Каталог

Использование Линукса в офисе

Страницы: Пред. 1 ... 4 5 6 7 8 След.
Использование Линукса в офисе
 
Вариант: Ноутбук MSI GT75 Titan 8SG (9S7-17A611-096)
Процессор: Intel  Core i9 / Частота процессора, ГГц: 2.9 / Объем оперативной памяти: 16  Гб / Жесткий диск: 1 Тб HDD / Твердотельный накопитель: 256 Гб SSD /  Интегрированная в процессор графика: Intel UHD Graphics 630 / Модель  дискретной видеокарты: GeForce RTX 2080 / Чипсет дискретной видеокарты:  NVIDIA / Диагональ экрана, дюйм: 17.3 / Разрешение экрана: 1920 x 1080  Full HD / Операционная система: Отсутствует / Вес: 4.6 кг
 
Ноутбук (вариант):
производители: ASUS Acer HP DELL MSI
с объемом ОЗУ 64 Гбайт
и жестким диском 3 Тбайт.
Еще из интересного:
частота процессора 3.1 ГГц
объем видеопамяти 8 Гб
металлический корпус,
6 ядер,
разные цвета и наличие рисунка,
интерфейс USB 3.0,
процессоры Intel Core i9,
аудиосистема B&O Play,
аудиотехнология SonicMaster,
память DDR5,
разрешение экрана 3840 x 2160 Ultra HD,
встроенный привод DVD/Blu Ray,
количество разъемов USB до 4,
подсветка клавиш,
видеокарта NVIDIA,
поддержка Wi-Fi,
антибликовое покрытие,
технология BlueLight для снижения нагрузки на глаза,
технология Eye Care для комфорта глаз,
наличие модуля Bluetooth.
 
Обновление системы:
# apt-get update
# apt-get upgrade
# apt-get dist-upgrade
 
журнал регистрации пользователей:
Он тут:
/var/log/messages
CentOS : /var/log/secure
Debian: /var/log/auth.log
 
Cтандартные советы по компьютерной безопасности:
1. Cамый первый уровень безопасности - физический
2. Самый безопасный режим - OFF
3. Обновлять систему (update)
4.  Работать под учетной записью пользователя (user), прибегая к записи  админа (root) лишь в самых необходимых случаях, например, при обновлении  системы
5. Работать в интернете только при включенном firewall
6. Иногда запускать антивирус
7. Иметь backup (архив) своей важной информации
8. Для удаления вируса из ОЗУ может помочь перезагрузка системы
 
# rm /var/log -R - пример удаления файлов логов в linux
 
Очень сложно давать какие-то общие советы по компьютерной безопасности.

Компьютерная безопасность бывает разная: безопасность для серверов, для  домашних пользователей, для пользователей мобильных устройств, для  хакеров и так далее...
 
Стандартный совет в Linux: при выявлении rootkit - переустановить систему
 
А эта история была со мной в 2003 году.
Я тогда немного подрабатывал  частной компьютерной практикой в городе Астана (сейчас это - столица  Казахстана город Нур-Султан).
Пришел я в одну фирму в Астане, стал  работать на компьютере, дело было в субботу, насколько я помню.
У меня  тогда толком и компьютерных утилит-то не было. Сижу я за компьютером,  что-то делаю.
Вдруг снизу из системного блока компьютера раздается  чихание. Я вспоминаю, что это может быть симптомом т. н. чернобыльского  вируса.
И тут вместо того, чтобы просто запустить антивирус, я запускаю  Spyder от DrWeb. Вирус и Spyder "сцепились" в оперативной памяти  компьютера и при перезагрузке вместо приветливого вида Windows я вдруг  вижу на мониторе стандартное приглашение от MS-DOS. В общем, пришлось  мне тогда вспомнить команды MS-DOS, немного потрудиться, прежде чем  снова привести внешний вид компьютера к обычному виду Windows и пойти  домой...
Изменено: VKuser523183217 - 16.06.2019 08:51:32
 
Из моего опыта. Как-то с помощью антивируса Aidstest для MS-DOS я выловил вирус Янки-Дудл.
Справка.
Вирус E-1961 (Yankee Doodle-2 - Янки Дудль-2)
Неформальное название данного вируса связано с играемой им мелодией "Yankee Doodle Dandy". Вирус написан в конце 1988 г.
Формально  E-1961 является нерезидентным файловым вирусом, заражающим EXE-файлы.  Файлы заражаются однократно. При запуске зараженной программы вирус ищет  жертву в текущем каталоге, а затем во всех подкаталогах (используется  рекурсивный обход дерева) и, если попытка заражения удалась, то играет  мелодию "Янки Дудль Денди".
При заражении длина файла увеличивается  на 1961 байт. Тело вируса дописывается в конец файла. В конце вируса  имеется строка "motherfuckler", служащая признаком зараженности.
 
В российском журнале № 6 за 2010 год "Бухгалтер и компьютер" на стр  28 была опубликована моя статья "О некоторых правилах безопасной работы  на компьютере".
http://kursakov-s.flyboard.ru/topic65.html
Изменено: VKuser523183217 - 17.06.2019 10:29:06
 
Отчет chkrootkit (учебный пример):
ROOTDIR is `/'Checking `amd'...                                           not found
Checking `basename'...                                      not infected
Checking `biff'...                                          not found
Checking `chfn'...                                          not infected
Checking `chsh'...                                          not infected
Checking `cron'...                                          not infected
Checking `crontab'...                                       not infected
Checking `date'...                                          not infected
Checking `du'...                                            not infected
Checking `dirname'...                                       not infected
Checking `echo'...                                          not infected
Checking `egrep'...                                         not infected
Checking `env'...                                           not infected
Checking `find'...                                          not infected
Checking `fingerd'...                                       not found
Checking `gpm'...                                           not found
Checking `grep'...                                          not infected
Checking `hdparm'...                                        not infected
Checking `su'...                                            not infected
Checking `ifconfig'...                                      not infected
Checking `inetd'...                                         not infected
Checking `inetdconf'...                                     not found
Checking `identd'...                                        not found
Checking `init'...                                          not infected
Checking `killall'...                                       not infected
Checking `ldsopreload'...                                   not infected
Checking `login'...                                         not infected
Checking `ls'...                                            not infected
Checking `lsof'...                                          not infected
Checking `mail'...                                          not infected
Checking `mingetty'...                                      not found
Checking `netstat'...                                       not infected
Checking `named'...                                         not found
Checking `passwd'...                                        not infected
Checking `pidof'...                                         not infected
Checking `pop2'...                                          not found
Checking `pop3'...                                          not found
Checking `ps'...                                            not infected
Checking `pstree'...                                        not infected
Checking `rpcinfo'...                                       not found
Checking `rlogind'...                                       not found
Checking `rshd'...                                          not found
Checking `slogin'...                                        not infected
Checking `sendmail'...                                      not infected
Checking `sshd'...                                          not found
Checking `syslogd'...                                       not tested
Checking `tar'...                                           not infected
Checking `tcpd'...                                          not found
Checking `tcpdump'...                                       not infected
Checking `top'...                                           not infected
Checking `telnetd'...                                       not found
Checking `timed'...                                         not found
Checking `traceroute'...                                    not infected
Checking `vdir'...                                          not infected
Checking `w'...                                             not infected
Checking `write'...                                         not infected
Checking `aliens'...                                        no suspect files
Searching for sniffer's logs, it may take a while...        nothing found
Searching for rootkit HiDrootkit's default files...         nothing found
Searching for rootkit t0rn's default files...               nothing found
Searching for t0rn's v8 defaults...                         nothing found
Searching for rootkit Lion's default files...               nothing found
Searching for rootkit RSHA's default files...               nothing found
Searching for rootkit RH-Sharpe's default files...          nothing found
Searching for Ambient's rootkit (ark) default files and dirs... nothing found
Searching for suspicious files and dirs, it may take a while... The following suspicious files and directories were found:  
/usr/lib/firefox/browser/storage/default/about+newtab/.metadata /usr/lib/firefox/browser/storage/default/about+newtab/.metadata-v2 /usr/lib/firefox/browser/storage/default/moz-extension+++5c4fb747-d790-403f-a63f-5997ecc31295/.metadata /usr/lib/firefox/browser/storage/default/moz-extension+++5c4fb747-d790-403f-a63f-5997ecc31295/.metadata-v2 /usr/lib/firefox/browser/storage/permanent/chrome/.metadata /usr/lib/firefox/browser/storage/permanent/chrome/.metadata-v2 /usr/lib/firefox-esr/browser/storage/default/about+newtab/.metadata /usr/lib/firefox-esr/browser/storage/default/about+newtab/.metadata-v2 /usr/lib/firefox-esr/browser/storage/default/moz-extension+++5c4fb747-d790-403f-a63f-5997ecc31295/.metadata /usr/lib/firefox-esr/browser/storage/default/moz-extension+++5c4fb747-d790-403f-a63f-5997ecc31295/.metadata-v2 /usr/lib/firefox-esr/browser/storage/permanent/chrome/.metadata /usr/lib/firefox-esr/browser/storage/permanent/chrome/.metadata-v2 /usr/lib/jvm/.java-1.11.0-openjdk-amd64.jinfo /usr/lib/parrot-skel/etc/skel/.bashrc /usr/lib/parrot-skel/etc/skel/.config /usr/lib/parrot-skel/etc/skel/.kde /usr/lib/parrot-skel/etc/skel/.local /usr/lib/parrot-skel/etc/skel/.mozilla /usr/lib/parrot-skel/etc/skel/.mozilla/firefox/xk1uxyq9.Parrot/storage/default/about+newtab/.metadata /usr/lib/parrot-skel/etc/skel/.mozilla/firefox/xk1uxyq9.Parrot/storage/default/about+newtab/.metadata-v2 /usr/lib/parrot-skel/etc/skel/.mozilla/firefox/xk1uxyq9.Parrot/storage/permanent/chrome/.metadata /usr/lib/parrot-skel/etc/skel/.mozilla/firefox/xk1uxyq9.Parrot/storage/permanent/chrome/.metadata-v2 /usr/lib/parrot-skel/etc/skel/.dbeaver4 /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata/.plugins /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata/.plugins/org.eclipse.core.runtime/.settings /usr/lib/parrot-skel/etc/skel/.emacs /usr/lib/parrot-skel/etc/skel/.gtkrc-2.0 /usr/lib/parrot-skel/etc/skel/.profile /usr/lib/parrot-skel/etc/skel/.vimrc /usr/lib/python3/dist-packages/PyQt5/uic/widget-plugins/.noinit
/usr/lib/parrot-skel/etc/skel/.config /usr/lib/parrot-skel/etc/skel/.kde /usr/lib/parrot-skel/etc/skel/.local /usr/lib/parrot-skel/etc/skel/.mozilla /usr/lib/parrot-skel/etc/skel/.dbeaver4 /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata/.plugins /usr/lib/parrot-skel/etc/skel/.dbeaver4/.metadata/.plugins/org.eclipse.core.runtime/.settings
Searching for LPD Worm files and dirs...                    nothing found
Searching for Ramen Worm files and dirs...                  nothing found
Searching for Maniac files and dirs...                      nothing found
Searching for RK17 files and dirs...                        nothing found
Searching for Ducoci rootkit...                             nothing found
Searching for Adore Worm...                                 nothing found
Searching for ShitC Worm...                                 nothing found
Searching for Omega Worm...                                 nothing found
Searching for Sadmind/IIS Worm...                           nothing found
Searching for MonKit...                                     nothing found
Searching for Showtee...                                    nothing found
Searching for OpticKit...                                   nothing found
Searching for T.R.K...                                      nothing found
Searching for Mithra...                                     nothing found
Searching for LOC rootkit...                                nothing found
Searching for Romanian rootkit...                           nothing found
Searching for Suckit rootkit...                             nothing found
Searching for Volc rootkit...                               nothing found
Searching for Gold2 rootkit...                              nothing found
Searching for TC2 Worm default files and dirs...            nothing found
Searching for Anonoying rootkit default files and dirs...   nothing found
Searching for ZK rootkit default files and dirs...          nothing found
Searching for ShKit rootkit default files and dirs...       nothing found
Searching for AjaKit rootkit default files and dirs...      nothing found
Searching for zaRwT rootkit default files and dirs...       nothing found
Searching for Madalin rootkit default files...              nothing found
Searching for Fu rootkit default files...                   nothing found
Searching for ESRK rootkit default files...                 nothing found
Searching for rootedoor...                                  nothing found
Searching for ENYELKM rootkit default files...              nothing found
Searching for common ssh-scanners default files...          nothing found
Searching for Linux/Ebury - Operation Windigo ssh...        not tested
Searching for 64-bit Linux Rootkit ...                      nothing found
Searching for 64-bit Linux Rootkit modules...               nothing found
Searching for Mumblehard Linux ...                          nothing found
Searching for Backdoor.Linux.Mokes.a ...                    nothing found
Searching for Malicious TinyDNS ...                         nothing found
Searching for Linux.Xor.DDoS ...                            nothing found
Searching for Linux.Proxy.1.0 ...                           nothing found
Searching for suspect PHP files...                          nothing found
Searching for anomalies in shell history files...           nothing found
Checking `asp'...                                           not infected
Checking `bindshell'...                                     not infected
Checking `lkm'...                                           chkproc: nothing detected
-14    /tmp
-362    /usr/share
-1    /usr/bin
-1    /usr/sbin
-21    /lib
chkdirs: Warning: Possible LKM Trojan installed
Checking `rexedcs'...                                       not found
Checking `sniffer'...                                       lo: not promisc and no packet sniffer sockets
eth0: PACKET SNIFFER(/sbin/dhclient[2054])
Checking `w55808'...                                        not infected
Checking `wted'...                                          chkwtmp: nothing deleted
Checking `scalper'...                                       not infected
Checking `slapper'...                                       not infected
Checking `z2'...                                            chklastlog: nothing deleted
Checking `chkutmp'...                                        The tty of the following user process(es) were not found
in /var/run/utmp !
! RUID          PID TTY    CMD
! root         4133 pts/0  bash
! root        21218 pts/0  /bin/sh /usr/sbin/chkrootkit
! root        21887 pts/0  ./chkutmp
! root        21889 pts/0  ps axk tty,ruser,args -o tty,pid,ruser,args
! root        21888 pts/0  sh -c ps axk "tty,ruser,args" -o "tty,pid,ruser,args"
! sasha        4119 pts/0  bash
! sasha        4132 pts/0  su
chkutmp: nothing deleted
Checking `OSX_RSPLUG'...                                    not tested
Изменено: VKuser523183217 - 16.06.2019 08:56:12
 
Учебный пример отчета rkhunter  (начало)

