[22:56:04]   Scanning for string /dev/fd/.99/.ttyq00         [ OK ]
[22:56:04]   Scanning for string /dev/fd/.99/.ttys00         [ OK ]
[22:56:04]   Scanning for string /dev/fd/.99/.pwsx00         [ OK ]
[22:56:04]   Scanning for string /etc/.acid                  [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/sched_host.2   [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/random_d.2     [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/set_pid.2      [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/setrgrp.2      [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/TOHIDE         [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/cons.saver     [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/adore/ava/ava  [ OK ]
[22:56:04]   Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
[22:56:04]   Scanning for string /bin/sysback                [ OK ]
[22:56:04]   Scanning for string /usr/local/bin/sysback      [ OK ]
[22:56:04]   Scanning for string /usr/lib/.tbd               [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/t0rns     [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/du        [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/ls        [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/t0rnsb    [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/ps        [ OK ]
[22:56:04]   Scanning for string /dev/.lib/lib/lib/t0rnp     [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/find      [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/ifconfig  [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/pg        [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/ssh.tgz   [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/top       [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/sz        [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/login     [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/1i0n.sh   [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/pstree    [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/mjy       [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/sush      [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/tfn       [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/name      [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib/getip.sh  [ OK ]
[22:56:05]   Scanning for string /usr/info/.torn/sh*         [ OK ]
[22:56:05]   Scanning for string /usr/src/.puta/.1addr       [ OK ]
[22:56:05]   Scanning for string /usr/src/.puta/.1file       [ OK ]
[22:56:05]   Scanning for string /usr/src/.puta/.1proc       [ OK ]
[22:56:05]   Scanning for string /usr/src/.puta/.1logz       [ OK ]
[22:56:05]   Scanning for string /usr/info/.t0rn             [ OK ]
[22:56:05]   Scanning for string /dev/.lib                   [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib               [ OK ]
[22:56:05]   Scanning for string /dev/.lib/lib/lib           [ OK ]
[22:56:06]   Scanning for string /dev/.lib/lib/lib/dev       [ OK ]
[22:56:06]   Scanning for string /dev/.lib/lib/scan          [ OK ]
[22:56:06]   Scanning for string /usr/src/.puta              [ OK ]
[22:56:06]   Scanning for string /usr/man/man1/man1          [ OK ]
[22:56:06]   Scanning for string /usr/man/man1/man1/lib      [ OK ]
[22:56:06]   Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
[22:56:06]   Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
[22:56:06]
[22:56:06] Info: Starting test name 'shared_libs'
[22:56:06] Performing 'shared libraries' checks
[22:56:06]   Checking for preloading variables               [ None found ]
[22:56:06]   Checking for preloaded libraries                [ None found ]
[22:56:06]
[22:56:06] Info: Starting test name 'shared_libs_path'
[22:56:06]   Checking LD_LIBRARY_PATH variable               [ Not found ]
[22:56:06]
[22:56:06] Info: Starting test name 'properties'
[22:56:06] Performing file properties checks
[22:56:06]   Checking for prerequisites                      [ OK ]
[22:56:13]   /usr/sbin/adduser                               [ OK ]
[22:56:13] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check.
[22:56:14]   /usr/sbin/chroot                                [ OK ]
[22:56:14]   /usr/sbin/cron                                  [ OK ]
[22:56:15]   /usr/sbin/groupadd                              [ OK ]
[22:56:15]   /usr/sbin/groupdel                              [ OK ]
[22:56:16]   /usr/sbin/groupmod                              [ OK ]
[22:56:16]   /usr/sbin/grpck                                 [ OK ]
[22:56:17]   /usr/sbin/nologin                               [ OK ]
[22:56:17]   /usr/sbin/pwck                                  [ OK ]
[22:56:18]   /usr/sbin/rsyslogd                              [ OK ]
[22:56:18]   /usr/sbin/sshd                                  [ OK ]
[22:56:19]   /usr/sbin/tcpd                                  [ OK ]
[22:56:19]   /usr/sbin/useradd                               [ OK ]
[22:56:19]   /usr/sbin/userdel                               [ OK ]
[22:56:19]   /usr/sbin/usermod                               [ OK ]
[22:56:19]   /usr/sbin/vipw                                  [ OK ]
[22:56:20]   /usr/sbin/unhide-linux                          [ OK ]
[22:56:20]   /usr/sbin/unhide-posix                          [ OK ]
[22:56:20]   /usr/sbin/unhide-tcp                            [ OK ]
[22:56:21]   /usr/bin/awk                                    [ OK ]
[22:56:21]   /usr/bin/basename                               [ OK ]
[22:56:21]   /usr/bin/chattr                                 [ OK ]
[22:56:22]   /usr/bin/curl                                   [ OK ]
[22:56:22]   /usr/bin/cut                                    [ OK ]
[22:56:22]   /usr/bin/diff                                   [ OK ]
[22:56:22]   /usr/bin/dirname                                [ OK ]
[22:56:22]   /usr/bin/dpkg                                   [ OK ]
[22:56:23]   /usr/bin/dpkg-query                             [ OK ]
[22:56:23]   /usr/bin/du                                     [ OK ]
[22:56:23]   /usr/bin/env                                    [ OK ]
[22:56:23]   /usr/bin/file                                   [ OK ]
[22:56:23]   /usr/bin/find                                   [ OK ]
[22:56:24]   /usr/bin/GET                                    [ OK ]
[22:56:24]   /usr/bin/groups                                 [ OK ]
[22:56:24]   /usr/bin/head                                   [ OK ]
[22:56:24]   /usr/bin/id                                     [ OK ]
[22:56:25]   /usr/bin/killall                                [ OK ]
[22:56:25]   /usr/bin/last                                   [ OK ]
[22:56:25]   /usr/bin/lastlog                                [ OK ]
[22:56:26]   /usr/bin/ldd                                    [ OK ]
[22:56:26] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check.
[22:56:26]   /usr/bin/less                                   [ OK ]
[22:56:26]   /usr/bin/locate                                 [ OK ]
[22:56:26]   /usr/bin/logger                                 [ OK ]
[22:56:27]   /usr/bin/lsattr                                 [ OK ]
[22:56:27]   /usr/bin/lsof                                   [ OK ]
[22:56:27]   /usr/bin/mail                                   [ OK ]
[22:56:27]   /usr/bin/md5sum                                 [ OK ]
[22:56:28]   /usr/bin/mlocate                                [ OK ]
[22:56:28]   /usr/bin/newgrp                                 [ OK ]
[22:56:28]   /usr/bin/passwd                                 [ OK ]
[22:56:29]   /usr/bin/perl                                   [ OK ]
[22:56:29]   /usr/bin/pgrep                                  [ OK ]
[22:56:29]   /usr/bin/pkill                                  [ OK ]
[22:56:30]   /usr/bin/pstree                                 [ OK ]
[22:56:30]   /usr/bin/rkhunter                               [ OK ]
[22:56:30]   /usr/bin/runcon                                 [ OK ]
[22:56:31]   /usr/bin/sha1sum                                [ OK ]
[22:56:31]   /usr/bin/sha224sum                              [ OK ]
[22:56:31]   /usr/bin/sha256sum                              [ OK ]
[22:56:31]   /usr/bin/sha384sum                              [ OK ]
[22:56:32]   /usr/bin/sha512sum                              [ OK ]
[22:56:32]   /usr/bin/size                                   [ OK ]
[22:56:32]   /usr/bin/sort                                   [ OK ]
[22:56:32]   /usr/bin/ssh                                    [ OK ]
[22:56:32]   /usr/bin/stat                                   [ OK ]
[22:56:33]   /usr/bin/strings                                [ OK ]
[22:56:33]   /usr/bin/sudo                                   [ OK ]
[22:56:33]   /usr/bin/tail                                   [ OK ]
[22:56:33]   /usr/bin/telnet                                 [ OK ]
[22:56:33]   /usr/bin/test                                   [ OK ]
[22:56:34]   /usr/bin/top                                    [ OK ]
[22:56:34]   /usr/bin/touch                                  [ OK ]
[22:56:34]   /usr/bin/tr                                     [ OK ]
[22:56:34]   /usr/bin/uniq                                   [ OK ]
[22:56:35]   /usr/bin/users                                  [ OK ]
[22:56:35]   /usr/bin/vmstat                                 [ OK ]
[22:56:35]   /usr/bin/w                                      [ OK ]
[22:56:35]   /usr/bin/watch                                  [ OK ]
[22:56:36]   /usr/bin/wc                                     [ OK ]
[22:56:36]   /usr/bin/wget                                   [ OK ]
[22:56:36]   /usr/bin/whatis                                 [ OK ]
[22:56:36]   /usr/bin/whereis                                [ OK ]
[22:56:36]   /usr/bin/which                                  [ OK ]
[22:56:37]   /usr/bin/who                                    [ OK ]
[22:56:37]   /usr/bin/whoami                                 [ OK ]
[22:56:37]   /usr/bin/unhide                                 [ OK ]
[22:56:37]   /usr/bin/mawk                                   [ OK ]
[22:56:37]   /usr/bin/lwp-request                            [ OK ]
[22:56:37]   /usr/bin/bsd-mailx                              [ OK ]
[22:56:38]   /usr/bin/telnet.netkit                          [ OK ]
[22:56:38]   /usr/bin/w.procps                               [ OK ]
[22:56:38]   /sbin/depmod                                    [ OK ]
[22:56:39]   /sbin/fsck                                      [ OK ]
[22:56:39]   /sbin/ifconfig                                  [ OK ]
[22:56:40]   /sbin/ifdown                                    [ OK ]
[22:56:40]   /sbin/ifup                                      [ OK ]
[22:56:40]   /sbin/init                                      [ OK ]
[22:56:40]   /sbin/insmod                                    [ OK ]
[22:56:40]   /sbin/ip                                        [ OK ]
[22:56:41]   /sbin/lsmod                                     [ OK ]
[22:56:41]   /sbin/modinfo                                   [ OK ]
[22:56:41]   /sbin/modprobe                                  [ OK ]
[22:56:42]   /sbin/rmmod                                     [ OK ]
[22:56:42]   /sbin/route                                     [ OK ]
[22:56:42]   /sbin/runlevel                                  [ OK ]
[22:56:44]   /sbin/sulogin                                   [ OK ]
[22:56:44]   /sbin/sysctl                                    [ OK ]
[22:56:45]   /bin/bash                                       [ OK ]
[22:56:45]   /bin/cat                                        [ OK ]
[22:56:46]   /bin/chmod                                      [ OK ]
[22:56:46]   /bin/chown                                      [ OK ]
[22:56:46]   /bin/cp                                         [ OK ]
[22:56:46]   /bin/date                                       [ OK ]
[22:56:47]   /bin/df                                         [ OK ]
[22:56:47]   /bin/dmesg                                      [ OK ]
[22:56:47]   /bin/echo                                       [ OK ]
[22:56:47]   /bin/egrep                                      [ OK ]
[22:56:47] Info: Found file '/bin/egrep': it is whitelisted for the 'script replacement' check.
[22:56:48]   /bin/fgrep                                      [ OK ]
[22:56:48] Info: Found file '/bin/fgrep': it is whitelisted for the 'script replacement' check.
[22:56:48]   /bin/fuser                                      [ OK ]
[22:56:48]   /bin/grep                                       [ OK ]
[22:56:48]   /bin/ip                                         [ OK ]
[22:56:49]   /bin/kill                                       [ OK ]
[22:56:49]   /bin/less                                       [ OK ]
[22:56:49]   /bin/login                                      [ OK ]
[22:56:49]   /bin/ls                                         [ OK ]
[22:56:50]   /bin/lsmod                                      [ OK ]
[22:56:50]   /bin/mktemp                                     [ OK ]
[22:56:50]   /bin/more                                       [ OK ]
[22:56:50]   /bin/mount                                      [ OK ]
[22:56:51]   /bin/mv                                         [ OK ]
[22:56:51]   /bin/netstat                                    [ OK ]
[22:56:51]   /bin/ping                                       [ OK ]
[22:56:51]   /bin/ps                                         [ OK ]
[22:56:52]   /bin/pwd                                        [ OK ]
[22:56:52]   /bin/readlink                                   [ OK ]
[22:56:52]   /bin/sed                                        [ OK ]
[22:56:52]   /bin/sh                                         [ OK ]
[22:56:53]   /bin/su                                         [ OK ]
[22:56:53]   /bin/touch                                      [ OK ]
[22:56:53]   /bin/uname                                      [ OK ]
[22:56:54]   /bin/which                                      [ OK ]
[22:56:54] Info: Found file '/bin/which': it is whitelisted for the 'script replacement' check.