[04:29:37] Running Rootkit Hunter version 1.4.6 on parrot[04:29:37]
[04:29:37] Info: Start date is Вс мая 26 04:29:37 +06 2019
[04:29:37]
[04:29:37] Checking configuration file and command-line options...
[04:29:37] Info: Detected operating system is 'Linux'
[04:29:37] Info: Found O/S name: Parrot GNU/Linux 4.6
[04:29:37] Info: Command line is /usr/bin/rkhunter -c
[04:29:37] Info: Environment shell is /bin/bash; rkhunter is using dash
[04:29:37] Info: Using configuration file '/etc/rkhunter.conf'
[04:29:37] Info: Installation directory is '/usr'
[04:29:37] Info: Using language 'en'
[04:29:37] Info: Using '/var/lib/rkhunter/db' as the database directory
[04:29:37] Info: Using '/usr/share/rkhunter/scripts' as the support script directory
[04:29:37] Info: Using '/usr/local/bin /usr/bin /bin /usr/local/games /usr/games /usr/share/games /usr/local/sbin /usr/sbin /sbin /usr/libexec' as the command directories
[04:29:37] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
[04:29:37] Info: No mail-on-warning address configured
[04:29:37] Info: X will be automatically detected
[04:29:37] Info: Using second color set
[04:29:37] Info: Found the 'basename' command: /usr/bin/basename
[04:29:37] Info: Found the 'diff' command: /usr/bin/diff
[04:29:37] Info: Found the 'dirname' command: /usr/bin/dirname
[04:29:37] Info: Found the 'file' command: /usr/bin/file
[04:29:37] Info: Found the 'find' command: /usr/bin/find
[04:29:37] Info: Found the 'ifconfig' command: /sbin/ifconfig
[04:29:37] Info: Found the 'ip' command: /bin/ip
[04:29:37] Info: Found the 'ipcs' command: /usr/bin/ipcs
[04:29:37] Info: Found the 'ldd' command: /usr/bin/ldd
[04:29:37] Info: Found the 'lsattr' command: /usr/bin/lsattr
[04:29:37] Info: Found the 'lsmod' command: /bin/lsmod
[04:29:37] Info: Found the 'lsof' command: /usr/bin/lsof
[04:29:37] Info: Found the 'mktemp' command: /bin/mktemp
[04:29:37] Info: Found the 'netstat' command: /bin/netstat
[04:29:37] Info: Found the 'numfmt' command: /usr/bin/numfmt
[04:29:37] Info: Found the 'perl' command: /usr/bin/perl
[04:29:37] Info: Found the 'pgrep' command: /usr/bin/pgrep
[04:29:37] Info: Found the 'ps' command: /bin/ps
[04:29:37] Info: Found the 'pwd' command: /bin/pwd
[04:29:37] Info: Found the 'readlink' command: /bin/readlink
[04:29:37] Info: Found the 'stat' command: /usr/bin/stat
[04:29:37] Info: Found the 'strings' command: /usr/local/bin/strings
[04:29:37] Info: System is not using prelinking
[04:29:37] Info: Using the '/usr/bin/sha256sum' command for the file hash checks
[04:29:37] Info: Stored hash values used hash function '/usr/bin/sha256sum'
[04:29:37] Info: Stored hash values did not use a package manager
[04:29:37] Info: The hash function field index is set to 1
[04:29:37] Info: No package manager specified: using hash function '/usr/bin/sha256sum'
[04:29:37] Info: Previous file attributes were stored
[04:29:37] Info: Enabled tests are: all
[04:29:37] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps apps
[04:29:37] Info: Found kernel symbols file '/proc/kallsyms'
[04:29:37] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'.
[04:29:37] Info: Found the 'logger' command: /usr/bin/logger
[04:29:37] Info: Using 'date' to process epoch second times
[04:29:37]
[04:29:37] Checking if the O/S has changed since last time...
[04:29:38] Info: Nothing seems to have changed.
[04:29:38] Info: Locking is not being used
[04:29:38]
[04:29:38] Starting system checks...
[04:29:38]
[04:29:38] Info: Starting test name 'system_commands'
[04:29:38] Checking system commands...
[04:29:38]
[04:29:38] Info: Starting test name 'strings'
[04:29:38] Performing 'strings' command checks
[04:29:38]   Scanning for string /usr/sbin/ntpsx             [ OK ]
[04:29:38]   Scanning for string /usr/sbin/.../bkit-ava      [ OK ]
[04:29:38]   Scanning for string /usr/sbin/.../bkit-d        [ OK ]
[04:29:38]   Scanning for string /usr/sbin/.../bkit-shd      [ OK ]
[04:29:38]   Scanning for string /usr/sbin/.../bkit-f        [ OK ]
[04:29:38]   Scanning for string /usr/include/.../proc.h     [ OK ]
[04:29:38]   Scanning for string /usr/include/.../.bash_history [ OK ]
[04:29:38]   Scanning for string /usr/include/.../bkit-get   [ OK ]
[04:29:38]   Scanning for string /usr/include/.../bkit-dl    [ OK ]
[04:29:38]   Scanning for string /usr/include/.../bkit-screen [ OK ]
[04:29:38]   Scanning for string /usr/include/.../bkit-sleep [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-adore.o   [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../ls             [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../netstat        [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../lsof           [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../uconf.inv      [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../psr            [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../find           [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../pstree         [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../slocate        [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../du             [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../top            [ OK ]
[04:29:38]   Scanning for string /usr/sbin/...               [ OK ]
[04:29:38]   Scanning for string /usr/include/...            [ OK ]
[04:29:38]   Scanning for string /usr/include/.../.tmp       [ OK ]
[04:29:38]   Scanning for string /usr/lib/...                [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../.ssh           [ OK ]
[04:29:38]   Scanning for string /usr/lib/.../bkit-ssh       [ OK ]
[04:29:38]   Scanning for string /usr/lib/.bkit-             [ OK ]
[04:29:38]   Scanning for string /tmp/.bkp                   [ OK ]
[04:29:38]   Scanning for string /tmp/.cinik                 [ OK ]
[04:29:38]   Scanning for string /tmp/.font-unix/.cinik      [ OK ]
[04:29:38]   Scanning for string /lib/.sso                   [ OK ]
[04:29:38]   Scanning for string /lib/.so                    [ OK ]
[04:29:38]   Scanning for string /var/run/...dica/clean      [ OK ]
[04:29:38]   Scanning for string /var/run/...dica/dxr        [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/read       [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/write      [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/lf         [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/xl         [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/xdr        [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/psg        [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/secure     [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/rdx        [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/va         [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/cl.sh      [ OK ]
[04:29:39]   Scanning for string /var/run/...dica/last.log   [ OK ]
[04:29:39]   Scanning for string /usr/bin/.etc               [ OK ]
[04:29:39]   Scanning for string /etc/sshd_config            [ OK ]
[04:29:39]   Scanning for string /etc/ssh_host_key           [ OK ]
[04:29:39]   Scanning for string /etc/ssh_random_seed        [ OK ]
[04:29:39]   Scanning for string /dev/ptyp                   [ OK ]
[04:29:39]   Scanning for string /dev/ptyq                   [ OK ]
[04:29:39]   Scanning for string /dev/ptyr                   [ OK ]
[04:29:39]   Scanning for string /dev/ptys                   [ OK ]
[04:29:39]   Scanning for string /dev/ptyt                   [ OK ]
[04:29:39]   Scanning for string /dev/fd/.88/freshb-bsd      [ OK ]
[04:29:39]   Scanning for string /dev/fd/.88/fresht          [ OK ]
[04:29:39]   Scanning for string /dev/fd/.88/zxsniff         [ OK ]
[04:29:39]   Scanning for string /dev/fd/.88/zxsniff.log     [ OK ]
[04:29:39]   Scanning for string /dev/fd/.99/.ttyf00         [ OK ]
[04:29:39]   Scanning for string /dev/fd/.99/.ttyp00         [ OK ]
[04:29:39]   Scanning for string /dev/fd/.99/.ttyq00         [ OK ]
[04:29:39]   Scanning for string /dev/fd/.99/.ttys00         [ OK ]
[04:29:39]   Scanning for string /dev/fd/.99/.pwsx00         [ OK ]
[04:29:39]   Scanning for string /etc/.acid                  [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/sched_host.2   [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/random_d.2     [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/set_pid.2      [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/setrgrp.2      [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/TOHIDE         [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/cons.saver     [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/adore/ava/ava  [ OK ]
[04:29:39]   Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
[04:29:39]   Scanning for string /bin/sysback                [ OK ]
[04:29:39]   Scanning for string /usr/local/bin/sysback      [ OK ]
[04:29:39]   Scanning for string /usr/lib/.tbd               [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/t0rns     [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/du        [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/ls        [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/t0rnsb    [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/ps        [ OK ]
[04:29:39]   Scanning for string /dev/.lib/lib/lib/t0rnp     [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/find      [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/ifconfig  [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/pg        [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/ssh.tgz   [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/top       [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/sz        [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/login     [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/1i0n.sh   [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/pstree    [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/mjy       [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/sush      [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/tfn       [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/name      [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/getip.sh  [ OK ]
[04:29:40]   Scanning for string /usr/info/.torn/sh*         [ OK ]
[04:29:40]   Scanning for string /usr/src/.puta/.1addr       [ OK ]
[04:29:40]   Scanning for string /usr/src/.puta/.1file       [ OK ]
[04:29:40]   Scanning for string /usr/src/.puta/.1proc       [ OK ]
[04:29:40]   Scanning for string /usr/src/.puta/.1logz       [ OK ]
[04:29:40]   Scanning for string /usr/info/.t0rn             [ OK ]
[04:29:40]   Scanning for string /dev/.lib                   [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib               [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib           [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/lib/dev       [ OK ]
[04:29:40]   Scanning for string /dev/.lib/lib/scan          [ OK ]
[04:29:40]   Scanning for string /usr/src/.puta              [ OK ]
[04:29:40]   Scanning for string /usr/man/man1/man1          [ OK ]
[04:29:40]   Scanning for string /usr/man/man1/man1/lib      [ OK ]
[04:29:40]   Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
[04:29:40]   Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
[04:29:40]
[04:29:40] Info: Starting test name 'shared_libs'
[04:29:40] Performing 'shared libraries' checks
[04:29:40]   Checking for preloading variables               [ None found ]
[04:29:40]   Checking for preloaded libraries                [ None found ]
[04:29:40]
[04:29:40] Info: Starting test name 'shared_libs_path'
[04:29:40]   Checking LD_LIBRARY_PATH variable               [ Not found ]
[04:29:40]
[04:29:40] Info: Starting test name 'properties'
[04:29:40] Performing file properties checks
[04:29:40]   Checking for prerequisites                      [ OK ]
[04:29:41]   /usr/local/bin/less                             [ Warning ]
[04:29:41] Warning: The file properties have changed:
[04:29:41]          File: /usr/local/bin/less
[04:29:41]          Current inode: 595681    Stored inode: 401190
[04:29:41]          Current file modification time: 1558696374 (24-мая-2019 17:12:54)
[04:29:41]          Stored file modification time : 1557474521 (10-мая-2019 13:48:41)
[04:29:42]   /usr/local/bin/ssh                              [ Warning ]
[04:29:42] Warning: The file properties have changed:
[04:29:42]          File: /usr/local/bin/ssh
[04:29:42]          Current inode: 595708    Stored inode: 401216
[04:29:42]          Current file modification time: 1558696374 (24-мая-2019 17:12:54)
[04:29:42]          Stored file modification time : 1557474521 (10-мая-2019 13:48:41)
[04:29:42]   /usr/local/bin/strings                          [ Warning ]
[04:29:42] Warning: The file properties have changed:
[04:29:42]          File: /usr/local/bin/strings
[04:29:42]          Current inode: 595709    Stored inode: 401217
[04:29:42]          Current file modification time: 1558696374 (24-мая-2019 17:12:54)
[04:29:42]          Stored file modification time : 1557474521 (10-мая-2019 13:48:41)
[04:29:42]   /usr/local/bin/wget                             [ Warning ]
[04:29:42] Warning: The file properties have changed:
[04:29:42]          File: /usr/local/bin/wget
[04:29:42]          Current inode: 595714    Stored inode: 401222
[04:29:42]          Current file modification time: 1558696374 (24-мая-2019 17:12:54)
[04:29:42]          Stored file modification time : 1557474521 (10-мая-2019 13:48:41)
[04:29:43]   /usr/bin/awk                                    [ OK ]
[04:29:43]   /usr/bin/basename                               [ OK ]
[04:29:43]   /usr/bin/chattr                                 [ OK ]
[04:29:43]   /usr/bin/cut                                    [ OK ]
[04:29:43]   /usr/bin/diff                                   [ OK ]
[04:29:43]   /usr/bin/dirname                                [ OK ]
[04:29:43]   /usr/bin/dpkg                                   [ OK ]
[04:29:43]   /usr/bin/dpkg-query                             [ OK ]
[04:29:43]   /usr/bin/du                                     [ OK ]
[04:29:43]   /usr/bin/env                                    [ OK ]
[04:29:44]   /usr/bin/file                                   [ OK ]
[04:29:44]   /usr/bin/find                                   [ OK ]
[04:29:44]   /usr/bin/GET                                    [ Warning ]
[04:29:44] Warning: The file properties have changed:
[04:29:44]          File: /usr/bin/GET
[04:29:44]          Current inode: 506627    Stored inode: 10204
[04:29:44]          Current file modification time: 1557852285 (14-мая-2019 22:44:45)
[04:29:44]          Stored file modification time : 1557459147 (10-мая-2019 09:32:27)
[04:29:44]   /usr/bin/groups                                 [ OK ]
[04:29:44]   /usr/bin/head                                   [ OK ]
[04:29:44]   /usr/bin/id                                     [ OK ]
[04:29:44]   /usr/bin/ipcs                                   [ OK ]
[04:29:44]   /usr/bin/killall                                [ OK ]
[04:29:44]   /usr/bin/last                                   [ OK ]
[04:29:45]   /usr/bin/lastlog                                [ OK ]
[04:29:45]   /usr/bin/ldd                                    [ Warning ]
[04:29:45] Warning: The file properties have changed:
[04:29:45]          File: /usr/bin/ldd
[04:29:45]          Current hash: 1aac7d17853aeec225cc8e467df72bdee385aa31ce42438bdfc9b40c9da2­89c3
[04:29:45]          Stored hash : 6a459ffc5bbdafbed1d0bbf5fe47a5f3074d1e326fa28505ed58f7568d56­7606
[04:29:45]          Current inode: 416080    Stored inode: 274956
[04:29:45]          Current size: 5388    Stored size: 5387
[04:29:45]          Current file modification time: 1556731459 (01-мая-2019 23:24:19)
[04:29:45]          Stored file modification time : 1551333361 (28-фев-2019 11:56:01)
[04:29:45] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check.
[04:29:45]   /usr/bin/less                                   [ OK ]
[04:29:45]   /usr/bin/locate                                 [ OK ]
[04:29:45]   /usr/bin/logger                                 [ OK ]
[04:29:45]   /usr/bin/lsattr                                 [ OK ]
[04:29:45]   /usr/bin/lsof                                   [ OK ]
[04:29:45]   /usr/bin/mail                                   [ OK ]
[04:29:45]   /usr/bin/md5sum                                 [ OK ]
[04:29:46]   /usr/bin/newgrp                                 [ OK ]
[04:29:46]   /usr/bin/passwd                                 [ OK ]
[04:29:46]   /usr/bin/perl                                   [ OK ]
[04:29:46]   /usr/bin/pgrep                                  [ OK ]
[04:29:46]   /usr/bin/pkill                                  [ OK ]
[04:29:46]   /usr/bin/pstree                                 [ OK ]
[04:29:46]   /usr/bin/rkhunter                               [ OK ]
[04:29:46]   /usr/bin/runcon                                 [ OK ]
[04:29:46]   /usr/bin/sha1sum                                [ OK ]
[04:29:46]   /usr/bin/sha224sum                              [ OK ]
[04:29:47]   /usr/bin/sha256sum                              [ OK ]
[04:29:47]   /usr/bin/sha384sum                              [ OK ]
[04:29:47]   /usr/bin/sha512sum                              [ OK ]
[04:29:47]   /usr/bin/size                                   [ OK ]
[04:29:47]   /usr/bin/sort                                   [ OK ]
[04:29:47]   /usr/bin/ssh                                    [ OK ]
[04:29:47]   /usr/bin/stat                                   [ OK ]
[04:29:47]   /usr/bin/strings                                [ OK ]
[04:29:47]   /usr/bin/sudo                                   [ OK ]
[04:29:47]   /usr/bin/tail                                   [ OK ]
[04:29:47]   /usr/bin/telnet                                 [ OK ]
[04:29:48]   /usr/bin/test                                   [ OK ]
[04:29:48]   /usr/bin/top                                    [ OK ]
[04:29:48]   /usr/bin/touch                                  [ OK ]
[04:29:48]   /usr/bin/tr                                     [ OK ]
[04:29:48]   /usr/bin/uniq                                   [ OK ]
[04:29:48]   /usr/bin/users                                  [ OK ]
[04:29:48]   /usr/bin/vmstat                                 [ OK ]
[04:29:48]   /usr/bin/w                                      [ OK ]
[04:29:48]   /usr/bin/watch                                  [ OK ]
[04:29:48]   /usr/bin/wc                                     [ OK ]
[04:29:48]   /usr/bin/wget                                   [ OK ]
[04:29:49]   /usr/bin/whatis                                 [ OK ]
[04:29:49]   /usr/bin/whereis                                [ OK ]
[04:29:49]   /usr/bin/which                                  [ OK ]
[04:29:49]   /usr/bin/who                                    [ OK ]
[04:29:49]   /usr/bin/whoami                                 [ OK ]
[04:29:49]   /usr/bin/numfmt                                 [ OK ]
[04:29:49]   /usr/bin/firejail                               [ OK ]
[04:29:49]   /usr/bin/mawk                                   [ OK ]
[04:29:49]   /usr/bin/lwp-request                            [ Warning ]
[04:29:49] Warning: The file properties have changed:
[04:29:49]          File: /usr/bin/lwp-request
[04:29:49]          Current inode: 506583    Stored inode: 10816
[04:29:49]          Current file modification time: 1557852285 (14-мая-2019 22:44:45)
[04:29:49]          Stored file modification time : 1539792591 (17-окт-2018 22:09:51)
[04:29:49] Warning: The command '/usr/bin/lwp-request' has been replaced by a script: /usr/bin/lwp-request: Perl script text executable
[04:29:49]   /usr/bin/locate.findutils                       [ OK ]
[04:29:49]   /usr/bin/mail.mailutils                         [ OK ]
[04:29:50]   /usr/bin/x86_64-linux-gnu-size                  [ OK ]
[04:29:50]   /usr/bin/x86_64-linux-gnu-strings               [ OK ]
[04:29:50]   /usr/bin/telnet.netkit                          [ OK ]
[04:29:50]   /usr/bin/w.procps                               [ OK ]
[04:29:50]   /bin/bash                                       [ OK ]
[04:29:50]   /bin/cat                                        [ OK ]
[04:29:50]   /bin/chmod                                      [ OK ]
[04:29:50]   /bin/chown                                      [ OK ]
[04:29:50]   /bin/cp                                         [ OK ]
[04:29:50]   /bin/date                                       [ OK ]
[04:29:51]   /bin/df                                         [ OK ]
[04:29:51]   /bin/dmesg                                      [ OK ]
[04:29:51]   /bin/echo                                       [ OK ]
[04:29:51]   /bin/egrep                                      [ OK ]
[04:29:51] Info: Found file '/bin/egrep': it is whitelisted for the 'script replacement' check.
[04:29:51]   /bin/fgrep                                      [ OK ]
[04:29:51] Info: Found file '/bin/fgrep': it is whitelisted for the 'script replacement' check.
[04:29:51]   /bin/fuser                                      [ OK ]
[04:29:51]   /bin/grep                                       [ OK ]
[04:29:51]   /bin/ip                                         [ OK ]
[04:29:51]   /bin/kill                                       [ OK ]
[04:29:52]   /bin/less                                       [ OK ]
[04:29:52]   /bin/login                                      [ OK ]
[04:29:52]   /bin/ls                                         [ OK ]
[04:29:52]   /bin/lsmod                                      [ OK ]
[04:29:52]   /bin/mktemp                                     [ OK ]
[04:29:52]   /bin/more                                       [ OK ]
[04:29:52]   /bin/mount                                      [ OK ]
[04:29:52]   /bin/mv                                         [ OK ]
[04:29:52]   /bin/netstat                                    [ OK ]
[04:29:52]   /bin/ping                                       [ OK ]
[04:29:53]   /bin/ps                                         [ OK ]
[04:29:53]   /bin/pwd                                        [ OK ]
[04:29:53]   /bin/readlink                                   [ OK ]
[04:29:53]   /bin/sed                                        [ OK ]
[04:29:53]   /bin/sh                                         [ OK ]
[04:29:53]   /bin/su                                         [ OK ]
[04:29:53]   /bin/touch                                      [ OK ]
[04:29:53]   /bin/uname                                      [ OK ]
[04:29:54]   /bin/which                                      [ OK ]
[04:29:54] Info: Found file '/bin/which': it is whitelisted for the 'script replacement' check.
[04:29:54]   /bin/kmod                                       [ OK ]
[04:29:54]   /bin/dash                                       [ OK ]
[04:29:54]   /bin/systemd                                    [ OK ]
[04:29:54]   /bin/systemctl                                  [ OK ]
[04:30:01]   /usr/sbin/adduser                               [ OK ]
[04:30:01] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check.
[04:30:01]   /usr/sbin/chroot                                [ OK ]
[04:30:01]   /usr/sbin/cron                                  [ OK ]
[04:30:01]   /usr/sbin/groupadd                              [ OK ]
[04:30:01]   /usr/sbin/groupdel                              [ OK ]
[04:30:02]   /usr/sbin/groupmod                              [ OK ]
[04:30:02]   /usr/sbin/grpck                                 [ OK ]
[04:30:02]   /usr/sbin/nologin                               [ OK ]
[04:30:02]   /usr/sbin/pwck                                  [ OK ]
[04:30:02]   /usr/sbin/rsyslogd                              [ OK ]
[04:30:03]   /usr/sbin/useradd                               [ OK ]
[04:30:03]   /usr/sbin/userdel                               [ OK ]
[04:30:03]   /usr/sbin/usermod                               [ OK ]
[04:30:03]   /usr/sbin/vipw                                  [ OK ]
[04:30:03]   /usr/sbin/unhide                                [ OK ]
[04:30:03]   /usr/sbin/unhide-linux                          [ OK ]
[04:30:04]   /usr/sbin/unhide-posix                          [ OK ]
[04:30:04]   /usr/sbin/unhide-tcp                            [ OK ]
[04:30:04]   /sbin/depmod                                    [ OK ]
[04:30:04]   /sbin/fsck                                      [ OK ]
[04:30:05]   /sbin/ifconfig                                  [ OK ]
[04:30:05]   /sbin/ifdown                                    [ OK ]
[04:30:05]   /sbin/ifup                                      [ OK ]
[04:30:05]   /sbin/init                                      [ OK ]
[04:30:05]   /sbin/insmod                                    [ OK ]
[04:30:05]   /sbin/ip                                        [ OK ]
[04:30:05]   /sbin/lsmod                                     [ OK ]
[04:30:05]   /sbin/modinfo                                   [ OK ]
[04:30:05]   /sbin/modprobe                                  [ OK ]
[04:30:06]   /sbin/rmmod                                     [ OK ]
[04:30:06]   /sbin/route                                     [ OK ]
[04:30:06]   /sbin/runlevel                                  [ OK ]
[04:30:06]   /sbin/sulogin                                   [ OK ]
[04:30:06]   /sbin/sysctl                                    [ OK ]
[04:30:11]   /lib/systemd/systemd                            [ OK ]
[04:30:41]
[04:30:41] Info: Starting test name 'rootkits'
[04:30:41] Checking for rootkits...
[04:30:41]
[04:30:41] Info: Starting test name 'known_rkts'
[04:30:41] Performing check of known rootkit files and directories
[04:30:41]
[04:30:41] Checking for 55808 Trojan - Variant A...
[04:30:41]   Checking for file '/tmp/.../r'                  [ Not found ]
[04:30:41]   Checking for file '/tmp/.../a'                  [ Not found ]
[04:30:41] 55808 Trojan - Variant A                          [ Not found ]
[04:30:41]
[04:30:41] Checking for ADM Worm...
[04:30:41]   Checking for string 'w0rm'                      [ Not found ]
[04:30:41] ADM Worm                                          [ Not found ]
[04:30:41]
[04:30:41] Checking for AjaKit Rootkit...
[04:30:41]   Checking for file '/dev/tux/.addr'              [ Not found ]
[04:30:41]   Checking for file '/dev/tux/.proc'              [ Not found ]
[04:30:42]   Checking for file '/dev/tux/.file'              [ Not found ]
[04:30:42]   Checking for file '/lib/.libgh-gh/cleaner'      [ Not found ]
[04:30:42]   Checking for file '/lib/.libgh-gh/Patch/patch'  [ Not found ]
[04:30:42]   Checking for file '/lib/.libgh-gh/sb0k'         [ Not found ]
[04:30:42]   Checking for directory '/dev/tux'               [ Not found ]
[04:30:42]   Checking for directory '/lib/.libgh-gh'         [ Not found ]
[04:30:42] AjaKit Rootkit                                    [ Not found ]
[04:30:42]
[04:30:42] Checking for Adore Rootkit...
[04:30:42]   Checking for file '/usr/secure'                 [ Not found ]
[04:30:42]   Checking for file '/usr/doc/sys/qrt'            [ Not found ]
[04:30:42]   Checking for file '/usr/doc/sys/run'            [ Not found ]
[04:30:42]   Checking for file '/usr/doc/sys/crond'          [ Not found ]
[04:30:42]   Checking for file '/usr/sbin/kfd'               [ Not found ]
[04:30:42]   Checking for file '/usr/doc/kern/var'           [ Not found ]
[04:30:42]   Checking for file '/usr/doc/kern/string.o'      [ Not found ]
[04:30:42]   Checking for file '/usr/doc/kern/ava'           [ Not found ]
[04:30:42]   Checking for file '/usr/doc/kern/adore.o'       [ Not found ]
[04:30:42]   Checking for file '/var/log/ssh/old'            [ Not found ]
[04:30:42]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/kern'          [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/backup'        [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/backup/txt'    [ Not found ]
[04:30:42]   Checking for directory '/lib/backup'            [ Not found ]
[04:30:42]   Checking for directory '/lib/backup/txt'        [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/work'          [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/sys'           [ Not found ]
[04:30:42]   Checking for directory '/var/log/ssh'           [ Not found ]
[04:30:42]   Checking for directory '/usr/doc/.spool'        [ Not found ]
[04:30:42]   Checking for directory '/usr/lib/kterm'         [ Not found ]
[04:30:42] Adore Rootkit                                     [ Not found ]
[04:30:42]
[04:30:42] Checking for aPa Kit...
[04:30:42]   Checking for file '/usr/share/.aPa'             [ Not found ]
[04:30:42] aPa Kit                                           [ Not found ]
[04:30:42]
[04:30:42] Checking for Apache Worm...
[04:30:42]   Checking for file '/bin/.log'                   [ Not found ]
[04:30:42] Apache Worm                                       [ Not found ]
[04:30:42]
[04:30:42] Checking for Ambient (ark) Rootkit...
[04:30:42]   Checking for file '/usr/lib/.ark?'              [ Not found ]
[04:30:42]   Checking for file '/dev/ptyxx/.log'             [ Not found ]
[04:30:42]   Checking for file '/dev/ptyxx/.file'            [ Not found ]
[04:30:42]   Checking for file '/dev/ptyxx/.proc'            [ Not found ]
[04:30:42]   Checking for file '/dev/ptyxx/.addr'            [ Not found ]
[04:30:42]   Checking for directory '/dev/ptyxx'             [ Not found ]
[04:30:42] Ambient (ark) Rootkit                             [ Not found ]
[04:30:42]
[04:30:42] Checking for Balaur Rootkit...
[04:30:42]   Checking for file '/usr/lib/liblog.o'           [ Not found ]
[04:30:42]   Checking for directory '/usr/lib/.kinetic'      [ Not found ]
[04:30:42]   Checking for directory '/usr/lib/.egcs'         [ Not found ]
[04:30:42]   Checking for directory '/usr/lib/.wormie'       [ Not found ]
[04:30:42] Balaur Rootkit                                    [ Not found ]
[04:30:42]
[04:30:42] Checking for BeastKit Rootkit...
[04:30:42]   Checking for file '/usr/sbin/arobia'            [ Not found ]
[04:30:42]   Checking for file '/usr/sbin/idrun'             [ Not found ]
[04:30:42]   Checking for file '/usr/lib/elm/arobia/elm'     [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/hk'  [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/sc'  [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
[04:30:43]   Checking for directory '/lib/ldd.so/bktools'    [ Not found ]
[04:30:43] BeastKit Rootkit                                  [ Not found ]
[04:30:43]
[04:30:43] Checking for beX2 Rootkit...
[04:30:43]   Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
[04:30:43]   Checking for file '/usr/bin/sshd2'              [ Not found ]
[04:30:43]   Checking for directory '/usr/include/bex'       [ Not found ]
[04:30:43] beX2 Rootkit                                      [ Not found ]
[04:30:43]
[04:30:43] Checking for BOBKit Rootkit...
[04:30:43]   Checking for file '/usr/sbin/ntpsx'             [ Not found ]
[04:30:43]   Checking for file '/usr/sbin/.../bkit-ava'      [ Not found ]
[04:30:43]   Checking for file '/usr/sbin/.../bkit-d'        [ Not found ]
[04:30:43]   Checking for file '/usr/sbin/.../bkit-shd'      [ Not found ]
[04:30:43]   Checking for file '/usr/sbin/.../bkit-f'        [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../proc.h'     [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../.bash_history' [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../bkit-get'   [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../bkit-dl'    [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../bkit-screen' [ Not found ]
[04:30:43]   Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-adore.o'   [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../ls'             [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../netstat'        [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../lsof'           [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../uconf.inv'      [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../psr'            [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../find'           [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../pstree'         [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../slocate'        [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../du'             [ Not found ]
[04:30:43]   Checking for file '/usr/lib/.../top'            [ Not found ]
[04:30:43]   Checking for directory '/usr/sbin/...'          [ Not found ]
[04:30:43]   Checking for directory '/usr/include/...'       [ Not found ]
[04:30:43]   Checking for directory '/usr/include/.../.tmp'  [ Not found ]
[04:30:43]   Checking for directory '/usr/lib/...'           [ Not found ]
[04:30:43]   Checking for directory '/usr/lib/.../.ssh'      [ Not found ]
[04:30:43]   Checking for directory '/usr/lib/.../bkit-ssh'  [ Not found ]
[04:30:43]   Checking for directory '/usr/lib/.bkit-'        [ Not found ]
[04:30:43]   Checking for directory '/tmp/.bkp'              [ Not found ]
[04:30:43] BOBKit Rootkit                                    [ Not found ]
[04:30:43]
[04:30:43] Checking for cb Rootkit...
[04:30:44]   Checking for file '/dev/srd0'                   [ Not found ]
[04:30:44]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[04:30:44]   Checking for file '/dev/mounnt'                 [ Not found ]
[04:30:44]   Checking for file '/etc/rc.d/init.d/init'       [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/cl'    [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/.x.tgz' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/statdx' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/wted'  [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/write' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/scan'  [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/sc'    [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/sl2'   [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/wroot' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/wscan' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/wu'    [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/v'     [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/read'  [ Not found ]
[04:30:44]   Checking for file '/usr/lib/sshrc'              [ Not found ]
[04:30:44]   Checking for file '/usr/lib/ssh_host_key'       [ Not found ]
[04:30:44]   Checking for file '/usr/lib/ssh_host_key.pub'   [ Not found ]
[04:30:44]   Checking for file '/usr/lib/ssh_random_seed'    [ Not found ]
[04:30:44]   Checking for file '/usr/lib/sshd_config'        [ Not found ]
[04:30:44]   Checking for file '/usr/lib/shosts.equiv'       [ Not found ]
[04:30:44]   Checking for file '/usr/lib/ssh_known_hosts'    [ Not found ]
[04:30:44]   Checking for file '/u/zappa/.ssh/pid'           [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.system/..<SP>/tcp.log' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/attrib' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/chattr' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/ps' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.zeen/..<SP>/curatare/pstree' [ Not found ]
[04:30:44]   Checking for file '/usr/bin/.system/..<SP>/.x/xC.o' [ Not found ]
[04:30:44]   Checking for directory '/usr/bin/.zeen'         [ Not found ]
[04:30:44]   Checking for directory '/usr/bin/.zeen/..<SP>/curatare' [ Not found ]
[04:30:44]   Checking for directory '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
[04:30:44]   Checking for directory '/usr/bin/.system/..<SP>' [ Not found ]
[04:30:44] cb Rootkit                                        [ Not found ]
[04:30:44]
[04:30:44] Checking for CiNIK Worm (Slapper.B variant)...
[04:30:44]   Checking for file '/tmp/.cinik'                 [ Not found ]
[04:30:44]   Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
[04:30:44] CiNIK Worm (Slapper.B variant)                    [ Not found ]
[04:30:44]
[04:30:44] Checking for Danny-Boy's Abuse Kit...
[04:30:44]   Checking for file '/dev/mdev'                   [ Not found ]
[04:30:44]   Checking for file '/usr/lib/libX.a'             [ Not found ]
[04:30:44] Danny-Boy's Abuse Kit                             [ Not found ]
[04:30:44]
[04:30:44] Checking for Devil RootKit...
[04:30:44]   Checking for file '/var/lib/games/.src'         [ Not found ]
[04:30:44]   Checking for file '/dev/dsx'                    [ Not found ]
[04:30:44]   Checking for file '/dev/caca'                   [ Not found ]
[04:30:44]   Checking for file '/dev/pro'                    [ Not found ]
[04:30:44]   Checking for file '/bin/bye'                    [ Not found ]
[04:30:44]   Checking for file '/bin/homedir'                [ Not found ]
[04:30:44]   Checking for file '/usr/bin/xfss'               [ Not found ]
[04:30:44]   Checking for file '/usr/sbin/tzava'             [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
[04:30:45]   Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
[04:30:45]   Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
[04:30:45] Devil RootKit                                     [ Not found ]
[04:30:45]
[04:30:45] Checking for Diamorphine LKM...
[04:30:45]   Checking for kernel symbol 'diamorphine'        [ Not found ]
[04:30:45]   Checking for kernel symbol 'module_hide'        [ Not found ]
[04:30:45]   Checking for kernel symbol 'module_hidden'      [ Not found ]
[04:30:45]   Checking for kernel symbol 'is_invisible'       [ Not found ]
[04:30:45]   Checking for kernel symbol 'hacked_getdents'    [ Not found ]
[04:30:46]   Checking for kernel symbol 'hacked_kill'        [ Not found ]
[04:30:46] Diamorphine LKM                                   [ Not found ]
[04:30:46]
[04:30:46] Checking for Dica-Kit Rootkit...
[04:30:46]   Checking for file '/lib/.sso'                   [ Not found ]
[04:30:46]   Checking for file '/lib/.so'                    [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/clean'      [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/dxr'        [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/read'       [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/write'      [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/lf'         [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/xl'         [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/xdr'        [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/psg'        [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/secure'     [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/rdx'        [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/va'         [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/cl.sh'      [ Not found ]
[04:30:46]   Checking for file '/var/run/...dica/last.log'   [ Not found ]
[04:30:46]   Checking for file '/usr/bin/.etc'               [ Not found ]
[04:30:46]   Checking for file '/etc/sshd_config'            [ Not found ]
[04:30:46]   Checking for file '/etc/ssh_host_key'           [ Not found ]
[04:30:46]   Checking for file '/etc/ssh_random_seed'        [ Not found ]
[04:30:46]   Checking for directory '/var/run/...dica'       [ Not found ]
[04:30:46]   Checking for directory '/var/run/...dica/mh'    [ Not found ]
[04:30:46]   Checking for directory '/var/run/...dica/scan'  [ Not found ]
[04:30:46] Dica-Kit Rootkit                                  [ Not found ]
[04:30:46]
[04:30:46] Checking for Dreams Rootkit...
[04:30:46]   Checking for file '/dev/ttyoa'                  [ Not found ]
[04:30:46]   Checking for file '/dev/ttyof'                  [ Not found ]
[04:30:46]   Checking for file '/dev/ttyop'                  [ Not found ]
[04:30:46]   Checking for file '/usr/bin/sense'              [ Not found ]
[04:30:46]   Checking for file '/usr/bin/sl2'                [ Not found ]
[04:30:46]   Checking for file '/usr/bin/logclear'           [ Not found ]
[04:30:46]   Checking for file '/usr/bin/(swapd)'            [ Not found ]
[04:30:46]   Checking for file '/usr/bin/initrd'             [ Not found ]
[04:30:46]   Checking for file '/usr/bin/crontabs'           [ Not found ]
[04:30:46]   Checking for file '/usr/bin/snfs'               [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libsss'             [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libsnf.log'         [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libshtift/top'      [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libshtift/ps'       [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libshtift/netstat'  [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libshtift/ls'       [ Not found ]
[04:30:46]   Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
[04:30:46]   Checking for file '/usr/include/linseed.h'      [ Not found ]
[04:30:46]   Checking for file '/usr/include/linpid.h'       [ Not found ]
[04:30:46]   Checking for file '/usr/include/linkey.h'       [ Not found ]
[04:30:47]   Checking for file '/usr/include/linconf.h'      [ Not found ]
[04:30:47]   Checking for file '/usr/include/iceseed.h'      [ Not found ]
[04:30:47]   Checking for file '/usr/include/icepid.h'       [ Not found ]
[04:30:47]   Checking for file '/usr/include/icekey.h'       [ Not found ]
[04:30:47]   Checking for file '/usr/include/iceconf.h'      [ Not found ]
[04:30:47]   Checking for directory '/dev/ida/.hpd'          [ Not found ]
[04:30:47]   Checking for directory '/usr/lib/libshtift'     [ Not found ]
[04:30:47] Dreams Rootkit                                    [ Not found ]
 