[22:56:54]   /bin/kmod                                       [ OK ]
[22:56:54]   /bin/systemd                                    [ OK ]
[22:56:55]   /bin/systemctl                                  [ OK ]
[22:56:55]   /bin/dash                                       [ OK ]
[22:56:59]   /lib/systemd/systemd                            [ OK ]
[22:57:10]
[22:57:10] Info: Starting test name 'rootkits'
[22:57:10] Checking for rootkits...
[22:57:10]
[22:57:10] Info: Starting test name 'known_rkts'
[22:57:10] Performing check of known rootkit files and directories
[22:57:10]
[22:57:10] Checking for 55808 Trojan - Variant A...
[22:57:10]   Checking for file '/tmp/.../r'                  [ Not found ]
[22:57:10]   Checking for file '/tmp/.../a'                  [ Not found ]
[22:57:10] 55808 Trojan - Variant A                          [ Not found ]
[22:57:10]
[22:57:10] Checking for ADM Worm...
[22:57:10]   Checking for string 'w0rm'                      [ Not found ]
[22:57:11] ADM Worm                                          [ Not found ]
[22:57:11]
[22:57:11] Checking for AjaKit Rootkit...
[22:57:11]   Checking for file '/dev/tux/.addr'              [ Not found ]
[22:57:11]   Checking for file '/dev/tux/.proc'              [ Not found ]
[22:57:11]   Checking for file '/dev/tux/.file'              [ Not found ]
[22:57:11]   Checking for file '/lib/.libgh-gh/cleaner'      [ Not found ]
[22:57:11]   Checking for file '/lib/.libgh-gh/Patch/patch'  [ Not found ]
[22:57:11]   Checking for file '/lib/.libgh-gh/sb0k'         [ Not found ]
[22:57:11]   Checking for directory '/dev/tux'               [ Not found ]
[22:57:11]   Checking for directory '/lib/.libgh-gh'         [ Not found ]
[22:57:11] AjaKit Rootkit                                    [ Not found ]
[22:57:11]
[22:57:11] Checking for Adore Rootkit...
[22:57:11]   Checking for file '/usr/secure'                 [ Not found ]
[22:57:11]   Checking for file '/usr/doc/sys/qrt'            [ Not found ]
[22:57:11]   Checking for file '/usr/doc/sys/run'            [ Not found ]
[22:57:11]   Checking for file '/usr/doc/sys/crond'          [ Not found ]
[22:57:11]   Checking for file '/usr/sbin/kfd'               [ Not found ]
[22:57:11]   Checking for file '/usr/doc/kern/var'           [ Not found ]
[22:57:11]   Checking for file '/usr/doc/kern/string.o'      [ Not found ]
[22:57:11]   Checking for file '/usr/doc/kern/ava'           [ Not found ]
[22:57:11]   Checking for file '/usr/doc/kern/adore.o'       [ Not found ]
[22:57:11]   Checking for file '/var/log/ssh/old'            [ Not found ]
[22:57:11]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[22:57:11]   Checking for directory '/usr/doc/kern'          [ Not found ]
[22:57:12]   Checking for directory '/usr/doc/backup'        [ Not found ]
[22:57:12]   Checking for directory '/usr/doc/backup/txt'    [ Not found ]
[22:57:12]   Checking for directory '/lib/backup'            [ Not found ]
[22:57:12]   Checking for directory '/lib/backup/txt'        [ Not found ]
[22:57:12]   Checking for directory '/usr/doc/work'          [ Not found ]
[22:57:12]   Checking for directory '/usr/doc/sys'           [ Not found ]
[22:57:12]   Checking for directory '/var/log/ssh'           [ Not found ]
[22:57:12]   Checking for directory '/usr/doc/.spool'        [ Not found ]
[22:57:12]   Checking for directory '/usr/lib/kterm'         [ Not found ]
[22:57:12] Adore Rootkit                                     [ Not found ]
[22:57:12]
[22:57:12] Checking for aPa Kit...
[22:57:12]   Checking for file '/usr/share/.aPa'             [ Not found ]
[22:57:12] aPa Kit                                           [ Not found ]
[22:57:12]
[22:57:12] Checking for Apache Worm...
[22:57:12]   Checking for file '/bin/.log'                   [ Not found ]
[22:57:12] Apache Worm                                       [ Not found ]
[22:57:12]
[22:57:12] Checking for Ambient (ark) Rootkit...
[22:57:12]   Checking for file '/usr/lib/.ark?'              [ Not found ]
[22:57:12]   Checking for file '/dev/ptyxx/.log'             [ Not found ]
[22:57:12]   Checking for file '/dev/ptyxx/.file'            [ Not found ]
[22:57:12]   Checking for file '/dev/ptyxx/.proc'            [ Not found ]
[22:57:12]   Checking for file '/dev/ptyxx/.addr'            [ Not found ]
[22:57:12]   Checking for directory '/dev/ptyxx'             [ Not found ]
[22:57:12] Ambient (ark) Rootkit                             [ Not found ]
[22:57:12]
[22:57:12] Checking for Balaur Rootkit...
[22:57:12]   Checking for file '/usr/lib/liblog.o'           [ Not found ]
[22:57:12]   Checking for directory '/usr/lib/.kinetic'      [ Not found ]
[22:57:13]   Checking for directory '/usr/lib/.egcs'         [ Not found ]
[22:57:13]   Checking for directory '/usr/lib/.wormie'       [ Not found ]
[22:57:13] Balaur Rootkit                                    [ Not found ]
[22:57:13]
[22:57:13] Checking for BeastKit Rootkit...
[22:57:13]   Checking for file '/usr/sbin/arobia'            [ Not found ]
[22:57:13]   Checking for file '/usr/sbin/idrun'             [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm'     [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/hk'  [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/sc'  [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
[22:57:13]   Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
[22:57:13]   Checking for directory '/lib/ldd.so/bktools'    [ Not found ]
[22:57:13] BeastKit Rootkit                                  [ Not found ]
[22:57:13]
[22:57:13] Checking for beX2 Rootkit...
[22:57:13]   Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
[22:57:13]   Checking for file '/usr/bin/sshd2'              [ Not found ]
[22:57:13]   Checking for directory '/usr/include/bex'       [ Not found ]
[22:57:13] beX2 Rootkit                                      [ Not found ]
[22:57:13]
[22:57:13] Checking for BOBKit Rootkit...
[22:57:13]   Checking for file '/usr/sbin/ntpsx'             [ Not found ]
[22:57:13]   Checking for file '/usr/sbin/.../bkit-ava'      [ Not found ]
[22:57:13]   Checking for file '/usr/sbin/.../bkit-d'        [ Not found ]
[22:57:13]   Checking for file '/usr/sbin/.../bkit-shd'      [ Not found ]
[22:57:14]   Checking for file '/usr/sbin/.../bkit-f'        [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../proc.h'     [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../.bash_history' [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../bkit-get'   [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../bkit-dl'    [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../bkit-screen' [ Not found ]
[22:57:14]   Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-adore.o'   [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../ls'             [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../netstat'        [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../lsof'           [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../uconf.inv'      [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../psr'            [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../find'           [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../pstree'         [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../slocate'        [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../du'             [ Not found ]
[22:57:14]   Checking for file '/usr/lib/.../top'            [ Not found ]
[22:57:15]   Checking for directory '/usr/sbin/...'          [ Not found ]
[22:57:15]   Checking for directory '/usr/include/...'       [ Not found ]
[22:57:15]   Checking for directory '/usr/include/.../.tmp'  [ Not found ]
[22:57:15]   Checking for directory '/usr/lib/...'           [ Not found ]
[22:57:15]   Checking for directory '/usr/lib/.../.ssh'      [ Not found ]
[22:57:15]   Checking for directory '/usr/lib/.../bkit-ssh'  [ Not found ]
[22:57:15]   Checking for directory '/usr/lib/.bkit-'        [ Not found ]
[22:57:15]   Checking for directory '/tmp/.bkp'              [ Not found ]
[22:57:15] BOBKit Rootkit                                    [ Not found ]
[22:57:15]
[22:57:15] Checking for cb Rootkit...
[22:57:15]   Checking for file '/dev/srd0'                   [ Not found ]
[22:57:15]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[22:57:15]   Checking for file '/dev/mounnt'                 [ Not found ]
[22:57:15]   Checking for file '/etc/rc.d/init.d/init'       [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/cl'    [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/.x.tgz' [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/statdx' [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/wted'  [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/write' [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/scan'  [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/sc'    [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/sl2'   [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/wroot' [ Not found ]
[22:57:15]   Checking for file '/usr/bin/.zeen/..<SP>/wscan' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/wu'    [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/v'     [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/read'  [ Not found ]
[22:57:16]   Checking for file '/usr/lib/sshrc'              [ Not found ]
[22:57:16]   Checking for file '/usr/lib/ssh_host_key'       [ Not found ]
[22:57:16]   Checking for file '/usr/lib/ssh_host_key.pub'   [ Not found ]
[22:57:16]   Checking for file '/usr/lib/ssh_random_seed'    [ Not found ]
[22:57:16]   Checking for file '/usr/lib/sshd_config'        [ Not found ]
[22:57:16]   Checking for file '/usr/lib/shosts.equiv'       [ Not found ]
[22:57:16]   Checking for file '/usr/lib/ssh_known_hosts'    [ Not found ]
[22:57:16]   Checking for file '/u/zappa/.ssh/pid'           [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.system/..<SP>/tcp.log' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/attrib' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/chattr' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/ps' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/pstree' [ Not found ]
[22:57:16]   Checking for file '/usr/bin/.system/..<SP>/.x/xC.o' [ Not found ]
[22:57:16]   Checking for directory '/usr/bin/.zeen'         [ Not found ]
[22:57:16]   Checking for directory '/usr/bin/.zeen/..<SP>/curatare' [ Not found ]
[22:57:16]   Checking for directory '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
[22:57:16]   Checking for directory '/usr/bin/.system/..<SP>' [ Not found ]
[22:57:16] cb Rootkit                                        [ Not found ]
[22:57:16]
[22:57:16] Checking for CiNIK Worm (Slapper.B variant)...
[22:57:17]   Checking for file '/tmp/.cinik'                 [ Not found ]
[22:57:17]   Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
[22:57:17] CiNIK Worm (Slapper.B variant)                    [ Not found ]
[22:57:17]
[22:57:17] Checking for Danny-Boy's Abuse Kit...
[22:57:17]   Checking for file '/dev/mdev'                   [ Not found ]
[22:57:17]   Checking for file '/usr/lib/libX.a'             [ Not found ]
[22:57:17] Danny-Boy's Abuse Kit                             [ Not found ]
[22:57:17]
[22:57:17] Checking for Devil RootKit...
[22:57:17]   Checking for file '/var/lib/games/.src'         [ Not found ]
[22:57:17]   Checking for file '/dev/dsx'                    [ Not found ]
[22:57:17]   Checking for file '/dev/caca'                   [ Not found ]
[22:57:17]   Checking for file '/dev/pro'                    [ Not found ]
[22:57:17]   Checking for file '/bin/bye'                    [ Not found ]
[22:57:17]   Checking for file '/bin/homedir'                [ Not found ]
[22:57:17]   Checking for file '/usr/bin/xfss'               [ Not found ]
[22:57:17]   Checking for file '/usr/sbin/tzava'             [ Not found ]
[22:57:17]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
[22:57:17]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
[22:57:17]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
[22:57:17]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
[22:57:17]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
[22:57:18]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
[22:57:18]   Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
[22:57:18] Devil RootKit                                     [ Not found ]
[22:57:18]
[22:57:18] Checking for Dica-Kit Rootkit...
[22:57:18]   Checking for file '/lib/.sso'                   [ Not found ]
[22:57:18]   Checking for file '/lib/.so'                    [ Not found ]
[22:57:18]   Checking for file '/var/run/...dica/clean'      [ Not found ]
[22:57:18]   Checking for file '/var/run/...dica/dxr'        [ Not found ]
[22:57:18]   Checking for file '/var/run/...dica/read'       [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/write'      [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/lf'         [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/xl'         [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/xdr'        [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/psg'        [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/secure'     [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/rdx'        [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/va'         [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/cl.sh'      [ Not found ]
[22:57:19]   Checking for file '/var/run/...dica/last.log'   [ Not found ]
[22:57:19]   Checking for file '/usr/bin/.etc'               [ Not found ]
[22:57:19]   Checking for file '/etc/sshd_config'            [ Not found ]
[22:57:19]   Checking for file '/etc/ssh_host_key'           [ Not found ]
[22:57:19]   Checking for file '/etc/ssh_random_seed'        [ Not found ]
[22:57:19]   Checking for directory '/var/run/...dica'       [ Not found ]
[22:57:20]   Checking for directory '/var/run/...dica/mh'    [ Not found ]
[22:57:20]   Checking for directory '/var/run/...dica/scan'  [ Not found ]
[22:57:20] Dica-Kit Rootkit                                  [ Not found ]
[22:57:20]
[22:57:20] Checking for Dreams Rootkit...
[22:57:20]   Checking for file '/dev/ttyoa'                  [ Not found ]
[22:57:20]   Checking for file '/dev/ttyof'                  [ Not found ]
[22:57:20]   Checking for file '/dev/ttyop'                  [ Not found ]
[22:57:20]   Checking for file '/usr/bin/sense'              [ Not found ]
[22:57:20]   Checking for file '/usr/bin/sl2'                [ Not found ]
[22:57:20]   Checking for file '/usr/bin/logclear'           [ Not found ]
[22:57:20]   Checking for file '/usr/bin/(swapd)'            [ Not found ]
[22:57:20]   Checking for file '/usr/bin/initrd'             [ Not found ]
[22:57:20]   Checking for file '/usr/bin/crontabs'           [ Not found ]
[22:57:20]   Checking for file '/usr/bin/snfs'               [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libsss'             [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libsnf.log'         [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libshtift/top'      [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libshtift/ps'       [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libshtift/netstat'  [ Not found ]
[22:57:20]   Checking for file '/usr/lib/libshtift/ls'       [ Not found ]
[22:57:21]   Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
[22:57:21]   Checking for file '/usr/include/linseed.h'      [ Not found ]
[22:57:21]   Checking for file '/usr/include/linpid.h'       [ Not found ]
[22:57:21]   Checking for file '/usr/include/linkey.h'       [ Not found ]
[22:57:21]   Checking for file '/usr/include/linconf.h'      [ Not found ]
[22:57:21]   Checking for file '/usr/include/iceseed.h'      [ Not found ]
[22:57:21]   Checking for file '/usr/include/icepid.h'       [ Not found ]
[22:57:21]   Checking for file '/usr/include/icekey.h'       [ Not found ]
[22:57:21]   Checking for file '/usr/include/iceconf.h'      [ Not found ]
[22:57:21]   Checking for directory '/dev/ida/.hpd'          [ Not found ]
[22:57:21]   Checking for directory '/usr/lib/libshtift'     [ Not found ]
[22:57:21] Dreams Rootkit                                    [ Not found ]
[22:57:21]
[22:57:21] Checking for Duarawkz Rootkit...
[22:57:21]   Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
[22:57:21]   Checking for directory '/usr/bin/duarawkz'      [ Not found ]
[22:57:21] Duarawkz Rootkit                                  [ Not found ]
[22:57:21]
[22:57:21] Checking for Enye LKM...
[22:57:21]   Checking for file '/etc/.enyelkmHIDE^IT.ko'     [ Not found ]
[22:57:21]   Checking for file '/etc/.enyelkmOCULTAR.ko'     [ Not found ]
[22:57:21] Enye LKM                                          [ Not found ]
[22:57:21]
[22:57:21] Checking for Flea Linux Rootkit...
[22:57:21]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[22:57:21]   Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
[22:57:21]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[22:57:21]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[22:57:22]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[22:57:22]   Checking for file '/usr/bin/ssh2d'              [ Not found ]
[22:57:22]   Checking for file '/usr/lib/ldlibns.so'         [ Not found ]
[22:57:22]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[22:57:22]   Checking for file '/usr/lib/ldlibpst.so'        [ Not found ]
[22:57:22]   Checking for file '/usr/lib/ldlibdu.so'         [ Not found ]
[22:57:22]   Checking for file '/usr/lib/ldlibct.so'         [ Not found ]
[22:57:22]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[22:57:22]   Checking for directory '/dev/..0'               [ Not found ]
[22:57:22]   Checking for directory '/dev/..0/backup'        [ Not found ]
[22:57:22] Flea Linux Rootkit                                [ Not found ]
[22:57:22]
[22:57:22] Checking for Fu Rootkit...
[22:57:22]   Checking for file '/sbin/xc'                    [ Not found ]
[22:57:22]   Checking for file '/usr/include/ivtype.h'       [ Not found ]
[22:57:22]   Checking for file '/bin/.lib'                   [ Not found ]
[22:57:22] Fu Rootkit                                        [ Not found ]
[22:57:22]
[22:57:22] Checking for Fuck`it Rootkit...
[22:57:22]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[22:57:22]   Checking for file '/dev/proc/.bash_profile'     [ Not found ]
[22:57:22]   Checking for file '/dev/proc/.bashrc'           [ Not found ]
[22:57:22]   Checking for file '/dev/proc/.cshrc'            [ Not found ]
[22:57:22]   Checking for file '/dev/proc/fuckit/hax0r'      [ Not found ]
[22:57:22]   Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
[22:57:22]   Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
[22:57:22]   Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
[22:57:23]   Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
[22:57:23]   Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
[22:57:23]   Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
[22:57:23]   Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
[22:57:23]   Checking for file '/usr/lib/libcps.a'           [ Not found ]
[22:57:23]   Checking for file '/usr/lib/libtty.a'           [ Not found ]
[22:57:23]   Checking for directory '/dev/proc'              [ Not found ]
[22:57:23]   Checking for directory '/dev/proc/fuckit'       [ Not found ]
[22:57:23]   Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
[22:57:23]   Checking for directory '/dev/proc/toolz'        [ Not found ]
[22:57:23] Fuck`it Rootkit                                   [ Not found ]
[22:57:23]
[22:57:23] Checking for GasKit Rootkit...
[22:57:23]   Checking for file '/dev/dev/gaskit/sshd/sshdd'  [ Not found ]
[22:57:23]   Checking for directory '/dev/dev'               [ Not found ]
[22:57:23]   Checking for directory '/dev/dev/gaskit'        [ Not found ]
[22:57:23]   Checking for directory '/dev/dev/gaskit/sshd'   [ Not found ]
[22:57:23] GasKit Rootkit                                    [ Not found ]
[22:57:23]
[22:57:23] Checking for Heroin LKM...
[22:57:23]   Checking for kernel symbol 'heroin'             [ Not found ]
[22:57:23] Heroin LKM                                        [ Not found ]
[22:57:23]
[22:57:23] Checking for HjC Kit...
[22:57:23]   Checking for directory '/dev/.hijackerz'        [ Not found ]
[22:57:23] HjC Kit                                           [ Not found ]
[22:57:23]
[22:57:23] Checking for ignoKit Rootkit...
[22:57:23]   Checking for file '/lib/defs/p'                 [ Not found ]
[22:57:24]   Checking for file '/lib/defs/q'                 [ Not found ]
[22:57:24]   Checking for file '/lib/defs/r'                 [ Not found ]
[22:57:24]   Checking for file '/lib/defs/s'                 [ Not found ]
[22:57:24]   Checking for file '/lib/defs/t'                 [ Not found ]
[22:57:24]   Checking for file '/usr/lib/defs/p'             [ Not found ]
[22:57:24]   Checking for file '/usr/lib/defs/q'             [ Not found ]
[22:57:24]   Checking for file '/usr/lib/defs/r'             [ Not found ]
[22:57:24]   Checking for file '/usr/lib/defs/s'             [ Not found ]
[22:57:24]   Checking for file '/usr/lib/defs/t'             [ Not found ]
[22:57:24]   Checking for file '/usr/lib/.libigno/pkunsec'   [ Not found ]
[22:57:24]   Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
[22:57:24]   Checking for directory '/usr/lib/.libigno'      [ Not found ]
[22:57:24]   Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
[22:57:24] ignoKit Rootkit                                   [ Not found ]
[22:57:24]
[22:57:24] Checking for IntoXonia-NG Rootkit...
[22:57:24]   Checking for kernel symbol 'funces'             [ Not found ]
[22:57:24]   Checking for kernel symbol 'ixinit'             [ Not found ]
[22:57:24]   Checking for kernel symbol 'tricks'             [ Not found ]
[22:57:24]   Checking for kernel symbol 'kernel_unlink'      [ Not found ]
[22:57:25]   Checking for kernel symbol 'rootme'             [ Not found ]
[22:57:25]   Checking for kernel symbol 'hide_module'        [ Not found ]
[22:57:25]   Checking for kernel symbol 'find_sys_call_tbl'  [ Not found ]
[22:57:25] IntoXonia-NG Rootkit                              [ Not found ]
[22:57:25]
[22:57:25] Checking for Irix Rootkit...
[22:57:25]   Checking for directory '/dev/pts/01'            [ Not found ]
[22:57:25]   Checking for directory '/dev/pts/01/backup'     [ Not found ]
[22:57:25]   Checking for directory '/dev/pts/01/etc'        [ Not found ]
[22:57:25]   Checking for directory '/dev/pts/01/tmp'        [ Not found ]
[22:57:25] Irix Rootkit                                      [ Not found ]
[22:57:25]
[22:57:25] Checking for Jynx Rootkit...
[22:57:25]   Checking for file '/xochikit/bc'                [ Not found ]
[22:57:25]   Checking for file '/xochikit/ld_poison.so'      [ Not found ]
[22:57:25]   Checking for file '/omgxochi/bc'                [ Not found ]
[22:57:25]   Checking for file '/omgxochi/ld_poison.so'      [ Not found ]
[22:57:25]   Checking for file '/var/local/^^/bc'            [ Not found ]
[22:57:25]   Checking for file '/var/local/^^/ld_poison.so'  [ Not found ]
[22:57:25]   Checking for directory '/xochikit'              [ Not found ]
[22:57:25]   Checking for directory '/omgxochi'              [ Not found ]
[22:57:25]   Checking for directory '/var/local/^^'          [ Not found ]
[22:57:25] Jynx Rootkit                                      [ Not found ]
[22:57:25]
[22:57:25] Checking for KBeast Rootkit...
[22:57:25]   Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
[22:57:25]   Checking for file '/usr/_h4x_/_h4x_bd'          [ Not found ]
[22:57:26]   Checking for file '/usr/_h4x_/acctlog'          [ Not found ]
[22:57:26]   Checking for directory '/usr/_h4x_'             [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_delete_module'  [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_getdents64'     [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_kill'           [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_open'           [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_read'           [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_rename'         [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_rmdir'          [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_tcp4_seq_show'  [ Not found ]
[22:57:26]   Checking for kernel symbol 'h4x_write'          [ Not found ]
[22:57:26] KBeast Rootkit                                    [ Not found ]
[22:57:26]
[22:57:26] Checking for Kitko Rootkit...
[22:57:26]   Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
[22:57:27] Kitko Rootkit                                     [ Not found ]
[22:57:27]
[22:57:27] Checking for Knark Rootkit...