Учебный пример отчета rkhunter (продолжение) -

[04:30:47][04:30:47] Checking for Duarawkz Rootkit...
[04:30:47]   Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
[04:30:47]   Checking for directory '/usr/bin/duarawkz'      [ Not found ]
[04:30:47] Duarawkz Rootkit                                  [ Not found ]
[04:30:47]
[04:30:47] Checking for Ebury backdoor...
[04:30:47]   Checking for file '/lib/libns2.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libns2.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/libns5.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libns5.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/libpw3.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libpw3.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/libpw5.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libpw5.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/libsbr.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libsbr.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/libslr.so'              [ Not found ]
[04:30:47]   Checking for file '/lib64/libslr.so'            [ Not found ]
[04:30:47]   Checking for file '/lib/tls/libkeyutils.so.1'   [ Not found ]
[04:30:47]   Checking for file '/lib64/tls/libkeyutils.so.1' [ Not found ]
[04:30:47] Ebury backdoor                                    [ Not found ]
[04:30:47]
[04:30:47] Checking for Enye LKM...
[04:30:47]   Checking for file '/etc/.enyelkmHIDE^IT.ko'     [ Not found ]
[04:30:47]   Checking for file '/etc/.enyelkmOCULTAR.ko'     [ Not found ]
[04:30:47] Enye LKM                                          [ Not found ]
[04:30:47]
[04:30:47] Checking for Flea Linux Rootkit...
[04:30:47]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[04:30:47]   Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
[04:30:47]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[04:30:47]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[04:30:48]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[04:30:48]   Checking for file '/usr/bin/ssh2d'              [ Not found ]
[04:30:48]   Checking for file '/usr/lib/ldlibns.so'         [ Not found ]
[04:30:48]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[04:30:48]   Checking for file '/usr/lib/ldlibpst.so'        [ Not found ]
[04:30:48]   Checking for file '/usr/lib/ldlibdu.so'         [ Not found ]
[04:30:48]   Checking for file '/usr/lib/ldlibct.so'         [ Not found ]
[04:30:48]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[04:30:48]   Checking for directory '/dev/..0'               [ Not found ]
[04:30:48]   Checking for directory '/dev/..0/backup'        [ Not found ]
[04:30:48] Flea Linux Rootkit                                [ Not found ]
[04:30:48]
[04:30:48] Checking for Fu Rootkit...
[04:30:48]   Checking for file '/sbin/xc'                    [ Not found ]
[04:30:48]   Checking for file '/usr/include/ivtype.h'       [ Not found ]
[04:30:48]   Checking for file '/bin/.lib'                   [ Not found ]
[04:30:48] Fu Rootkit                                        [ Not found ]
[04:30:48]
[04:30:48] Checking for Fuck`it Rootkit...
[04:30:48]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[04:30:48]   Checking for file '/dev/proc/.bash_profile'     [ Not found ]
[04:30:48]   Checking for file '/dev/proc/.bashrc'           [ Not found ]
[04:30:48]   Checking for file '/dev/proc/.cshrc'            [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/hax0r'      [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
[04:30:48]   Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
[04:30:48]   Checking for file '/usr/lib/libcps.a'           [ Not found ]
[04:30:48]   Checking for file '/usr/lib/libtty.a'           [ Not found ]
[04:30:48]   Checking for directory '/dev/proc'              [ Not found ]
[04:30:48]   Checking for directory '/dev/proc/fuckit'       [ Not found ]
[04:30:48]   Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
[04:30:48]   Checking for directory '/dev/proc/toolz'        [ Not found ]
[04:30:48] Fuck`it Rootkit                                   [ Not found ]
[04:30:48]
[04:30:48] Checking for GasKit Rootkit...
[04:30:48]   Checking for file '/dev/dev/gaskit/sshd/sshdd'  [ Not found ]
[04:30:48]   Checking for directory '/dev/dev'               [ Not found ]
[04:30:49]   Checking for directory '/dev/dev/gaskit'        [ Not found ]
[04:30:49]   Checking for directory '/dev/dev/gaskit/sshd'   [ Not found ]
[04:30:49] GasKit Rootkit                                    [ Not found ]
[04:30:49]
[04:30:49] Checking for Heroin LKM...
[04:30:49]   Checking for kernel symbol 'heroin'             [ Not found ]
[04:30:49] Heroin LKM                                        [ Not found ]
[04:30:49]
[04:30:49] Checking for HjC Kit...
[04:30:49]   Checking for directory '/dev/.hijackerz'        [ Not found ]
[04:30:49] HjC Kit                                           [ Not found ]
[04:30:49]
[04:30:49] Checking for ignoKit Rootkit...
[04:30:49]   Checking for file '/lib/defs/p'                 [ Not found ]
[04:30:49]   Checking for file '/lib/defs/q'                 [ Not found ]
[04:30:49]   Checking for file '/lib/defs/r'                 [ Not found ]
[04:30:49]   Checking for file '/lib/defs/s'                 [ Not found ]
[04:30:49]   Checking for file '/lib/defs/t'                 [ Not found ]
[04:30:49]   Checking for file '/usr/lib/defs/p'             [ Not found ]
[04:30:49]   Checking for file '/usr/lib/defs/q'             [ Not found ]
[04:30:49]   Checking for file '/usr/lib/defs/r'             [ Not found ]
[04:30:49]   Checking for file '/usr/lib/defs/s'             [ Not found ]
[04:30:49]   Checking for file '/usr/lib/defs/t'             [ Not found ]
[04:30:49]   Checking for file '/usr/lib/.libigno/pkunsec'   [ Not found ]
[04:30:49]   Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
[04:30:49]   Checking for directory '/usr/lib/.libigno'      [ Not found ]
[04:30:49]   Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
[04:30:49] ignoKit Rootkit                                   [ Not found ]
[04:30:49]
[04:30:49] Checking for IntoXonia-NG Rootkit...
[04:30:49]   Checking for kernel symbol 'funces'             [ Not found ]
[04:30:49]   Checking for kernel symbol 'ixinit'             [ Not found ]
[04:30:50]   Checking for kernel symbol 'tricks'             [ Not found ]
[04:30:50]   Checking for kernel symbol 'kernel_unlink'      [ Not found ]
[04:30:50]   Checking for kernel symbol 'rootme'             [ Not found ]
[04:30:50]   Checking for kernel symbol 'hide_module'        [ Not found ]
[04:30:50]   Checking for kernel symbol 'find_sys_call_tbl'  [ Not found ]
[04:30:50] IntoXonia-NG Rootkit                              [ Not found ]
[04:30:50]
[04:30:50] Checking for Irix Rootkit...
[04:30:50]   Checking for directory '/dev/pts/01'            [ Not found ]
[04:30:50]   Checking for directory '/dev/pts/01/backup'     [ Not found ]
[04:30:50]   Checking for directory '/dev/pts/01/etc'        [ Not found ]
[04:30:50]   Checking for directory '/dev/pts/01/tmp'        [ Not found ]
[04:30:50] Irix Rootkit                                      [ Not found ]
[04:30:50]
[04:30:50] Checking for Jynx Rootkit...
[04:30:50]   Checking for file '/xochikit/bc'                [ Not found ]
[04:30:50]   Checking for file '/xochikit/ld_poison.so'      [ Not found ]
[04:30:50]   Checking for file '/omgxochi/bc'                [ Not found ]
[04:30:50]   Checking for file '/omgxochi/ld_poison.so'      [ Not found ]
[04:30:50]   Checking for file '/var/local/^^/bc'            [ Not found ]
[04:30:50]   Checking for file '/var/local/^^/ld_poison.so'  [ Not found ]
[04:30:50]   Checking for directory '/xochikit'              [ Not found ]
[04:30:50]   Checking for directory '/omgxochi'              [ Not found ]
[04:30:50]   Checking for directory '/var/local/^^'          [ Not found ]
[04:30:50] Jynx Rootkit                                      [ Not found ]
[04:30:50]
[04:30:50] Checking for Jynx2 Rootkit...
[04:30:50]   Checking for file '/XxJynx/reality.so'          [ Not found ]
[04:30:50]   Checking for directory '/XxJynx'                [ Not found ]
[04:30:50] Jynx2 Rootkit                                     [ Not found ]
[04:30:50]
[04:30:50] Checking for KBeast Rootkit...
[04:30:50]   Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
[04:30:50]   Checking for file '/usr/_h4x_/_h4x_bd'          [ Not found ]
[04:30:50]   Checking for file '/usr/_h4x_/acctlog'          [ Not found ]
[04:30:50]   Checking for directory '/usr/_h4x_'             [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_delete_module'  [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_getdents64'     [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_kill'           [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_open'           [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_read'           [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_rename'         [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_rmdir'          [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_tcp4_seq_show'  [ Not found ]
[04:30:51]   Checking for kernel symbol 'h4x_write'          [ Not found ]
[04:30:51] KBeast Rootkit                                    [ Not found ]
[04:30:51]
[04:30:51] Checking for Kitko Rootkit...
[04:30:51]   Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
[04:30:51] Kitko Rootkit                                     [ Not found ]
[04:30:52]
[04:30:52] Checking for Knark Rootkit...
[04:30:52]   Checking for file '/proc/knark/pids'            [ Not found ]
[04:30:52]   Checking for directory '/proc/knark'            [ Not found ]
[04:30:52] Knark Rootkit                                     [ Not found ]
[04:30:52]
[04:30:52] Checking for ld-linuxv.so Rootkit...
[04:30:52]   Checking for file '/lib/ld-linuxv.so.1'         [ Not found ]
[04:30:52]   Checking for directory '/var/opt/_so_cache'     [ Not found ]
[04:30:52]   Checking for directory '/var/opt/_so_cache/ld'  [ Not found ]
[04:30:52]   Checking for directory '/var/opt/_so_cache/lc'  [ Not found ]
[04:30:52] ld-linuxv.so Rootkit                              [ Not found ]
[04:30:52]
[04:30:52] Checking for Li0n Worm...
[04:30:52]   Checking for file '/bin/in.telnetd'             [ Not found ]
[04:30:52]   Checking for file '/bin/mjy'                    [ Not found ]
[04:30:52]   Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
[04:30:52]   Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
[04:30:52]   Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/1i0n.sh'  [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/hack.sh'  [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/bind'     [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/randb'    [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/scan.sh'  [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/pscan'    [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/star.sh'  [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/1i0n.sh'       [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/lib/netstat'   [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
[04:30:52]   Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
[04:30:52] Li0n Worm                                         [ Not found ]
[04:30:52]
[04:30:52] Checking for Lockit / LJK2 Rootkit...
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
[04:30:52]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
[04:30:53]   Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
[04:30:53]   Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
[04:30:53] Lockit / LJK2 Rootkit                             [ Not found ]
[04:30:53]
[04:30:53] Checking for Mokes backdoor...
[04:30:53]   Checking for file '/tmp/ss0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].sst' [ Not found ]
[04:30:53]   Checking for file '/tmp/aa0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].aat' [ Not found ]
[04:30:53]   Checking for file '/tmp/kk0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].kkt' [ Not found ]
[04:30:53]   Checking for file '/tmp/dd0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].ddt' [ Not found ]
[04:30:53] Mokes backdoor                                    [ Not found ]
[04:30:53]
[04:30:53] Checking for Mood-NT Rootkit...
[04:30:53]   Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
[04:30:53]   Checking for file '/_cthulhu/mood-nt.init'      [ Not found ]
[04:30:53]   Checking for file '/_cthulhu/mood-nt.conf'      [ Not found ]
[04:30:53]   Checking for file '/_cthulhu/mood-nt.sniff'     [ Not found ]
[04:30:53]   Checking for directory '/_cthulhu'              [ Not found ]
[04:30:53] Mood-NT Rootkit                                   [ Not found ]
[04:30:53]
[04:30:53] Checking for MRK Rootkit...
[04:30:53]   Checking for file '/dev/ida/.inet/pid'          [ Not found ]
[04:30:53]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[04:30:53]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[04:30:53]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[04:30:53]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[04:30:53]   Checking for directory '/var/spool/cron/.sh'    [ Not found ]
[04:30:53] MRK Rootkit                                       [ Not found ]
[04:30:53]
[04:30:53] Checking for Ni0 Rootkit...
[04:30:53]   Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
[04:30:53]   Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
[04:30:53]   Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
[04:30:53]   Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
[04:30:53]   Checking for directory '/tmp/waza'              [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[04:30:53]   Checking for directory '/usr/sbin/es'           [ Not found ]
[04:30:53] Ni0 Rootkit                                       [ Not found ]
[04:30:53]
[04:30:53] Checking for Ohhara Rootkit...
[04:30:53]   Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
[04:30:53]   Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
[04:30:53] Ohhara Rootkit                                    [ Not found ]
[04:30:53]
[04:30:53] Checking for Optic Kit (Tux) Worm...
[04:30:54]   Checking for directory '/dev/tux'               [ Not found ]
[04:30:54]   Checking for directory '/usr/bin/xchk'          [ Not found ]
[04:30:54]   Checking for directory '/usr/bin/xsf'           [ Not found ]
[04:30:54]   Checking for directory '/usr/bin/ssh2d'         [ Not found ]
[04:30:54] Optic Kit (Tux) Worm                              [ Not found ]
[04:30:54]
[04:30:54] Checking for Oz Rootkit...
[04:30:54]   Checking for file '/dev/.oz/.nap/rkit/terror'   [ Not found ]
[04:30:54]   Checking for directory '/dev/.oz'               [ Not found ]
[04:30:54] Oz Rootkit                                        [ Not found ]
[04:30:54]
[04:30:54] Checking for Phalanx Rootkit...
[04:30:54]   Checking for file '/uNFuNF'                     [ Not found ]
[04:30:54]   Checking for file '/etc/host.ph1'               [ Not found ]
[04:30:54]   Checking for file '/bin/host.ph1'               [ Not found ]
[04:30:54]   Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
[04:30:54]   Checking for file '/usr/share/.home.ph1/cb'     [ Not found ]
[04:30:54]   Checking for file '/usr/share/.home.ph1/kebab'  [ Not found ]
[04:30:54]   Checking for directory '/usr/share/.home.ph1'   [ Not found ]
[04:30:54]   Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
[04:30:54] Phalanx Rootkit                                   [ Not found ]
[04:30:54]
[04:30:54] Checking for Phalanx2 Rootkit...
[04:30:54]   Checking for file '/etc/khubd.p2/.p2rc'         [ Not found ]
[04:30:54]   Checking for file '/etc/khubd.p2/.phalanx2'     [ Not found ]
[04:30:54]   Checking for file '/etc/khubd.p2/.sniff'        [ Not found ]
[04:30:54]   Checking for file '/etc/khubd.p2/sshgrab.py'    [ Not found ]