[22:57:27]   Checking for file '/proc/knark/pids'            [ Not found ]
[22:57:27]   Checking for directory '/proc/knark'            [ Not found ]
[22:57:27] Knark Rootkit                                     [ Not found ]
[22:57:27]
[22:57:27] Checking for ld-linuxv.so Rootkit...
[22:57:27]   Checking for file '/lib/ld-linuxv.so.1'         [ Not found ]
[22:57:27]   Checking for directory '/var/opt/_so_cache'     [ Not found ]
[22:57:27]   Checking for directory '/var/opt/_so_cache/ld'  [ Not found ]
[22:57:27]   Checking for directory '/var/opt/_so_cache/lc'  [ Not found ]
[22:57:27] ld-linuxv.so Rootkit                              [ Not found ]
[22:57:27]
[22:57:27] Checking for Li0n Worm...
[22:57:27]   Checking for file '/bin/in.telnetd'             [ Not found ]
[22:57:27]   Checking for file '/bin/mjy'                    [ Not found ]
[22:57:27]   Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
[22:57:27]   Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
[22:57:27]   Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/1i0n.sh'  [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/hack.sh'  [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/bind'     [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/randb'    [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/scan.sh'  [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/pscan'    [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/star.sh'  [ Not found ]
[22:57:27]   Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/1i0n.sh'       [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/lib/netstat'   [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
[22:57:28]   Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
[22:57:28] Li0n Worm                                         [ Not found ]
[22:57:28]
[22:57:28] Checking for Lockit / LJK2 Rootkit...
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
[22:57:28]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
[22:57:29]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
[22:57:29]   Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
[22:57:29] Lockit / LJK2 Rootkit                             [ Not found ]
[22:57:29]
[22:57:29] Checking for Mood-NT Rootkit...
[22:57:29]   Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
[22:57:29]   Checking for file '/_cthulhu/mood-nt.init'      [ Not found ]
[22:57:29]   Checking for file '/_cthulhu/mood-nt.conf'      [ Not found ]
[22:57:30]   Checking for file '/_cthulhu/mood-nt.sniff'     [ Not found ]
[22:57:30]   Checking for directory '/_cthulhu'              [ Not found ]
[22:57:30] Mood-NT Rootkit                                   [ Not found ]
[22:57:30]
[22:57:30] Checking for MRK Rootkit...
[22:57:30]   Checking for file '/dev/ida/.inet/pid'          [ Not found ]
[22:57:30]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[22:57:30]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[22:57:30]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[22:57:30]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[22:57:30]   Checking for directory '/var/spool/cron/.sh'    [ Not found ]
[22:57:30] MRK Rootkit                                       [ Not found ]
[22:57:30]
[22:57:30] Checking for Ni0 Rootkit...
[22:57:30]   Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
[22:57:30]   Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
[22:57:30]   Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
[22:57:30]   Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
[22:57:30]   Checking for directory '/tmp/waza'              [ Not found ]
[22:57:30]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[22:57:30]   Checking for directory '/usr/sbin/es'           [ Not found ]
[22:57:30] Ni0 Rootkit                                       [ Not found ]
[22:57:30]
[22:57:30] Checking for Ohhara Rootkit...
[22:57:30]   Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
[22:57:30]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[22:57:31]   Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
[22:57:31]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
[22:57:31]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
[22:57:31]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
[22:57:31]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
[22:57:31] Ohhara Rootkit                                    [ Not found ]
[22:57:31]
[22:57:31] Checking for Optic Kit (Tux) Worm...
[22:57:31]   Checking for directory '/dev/tux'               [ Not found ]
[22:57:31]   Checking for directory '/usr/bin/xchk'          [ Not found ]
[22:57:31]   Checking for directory '/usr/bin/xsf'           [ Not found ]
[22:57:31]   Checking for directory '/usr/bin/ssh2d'         [ Not found ]
[22:57:31] Optic Kit (Tux) Worm                              [ Not found ]
[22:57:31]
[22:57:31] Checking for Oz Rootkit...
[22:57:31]   Checking for file '/dev/.oz/.nap/rkit/terror'   [ Not found ]
[22:57:31]   Checking for directory '/dev/.oz'               [ Not found ]
[22:57:31] Oz Rootkit                                        [ Not found ]
[22:57:31]
[22:57:31] Checking for Phalanx Rootkit...
[22:57:31]   Checking for file '/uNFuNF'                     [ Not found ]
[22:57:31]   Checking for file '/etc/host.ph1'               [ Not found ]
[22:57:31]   Checking for file '/bin/host.ph1'               [ Not found ]
[22:57:31]   Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
[22:57:31]   Checking for file '/usr/share/.home.ph1/cb'     [ Not found ]
[22:57:31]   Checking for file '/usr/share/.home.ph1/kebab'  [ Not found ]
[22:57:31]   Checking for directory '/usr/share/.home.ph1'   [ Not found ]
[22:57:31]   Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
[22:57:31] Phalanx Rootkit                                   [ Not found ]
[22:57:32]
[22:57:32] Checking for Phalanx2 Rootkit...
[22:57:32]   Checking for file '/etc/khubd.p2/.p2rc'         [ Not found ]
[22:57:32]   Checking for file '/etc/khubd.p2/.phalanx2'     [ Not found ]
[22:57:32]   Checking for file '/etc/khubd.p2/.sniff'        [ Not found ]
[22:57:32]   Checking for file '/etc/khubd.p2/sshgrab.py'    [ Not found ]
[22:57:32]   Checking for file '/etc/lolzz.p2/.p2rc'         [ Not found ]
[22:57:32]   Checking for file '/etc/lolzz.p2/.phalanx2'     [ Not found ]
[22:57:32]   Checking for file '/etc/lolzz.p2/.sniff'        [ Not found ]
[22:57:32]   Checking for file '/etc/lolzz.p2/sshgrab.py'    [ Not found ]
[22:57:32]   Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
[22:57:32]   Checking for file '/usr/lib/zupzz.p2/.p-2.3d'   [ Not found ]
[22:57:32]   Checking for file '/usr/lib/zupzz.p2/.p2rc'     [ Not found ]
[22:57:32]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[22:57:32]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[22:57:32]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[22:57:32] Phalanx2 Rootkit                                  [ Not found ]
[22:57:32]
[22:57:32] Checking for Phalanx2 Rootkit (extended tests)...
[22:57:32]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[22:57:32]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[22:57:32]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[22:57:32] Phalanx2 Rootkit (extended tests)                 [ Not found ]
[22:57:32]
[22:57:32] Checking for Portacelo Rootkit...
[22:57:32]   Checking for file '/var/lib/.../.ak'            [ Not found ]
[22:57:32]   Checking for file '/var/lib/.../.hk'            [ Not found ]
[22:57:32]   Checking for file '/var/lib/.../.rs'            [ Not found ]
[22:57:32]   Checking for file '/var/lib/.../.p'             [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../getty'          [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../lkt.o'          [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../show'           [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../nlkt.o'         [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../ssshrc'         [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../sssh_equiv'     [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
[22:57:33]   Checking for file '/var/lib/.../sssh_pid'       [ Not found ]
[22:57:33]   Checking for file '~/.sssh/known_hosts'         [ Not found ]
[22:57:33] Portacelo Rootkit                                 [ Not found ]
[22:57:33]
[22:57:33] Checking for R3dstorm Toolkit...
[22:57:33]   Checking for file '/var/log/tk02/see_all'       [ Not found ]
[22:57:33]   Checking for file '/var/log/tk02/.scris'        [ Not found ]
[22:57:33]   Checking for file '/bin/.../sshd/sbin/sshd1'    [ Not found ]
[22:57:33]   Checking for file '/bin/.../hate/sk'            [ Not found ]
[22:57:33]   Checking for file '/bin/.../see_all'            [ Not found ]
[22:57:33]   Checking for directory '/var/log/tk02'          [ Not found ]
[22:57:33]   Checking for directory '/var/log/tk02/old'      [ Not found ]
[22:57:33]   Checking for directory '/bin/...'               [ Not found ]
[22:57:33] R3dstorm Toolkit                                  [ Not found ]
[22:57:33]
[22:57:33] Checking for RH-Sharpe's Rootkit...
[22:57:34]   Checking for file '/bin/lps'                    [ Not found ]
[22:57:34]   Checking for file '/usr/bin/lpstree'            [ Not found ]
[22:57:34]   Checking for file '/usr/bin/ltop'               [ Not found ]
[22:57:34]   Checking for file '/usr/bin/lkillall'           [ Not found ]
[22:57:34]   Checking for file '/usr/bin/ldu'                [ Not found ]
[22:57:34]   Checking for file '/usr/bin/lnetstat'           [ Not found ]
[22:57:34]   Checking for file '/usr/bin/wp'                 [ Not found ]
[22:57:34]   Checking for file '/usr/bin/shad'               [ Not found ]
[22:57:34]   Checking for file '/usr/bin/vadim'              [ Not found ]
[22:57:34]   Checking for file '/usr/bin/slice'              [ Not found ]
[22:57:34]   Checking for file '/usr/bin/cleaner'            [ Not found ]
[22:57:34]   Checking for file '/usr/include/rpcsvc/du'      [ Not found ]
[22:57:34] RH-Sharpe's Rootkit                               [ Not found ]
[22:57:34]
[22:57:34] Checking for RSHA's Rootkit...
[22:57:34]   Checking for file '/bin/kr4p'                   [ Not found ]
[22:57:34]   Checking for file '/usr/bin/n3tstat'            [ Not found ]
[22:57:34]   Checking for file '/usr/bin/chsh2'              [ Not found ]
[22:57:34]   Checking for file '/usr/bin/slice2'             [ Not found ]
[22:57:34]   Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
[22:57:34]   Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
[22:57:34]   Checking for directory '/etc/rc.d/rsha'         [ Not found ]
[22:57:34]   Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
[22:57:34] RSHA's Rootkit                                    [ Not found ]
[22:57:34]
[22:57:34] Checking for Scalper Worm...
[22:57:35]   Checking for file '/tmp/.a'                     [ Not found ]
[22:57:35]   Checking for file '/tmp/.uua'                   [ Not found ]
[22:57:35] Scalper Worm                                      [ Not found ]
[22:57:35]
[22:57:35] Checking for Sebek LKM...
[22:57:35]   Checking for kernel symbol 'adore or sebek'     [ Not found ]
[22:57:35] Sebek LKM                                         [ Not found ]
[22:57:35]
[22:57:35] Checking for Shutdown Rootkit...
[22:57:35]   Checking for file '/usr/man/man5/..<SP>/.dir/scannah/asus' [ Not found ]
[22:57:35]   Checking for file '/usr/man/man5/..<SP>/.dir/see' [ Not found ]
[22:57:35]   Checking for file '/usr/man/man5/..<SP>/.dir/nscd' [ Not found ]
[22:57:35]   Checking for file '/usr/man/man5/..<SP>/.dir/alpd' [ Not found ]
[22:57:35]   Checking for file '/etc/rc.d/rc.local<SP>'      [ Not found ]
[22:57:35]   Checking for directory '/usr/man/man5/..<SP>/.dir' [ Not found ]
[22:57:35]   Checking for directory '/usr/man/man5/..<SP>/.dir/scannah' [ Not found ]
[22:57:35]   Checking for directory '/etc/rc.d/rc0.d/..<SP>/.dir' [ Not found ]
[22:57:35] Shutdown Rootkit                                  [ Not found ]
[22:57:35]
[22:57:35] Checking for SHV4 Rootkit...
[22:57:35]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[22:57:35]   Checking for file '/lib/libext-2.so.7'          [ Not found ]
[22:57:35]   Checking for file '/lib/lidps1.so'              [ Not found ]
[22:57:35]   Checking for file '/lib/libproc.a'              [ Not found ]
[22:57:35]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[22:57:35]   Checking for file '/lib/ldd.so/tks'             [ Not found ]
[22:57:35]   Checking for file '/lib/ldd.so/tkp'             [ Not found ]
[22:57:35]   Checking for file '/lib/ldd.so/tksb'            [ Not found ]
[22:57:36]   Checking for file '/lib/security/.config/sshd'  [ Not found ]
[22:57:36]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[22:57:36]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[22:57:36]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[22:57:36]   Checking for file '/usr/include/file.h'         [ Not found ]
[22:57:36]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[22:57:36]   Checking for file '/usr/include/lidps1.so'      [ Not found ]
[22:57:36]   Checking for file '/usr/include/log.h'          [ Not found ]
[22:57:36]   Checking for file '/usr/include/proc.h'         [ Not found ]
[22:57:36]   Checking for file '/usr/sbin/xntps'             [ Not found ]
[22:57:36]   Checking for file '/dev/srd0'                   [ Not found ]
[22:57:36]   Checking for directory '/lib/ldd.so'            [ Not found ]
[22:57:36]   Checking for directory '/lib/security/.config'  [ Not found ]
[22:57:36]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[22:57:36] SHV4 Rootkit                                      [ Not found ]
[22:57:36]
[22:57:36] Checking for SHV5 Rootkit...
[22:57:36]   Checking for file '/etc/sh.conf'                [ Not found ]
[22:57:36]   Checking for file '/lib/libproc.a'              [ Not found ]
[22:57:36]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[22:57:36]   Checking for file '/lib/lidps1.so'              [ Not found ]
[22:57:36]   Checking for file '/lib/libsh.so/bash'          [ Not found ]
[22:57:36]   Checking for file '/usr/include/file.h'         [ Not found ]
[22:57:36]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[22:57:36]   Checking for file '/usr/include/log.h'          [ Not found ]
[22:57:36]   Checking for file '/usr/include/proc.h'         [ Not found ]
[22:57:37]   Checking for file '/lib/libsh.so/shdcf2'        [ Not found ]
[22:57:37]   Checking for file '/lib/libsh.so/shhk'          [ Not found ]
[22:57:37]   Checking for file '/lib/libsh.so/shhk.pub'      [ Not found ]
[22:57:37]   Checking for file '/lib/libsh.so/shrs'          [ Not found ]
[22:57:37]   Checking for file '/usr/lib/libsh/.bashrc'      [ Not found ]
[22:57:37]   Checking for file '/usr/lib/libsh/shsb'         [ Not found ]
[22:57:37]   Checking for file '/usr/lib/libsh/hide'         [ Not found ]
[22:57:37]   Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
[22:57:37]   Checking for file '/usr/lib/libsh/.sniff/shp'   [ Not found ]
[22:57:37]   Checking for file '/dev/srd0'                   [ Not found ]
[22:57:37]   Checking for directory '/lib/libsh.so'          [ Not found ]
[22:57:37]   Checking for directory '/usr/lib/libsh'         [ Not found ]
[22:57:37]   Checking for directory '/usr/lib/libsh/utilz'   [ Not found ]
[22:57:37]   Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
[22:57:37] SHV5 Rootkit                                      [ Not found ]
[22:57:37]
[22:57:37] Checking for Sin Rootkit...
[22:57:37]   Checking for file '/dev/.haos/haos1/.f/Denyed'  [ Not found ]
[22:57:37]   Checking for file '/dev/ttyoa'                  [ Not found ]
[22:57:37]   Checking for file '/dev/ttyof'                  [ Not found ]
[22:57:37]   Checking for file '/dev/ttyop'                  [ Not found ]
[22:57:37]   Checking for file '/dev/ttyos'                  [ Not found ]
[22:57:37]   Checking for file '/usr/lib/.lib'               [ Not found ]
[22:57:38]   Checking for file '/usr/lib/sn/.X'              [ Not found ]
[22:57:38]   Checking for file '/usr/lib/sn/.sys'            [ Not found ]
[22:57:38]   Checking for file '/usr/lib/ld/.X'              [ Not found ]
[22:57:38]   Checking for file '/usr/man/man1/...'           [ Not found ]
[22:57:38]   Checking for file '/usr/man/man1/.../.m'        [ Not found ]
[22:57:38]   Checking for file '/usr/man/man1/.../.w'        [ Not found ]
[22:57:38]   Checking for directory '/usr/lib/sn'            [ Not found ]
[22:57:38]   Checking for directory '/usr/lib/man1/...'      [ Not found ]
[22:57:38]   Checking for directory '/dev/.haos'             [ Not found ]
[22:57:38] Sin Rootkit                                       [ Not found ]
[22:57:38]
[22:57:38] Checking for Slapper Worm...
[22:57:38]   Checking for file '/tmp/.bugtraq'               [ Not found ]
[22:57:38]   Checking for file '/tmp/.uubugtraq'             [ Not found ]
[22:57:38]   Checking for file '/tmp/.bugtraq.c'             [ Not found ]
[22:57:38]   Checking for file '/tmp/httpd'                  [ Not found ]
[22:57:38]   Checking for file '/tmp/.unlock'                [ Not found ]
[22:57:38]   Checking for file '/tmp/update'                 [ Not found ]
[22:57:38]   Checking for file '/tmp/.cinik'                 [ Not found ]
[22:57:38]   Checking for file '/tmp/.b'                     [ Not found ]
[22:57:38] Slapper Worm                                      [ Not found ]
[22:57:39]
[22:57:39] Checking for Sneakin Rootkit...
[22:57:39]   Checking for directory '/tmp/.X11-unix/.../rk'  [ Not found ]
[22:57:39] Sneakin Rootkit                                   [ Not found ]
[22:57:39]
[22:57:39] Checking for 'Spanish' Rootkit...
[22:57:39]   Checking for file '/dev/ptyq'                   [ Not found ]
[22:57:39]   Checking for file '/bin/ad'                     [ Not found ]
[22:57:39]   Checking for file '/bin/ava'                    [ Not found ]
[22:57:39]   Checking for file '/bin/server'                 [ Not found ]
[22:57:39]   Checking for file '/usr/sbin/rescue'            [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../chrps'        [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../chrifconfig'  [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../netstat'      [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../linsniffer'   [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../charbd'       [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../charbd2'      [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../charbd3'      [ Not found ]
[22:57:39]   Checking for file '/usr/share/.../charbd4'      [ Not found ]
[22:57:39]   Checking for file '/usr/man/tmp/update.tgz'     [ Not found ]
[22:57:39]   Checking for file '/var/lib/rpm/db.rpm'         [ Not found ]
[22:57:39]   Checking for file '/var/cache/man/.cat'         [ Not found ]
[22:57:40]   Checking for file '/var/spool/lpd/remote/.lpq'  [ Not found ]
[22:57:40]   Checking for directory '/usr/share/...'         [ Not found ]
[22:57:40] 'Spanish' Rootkit                                 [ Not found ]
[22:57:40]
[22:57:40] Checking for Suckit Rootkit...
[22:57:40]   Checking for file '/sbin/initsk12'              [ Not found ]
[22:57:40]   Checking for file '/sbin/initxrk'               [ Not found ]
[22:57:40]   Checking for file '/usr/bin/null'               [ Not found ]
[22:57:40]   Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc0.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc1.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc2.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc3.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc4.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc5.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for file '/etc/rc.d/rc6.d/S23kmdac'    [ Not found ]
[22:57:40]   Checking for directory '/dev/sdhu0/tehdrakg'    [ Not found ]
[22:57:40]   Checking for directory '/etc/.MG'               [ Not found ]
[22:57:40]   Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
[22:57:40]   Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
[22:57:40] Suckit Rootkit                                    [ Not found ]
[22:57:40]
[22:57:40] Checking for Superkit Rootkit...
[22:57:40]   Checking for file '/usr/man/.sman/sk/backsh'    [ Not found ]
[22:57:40]   Checking for file '/usr/man/.sman/sk/izbtrag'   [ Not found ]
[22:57:40]   Checking for file '/usr/man/.sman/sk/sksniff'   [ Not found ]
[22:57:40]   Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
[22:57:41]   Checking for directory '/usr/man/.sman/sk'      [ Not found ]
[22:57:41] Superkit Rootkit                                  [ Not found ]
[22:57:41]
[22:57:41] Checking for TBD (Telnet BackDoor)...
[22:57:41]   Checking for file '/usr/lib/.tbd'               [ Not found ]
[22:57:41] TBD (Telnet BackDoor)                             [ Not found ]
[22:57:41]
[22:57:41] Checking for TeLeKiT Rootkit...
[22:57:41]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
[22:57:41]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
[22:57:41]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
[22:57:41]   Checking for file '/usr/man/man3/.../cl'        [ Not found ]
[22:57:41]   Checking for file '/dev/ptyr'                   [ Not found ]
[22:57:41]   Checking for file '/dev/ptyp'                   [ Not found ]
[22:57:41]   Checking for file '/dev/ptyq'                   [ Not found ]
[22:57:41]   Checking for file '/dev/hda06'                  [ Not found ]
[22:57:41]   Checking for file '/usr/info/libc1.so'          [ Not found ]
[22:57:41]   Checking for directory '/usr/man/man3/...'      [ Not found ]
[22:57:41]   Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
[22:57:41]   Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
[22:57:41] TeLeKiT Rootkit                                   [ Not found ]
[22:57:41]
[22:57:41] Checking for T0rn Rootkit...
[22:57:41]   Checking for file '/dev/.lib/lib/lib/t0rns'     [ Not found ]
[22:57:41]   Checking for file '/dev/.lib/lib/lib/du'        [ Not found ]
[22:57:41]   Checking for file '/dev/.lib/lib/lib/ls'        [ Not found ]
[22:57:41]   Checking for file '/dev/.lib/lib/lib/t0rnsb'    [ Not found ]
[22:57:41]   Checking for file '/dev/.lib/lib/lib/ps'        [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/t0rnp'     [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/find'      [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/ifconfig'  [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/pg'        [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/ssh.tgz'   [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/top'       [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/sz'        [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/login'     [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/1i0n.sh'   [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/pstree'    [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/mjy'       [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/sush'      [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/tfn'       [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/name'      [ Not found ]
[22:57:42]   Checking for file '/dev/.lib/lib/lib/getip.sh'  [ Not found ]
[22:57:42]   Checking for file '/usr/info/.torn/sh*'         [ Not found ]
[22:57:42]   Checking for file '/usr/src/.puta/.1addr'       [ Not found ]
[22:57:42]   Checking for file '/usr/src/.puta/.1file'       [ Not found ]
[22:57:43]   Checking for file '/usr/src/.puta/.1proc'       [ Not found ]
[22:57:43]   Checking for file '/usr/src/.puta/.1logz'       [ Not found ]
[22:57:43]   Checking for file '/usr/info/.t0rn'             [ Not found ]
[22:57:43]   Checking for directory '/dev/.lib'              [ Not found ]
[22:57:43]   Checking for directory '/dev/.lib/lib'          [ Not found ]
[22:57:43]   Checking for directory '/dev/.lib/lib/lib'      [ Not found ]
[22:57:43]   Checking for directory '/dev/.lib/lib/lib/dev'  [ Not found ]
[22:57:43]   Checking for directory '/dev/.lib/lib/scan'     [ Not found ]
[22:57:43]   Checking for directory '/usr/src/.puta'         [ Not found ]
[22:57:43]   Checking for directory '/usr/man/man1/man1'     [ Not found ]
[22:57:43]   Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
[22:57:43]   Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
[22:57:43]   Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
[22:57:43] T0rn Rootkit                                      [ Not found ]
[22:57:43]
[22:57:43] Checking for trNkit Rootkit...
[22:57:43]   Checking for file '/usr/lib/libbins.la'         [ Not found ]
[22:57:43]   Checking for file '/usr/lib/libtcs.so'          [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/ulogin.sh'        [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/tcpshell.sh'      [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/bupdu'            [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/buloc'            [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/buloc1'           [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/buloc2'           [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/stat'             [ Not found ]
[22:57:43]   Checking for file '/dev/.ttpy/backps'           [ Not found ]
[22:57:44]   Checking for file '/dev/.ttpy/tree'             [ Not found ]
[22:57:44]   Checking for file '/dev/.ttpy/topk'             [ Not found ]
[22:57:44]   Checking for file '/dev/.ttpy/wold'             [ Not found ]
[22:57:44]   Checking for file '/dev/.ttpy/whoold'           [ Not found ]
[22:57:44]   Checking for file '/dev/.ttpy/backdoors'        [ Not found ]
[22:57:44] trNkit Rootkit                                    [ Not found ]
[22:57:44]
[22:57:44] Checking for Trojanit Kit...