[04:30:54]   Checking for file '/etc/lolzz.p2/.p2rc'         [ Not found ]
[04:30:54]   Checking for file '/etc/lolzz.p2/.phalanx2'     [ Not found ]
[04:30:54]   Checking for file '/etc/lolzz.p2/.sniff'        [ Not found ]
[04:30:54]   Checking for file '/etc/lolzz.p2/sshgrab.py'    [ Not found ]
[04:30:54]   Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
[04:30:54]   Checking for file '/usr/lib/zupzz.p2/.p-2.3d'   [ Not found ]
[04:30:54]   Checking for file '/usr/lib/zupzz.p2/.p2rc'     [ Not found ]
[04:30:54]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[04:30:54]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[04:30:54]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[04:30:54] Phalanx2 Rootkit                                  [ Not found ]
[04:30:54]
[04:30:54] Checking for Phalanx2 Rootkit (extended tests)...
[04:30:54]   Checking for directory '/etc/khubd.p2'          [ Not found ]
[04:30:54]   Checking for directory '/etc/lolzz.p2'          [ Not found ]
[04:30:54]   Checking for directory '/usr/lib/zupzz.p2'      [ Not found ]
[04:30:54] Phalanx2 Rootkit (extended tests)                 [ Not found ]
[04:30:54]
[04:30:54] Checking for Portacelo Rootkit...
[04:30:54]   Checking for file '/var/lib/.../.ak'            [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../.hk'            [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../.rs'            [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../.p'             [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../getty'          [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../lkt.o'          [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../show'           [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../nlkt.o'         [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../ssshrc'         [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../sssh_equiv'     [ Not found ]
[04:30:54]   Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
[04:30:55]   Checking for file '/var/lib/.../sssh_pid'       [ Not found ]
[04:30:55]   Checking for file '~/.sssh/known_hosts'         [ Not found ]
[04:30:55] Portacelo Rootkit                                 [ Not found ]
[04:30:55]
[04:30:55] Checking for R3dstorm Toolkit...
[04:30:55]   Checking for file '/var/log/tk02/see_all'       [ Not found ]
[04:30:55]   Checking for file '/var/log/tk02/.scris'        [ Not found ]
[04:30:55]   Checking for file '/bin/.../sshd/sbin/sshd1'    [ Not found ]
[04:30:55]   Checking for file '/bin/.../hate/sk'            [ Not found ]
[04:30:55]   Checking for file '/bin/.../see_all'            [ Not found ]
[04:30:55]   Checking for directory '/var/log/tk02'          [ Not found ]
[04:30:55]   Checking for directory '/var/log/tk02/old'      [ Not found ]
[04:30:55]   Checking for directory '/bin/...'               [ Not found ]
[04:30:55] R3dstorm Toolkit                                  [ Not found ]
[04:30:55]
[04:30:55] Checking for RH-Sharpe's Rootkit...
[04:30:55]   Checking for file '/bin/lps'                    [ Not found ]
[04:30:55]   Checking for file '/usr/bin/lpstree'            [ Not found ]
[04:30:55]   Checking for file '/usr/bin/ltop'               [ Not found ]
[04:30:55]   Checking for file '/usr/bin/lkillall'           [ Not found ]
[04:30:55]   Checking for file '/usr/bin/ldu'                [ Not found ]
[04:30:55]   Checking for file '/usr/bin/lnetstat'           [ Not found ]
[04:30:55]   Checking for file '/usr/bin/wp'                 [ Not found ]
[04:30:55]   Checking for file '/usr/bin/shad'               [ Not found ]
[04:30:55]   Checking for file '/usr/bin/vadim'              [ Not found ]
[04:30:55]   Checking for file '/usr/bin/slice'              [ Not found ]
[04:30:55]   Checking for file '/usr/bin/cleaner'            [ Not found ]
[04:30:55]   Checking for file '/usr/include/rpcsvc/du'      [ Not found ]
[04:30:55] RH-Sharpe's Rootkit                               [ Not found ]
[04:30:55]
[04:30:55] Checking for RSHA's Rootkit...
[04:30:55]   Checking for file '/bin/kr4p'                   [ Not found ]
[04:30:55]   Checking for file '/usr/bin/n3tstat'            [ Not found ]
[04:30:55]   Checking for file '/usr/bin/chsh2'              [ Not found ]
[04:30:55]   Checking for file '/usr/bin/slice2'             [ Not found ]
[04:30:55]   Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
[04:30:55]   Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
[04:30:55]   Checking for directory '/etc/rc.d/rsha'         [ Not found ]
[04:30:55]   Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
[04:30:55] RSHA's Rootkit                                    [ Not found ]
[04:30:55]
[04:30:55] Checking for Scalper Worm...
[04:30:55]   Checking for file '/tmp/.a'                     [ Not found ]
[04:30:55]   Checking for file '/tmp/.uua'                   [ Not found ]
[04:30:55] Scalper Worm                                      [ Not found ]
[04:30:55]
[04:30:55] Checking for Sebek LKM...
[04:30:55]   Checking for kernel symbol 'adore or sebek'     [ Not found ]
[04:30:55] Sebek LKM                                         [ Not found ]
[04:30:55]
[04:30:55] Checking for Shutdown Rootkit...
[04:30:55]   Checking for file '/usr/man/man5/..<SP>/.dir/scannah/asus' [ Not found ]
[04:30:55]   Checking for file '/usr/man/man5/..<SP>/.dir/see' [ Not found ]
[04:30:55]   Checking for file '/usr/man/man5/..<SP>/.dir/nscd' [ Not found ]
[04:30:55]   Checking for file '/usr/man/man5/..<SP>/.dir/alpd' [ Not found ]
[04:30:56]   Checking for file '/etc/rc.d/rc.local<SP>'      [ Not found ]
[04:30:56]   Checking for directory '/usr/man/man5/..<SP>/.dir' [ Not found ]
[04:30:56]   Checking for directory '/usr/man/man5/..<SP>/.dir/scannah' [ Not found ]
[04:30:56]   Checking for directory '/etc/rc.d/rc0.d/..<SP>/.dir' [ Not found ]
[04:30:56] Shutdown Rootkit                                  [ Not found ]
[04:30:56]
[04:30:56] Checking for SHV4 Rootkit...
[04:30:56]   Checking for file '/etc/ld.so.hash'             [ Not found ]
[04:30:56]   Checking for file '/lib/libext-2.so.7'          [ Not found ]
[04:30:56]   Checking for file '/lib/lidps1.so'              [ Not found ]
[04:30:56]   Checking for file '/lib/libproc.a'              [ Not found ]
[04:30:56]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[04:30:56]   Checking for file '/lib/ldd.so/tks'             [ Not found ]
[04:30:56]   Checking for file '/lib/ldd.so/tkp'             [ Not found ]
[04:30:56]   Checking for file '/lib/ldd.so/tksb'            [ Not found ]
[04:30:56]   Checking for file '/lib/security/.config/sshd'  [ Not found ]
[04:30:56]   Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
[04:30:56]   Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
[04:30:56]   Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
[04:30:56]   Checking for file '/usr/include/file.h'         [ Not found ]
[04:30:56]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[04:30:56]   Checking for file '/usr/include/lidps1.so'      [ Not found ]
[04:30:56]   Checking for file '/usr/include/log.h'          [ Not found ]
[04:30:56]   Checking for file '/usr/include/proc.h'         [ Not found ]
[04:30:56]   Checking for file '/usr/sbin/xntps'             [ Not found ]
[04:30:56]   Checking for file '/dev/srd0'                   [ Not found ]
[04:30:56]   Checking for directory '/lib/ldd.so'            [ Not found ]
[04:30:56]   Checking for directory '/lib/security/.config'  [ Not found ]
[04:30:56]   Checking for directory '/lib/security/.config/ssh' [ Not found ]
[04:30:56] SHV4 Rootkit                                      [ Not found ]
[04:30:56]
[04:30:56] Checking for SHV5 Rootkit...
[04:30:56]   Checking for file '/etc/sh.conf'                [ Not found ]
[04:30:56]   Checking for file '/lib/libproc.a'              [ Not found ]
[04:30:56]   Checking for file '/lib/libproc.so.2.0.6'       [ Not found ]
[04:30:56]   Checking for file '/lib/lidps1.so'              [ Not found ]
[04:30:56]   Checking for file '/lib/libsh.so/bash'          [ Not found ]
[04:30:56]   Checking for file '/usr/include/file.h'         [ Not found ]
[04:30:56]   Checking for file '/usr/include/hosts.h'        [ Not found ]
[04:30:56]   Checking for file '/usr/include/log.h'          [ Not found ]
[04:30:56]   Checking for file '/usr/include/proc.h'         [ Not found ]
[04:30:56]   Checking for file '/lib/libsh.so/shdcf2'        [ Not found ]
[04:30:56]   Checking for file '/lib/libsh.so/shhk'          [ Not found ]
[04:30:56]   Checking for file '/lib/libsh.so/shhk.pub'      [ Not found ]
[04:30:56]   Checking for file '/lib/libsh.so/shrs'          [ Not found ]
[04:30:56]   Checking for file '/usr/lib/libsh/.bashrc'      [ Not found ]
[04:30:56]   Checking for file '/usr/lib/libsh/shsb'         [ Not found ]
[04:30:56]   Checking for file '/usr/lib/libsh/hide'         [ Not found ]
[04:30:56]   Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
[04:30:56]   Checking for file '/usr/lib/libsh/.sniff/shp'   [ Not found ]
[04:30:56]   Checking for file '/dev/srd0'                   [ Not found ]
[04:30:56]   Checking for directory '/lib/libsh.so'          [ Not found ]
[04:30:56]   Checking for directory '/usr/lib/libsh'         [ Not found ]
[04:30:56]   Checking for directory '/usr/lib/libsh/utilz'   [ Not found ]
[04:30:57]   Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
[04:30:57] SHV5 Rootkit                                      [ Not found ]
[04:30:57]
[04:30:57] Checking for Sin Rootkit...
[04:30:57]   Checking for file '/dev/.haos/haos1/.f/Denyed'  [ Not found ]
[04:30:57]   Checking for file '/dev/ttyoa'                  [ Not found ]
[04:30:57]   Checking for file '/dev/ttyof'                  [ Not found ]
[04:30:57]   Checking for file '/dev/ttyop'                  [ Not found ]
[04:30:57]   Checking for file '/dev/ttyos'                  [ Not found ]
[04:30:57]   Checking for file '/usr/lib/.lib'               [ Not found ]
[04:30:57]   Checking for file '/usr/lib/sn/.X'              [ Not found ]
[04:30:57]   Checking for file '/usr/lib/sn/.sys'            [ Not found ]
[04:30:57]   Checking for file '/usr/lib/ld/.X'              [ Not found ]
[04:30:57]   Checking for file '/usr/man/man1/...'           [ Not found ]
[04:30:57]   Checking for file '/usr/man/man1/.../.m'        [ Not found ]
[04:30:57]   Checking for file '/usr/man/man1/.../.w'        [ Not found ]
[04:30:57]   Checking for directory '/usr/lib/sn'            [ Not found ]
[04:30:57]   Checking for directory '/usr/lib/man1/...'      [ Not found ]
[04:30:57]   Checking for directory '/dev/.haos'             [ Not found ]
[04:30:57] Sin Rootkit                                       [ Not found ]
[04:30:57]
[04:30:57] Checking for Slapper Worm...
[04:30:57]   Checking for file '/tmp/.bugtraq'               [ Not found ]
[04:30:57]   Checking for file '/tmp/.uubugtraq'             [ Not found ]
[04:30:57]   Checking for file '/tmp/.bugtraq.c'             [ Not found ]
[04:30:57]   Checking for file '/tmp/httpd'                  [ Not found ]
[04:30:57]   Checking for file '/tmp/.unlock'                [ Not found ]
[04:30:57]   Checking for file '/tmp/update'                 [ Not found ]
[04:30:57]   Checking for file '/tmp/.cinik'                 [ Not found ]
[04:30:57]   Checking for file '/tmp/.b'                     [ Not found ]
[04:30:57] Slapper Worm                                      [ Not found ]
[04:30:57]
[04:30:57] Checking for Sneakin Rootkit...
[04:30:57]   Checking for directory '/tmp/.X11-unix/.../rk'  [ Not found ]
[04:30:57] Sneakin Rootkit                                   [ Not found ]
[04:30:57]
[04:30:57] Checking for 'Spanish' Rootkit...
[04:30:57]   Checking for file '/dev/ptyq'                   [ Not found ]
[04:30:57]   Checking for file '/bin/ad'                     [ Not found ]
[04:30:57]   Checking for file '/bin/ava'                    [ Not found ]
[04:30:57]   Checking for file '/bin/server'                 [ Not found ]
[04:30:57]   Checking for file '/usr/sbin/rescue'            [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../chrps'        [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../chrifconfig'  [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../netstat'      [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../linsniffer'   [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../charbd'       [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../charbd2'      [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../charbd3'      [ Not found ]
[04:30:57]   Checking for file '/usr/share/.../charbd4'      [ Not found ]
[04:30:57]   Checking for file '/usr/man/tmp/update.tgz'     [ Not found ]
[04:30:57]   Checking for file '/var/lib/rpm/db.rpm'         [ Not found ]
[04:30:57]   Checking for file '/var/cache/man/.cat'         [ Not found ]
[04:30:57]   Checking for file '/var/spool/lpd/remote/.lpq'  [ Not found ]
[04:30:57]   Checking for directory '/usr/share/...'         [ Not found ]
[04:30:57] 'Spanish' Rootkit                                 [ Not found ]
[04:30:57]
[04:30:57] Checking for Suckit Rootkit...
[04:30:58]   Checking for file '/sbin/initsk12'              [ Not found ]
[04:30:58]   Checking for file '/sbin/initxrk'               [ Not found ]
[04:30:58]   Checking for file '/usr/bin/null'               [ Not found ]
[04:30:58]   Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc0.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc1.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc2.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc3.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc4.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc5.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for file '/etc/rc.d/rc6.d/S23kmdac'    [ Not found ]
[04:30:58]   Checking for directory '/dev/sdhu0/tehdrakg'    [ Not found ]
[04:30:58]   Checking for directory '/etc/.MG'               [ Not found ]
[04:30:58]   Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
[04:30:58]   Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
[04:30:58] Suckit Rootkit                                    [ Not found ]
[04:30:58]
[04:30:58] Checking for Superkit Rootkit...
[04:30:58]   Checking for file '/usr/man/.sman/sk/backsh'    [ Not found ]
[04:30:58]   Checking for file '/usr/man/.sman/sk/izbtrag'   [ Not found ]
[04:30:58]   Checking for file '/usr/man/.sman/sk/sksniff'   [ Not found ]
[04:30:58]   Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
[04:30:58]   Checking for directory '/usr/man/.sman/sk'      [ Not found ]
[04:30:58] Superkit Rootkit                                  [ Not found ]
[04:30:58]
[04:30:58] Checking for TBD (Telnet BackDoor)...
[04:30:58]   Checking for file '/usr/lib/.tbd'               [ Not found ]
[04:30:58] TBD (Telnet BackDoor)                             [ Not found ]
[04:30:58]
[04:30:58] Checking for TeLeKiT Rootkit...
[04:30:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
[04:30:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
[04:30:58]   Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
[04:30:58]   Checking for file '/usr/man/man3/.../cl'        [ Not found ]
[04:30:58]   Checking for file '/dev/ptyr'                   [ Not found ]
[04:30:58]   Checking for file '/dev/ptyp'                   [ Not found ]
[04:30:58]   Checking for file '/dev/ptyq'                   [ Not found ]
[04:30:58]   Checking for file '/dev/hda06'                  [ Not found ]
[04:30:58]   Checking for file '/usr/info/libc1.so'          [ Not found ]
[04:30:58]   Checking for directory '/usr/man/man3/...'      [ Not found ]
[04:30:58]   Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
[04:30:58]   Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
[04:30:58] TeLeKiT Rootkit                                   [ Not found ]
 
Учебный пример отчета rkhunter (продолжение) -

[04:30:58][04:30:58] Checking for T0rn Rootkit...
[04:30:58]   Checking for file '/dev/.lib/lib/lib/t0rns'     [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/du'        [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/ls'        [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/t0rnsb'    [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/ps'        [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/t0rnp'     [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/find'      [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/ifconfig'  [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/pg'        [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/ssh.tgz'   [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/top'       [ Not found ]
[04:30:58]   Checking for file '/dev/.lib/lib/lib/sz'        [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/login'     [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/1i0n.sh'   [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/pstree'    [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/mjy'       [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/sush'      [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/tfn'       [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/name'      [ Not found ]
[04:30:59]   Checking for file '/dev/.lib/lib/lib/getip.sh'  [ Not found ]
[04:30:59]   Checking for file '/usr/info/.torn/sh*'         [ Not found ]
[04:30:59]   Checking for file '/usr/src/.puta/.1addr'       [ Not found ]
[04:30:59]   Checking for file '/usr/src/.puta/.1file'       [ Not found ]
[04:30:59]   Checking for file '/usr/src/.puta/.1proc'       [ Not found ]
[04:30:59]   Checking for file '/usr/src/.puta/.1logz'       [ Not found ]
[04:30:59]   Checking for file '/usr/info/.t0rn'             [ Not found ]
[04:30:59]   Checking for directory '/dev/.lib'              [ Not found ]
[04:30:59]   Checking for directory '/dev/.lib/lib'          [ Not found ]
[04:30:59]   Checking for directory '/dev/.lib/lib/lib'      [ Not found ]
[04:30:59]   Checking for directory '/dev/.lib/lib/lib/dev'  [ Not found ]
[04:30:59]   Checking for directory '/dev/.lib/lib/scan'     [ Not found ]
[04:30:59]   Checking for directory '/usr/src/.puta'         [ Not found ]
[04:30:59]   Checking for directory '/usr/man/man1/man1'     [ Not found ]
[04:30:59]   Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
[04:30:59]   Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
[04:30:59]   Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
[04:30:59] T0rn Rootkit                                      [ Not found ]
[04:30:59]
[04:30:59] Checking for trNkit Rootkit...
[04:30:59]   Checking for file '/usr/lib/libbins.la'         [ Not found ]
[04:30:59]   Checking for file '/usr/lib/libtcs.so'          [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/ulogin.sh'        [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/tcpshell.sh'      [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/bupdu'            [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/buloc'            [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/buloc1'           [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/buloc2'           [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/stat'             [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/backps'           [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/tree'             [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/topk'             [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/wold'             [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/whoold'           [ Not found ]
[04:30:59]   Checking for file '/dev/.ttpy/backdoors'        [ Not found ]
[04:30:59] trNkit Rootkit                                    [ Not found ]
[04:30:59]
[04:30:59] Checking for Trojanit Kit...
[04:30:59]   Checking for file '/bin/.ls'                    [ Not found ]
[04:30:59]   Checking for file '/bin/.ps'                    [ Not found ]
[04:30:59]   Checking for file '/bin/.netstat'               [ Not found ]
[04:30:59]   Checking for file '/usr/bin/.nop'               [ Not found ]
[04:30:59]   Checking for file '/usr/bin/.who'               [ Not found ]
[04:30:59] Trojanit Kit                                      [ Not found ]
[04:30:59]
[04:30:59] Checking for Tuxtendo Rootkit...
[04:30:59]   Checking for file '/lib/libproc.so.2.0.7'       [ Not found ]
[04:31:00]   Checking for file '/usr/bin/xchk'               [ Not found ]
[04:31:00]   Checking for file '/usr/bin/xsf'                [ Not found ]
[04:31:00]   Checking for file '/dev/tux/suidsh'             [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.addr'              [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.cron'              [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.file'              [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.log'               [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.proc'              [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.iface'             [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.pw'                [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.df'                [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.ssh'               [ Not found ]
[04:31:00]   Checking for file '/dev/tux/.tux'               [ Not found ]
[04:31:00]   Checking for file '/dev/tux/ssh2/sshd2_config'  [ Not found ]
[04:31:00]   Checking for file '/dev/tux/ssh2/hostkey'       [ Not found ]
[04:31:00]   Checking for file '/dev/tux/ssh2/hostkey.pub'   [ Not found ]
[04:31:00]   Checking for file '/dev/tux/ssh2/logo'          [ Not found ]
[04:31:00]   Checking for file '/dev/tux/ssh2/random_seed'   [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/crontab'     [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/df'          [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/dir'         [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/find'        [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/ifconfig'    [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/locate'      [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/netstat'     [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/ps'          [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/pstree'      [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/syslogd'     [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/tcpd'        [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/top'         [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/updatedb'    [ Not found ]
[04:31:00]   Checking for file '/dev/tux/backup/vdir'        [ Not found ]
[04:31:00]   Checking for directory '/dev/tux'               [ Not found ]
[04:31:00]   Checking for directory '/dev/tux/ssh2'          [ Not found ]
[04:31:00]   Checking for directory '/dev/tux/backup'        [ Not found ]
[04:31:00] Tuxtendo Rootkit                                  [ Not found ]
[04:31:00]
[04:31:00] Checking for URK Rootkit...
[04:31:00]   Checking for file '/dev/prom/sn.l'              [ Not found ]
[04:31:00]   Checking for file '/usr/lib/ldlibps.so'         [ Not found ]
[04:31:00]   Checking for file '/usr/lib/ldlibnet.so'        [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/uconf.inv'       [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/cleaner'         [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/psniff'      [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/du'          [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/ls'          [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/passwd'      [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/ps'          [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/psr'         [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/su'          [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/find'        [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/netstat'     [ Not found ]
[04:31:00]   Checking for file '/dev/pts/01/bin/ping'        [ Not found ]
[04:31:01]   Checking for file '/dev/pts/01/bin/strings'     [ Not found ]
[04:31:01]   Checking for file '/dev/pts/01/bin/bash'        [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/du'  [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/ls'  [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/ps'  [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/su'  [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
[04:31:01]   Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
[04:31:01]   Checking for file '/tmp/conf.inv'               [ Not found ]
[04:31:01]   Checking for directory '/dev/prom'              [ Not found ]
[04:31:01]   Checking for directory '/dev/pts/01'            [ Not found ]
[04:31:01]   Checking for directory '/dev/pts/01/bin'        [ Not found ]
[04:31:01]   Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
[04:31:01] URK Rootkit                                       [ Not found ]
[04:31:01]
[04:31:01] Checking for Vampire Rootkit...
[04:31:01]   Checking for kernel symbol 'new_getdents'       [ Not found ]
[04:31:01]   Checking for kernel symbol 'old_getdents'       [ Not found ]
[04:31:01]   Checking for kernel symbol 'should_hide_file_name' [ Not found ]
[04:31:01]   Checking for kernel symbol 'should_hide_task_name' [ Not found ]
[04:31:01] Vampire Rootkit                                   [ Not found ]
[04:31:01]
[04:31:01] Checking for VcKit Rootkit...
[04:31:01]   Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
[04:31:01]   Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
[04:31:01] VcKit Rootkit                                     [ Not found ]
[04:31:01]
[04:31:01] Checking for Volc Rootkit...
[04:31:01]   Checking for file '/usr/bin/volc'               [ Not found ]
[04:31:01]   Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
[04:31:01]   Checking for file '/usr/lib/volc/linsniff'      [ Not found ]
[04:31:01]   Checking for file '/etc/rc.d/rc1.d/S25sysconf'  [ Not found ]
[04:31:02]   Checking for file '/etc/rc.d/rc2.d/S25sysconf'  [ Not found ]
[04:31:02]   Checking for file '/etc/rc.d/rc3.d/S25sysconf'  [ Not found ]
[04:31:02]   Checking for file '/etc/rc.d/rc4.d/S25sysconf'  [ Not found ]
[04:31:02]   Checking for file '/etc/rc.d/rc5.d/S25sysconf'  [ Not found ]
[04:31:02]   Checking for directory '/var/spool/.recent'     [ Not found ]
[04:31:02]   Checking for directory '/var/spool/.recent/.files' [ Not found ]
[04:31:02]   Checking for directory '/usr/lib/volc'          [ Not found ]
[04:31:02]   Checking for directory '/usr/lib/volc/backup'   [ Not found ]
[04:31:02] Volc Rootkit                                      [ Not found ]
[04:31:02]
[04:31:02] Checking for Xzibit Rootkit...
[04:31:02]   Checking for file '/dev/dsx'                    [ Not found ]
[04:31:02]   Checking for file '/dev/caca'                   [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/linsniffer'   [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/logclear'     [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/sense'        [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/sl2'          [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/sshdu'        [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/s'            [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/sl2new.c'     [ Not found ]
[04:31:02]   Checking for file '/dev/ida/.inet/tcp.log'      [ Not found ]
[04:31:02]   Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
[04:31:02]   Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
[04:31:02]   Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
[04:31:02]   Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
[04:31:02]   Checking for file '/www/cgi-bin/becys.cgi'      [ Not found ]
[04:31:02]   Checking for directory '/dev/ida/.inet'         [ Not found ]
[04:31:02] Xzibit Rootkit                                    [ Not found ]
[04:31:02]
[04:31:02] Checking for zaRwT.KiT Rootkit...
[04:31:02]   Checking for file '/dev/rd/s/sendmeil'          [ Not found ]
[04:31:02]   Checking for file '/dev/ttyf'                   [ Not found ]
[04:31:02]   Checking for file '/dev/ttyp'                   [ Not found ]
[04:31:02]   Checking for file '/dev/ttyn'                   [ Not found ]
[04:31:02]   Checking for file '/rk/tulz'                    [ Not found ]
[04:31:02]   Checking for directory '/rk'                    [ Not found ]
[04:31:02]   Checking for directory '/dev/rd/s'              [ Not found ]
[04:31:02] zaRwT.KiT Rootkit                                 [ Not found ]
[04:31:02]
[04:31:02] Checking for ZK Rootkit...
[04:31:02]   Checking for file '/usr/share/.zk/zk'           [ Not found ]
[04:31:02]   Checking for file '/usr/X11R6/.zk/xfs'          [ Not found ]
[04:31:02]   Checking for file '/usr/X11R6/.zk/echo'         [ Not found ]
[04:31:02]   Checking for file '/etc/1ssue.net'              [ Not found ]
[04:31:02]   Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
[04:31:02]   Checking for directory '/usr/share/.zk'         [ Not found ]
[04:31:02]   Checking for directory '/usr/X11R6/.zk'         [ Not found ]
[04:31:02] ZK Rootkit                                        [ Not found ]
[04:31:26]
[04:31:26] Info: Starting test name 'additional_rkts'
[04:31:26] Performing additional rootkit checks
[04:31:26]
[04:31:26]   Performing Suckit Rootkit additional checks
[04:31:26]     Checking hard link count on '/sbin/init'      [ OK ]
[04:31:26]     Checking for hidden file extensions           [ None found ]
[04:31:26]     Running skdet command                         [ Skipped ]
[04:31:26] Info: Unable to find the 'skdet' command
[04:31:26]   Suckit Rootkit additional checks                [ OK ]
[04:31:26]
[04:31:26] Info: Starting test name 'possible_rkt_files'
[04:31:26]   Performing check of possible rootkit files and directories
[04:31:26]     Checking for file '/dev/sdr0'                 [ Not found ]
[04:31:26]     Checking for file '/dev/pisu'                 [ Not found ]
[04:31:26]     Checking for file '/dev/xdta'                 [ Not found ]
[04:31:26]     Checking for file '/dev/saux'                 [ Not found ]
[04:31:26]     Checking for file '/dev/hdx'                  [ Not found ]
[04:31:26]     Checking for file '/dev/hdx1'                 [ Not found ]
[04:31:26]     Checking for file '/dev/hdx2'                 [ Not found ]
[04:31:26]     Checking for file '/dev/ptyy'                 [ Not found ]
[04:31:26]     Checking for file '/dev/ptyu'                 [ Not found ]
[04:31:26]     Checking for file '/dev/ptyv'                 [ Not found ]
[04:31:26]     Checking for file '/dev/hdbb'                 [ Not found ]
[04:31:26]     Checking for file '/tmp/.syshackfile'         [ Not found ]
[04:31:26]     Checking for file '/tmp/.bash_history'        [ Not found ]
[04:31:26]     Checking for file '/usr/info/.clib'           [ Not found ]
[04:31:26]     Checking for file '/usr/sbin/tcp.log'         [ Not found ]
[04:31:26]     Checking for file '/usr/bin/take/pid'         [ Not found ]
[04:31:26]     Checking for file '/sbin/create'              [ Not found ]
[04:31:26]     Checking for file '/dev/ttypz'                [ Not found ]
[04:31:26]     Checking for file '/var/log/tcp.log'          [ Not found ]
[04:31:26]     Checking for file '/usr/include/audit.h'      [ Not found ]
[04:31:26]     Checking for file '/usr/bin/sourcemask'       [ Not found ]
[04:31:26]     Checking for file '/usr/bin/ras2xm'           [ Not found ]
[04:31:26]     Checking for file '/dev/xmx'                  [ Not found ]
[04:31:26]     Checking for file '/usr/sbin/gpm.root'        [ Not found ]
[04:31:26]     Checking for file '/bin/vobiscum'             [ Not found ]
[04:31:26]     Checking for file '/bin/psr'                  [ Not found ]
[04:31:26]     Checking for file '/dev/kdx'                  [ Not found ]
[04:31:26]     Checking for file '/dev/dkx'                  [ Not found ]
[04:31:26]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[04:31:26]     Checking for file '/usr/sbin/jcd'             [ Not found ]
[04:31:26]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[04:31:27]     Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
[04:31:27]     Checking for file '/home/httpd/cgi-bin/psid'  [ Not found ]
[04:31:27]     Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
[04:31:27]     Checking for file '/etc/rc.d/init.d/system'   [ Not found ]
[04:31:27]     Checking for file '/etc/rc.d/rc3.d/S93users'  [ Not found ]
[04:31:27]     Checking for file '/tmp/.ush'                 [ Not found ]
[04:31:27]     Checking for file '/usr/lib/libhidefile.so'   [ Not found ]
[04:31:27]     Checking for file '/etc/cron.d/kmod'          [ Not found ]
[04:31:27]     Checking for file '/usr/lib/dmis/dmisd'       [ Not found ]
[04:31:27]     Checking for file '/lib/secure/libhij.so'     [ Not found ]
[04:31:27]     Checking for file '/usr/sbin/sshd3'           [ Not found ]
[04:31:27]     Checking for file '/etc/rc.d/init.d/crontab'  [ Not found ]
[04:31:27]     Checking for file '/etc/rc.d/init.d/jcd'      [ Not found ]
[04:31:27]     Checking for file '/usr/sbin/atd2'            [ Not found ]
[04:31:27]     Checking for file '/etc/rc.d/rc5.d/S93users'  [ Not found ]
[04:31:27]     Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:27]     Checking for file '/etc/init.d/xfs3'          [ Not found ]
[04:31:27]     Checking for file '/usr/sbin/t.txt'           [ Not found ]
[04:31:27]     Checking for file '/usr/sbin/change'          [ Not found ]
[04:31:27]     Checking for file '/usr/sbin/s'               [ Not found ]
[04:31:27]     Checking for file '/bin/f'                    [ Not found ]
[04:31:27]     Checking for file '/bin/i'                    [ Not found ]
[04:31:27]     Checking for file '/lib/libncom.so.4.0.1'     [ Not found ]
[04:31:27]     Checking for file '/sbin/zinit'               [ Not found ]
[04:31:27]     Checking for file '/tmp/pass_ssh.log'         [ Not found ]
[04:31:27]     Checking for file '/usr/include/gpm2.h'       [ Not found ]
[04:31:27]     Checking for file '/etc/ssh/.sshd_auth'       [ Not found ]
[04:31:27]     Checking for file '/usr/lib/.sshd.h'          [ Not found ]
[04:31:27]     Checking for file '/var/run/.defunct'         [ Not found ]
[04:31:27]     Checking for file '/etc/httpd/run/.defunct'   [ Not found ]
[04:31:27]     Checking for file '/usr/share/pci.r'          [ Not found ]
[04:31:27]     Checking for file '/etc/cron.daily/dnsquery'  [ Not found ]
[04:31:27]     Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
[04:31:27]     Checking for file '/usr/lib/libppopen.so'     [ Not found ]
[04:31:27]     Checking for file '/usr/include/libutil2.1.h' [ Not found ]
[04:31:27]     Checking for file '/usr/bin/munchhausen'      [ Not found ]
[04:31:27]     Checking for file '/bin/ceva'                 [ Not found ]
[04:31:28]     Checking for file '/sbin/syslogd<SP>'         [ Not found ]
[04:31:28]     Checking for file '/usr/include/shup.h'       [ Not found ]
[04:31:28]     Checking for file '/etc/rpm/sshdOLD'          [ Not found ]
[04:31:28]     Checking for file '/etc/rpm/sshOLD'           [ Not found ]
[04:31:28]     Checking for file '/usr/share/passwd.h'       [ Not found ]
[04:31:28]     Checking for file '/lib/.xsyslog'             [ Not found ]
[04:31:28]     Checking for file '/etc/.xsyslog'             [ Not found ]
[04:31:28]     Checking for file '/lib/.ssyslog'             [ Not found ]
[04:31:28]     Checking for file '/tmp/.sendmail'            [ Not found ]
[04:31:28]     Checking for file '/usr/share/sshd.sync'      [ Not found ]
[04:31:28]     Checking for file '/bin/zcut'                 [ Not found ]
[04:31:28]     Checking for file '/usr/bin/zmuie'            [ Not found ]
[04:31:28]     Checking for file '/lib/libkeyutils.so.1.9'   [ Not found ]
[04:31:28]     Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ]
[04:31:28]     Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ]
[04:31:28]     Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ]
[04:31:28]     Checking for file '/IptabLes'                 [ Not found ]
[04:31:28]     Checking for file '/.IptabLex'                [ Not found ]
[04:31:28]     Checking for file '/boot/.IptabLex'           [ Not found ]
[04:31:28]     Checking for file '/boot/.IptabLes'           [ Not found ]
[04:31:28]     Checking for file '/boot/IptabLes'            [ Not found ]
[04:31:28]     Checking for file '/tmp/IptabLes'             [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/init.d/IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/init.d/IptabLes' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc0.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc1.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc2.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc3.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc4.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc5.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/etc/rc.d/rc6.d/S55IptabLex' [ Not found ]
[04:31:28]     Checking for file '/var/lib/update-rc.d/IptabLex' [ Not found ]
[04:31:28]     Checking for file '/delallmykkk'              [ Not found ]
[04:31:28]     Checking for file '/usr/.IptabLes'            [ Not found ]
[04:31:28]     Checking for file '/usr/IptabLes'             [ Not found ]
[04:31:28]     Checking for file '/tmp/.flush'               [ Not found ]
[04:31:28]     Checking for file '/var/log/.flush'           [ Not found ]
[04:31:28]     Checking for file '/usr/.flush'               [ Not found ]
[04:31:28]     Checking for file '/etc/init.d/bluetoothdaemon' [ Not found ]
[04:31:29]     Checking for file '/usr/bin/btdaemon'         [ Not found ]
[04:31:29]     Checking for file '/etc/rc1.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/etc/rc2.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/etc/rc3.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/etc/rc4.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/etc/rc5.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/etc/rc6.d/S90bluetooth'   [ Not found ]
[04:31:29]     Checking for file '/boot/pro'                 [ Not found ]
[04:31:29]     Checking for file '/boot/proh'                [ Not found ]
[04:31:29]     Checking for file '/etc/atdd'                 [ Not found ]
[04:31:29]     Checking for file '/etc/atddd'                [ Not found ]
[04:31:29]     Checking for file '/etc/cupsdd'               [ Not found ]
[04:31:29]     Checking for file '/etc/cupsddd'              [ Not found ]
[04:31:29]     Checking for file '/etc/cupsddh'              [ Not found ]
[04:31:29]     Checking for file '/etc/dsfrefr'              [ Not found ]
[04:31:29]     Checking for file '/etc/fdsfsfvff'            [ Not found ]
[04:31:29]     Checking for file '/etc/ferwfrre'             [ Not found ]
[04:31:29]     Checking for file '/etc/fwke.cfg'             [ Not found ]
[04:31:29]     Checking for file '/etc/gdmorpen'             [ Not found ]
[04:31:29]     Checking for file '/etc/gfhddsfew'            [ Not found ]
[04:31:29]     Checking for file '/etc/gfhjrtfyhuf'          [ Not found ]
[04:31:29]     Checking for file '/etc/ksapd'                [ Not found ]
[04:31:29]     Checking for file '/etc/ksapdd'               [ Not found ]
[04:31:29]     Checking for file '/etc/kysapd'               [ Not found ]
[04:31:29]     Checking for file '/etc/kysapdd'              [ Not found ]
[04:31:29]     Checking for file '/etc/rewgtf3er4t'          [ Not found ]
[04:31:29]     Checking for file '/etc/sdmfdsfhjfe'          [ Not found ]
[04:31:29]     Checking for file '/etc/sfewfesfs'            [ Not found ]
[04:31:29]     Checking for file '/etc/sfewfesfsh'           [ Not found ]
[04:31:29]     Checking for file '/etc/sksapd'               [ Not found ]
[04:31:29]     Checking for file '/etc/sksapdd'              [ Not found ]
[04:31:29]     Checking for file '/etc/skysapd'              [ Not found ]
[04:31:29]     Checking for file '/etc/skysapdd'             [ Not found ]
[04:31:29]     Checking for file '/etc/smarvtd'              [ Not found ]
[04:31:29]     Checking for file '/etc/whitptabil'           [ Not found ]
[04:31:29]     Checking for file '/etc/xfsdx'                [ Not found ]
[04:31:29]     Checking for file '/etc/xfsdxd'               [ Not found ]
[04:31:29]     Checking for file '/tmp/bill.lock'            [ Not found ]
[04:31:29]     Checking for file '/tmp/gates.lock'           [ Not found ]
[04:31:30]     Checking for file '/tmp/gates.lod'            [ Not found ]
[04:31:30]     Checking for file '/tmp/moni.lock'            [ Not found ]
[04:31:30]     Checking for file '/tmp/moni.lod'             [ Not found ]
[04:31:30]     Checking for file '/tmp/notify.file'          [ Not found ]
[04:31:30]     Checking for file '/usr/bin/.sshd'            [ Not found ]
[04:31:30]     Checking for file '/usr/bin/bsd-port/getty'   [ Not found ]
[04:31:30]     Checking for file '/usr/bin/bsd-port/getty.lock' [ Not found ]
[04:31:30]     Checking for file '/usr/bin/bsd-port/udevd.lock' [ Not found ]
[04:31:30]     Checking for file '/usr/bin/pojie'            [ Not found ]
[04:31:30]     Checking for file '/usr/lib/libamplify.so'    [ Not found ]
[04:31:30]     Checking for file '/etc/init.d/DbSecuritySpt' [ Not found ]
[04:31:30]     Checking for file '/etc/rc.d/init.d/DbSecuritySpt' [ Not found ]
[04:31:30]     Checking for file '/etc/cron.hourly/gcc.sh'   [ Not found ]
[04:31:30]     Checking for file '/root/2016ttfacai'         [ Not found ]
[04:31:30]     Checking for file '/proc/rs_dev'              [ Not found ]
[04:31:30]     Checking for file '/var/run/sftp.pid'         [ Not found ]
[04:31:30]     Checking for file '/var/run/udev.pid'         [ Not found ]
[04:31:30]     Checking for file '/var/run/mount.pid'        [ Not found ]
[04:31:30]     Checking for file '/etc/cron.hourly/cron.sh'  [ Not found ]
[04:31:30]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[04:31:30]     Checking for file '/etc/cron.hourly/udev.sh'  [ Not found ]
[04:31:30]     Checking for file '/lib/libgcc.so'            [ Not found ]
[04:31:30]     Checking for file '/lib/libgcc.so.bak'        [ Not found ]
[04:31:30]     Checking for file '/lib/libgcc4.so'           [ Not found ]
[04:31:30]     Checking for file '/lib/libgcc4.4.so'         [ Not found ]
[04:31:30]     Checking for file '/lib/udev/udev'            [ Not found ]
[04:31:30]     Checking for file '/lib/udev/debug'           [ Not found ]
[04:31:30]     Checking for directory '/dev/ptyas'           [ Not found ]
[04:31:30]     Checking for directory '/usr/bin/take'        [ Not found ]
[04:31:30]     Checking for directory '/usr/src/.lib'        [ Not found ]
[04:31:30]     Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
[04:31:30]     Checking for directory '/lib/lblip.tk'        [ Not found ]
[04:31:30]     Checking for directory '/usr/sbin/...'        [ Not found ]
[04:31:30]     Checking for directory '/usr/share/.gun'      [ Not found ]
[04:31:30]     Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
[04:31:30]     Checking for directory '/usr/man/man1/..<SP><SP>/.dir' [ Not found ]
[04:31:30]     Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
[04:31:30]     Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
[04:31:31]     Checking for directory '/tmp/.sys'            [ Not found ]
[04:31:31]     Checking for directory '/tmp/''               [ Not found ]
[04:31:31]     Checking for directory '/tmp/.,'              [ Not found ]
[04:31:31]     Checking for directory '/tmp/,.,'             [ Not found ]
[04:31:31]     Checking for directory '/dev/shm/emilien'     [ Not found ]
[04:31:31]     Checking for directory '/var/tmp/.log'        [ Not found ]
[04:31:31]     Checking for directory '/tmp/zmeu/...<SP>'    [ Not found ]
[04:31:31]     Checking for directory '/var/log/ssh'         [ Not found ]
[04:31:31]     Checking for directory '/dev/ida'             [ Not found ]
[04:31:31]     Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
[04:31:31]     Checking for directory '/usr/lib/libshtift'   [ Not found ]
[04:31:31]     Checking for directory '/usr/src/.poop'       [ Not found ]
[04:31:31]     Checking for directory '/dev/wd4'             [ Not found ]
[04:31:31]     Checking for directory '/var/run/.tmp'        [ Not found ]
[04:31:31]     Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
[04:31:31]     Checking for directory '/dev/portd'           [ Not found ]
[04:31:31]     Checking for directory '/dev/...'             [ Not found ]
[04:31:31]     Checking for directory '/usr/share/man/mansps' [ Not found ]
[04:31:31]     Checking for directory '/lib/.so'             [ Not found ]
[04:31:31]     Checking for directory '/lib/.sso'            [ Not found ]
[04:31:31]     Checking for directory '/usr/include/sslv3'   [ Not found ]
[04:31:31]     Checking for directory '/dev/shm/sshd'        [ Not found ]
[04:31:31]     Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
[04:31:31]     Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
[04:31:31]     Checking for directory '/usr/include/netda.h' [ Not found ]
[04:31:31]     Checking for directory '/usr/include/.ssh'    [ Not found ]
[04:31:31]     Checking for directory '/usr/share/locale/jp/.<SP>' [ Not found ]
[04:31:31]     Checking for directory '/usr/share/.sqe'      [ Not found ]
[04:31:31]   Checking for possible rootkit files and directories [ None found ]
[04:31:31]
 