[22:57:44]   Checking for file '/bin/.ls'                    [ Not found ]
[22:57:44]   Checking for file '/bin/.ps'                    [ Not found ]
[22:57:44]   Checking for file '/bin/.netstat'               [ Not found ]
[22:57:44]   Checking for file '/usr/bin/.nop'               [ Not found ]
[22:57:44]   Checking for file '/usr/bin/.who'               [ Not found ]
[22:57:44] Trojanit Kit                                      [ Not found ]
[22:57:44]
[22:57:44] Checking for Tuxtendo Rootkit...
[22:57:44]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[22:57:44]   Checking for file '/usr/bin/xchk'               [ Not found ]
[22:57:44]   Checking for file '/usr/bin/xsf'                [ Not found ]
[22:57:44]   Checking for file '/dev/tux/suidsh'             [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.addr'              [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.cron'              [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.file'              [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.log'               [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.proc'              [ Not found ]
[22:57:44]   Checking for file '/dev/tux/.iface'             [ Not found ]
[22:57:45]   Checking for file '/dev/tux/.pw'                [ Not found ]
[22:57:45]   Checking for file '/dev/tux/.df'                [ Not found ]
[22:57:45]   Checking for file '/dev/tux/.ssh'               [ Not found ]
[22:57:45]   Checking for file '/dev/tux/.tux'               [ Not found ]
[22:57:45]   Checking for file '/dev/tux/ssh2/sshd2_config'  [ Not found ]
[22:57:45]   Checking for file '/dev/tux/ssh2/hostkey'       [ Not found ]
[22:57:45]   Checking for file '/dev/tux/ssh2/hostkey.pub'   [ Not found ]
[22:57:45]   Checking for file '/dev/tux/ssh2/logo'          [ Not found ]
[22:57:45]   Checking for file '/dev/tux/ssh2/random_seed'   [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/crontab'     [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/df'          [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/dir'         [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/find'        [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/ifconfig'    [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/locate'      [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/netstat'     [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/ps'          [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/pstree'      [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/syslogd'     [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/tcpd'        [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/top'         [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/updatedb'    [ Not found ]
[22:57:45]   Checking for file '/dev/tux/backup/vdir'        [ Not found ]
[22:57:46]   Checking for directory '/dev/tux'               [ Not found ]
[22:57:46]   Checking for directory '/dev/tux/ssh2'          [ Not found ]
[22:57:46]   Checking for directory '/dev/tux/backup'        [ Not found ]
[22:57:46] Tuxtendo Rootkit                                  [ Not found ]
[22:57:46]
[22:57:46] Checking for URK Rootkit...
[22:57:46]   Checking for file '/dev/prom/sn.l'              [ Not found ]
[22:57:46]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[22:57:46]   Checking for file '/usr/lib/ldlibnet.so'        [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/uconf.inv'       [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/cleaner'         [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/psniff'      [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/du'          [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/ls'          [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/passwd'      [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/ps'          [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/psr'         [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/su'          [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/find'        [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/netstat'     [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/ping'        [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/strings'     [ Not found ]
[22:57:46]   Checking for file '/dev/pts/01/bin/bash'        [ Not found ]
[22:57:46]   Checking for file '/usr/man/man1/xxxxxxbin/du'  [ Not found ]
[22:57:46]   Checking for file '/usr/man/man1/xxxxxxbin/ls'  [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/ps'  [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/su'  [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
[22:57:47]   Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
[22:57:47]   Checking for file '/tmp/conf.inv'               [ Not found ]
[22:57:47]   Checking for directory '/dev/prom'              [ Not found ]
[22:57:47]   Checking for directory '/dev/pts/01'            [ Not found ]
[22:57:47]   Checking for directory '/dev/pts/01/bin'        [ Not found ]
[22:57:47]   Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
[22:57:47] URK Rootkit                                       [ Not found ]
[22:57:47]
[22:57:47] Checking for Vampire Rootkit...
[22:57:47]   Checking for kernel symbol 'new_getdents'       [ Not found ]
[22:57:47]   Checking for kernel symbol 'old_getdents'       [ Not found ]
[22:57:47]   Checking for kernel symbol 'should_hide_file_name' [ Not found ]
[22:57:47]   Checking for kernel symbol 'should_hide_task_name' [ Not found ]
[22:57:47] Vampire Rootkit                                   [ Not found ]
[22:57:48]
[22:57:48] Checking for VcKit Rootkit...
[22:57:48]   Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
[22:57:48]   Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
[22:57:48] VcKit Rootkit                                     [ Not found ]
[22:57:48]
[22:57:48] Checking for Volc Rootkit...
[22:57:48]   Checking for file '/usr/bin/volc'               [ Not found ]
[22:57:48]   Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
[22:57:48]   Checking for file '/usr/lib/volc/linsniff'      [ Not found ]
[22:57:48]   Checking for file '/etc/rc.d/rc1.d/S25sysconf'  [ Not found ]
[22:57:48]   Checking for file '/etc/rc.d/rc2.d/S25sysconf'  [ Not found ]
[22:57:48]   Checking for file '/etc/rc.d/rc3.d/S25sysconf'  [ Not found ]
[22:57:48]   Checking for file '/etc/rc.d/rc4.d/S25sysconf'  [ Not found ]
[22:57:48]   Checking for file '/etc/rc.d/rc5.d/S25sysconf'  [ Not found ]
[22:57:48]   Checking for directory '/var/spool/.recent'     [ Not found ]
[22:57:48]   Checking for directory '/var/spool/.recent/.files' [ Not found ]
[22:57:48]   Checking for directory '/usr/lib/volc'          [ Not found ]
[22:57:48]   Checking for directory '/usr/lib/volc/backup'   [ Not found ]
[22:57:48] Volc Rootkit                                      [ Not found ]
[22:57:48]
[22:57:48] Checking for Xzibit Rootkit...
[22:57:48]   Checking for file '/dev/dsx'                    [ Not found ]
[22:57:48]   Checking for file '/dev/caca'                   [ Not found ]
[22:57:48]   Checking for file '/dev/ida/.inet/linsniffer'   [ Not found ]
[22:57:48]   Checking for file '/dev/ida/.inet/logclear'     [ Not found ]
[22:57:48]   Checking for file '/dev/ida/.inet/sense'        [ Not found ]
[22:57:48]   Checking for file '/dev/ida/.inet/sl2'          [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/sshdu'        [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/s'            [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/sl2new.c'     [ Not found ]
[22:57:49]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[22:57:49]   Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
[22:57:49]   Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
[22:57:49]   Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
[22:57:49]   Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
[22:57:49]   Checking for file '/www/cgi-bin/becys.cgi'      [ Not found ]
[22:57:49]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[22:57:49] Xzibit Rootkit                                    [ Not found ]
[22:57:49]
[22:57:49] Checking for zaRwT.KiT Rootkit...
[22:57:49]   Checking for file '/dev/rd/s/sendmeil'          [ Not found ]
[22:57:49]   Checking for file '/dev/ttyf'                   [ Not found ]
[22:57:49]   Checking for file '/dev/ttyp'                   [ Not found ]
[22:57:49]   Checking for file '/dev/ttyn'                   [ Not found ]
[22:57:49]   Checking for file '/rk/tulz'                    [ Not found ]
[22:57:49]   Checking for directory '/rk'                    [ Not found ]
[22:57:49]   Checking for directory '/dev/rd/s'              [ Not found ]
[22:57:49] zaRwT.KiT Rootkit                                 [ Not found ]
[22:57:49]
[22:57:49] Checking for ZK Rootkit...
[22:57:49]   Checking for file '/usr/share/.zk/zk'           [ Not found ]
[22:57:50]   Checking for file '/usr/X11R6/.zk/xfs'          [ Not found ]
[22:57:50]   Checking for file '/usr/X11R6/.zk/echo'         [ Not found ]
[22:57:50]   Checking for file '/etc/1ssue.net'              [ Not found ]
[22:57:50]   Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
[22:57:50]   Checking for directory '/usr/share/.zk'         [ Not found ]
[22:57:50]   Checking for directory '/usr/X11R6/.zk'         [ Not found ]
[22:57:50] ZK Rootkit                                        [ Not found ]
[22:58:17]
[22:58:17] Info: Starting test name 'additional_rkts'
[22:58:17] Performing additional rootkit checks
[22:58:17]
[22:58:17]   Performing Suckit Rookit additional checks
[22:58:17]     Checking hard link count on '/sbin/init'      [ OK ]
[22:58:17]     Checking for hidden file extensions           [ None found ]
[22:58:17]     Running skdet command                         [ Skipped ]
[22:58:17] Info: Unable to find the 'skdet' command
[22:58:17]   Suckit Rookit additional checks                 [ OK ]
[22:58:17]
[22:58:17] Info: Starting test name 'possible_rkt_files'
[22:58:17]   Performing check of possible rootkit files and directories
[22:58:17]     Checking for file '/dev/sdr0'                 [ Not found ]
[22:58:17]     Checking for file '/dev/pisu'                 [ Not found ]
[22:58:17]     Checking for file '/dev/xdta'                 [ Not found ]
[22:58:17]     Checking for file '/dev/saux'                 [ Not found ]
[22:58:18]     Checking for file '/dev/hdx'                  [ Not found ]
[22:58:18]     Checking for file '/dev/hdx1'                 [ Not found ]
[22:58:18]     Checking for file '/dev/hdx2'                 [ Not found ]
[22:58:18]     Checking for file '/dev/ptyy'                 [ Not found ]
[22:58:18]     Checking for file '/dev/ptyu'                 [ Not found ]
[22:58:18]     Checking for file '/dev/ptyv'                 [ Not found ]
[22:58:18]     Checking for file '/dev/hdbb'                 [ Not found ]
[22:58:18]     Checking for file '/tmp/.syshackfile'         [ Not found ]
[22:58:18]     Checking for file '/tmp/.bash_history'        [ Not found ]
[22:58:18]     Checking for file '/usr/info/.clib'           [ Not found ]
[22:58:18]     Checking for file '/usr/sbin/tcp.log'         [ Not found ]
[22:58:18]     Checking for file '/usr/bin/take/pid'         [ Not found ]
[22:58:18]     Checking for file '/sbin/create'              [ Not found ]
[22:58:18]     Checking for file '/dev/ttypz'                [ Not found ]
[22:58:18]     Checking for file '/var/log/tcp.log'          [ Not found ]
[22:58:18]     Checking for file '/usr/include/audit.h'      [ Not found ]
[22:58:18]     Checking for file '/usr/bin/sourcemask'       [ Not found ]
[22:58:18]     Checking for file '/usr/bin/ras2xm'           [ Not found ]
[22:58:19]     Checking for file '/dev/xmx'                  [ Not found ]
[22:58:19]     Checking for file '/usr/sbin/gpm.root'        [ Not found ]
[22:58:19]     Checking for file '/bin/vobiscum'             [ Not found ]
[22:58:19]     Checking for file '/bin/psr'                  [ Not found ]
[22:58:19]     Checking for file '/dev/kdx'                  [ Not found ]
[22:58:19]     Checking for file '/dev/dkx'                  [ Not found ]
[22:58:19]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[22:58:19]     Checking for file '/usr/sbin/jcd'             [ Not found ]
[22:58:19]     Checking for file '/etc/rc.d/init.d/jcd'      [ Not found ]
[22:58:19]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[22:58:19]     Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
[22:58:19]     Checking for file '/home/httpd/cgi-bin/psid'  [ Not found ]
[22:58:19]     Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
[22:58:19]     Checking for file '/etc/rc.d/init.d/system'   [ Not found ]
[22:58:19]     Checking for file '/etc/rc.d/rc3.d/S93users'  [ Not found ]
[22:58:19]     Checking for file '/tmp/.ush'                 [ Not found ]
[22:58:19]     Checking for file '/usr/lib/libhidefile.so'   [ Not found ]
[22:58:19]     Checking for file '/etc/cron.d/kmod'          [ Not found ]
[22:58:19]     Checking for file '/usr/lib/dmis/dmisd'       [ Not found ]
[22:58:20]     Checking for file '/lib/secure/libhij.so'     [ Not found ]
[22:58:20]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[22:58:20]     Checking for file '/etc/rc.d/init.d/crontab'  [ Not found ]
[22:58:20]     Checking for file '/etc/rc.d/init.d/jcd'      [ Not found ]
[22:58:20]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[22:58:20]     Checking for file '/etc/rc.d/rc5.d/S93users'  [ Not found ]
[22:58:20]     Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:20]     Checking for file '/etc/init.d/xfs3'          [ Not found ]
[22:58:20]     Checking for file '/usr/sbin/t.txt'           [ Not found ]
[22:58:20]     Checking for file '/usr/sbin/change'          [ Not found ]
[22:58:20]     Checking for file '/usr/sbin/s'               [ Not found ]
[22:58:20]     Checking for file '/bin/f'                    [ Not found ]
[22:58:20]     Checking for file '/bin/i'                    [ Not found ]
[22:58:20]     Checking for file '/lib/libncom.so.4.0.1'     [ Not found ]
[22:58:20]     Checking for file '/sbin/zinit'               [ Not found ]
[22:58:20]     Checking for file '/tmp/pass_ssh.log'         [ Not found ]
[22:58:20]     Checking for file '/usr/include/gpm2.h'       [ Not found ]
[22:58:20]     Checking for file '/etc/ssh/.sshd_auth'       [ Not found ]
[22:58:21]     Checking for file '/usr/lib/.sshd.h'          [ Not found ]
[22:58:21]     Checking for file '/var/run/.defunct'         [ Not found ]
[22:58:21]     Checking for file '/etc/httpd/run/.defunct'   [ Not found ]
[22:58:21]     Checking for file '/usr/share/pci.r'          [ Not found ]
[22:58:21]     Checking for file '/etc/cron.daily/dnsquery'  [ Not found ]
[22:58:21]     Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
[22:58:21]     Checking for file '/bin/ceva'                 [ Not found ]
[22:58:21]     Checking for file '/sbin/syslogd<SP>'         [ Not found ]
[22:58:21]     Checking for file '/usr/include/shup.h'       [ Not found ]
[22:58:21]     Checking for file '/etc/rpm/sshdOLD'          [ Not found ]
[22:58:21]     Checking for file '/etc/rpm/sshOLD'           [ Not found ]
[22:58:21]     Checking for file '/usr/share/passwd.h'       [ Not found ]
[22:58:21]     Checking for file '/lib/.xsyslog'             [ Not found ]
[22:58:21]     Checking for file '/etc/.xsyslog'             [ Not found ]
[22:58:21]     Checking for file '/lib/.ssyslog'             [ Not found ]
[22:58:21]     Checking for file '/tmp/.sendmail'            [ Not found ]
[22:58:21]     Checking for file '/usr/share/sshd.sync'      [ Not found ]
[22:58:21]     Checking for file '/bin/zcut'                 [ Not found ]
[22:58:22]     Checking for file '/usr/bin/zmuie'            [ Not found ]
[22:58:22]     Checking for file '/lib/libkeyutils.so.1.9'   [ Not found ]
[22:58:22]     Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ]
[22:58:22]     Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ]
[22:58:22]     Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ]
[22:58:22]     Checking for directory '/dev/ptyas'           [ Not found ]
[22:58:22]     Checking for directory '/usr/bin/take'        [ Not found ]
[22:58:22]     Checking for directory '/usr/src/.lib'        [ Not found ]
[22:58:22]     Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
[22:58:22]     Checking for directory '/lib/lblip.tk'        [ Not found ]
[22:58:22]     Checking for directory '/usr/sbin/...'        [ Not found ]
[22:58:22]     Checking for directory '/usr/share/.gun'      [ Not found ]
[22:58:22]     Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
[22:58:22]     Checking for directory '/usr/man/man1/..<SP><SP>/.dir' [ Not found ]
[22:58:22]     Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
[22:58:23]     Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
[22:58:23]     Checking for directory '/tmp/.sys'            [ Not found ]
[22:58:23]     Checking for directory '/tmp/''               [ Not found ]
[22:58:23]     Checking for directory '/tmp/.,'              [ Not found ]
[22:58:23]     Checking for directory '/tmp/,.,'             [ Not found ]
[22:58:23]     Checking for directory '/dev/shm/emilien'     [ Not found ]
[22:58:23]     Checking for directory '/var/tmp/.log'        [ Not found ]
[22:58:23]     Checking for directory '/tmp/zmeu/...<SP>'    [ Not found ]
[22:58:23]     Checking for directory '/var/log/ssh'         [ Not found ]
[22:58:23]     Checking for directory '/dev/ida'             [ Not found ]
[22:58:23]     Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
[22:58:23]     Checking for directory '/usr/lib/libshtift'   [ Not found ]
[22:58:23]     Checking for directory '/usr/src/.poop'       [ Not found ]
[22:58:23]     Checking for directory '/dev/wd4'             [ Not found ]
[22:58:23]     Checking for directory '/var/run/.tmp'        [ Not found ]
[22:58:23]     Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
[22:58:23]     Checking for directory '/dev/portd'           [ Not found ]
[22:58:23]     Checking for directory '/dev/...'             [ Not found ]
[22:58:23]     Checking for directory '/usr/share/man/mansps' [ Not found ]
[22:58:24]     Checking for directory '/lib/.so'             [ Not found ]
[22:58:24]     Checking for directory '/lib/.sso'            [ Not found ]
[22:58:24]     Checking for directory '/usr/include/sslv3'   [ Not found ]
[22:58:24]     Checking for directory '/dev/shm/sshd'        [ Not found ]
[22:58:24]     Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
[22:58:24]     Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
[22:58:24]     Checking for directory '/usr/include/netda.h' [ Not found ]
[22:58:24]     Checking for directory '/usr/include/.ssh'    [ Not found ]
[22:58:24]     Checking for directory '/usr/share/locale/jp/.<SP>' [ Not found ]
[22:58:24]     Checking for directory '/usr/share/.sqe'      [ Not found ]
[22:58:24]   Checking for possible rootkit files and directories [ None found ]
[22:58:24]
[22:58:24] Info: Starting test name 'possible_rkt_strings'
[22:58:24]   Performing check for possible rootkit strings
[22:58:24] Info: Using system startup paths: /etc/rc.local /etc/init.d
[22:58:24]     Checking for string 'phalanx'                 [ Not found ]
[22:58:24]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[22:58:24]     Checking for string 'FUCK'                    [ Not found ]
[22:58:24]     Checking for string 'backdoor'                [ Not found ]
[22:58:25]     Checking for string '/usr/bin/rcpc'           [ Not found ]
[22:58:25]     Checking for string '/usr/sbin/login'         [ Not found ]
[22:58:25]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[22:58:25]     Checking for string 'vt200'                   [ Not found ]
[22:58:25]     Checking for string '/usr/bin/xstat'          [ Not found ]
[22:58:25]     Checking for string '/bin/envpc'              [ Not found ]
[22:58:25]     Checking for string 'L4m3r0x'                 [ Not found ]
[22:58:25]     Checking for string '/lib/libext'             [ Not found ]
[22:58:25]     Checking for string '/usr/sbin/login'         [ Not found ]
[22:58:25]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[22:58:25]     Checking for string 'sendmail'                [ Not found ]
[22:58:25]     Checking for string 'cocacola'                [ Not found ]
[22:58:25]     Checking for string 'joao'                    [ Not found ]
[22:58:25]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[22:58:25]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[22:58:25]     Checking for string '/dev/sgk'                [ Not found ]
[22:58:26]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[22:58:26]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[22:58:26]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[22:58:26]     Checking for string '/lib/.sso'               [ Not found ]
[22:58:26]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[22:58:26]     Checking for string '/dev/caca'               [ Not found ]
[22:58:26]     Checking for string '/dev/ttyoa'              [ Not found ]
[22:58:26]     Checking for string '/usr/lib/ldlibns.so'     [ Not found ]
[22:58:26]     Checking for string '/dev/ptyxx/.addr'        [ Not found ]
[22:58:26]     Checking for string 'syg'                     [ Not found ]
[22:58:26]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[22:58:26]     Checking for string '/dev/pts/01'             [ Not found ]
[22:58:26]     Checking for string 'tw33dl3'                 [ Not found ]
[22:58:26]     Checking for string 'psniff'                  [ Not found ]
[22:58:26]     Checking for string 'uconf.inv'               [ Not found ]
[22:58:26]     Checking for string 'lib/ldlibps.so'          [ Not found ]
[22:58:27]     Checking for string '/usr/lib/ldlibpst.so'    [ Not found ]
[22:58:27]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:27]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[22:58:27]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[22:58:27]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:27]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:27]     Checking for string '/bin/bash'               [ Not found ]
[22:58:27]     Checking for string '/dev/ptyxx'              [ Not found ]
[22:58:27]     Checking for string '/.config'                [ Not found ]
[22:58:27]     Checking for string '\$.*\$\!.*\!\!\$'        [ Not found ]
[22:58:27]     Checking for string 'backdoor.h'              [ Not found ]
[22:58:27]     Checking for string 'backdoor_active'         [ Not found ]
[22:58:27]     Checking for string 'magic_pass_active'       [ Not found ]
[22:58:27]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[22:58:28]     Checking for string '/usr/include/openssl'    [ Not found ]
[22:58:28]     Checking for string 'aion'                    [ Not found ]
[22:58:28]     Checking for string 'pcszPass'                [ Not found ]
[22:58:28]     Checking for string 'LogPass'                 [ Not found ]
[22:58:28]     Checking for string 'Login_Check'             [ Not found ]
[22:58:28]     Checking for string 'includes.h'              [ Not found ]
[22:58:28]     Checking for string 'DecodeString'            [ Not found ]
[22:58:28]     Checking for string 'EncodeString'            [ Not found ]
[22:58:28]     Checking for string '/dev/xdta'               [ Not found ]
[22:58:28]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[22:58:28]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[22:58:29]     Checking for string 'in.inetd'                [ Not found ]
[22:58:30]     Checking for string '#<HIDE_.*>'              [ Not found ]
[22:58:30]     Checking for string 'bin/xchk'                [ Not found ]
[22:58:31]     Checking for string 'bin/xsf'                 [ Not found ]
[22:58:31]     Checking for string '/usr/bin/ssh2d'          [ Not found ]
[22:58:32]     Checking for string '/usr/sbin/xntps'         [ Not found ]
[22:58:32]     Checking for string 'ttyload'                 [ Not found ]
[22:58:33]     Checking for string '/etc/rc.d/init.d/init'   [ Not found ]
[22:58:33]     Checking for string 'usr/bin/xfss'            [ Not found ]
[22:58:34]     Checking for string '/usr/sbin/rpc.netinet'   [ Not found ]
[22:58:34]     Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
[22:58:35]     Checking for string '/usr/lib/.fx/xs'         [ Not found ]
[22:58:35]     Checking for string '/ssh2d'                  [ Not found ]
[22:58:35]     Checking for string '/dev/kmod'               [ Not found ]
[22:58:36]     Checking for string '/crth.o'                 [ Not found ]
[22:58:36]     Checking for string '/crtz.o'                 [ Not found ]
[22:58:37]     Checking for string '/dev/dos'                [ Not found ]
[22:58:38]     Checking for string '/lpq'                    [ Not found ]
[22:58:38]     Checking for string '/usr/sbin/rescue'        [ Not found ]
[22:58:39]     Checking for string '/usr/lib/lpstart'        [ Not found ]
[22:58:39]     Checking for string '/volc'                   [ Not found ]
[22:58:40]     Checking for string 'sourcemask'              [ Not found ]
[22:58:40]     Checking for string '/bin/vobiscum'           [ Not found ]
[22:58:41]     Checking for string '/usr/sbin/in.telnet'     [ Not found ]
[22:58:41]     Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
[22:58:42]     Checking for string '/lib/.xsyslog'           [ Not found ]
[22:58:42]     Checking for string '/etc/.xsyslog'           [ Not found ]
[22:58:43]     Checking for string '/lib/.ssyslog'           [ Not found ]
[22:58:43]     Checking for string '/tmp/.sendmail'          [ Not found ]
[22:58:43]     Checking for string '/lib/ldd.so/tkps'        [ Not found ]
[22:58:43]     Checking for string 't0rnkit'                 [ Not found ]
[22:58:43]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[22:58:43]     Checking for string 'backdoor.h'              [ Not found ]
[22:58:44]     Checking for string 'backdoor_active'         [ Not found ]
[22:58:44]     Checking for string 'magic_pass_active'       [ Not found ]
[22:58:44]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[22:58:44]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:44]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:44]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:44]     Checking for string '/usr/lib/ldlibct.so'     [ Not found ]
[22:58:44]     Checking for string '/usr/lib/ldlibdu.so'     [ Not found ]
[22:58:44]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[22:58:44]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[22:58:44]     Checking for string '/dev/ida/.inet'          [ Not found ]
[22:58:44]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:44]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:44]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:44]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:45]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:45]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[22:58:45]     Checking for string 'backconnect'             [ Not found ]
[22:58:45]     Checking for string 'magic?packet?received'   [ Not found ]
[22:58:45]   Checking for possible rootkit strings           [ None found ]
[22:58:45]
[22:58:45] Info: Starting test name 'malware'
[22:58:45] Performing malware checks
[22:58:45]
[22:58:45] Info: Test 'deleted_files' disabled at users request.