Учебный пример отчета rkhunter (окончание) -
[04:31:31] Info: Starting test name 'possible_rkt_strings'[04:31:31]   Performing check for possible rootkit strings
[04:31:31] Info: Using system startup paths: /etc/init.d /etc/systemd/system
[04:31:31]     Checking for string 'phalanx'                 [ Not found ]
[04:31:31]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[04:31:31]     Checking for string 'FUCK'                    [ Not found ]
[04:31:32]     Checking for string 'backdoor'                [ Not found ]
[04:31:32]     Checking for string '/usr/bin/rcpc'           [ Not found ]
[04:31:32]     Checking for string '/usr/sbin/login'         [ Not found ]
[04:31:32]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[04:31:32]     Checking for string 'vt200'                   [ Not found ]
[04:31:32]     Checking for string '/usr/bin/xstat'          [ Not found ]
[04:31:32]     Checking for string '/bin/envpc'              [ Not found ]
[04:31:32]     Checking for string 'L4m3r0x'                 [ Not found ]
[04:31:32]     Checking for string '/lib/libext'             [ Not found ]
[04:31:32]     Checking for string '/usr/sbin/login'         [ Not found ]
[04:31:32]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[04:31:32]     Checking for string 'sendmail'                [ Not found ]
[04:31:32]     Checking for string 'cocacola'                [ Not found ]
[04:31:32]     Checking for string 'joao'                    [ Not found ]
[04:31:32]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[04:31:32]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[04:31:32]     Checking for string '/dev/sgk'                [ Not found ]
[04:31:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[04:31:32]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[04:31:32]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[04:31:32]     Checking for string '/lib/.sso'               [ Not found ]
[04:31:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[04:31:32]     Checking for string '/dev/caca'               [ Not found ]
[04:31:32]     Checking for string '/dev/ttyoa'              [ Not found ]
[04:31:32]     Checking for string '/usr/lib/ldlibns.so'     [ Not found ]
[04:31:32]     Checking for string '/dev/ptyxx/.addr'        [ Not found ]
[04:31:32]     Checking for string 'syg'                     [ Not found ]
[04:31:32]     Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
[04:31:32]     Checking for string '/dev/pts/01'             [ Not found ]
[04:31:32]     Checking for string 'tw33dl3'                 [ Not found ]
[04:31:32]     Checking for string 'psniff'                  [ Not found ]
[04:31:32]     Checking for string 'uconf.inv'               [ Not found ]
[04:31:33]     Checking for string 'lib/ldlibps.so'          [ Not found ]
[04:31:33]     Checking for string '/usr/lib/ldlibpst.so'    [ Not found ]
[04:31:33]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:33]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[04:31:33]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[04:31:33]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:33]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:33]     Checking for string '/bin/bash'               [ Not found ]
[04:31:33]     Checking for string '/usr/lib/.tbd'           [ Not found ]
[04:31:33]     Checking for string '/dev/ptyxx/.proc'        [ Not found ]
[04:31:34]     Checking for string 'in.inetd'                [ Not found ]
[04:31:34]     Checking for string '#<HIDE_.*>'              [ Not found ]
[04:31:34]     Checking for string 'bin/xchk'                [ Not found ]
[04:31:35]     Checking for string 'bin/xsf'                 [ Not found ]
[04:31:35]     Checking for string '/usr/bin/ssh2d'          [ Not found ]
[04:31:36]     Checking for string '/usr/sbin/xntps'         [ Not found ]
[04:31:36]     Checking for string 'ttyload'                 [ Not found ]
[04:31:37]     Checking for string '/etc/rc.d/init.d/init'   [ Not found ]
[04:31:37]     Checking for string 'usr/bin/xfss'            [ Not found ]
[04:31:37]     Checking for string '/usr/sbin/rpc.netinet'   [ Not found ]
[04:31:38]     Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
[04:31:38]     Checking for string '/usr/lib/.fx/xs'         [ Not found ]
[04:31:39]     Checking for string '/ssh2d'                  [ Not found ]
[04:31:39]     Checking for string '/dev/kmod'               [ Not found ]
[04:31:40]     Checking for string '/crth.o'                 [ Not found ]
[04:31:40]     Checking for string '/crtz.o'                 [ Not found ]
[04:31:40]     Checking for string '/dev/dos'                [ Not found ]
[04:31:41]     Checking for string '/lpq'                    [ Not found ]
[04:31:41]     Checking for string '/usr/sbin/rescue'        [ Not found ]
[04:31:42]     Checking for string '/usr/lib/lpstart'        [ Not found ]
[04:31:42]     Checking for string '/volc'                   [ Not found ]
[04:31:43]     Checking for string 'sourcemask'              [ Not found ]
[04:31:43]     Checking for string '/bin/vobiscum'           [ Not found ]
[04:31:44]     Checking for string '/usr/sbin/in.telnet'     [ Not found ]
[04:31:44]     Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
[04:31:45]     Checking for string '/lib/.xsyslog'           [ Not found ]
[04:31:45]     Checking for string '/etc/.xsyslog'           [ Not found ]
[04:31:45]     Checking for string '/lib/.ssyslog'           [ Not found ]
[04:31:46]     Checking for string '/tmp/.sendmail'          [ Not found ]
[04:31:46]     Checking for string 'IptabLex'                [ Not found ]
[04:31:47]     Checking for string 'IptabLes'                [ Not found ]
[04:31:47]     Checking for string '/lib/ldd.so/tkps'        [ Not found ]
[04:31:47]     Checking for string 't0rnkit'                 [ Not found ]
[04:31:47]     Checking for string '/dev/proc/fuckit'        [ Not found ]
[04:31:47]     Checking for string 'backdoor.h'              [ Not found ]
[04:31:47]     Checking for string 'backdoor_active'         [ Not found ]
[04:31:47]     Checking for string 'magic_pass_active'       [ Not found ]
[04:31:47]     Checking for string '/usr/include/gpm2.h'     [ Not found ]
[04:31:47]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:47]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:47]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:47]     Checking for string '/usr/lib/ldlibct.so'     [ Not found ]
[04:31:47]     Checking for string '/usr/lib/ldlibdu.so'     [ Not found ]
[04:31:47]     Checking for string '/dev/ptyxx/.file'        [ Not found ]
[04:31:47]     Checking for string 'libproc.so.2.0.7'        [ Not found ]
[04:31:47]     Checking for string '/dev/ida/.inet'          [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:47]     Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
[04:31:48]     Checking for string 'backconnect'             [ Not found ]
[04:31:48]     Checking for string 'magic?packet?received'   [ Not found ]
[04:31:48]   Checking for possible rootkit strings           [ None found ]
[04:31:48]
[04:31:48] Info: Starting test name 'malware'
[04:31:48] Performing malware checks
[04:31:48]
[04:31:48] Info: Test 'deleted_files' disabled at users request.
[04:31:48]
[04:31:48] Info: Starting test name 'running_procs'
[04:31:51]   Checking running processes for suspicious files [ None found ]
[04:31:51]
[04:31:51] Info: Test 'hidden_procs' disabled at users request.
[04:31:51]
[04:31:51] Info: Test 'suspscan' disabled at users request.
[04:31:51]
[04:31:51] Info: Starting test name 'login_backdoors'
[04:31:51]     Checking for '/bin/.login'                    [ Not found ]
[04:31:51]     Checking for '/sbin/.login'                   [ Not found ]
[04:31:51]   Checking for login backdoors                    [ None found ]
[04:31:51]
[04:31:51] Info: Starting test name 'sniffer_logs'
[04:31:51]     Checking for file '/usr/lib/libice.log'       [ Not found ]
[04:31:51]     Checking for file '/dev/prom/sn.l'            [ Not found ]
[04:31:51]     Checking for file '/dev/fd/.88/zxsniff.log'   [ Not found ]
[04:31:51]   Checking for sniffer log files                  [ None found ]
[04:31:51]
[04:31:51] Info: Starting test name 'tripwire'
[04:31:51]   Checking for software intrusions                [ Skipped ]
[04:31:51] Info: Check skipped - tripwire not installed
[04:31:51]
[04:31:51] Info: Starting test name 'susp_dirs'
[04:31:51]     Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
[04:31:52]     Checking for directory '/dev/rd/cdb'          [ Not found ]
[04:31:52]   Checking for suspicious directories             [ None found ]
[04:31:52]
[04:31:52] Info: Starting test name 'ipc_shared_mem'
[04:31:52] Info: The minimum shared memory segment size to be checked (in bytes): 1048576 (1,0MB)
[04:31:52]   Checking for suspicious (large) shared memory segments [ Warning ]
[04:31:52] Warning: The following suspicious (large) shared memory segments have been found:
[04:31:52]          Process: /usr/bin/caja    PID: 2386    Owner: sasha    Size: 4,0MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/bin/caja    PID: 2386    Owner: sasha    Size: 64MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/bin/mate-panel    PID: 2366    Owner: sasha    Size: 1,0MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 5,2MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 5,2MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 1,7MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 1,7MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 2,3MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/lib/firefox-esr/firefox-esr    PID: 2580    Owner: sasha    Size: 2,3MB (configured size allowed: 1,0MB)
[04:31:52]          Process: /usr/bin/mate-terminal    PID: 4111    Owner: sasha    Size: 4,0MB (configured size allowed: 1,0MB)
[04:31:52]
[04:31:52] Info: Starting test name 'trojans'
[04:31:52] Performing trojan specific checks
[04:31:52]   Checking for enabled inetd services             [ Skipped ]
[04:31:52] Info: Check skipped - file '/etc/inetd.conf' does not exist.
[04:31:52]   Checking for enabled xinetd services            [ Skipped ]
[04:31:52] Info: Check skipped - file '/etc/xinetd.conf' does not exist.
[04:31:52]   Checking for Apache backdoor                    [ Skipped ]
[04:31:52] Info: Check skipped - no Apache module or configuration directories found.
[04:31:52]
[04:31:52] Info: Starting test name 'os_specific'
[04:31:52]   Performing Linux specific checks
[04:31:52]     Checking loaded kernel modules                [ OK ]
[04:31:52] Info: Using modules pathname of '/lib/modules/5.1.0-parrot1-3t-amd64'
[04:31:52]     Checking kernel module names                  [ OK ]
[04:32:01]
[04:32:01] Info: Starting test name 'network'
[04:32:01] Checking the network...
[04:32:01]
[04:32:01] Performing checks on the network ports
[04:32:01] Info: Starting test name 'ports'
[04:32:01]   Performing check for backdoor ports
[04:32:01]     Checking for TCP port 1524                    [ Not found ]
[04:32:01]     Checking for TCP port 1984                    [ Not found ]
[04:32:01]     Checking for UDP port 2001                    [ Not found ]
[04:32:02]     Checking for TCP port 2006                    [ Not found ]
[04:32:02]     Checking for TCP port 2128                    [ Not found ]
[04:32:02]     Checking for TCP port 6666                    [ Not found ]
[04:32:02]     Checking for TCP port 6667                    [ Not found ]
[04:32:02]     Checking for TCP port 6668                    [ Not found ]
[04:32:02]     Checking for TCP port 6669                    [ Not found ]
[04:32:02]     Checking for TCP port 7000                    [ Not found ]
[04:32:02]     Checking for TCP port 13000                   [ Not found ]
[04:32:02]     Checking for TCP port 14856                   [ Not found ]
[04:32:02]     Checking for TCP port 25000                   [ Not found ]
[04:32:02]     Checking for TCP port 29812                   [ Not found ]
[04:32:02]     Checking for TCP port 31337                   [ Not found ]
[04:32:02]     Checking for TCP port 32982                   [ Not found ]
[04:32:02]     Checking for TCP port 33369                   [ Not found ]
[04:32:02]     Checking for TCP port 47107                   [ Not found ]
[04:32:03]     Checking for TCP port 47018                   [ Not found ]
[04:32:03]     Checking for TCP port 60922                   [ Not found ]
[04:32:03]     Checking for TCP port 62883                   [ Not found ]
[04:32:03]     Checking for TCP port 65535                   [ Not found ]
[04:32:03]   Checking for backdoor ports                     [ None found ]
[04:32:03]
[04:32:03] Info: Test 'hidden_ports' disabled at users request.
[04:32:03]
[04:32:03] Performing checks on the network interfaces
[04:32:03] Info: Starting test name 'promisc'
[04:32:03]   Checking for promiscuous interfaces             [ None found ]
[04:32:03]
[04:32:03] Info: Test 'packet_cap_apps' disabled at users request.
[04:32:03]
[04:32:03] Info: Starting test name 'local_host'
[04:32:03] Checking the local host...
[04:32:03]
[04:32:03] Info: Starting test name 'startup_files'
[04:32:03] Performing system boot checks
[04:32:03]   Checking for local host name                    [ Found ]
[04:32:03]
[04:32:03] Info: Starting test name 'startup_malware'
[04:32:03]   Checking for system startup files               [ Found ]
[04:32:04]   Checking system startup files for malware       [ None found ]
[04:32:04]
[04:32:04] Info: Starting test name 'group_accounts'
[04:32:04] Performing group and account checks
[04:32:04]   Checking for passwd file                        [ Found ]
[04:32:04] Info: Found password file: /etc/passwd
[04:32:04]   Checking for root equivalent (UID 0) accounts   [ None found ]
[04:32:04] Info: Found shadow file: /etc/shadow
[04:32:04]   Checking for passwordless accounts              [ None found ]
[04:32:04]
[04:32:04] Info: Starting test name 'passwd_changes'
[04:32:04]   Checking for passwd file changes                [ Warning ]
[04:32:04] Warning: User 'logcheck' has been added to the passwd file.
[04:32:04]
[04:32:04] Info: Starting test name 'group_changes'
[04:32:04]   Checking for group file changes                 [ Warning ]
[04:32:04] Warning: Changes found in the group file for group 'adm':
[04:32:04]          User 'logcheck' has been added to the group
[04:32:05] Warning: Group 'logcheck' has been added to the group file.
[04:32:05]   Checking root account shell history files       [ OK ]
[04:32:05]
[04:32:05] Info: Starting test name 'system_configs'
[04:32:05] Performing system configuration file checks
[04:32:05]
[04:32:05] Info: Starting test name 'system_configs_ssh'
[04:32:05]   Checking for an SSH configuration file          [ Not found ]
[04:32:05]
[04:32:05] Info: Starting test name 'system_configs_syslog'
[04:32:05]   Checking for a running system logging daemon    [ Found ]
[04:32:05] Info: A running 'rsyslog' daemon has been found.
[04:32:05] Info: A running 'systemd-journald' daemon has been found.
[04:32:05] Info: Found an rsyslog configuration file: /etc/rsyslog.conf
[04:32:05] Info: Found a systemd configuration file: /etc/systemd/journald.conf
[04:32:05]   Checking for a system logging configuration file [ Found ]
[04:32:05]   Checking if syslog remote logging is allowed    [ Not allowed ]
[04:32:05]
[04:32:05] Info: Starting test name 'filesystem'
[04:32:05] Performing filesystem checks
[04:32:05] Info: SCAN_MODE_DEV set to 'THOROUGH'
[04:32:06]   Checking /dev for suspicious file types         [ None found ]
[04:32:06]   Checking for hidden files and directories       [ Warning ]
[04:32:06] Warning: Hidden directory found: /etc/.java
[04:32:06]   Checking for missing log files                  [ Skipped ]
[04:32:06] Info: No missing log file names configured.
[04:32:06]   Checking for empty log files                    [ Skipped ]
[04:32:06] Info: No empty log file names configured.
[04:32:07]
[04:32:07] Info: Test 'apps' disabled at users request.
[04:32:07]
[04:32:07] System checks summary
[04:32:07] =====================
[04:32:07]
[04:32:07] File properties checks...
[04:32:07] Files checked: 152
[04:32:07] Suspect files: 7
[04:32:07]
[04:32:07] Rootkit checks...
[04:32:07] Rootkits checked : 479
[04:32:08] Possible rootkits: 10
[04:32:08]
[04:32:08] Applications checks...
[04:32:08] All checks skipped
[04:32:08]
[04:32:08] The system checks took: 2 minutes and 29 seconds
[04:32:08]
[04:32:08] Info: End date is Вс мая 26 04:32:08 +06 2019
Изменено: VKuser523183217 - 16.06.2019 09:10:30
 