[22:58:45]
[22:58:45] Info: Starting test name 'running_procs'
[22:58:49]   Checking running processes for suspicious files [ None found ]
[22:58:49]
[22:58:49] Info: Test 'hidden_procs' disabled at users request.
[22:58:50]
[22:58:50] Info: Test 'suspscan' disabled at users request.
[22:58:50]
[22:58:50] Info: Starting test name 'other_malware'
[22:58:50]   Performing check for login backdoors
[22:58:50]     Checking for '/bin/.login'                    [ Not found ]
[22:58:50]     Checking for '/sbin/.login'                   [ Not found ]
[22:58:50]   Checking for login backdoors                    [ None found ]
[22:58:50]
[22:58:50]   Performing check for suspicious directories
[22:58:50]     Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
[22:58:50]     Checking for directory '/dev/rd/cdb'          [ Not found ]
[22:58:50]   Checking for suspicious directories             [ None found ]
[22:58:50]
[22:58:50]   Checking for software intrusions                [ Skipped ]
[22:58:50] Info: Check skipped - tripwire not installed
[22:58:50]
[22:58:50]   Performing check for sniffer log files
[22:58:50]     Checking for file '/usr/lib/libice.log'       [ Not found ]
[22:58:50]     Checking for file '/dev/prom/sn.l'            [ Not found ]
[22:58:50]     Checking for file '/dev/fd/.88/zxsniff.log'   [ Not found ]
[22:58:50]   Checking for sniffer log files                  [ None found ]
[22:58:50]
[22:58:50] Suspicious Shared Memory segments
[22:58:50]   Suspicious Shared Memory segments               [ None found ]
[22:58:50]
[22:58:50] Info: Starting test name 'trojans'
[22:58:50] Performing trojan specific checks
[22:58:50]   Checking for enabled inetd services             [ Skipped ]
[22:58:50] Info: Check skipped - file '/etc/inetd.conf' does not exist.
[22:58:50]
[22:58:50]   Performing check for enabled xinetd services
[22:58:50]   Checking for enabled xinetd services            [ Skipped ]
[22:58:50] Info: Check skipped - file '/etc/xinetd.conf' does not exist.
[22:58:51]   Checking for Apache backdoor                    [ Not found ]
[22:58:51]
[22:58:51] Info: Starting test name 'os_specific'
[22:58:51] Performing Linux specific checks
[22:58:51]   Checking loaded kernel modules                  [ OK ]
[22:58:51] Info: Using modules pathname of '/lib/modules/3.16.0-4-amd64'
[22:58:51]   Checking kernel module names                    [ OK ]
[22:59:05]
[22:59:05] Info: Starting test name 'network'
[22:59:05] Checking the network...
[22:59:05]
[22:59:05] Performing checks on the network ports
[22:59:05] Info: Starting test name 'ports'
[22:59:05]   Performing check for backdoor ports
[22:59:06]     Checking for TCP port 1524                    [ Not found ]
[22:59:06]     Checking for TCP port 1984                    [ Not found ]
[22:59:06]     Checking for UDP port 2001                    [ Not found ]
[22:59:06]     Checking for TCP port 2006                    [ Not found ]
[22:59:06]     Checking for TCP port 2128                    [ Not found ]
[22:59:06]     Checking for TCP port 6666                    [ Not found ]
[22:59:06]     Checking for TCP port 6667                    [ Not found ]
[22:59:06]     Checking for TCP port 6668                    [ Not found ]
[22:59:07]     Checking for TCP port 6669                    [ Not found ]
[22:59:07]     Checking for TCP port 7000                    [ Not found ]
[22:59:07]     Checking for TCP port 13000                   [ Not found ]
[22:59:07]     Checking for TCP port 14856                   [ Not found ]
[22:59:07]     Checking for TCP port 25000                   [ Not found ]
[22:59:07]     Checking for TCP port 29812                   [ Not found ]
[22:59:07]     Checking for TCP port 31337                   [ Not found ]
[22:59:07]     Checking for TCP port 32982                   [ Not found ]
[22:59:08]     Checking for TCP port 33369                   [ Not found ]
[22:59:08]     Checking for TCP port 47107                   [ Not found ]
[22:59:08]     Checking for TCP port 47018                   [ Not found ]
[22:59:08]     Checking for TCP port 60922                   [ Not found ]
[22:59:08]     Checking for TCP port 62883                   [ Not found ]
[22:59:08]     Checking for TCP port 65535                   [ Not found ]
[22:59:08]   Checking for backdoor ports                     [ None found ]
[22:59:08]
[22:59:08] Info: Starting test name 'hidden_ports'
[22:59:08] Info: Found the 'unhide-tcp' command: /usr/sbin/unhide-tcp
[22:59:10]   Checking for hidden ports                       [ None found ]
[22:59:10]
[22:59:10] Performing checks on the network interfaces
[22:59:10] Info: Starting test name 'promisc'
[22:59:10]   Checking for promiscuous interfaces             [ None found ]
[22:59:10]
[22:59:10] Info: Test 'packet_cap_apps' disabled at users request.
[22:59:10]
[22:59:10] Info: Starting test name 'local_host'
[22:59:10] Checking the local host...
[22:59:10]
[22:59:10] Info: Starting test name 'startup_files'
[22:59:10] Performing system boot checks
[22:59:10]   Checking for local host name                    [ Found ]
[22:59:10]
[22:59:10] Info: Starting test name 'startup_malware'
[22:59:10]   Checking for system startup files               [ Found ]
[22:59:12]   Checking system startup files for malware       [ None found ]
[22:59:12]
[22:59:12] Info: Starting test name 'group_accounts'
[22:59:12] Performing group and account checks
[22:59:12]   Checking for passwd file                        [ Found ]
[22:59:13] Info: Found password file: /etc/passwd
[22:59:13]   Checking for root equivalent (UID 0) accounts   [ None found ]
[22:59:13] Info: Found shadow file: /etc/shadow
[22:59:13]   Checking for passwordless accounts              [ None found ]
[22:59:13]
[22:59:13] Info: Starting test name 'passwd_changes'
[22:59:13]   Checking for passwd file changes                [ None found ]
[22:59:13]
[22:59:13] Info: Starting test name 'group_changes'
[22:59:13]   Checking for group file changes                 [ None found ]
[22:59:13]   Checking root account shell history files       [ OK ]
[22:59:13]
[22:59:13] Info: Starting test name 'system_configs'
[22:59:13] Performing system configuration file checks
[22:59:13]   Checking for an SSH configuration file          [ Found ]
[22:59:13] Info: Found an SSH configuration file: /etc/ssh/sshd_config
[22:59:13] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.
[22:59:13] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.
[22:59:13]   Checking if SSH root access is allowed          [ Warning ]
[22:59:13] Warning: The SSH and rkhunter configuration options should be the same:
[22:59:13]          SSH configuration option 'PermitRootLogin': without-password
[22:59:13]          Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no
[22:59:13]   Checking if SSH protocol v1 is allowed          [ Not allowed ]
[22:59:13]   Checking for a running system logging daemon    [ Found ]
[22:59:13] Info: A running 'rsyslog' daemon has been found.
[22:59:13] Info: A running 'systemd-journald' daemon has been found.
[22:59:13] Info: Found an rsyslog configuration file: /etc/rsyslog.conf
[22:59:14] Info: Found a systemd configuration file: /etc/systemd/journald.conf
[22:59:14]   Checking for a system logging configuration file [ Found ]
[22:59:14]   Checking if syslog remote logging is allowed    [ Not allowed ]
[22:59:14]
[22:59:14] Info: Starting test name 'filesystem'
[22:59:14] Performing filesystem checks
[22:59:14] Info: SCAN_MODE_DEV set to 'THOROUGH'
[22:59:17]   Checking /dev for suspicious file types         [ Warning ]
[22:59:17] Warning: Suspicious file types found in /dev:
[22:59:17]          /dev/shm/pulse-shm-1898798784: data
[22:59:17]          /dev/shm/pulse-shm-396278606: data
[22:59:17]          /dev/shm/mono.19750: data
[22:59:17]          /dev/shm/pulse-shm-2178500554: data
[22:59:17]          /dev/shm/pulse-shm-10927901: AmigaOS bitmap font
[22:59:17]   Checking for hidden files and directories       [ Warning ]
[22:59:17] Warning: Hidden directory found: /etc/.java
[22:59:17] Warning: Hidden file found: /usr/share/man/man3/.3ssl.gz: symbolic link to SSL_CTX_use_serverinfo.3ssl.gz
[22:59:17]   Checking for missing log files                  [ Skipped ]
[22:59:17]   Checking for empty log files                    [ Skipped ]
[22:59:32]
[22:59:32] Info: Test 'apps' disabled at users request.
[22:59:32]
[22:59:32] System checks summary
[22:59:32] =====================
[22:59:32]
[22:59:32] File properties checks...
[22:59:32] Files checked: 146
[22:59:32] Suspect files: 0
[22:59:32]
[22:59:32] Rootkit checks...
[22:59:32] Rootkits checked : 380
[22:59:32] Possible rootkits: 0
[22:59:32]
[22:59:32] Applications checks...
[22:59:32] All checks skipped
[22:59:32]
[22:59:32] The system checks took: 3 minutes and 31 seconds
[22:59:32]
[22:59:32] Info: End date is mercredi 20 mai 2015, 22:59:32 (UTC-0400)
 


Ir0nsh007er (49 72 30 6E 73 68 30 30 37 65 72).  Mon CV
Noob un jour, noob toujours cool
01001001 01110010 00110000 01101110 01110011 01101000 00110000 00110000 00110111 01100101 01110010

Hors ligne

#4 27-05-2015 16:07:40

Bedegen
Membre
Inscription : 15-05-2015

Re : 3 Warning avec Chkrootkit

Bonjour,

Pour interdire l'accès root il faut modifier la conf du service ssh

#permit root login no



Dans la pratique tu passes le permit root login à no et tu te connectes en ssh avec un compte  utilisateur puis une fois que tu es connecté tu fais un

su root

Hors ligne

Pied de page des forums