Cаша Анатольевич Курсаков.
It эксперт и прочие услуги.
Адрес: улица Пушкина 15, кв. № 196, г. Нур-Султан, Республика  Казахстан.
Телефоны: 27-40-26, 8-707-606-37-87  
ВКонтакте: https://vk.com/sashakoursakov
E-mails: kursakov72@list.ru
kursakov72@bk.ru
 
Rootkits по версии rkhunter:
55808 Trojan - Variant A...
ADM Worm...
AjaKit Rootkit...
Adore Rootkit...
aPa Kit...
Apache Worm...
Ambient (ark) Rootkit...
Balaur Rootkit...
BeastKit Rootkit...
beX2 Rootkit...
BOBKit Rootkit...
cb Rootkit...
CiNIK Worm (Slapper.B variant)...
Danny-Boy's Abuse Kit...
Devil RootKit...
Diamorphine LKM...
Dica-Kit Rootkit...
Dreams Rootkit...
Duarawkz Rootkit...
Ebury backdoor...
Enye LKM...
Linux Rootkit...
Fu Rootkit...
Fuck`it Rootkit...
GasKit Rootkit...
Heroin LKM...
HjC Kit...
ignoKit Rootkit...
IntoXonia-NG Rootkit...
Irix Rootkit...
Jynx Rootkit...
Jynx2 Rootkit...
KBeast Rootkit...
Kitko Rootkit...
Knark Rootkit...
ld-linuxv.so Rootkit...
Li0n Worm...
Lockit / LJK2 Rootkit...
Mokes backdoor...
Mood-NT Rootkit...
MRK Rootkit...
Ni0 Rootkit...
Ohhara Rootkit...
Optic Kit (Tux) Worm...
Oz Rootkit...
Phalanx Rootkit...
Phalanx2 Rootkit...
Phalanx2 Rootkit (extended tests)...
Portacelo Rootkit...
R3dstorm Toolkit...
RH-Sharpe's Rootkit...
RSHA's Rootkit...
Scalper Worm...
Sebek LKM...
Shutdown Rootkit...
SHV4 Rootkit...
SHV5 Rootkit...
Sin Rootkit...
Slapper Worm...
Sneakin Rootkit...
'Spanish' Rootkit...
Suckit Rootkit...
Superkit Rootkit...
TBD (Telnet BackDoor)...
TeLeKiT Rootkit...
T0rn Rootkit...
trNkit Rootkit...
Trojanit Kit...
Tuxtendo Rootkit...
URK Rootkit...
Vampire Rootkit...
VcKit Rootkit...
Volc Rootkit...
Xzibit Rootkit...
zaRwT.KiT Rootkit...
ZK Rootkit...
 
+Коротко о безопасности в Linux.
16 июня 2019 года 16-06-2019

Cоветы и рекомендации.

Instruments
Documents
Papers

Журнал регистрации пользователей:
Он тут:
/var/log/messages
CentOS : /var/log/secure
Debian: /var/log/auth.log


95 % всех проблем и неприятностей на компьютере - это собственные "кривые руки".
Поэтому старайтесь повышать собственную грамотность в области компьютеров
и грамотность пользователей, которые работают с вами.

Cтандартные советы по компьютерной безопасности:
1. Cамый первый уровень безопасности - физический
2. Самый безопасный режим - OFF
3. Обновлять систему (update)
4. Работать под учетной записью пользователя (user), прибегая к записи админа
(root) лишь в самых необходимых случаях, например, при обновлении системы
5. Работать в интернете только при включенном firewall
6. Иногда запускать антивирус
7. Иметь backup (архив) своей важной информации
8. Для удаления вируса из ОЗУ может помочь перезагрузка системы

Для защиты при работе в интернет хорошо использовать iptables (в качестве файрволла).
«Как настроить iptables» - http://liberatum.ru/blog/iptables-linux-secure
В некоторых Linux-системах есть свои бесплатные файрволлы, поставлямые с дистрибутивом. Используйте и их.

Учебный условный пример настройки firewalld для домашнего компьютера:
# apt-get install firewalld
# systemctl start firewalld
# systemctl enable firewalld
# firewall-cmd —permanent —add-port=80/tcp
# firewall-cmd —permanent —add-port=443/tcp
# firewall-cmd —permanent —add-port=8080/tcp
# firewall-cmd —permanent —add-port=21/tcp
# firewall-cmd —permanent —add-port=22/tcp
# firewall-cmd —permanent —add-port=3128/tcp
Подробнее (справочник) тут:
https://www.dmosk.ru/miniinstruktions.php?mini=firewa..
Как вы видите, в этом примере мы открываем для работы порты: 80, 443, 8080, 21, 22, 3128

# rm /var/log -R - пример удаления файлов логов в linux

Стандартный совет в Linux: при выявлении rootkit - переустановить систему

На Западе очень популярен SELinux.

Есть еще программы для безопасности: Sweeper, BleachBit, Squid, плагин History Cleaner (History Eraser) в Firefox

Файрволлы в Linux:
Netfilter
Iptables
ebtables
nftables
Iplist
Firestarter
Nufw
Gufw
ufw
Shorewall

Firewall in BSD:
ipfw
PF
NPF
IpFilter

www.linuxprinting.org - база данных принтеров для Linux
Foomatic - проверка, хорошо ли принтер работает с LINUX.
Оценка Perfectly = отлично.
Paperweight = пресс-папье...

Регулярно просматривайте файлы системных журналов (в общем для Linux случае - это директорий /var/log).
А в ALTLinux файлы журналов находятся тут: "Центр управления системой" - "Система"- "Системные журналы".

Работайте в системе под своей пользовательской учетной записью,
прибегая к записи root только в самых необходимых случаях с помощью команд su или sudo.
(В ALTLinux - это команда su - (su пробел дефис)).

Регулярно обновляйте программное обеспечение
(например, с помощью команд
#  apt-get update
# apt-get upgrade
#  apt-get dist-upgrade
#  update-kernel).
Или с помощью Synaptic.

Wine и программы для Windows устанавливайте только в случае самой крайней необходимости,
т.к. там могут «поселиться» вирусы для Windows. И вирусов для
Windows гораздо больше, чем вирусов для Linux.

Для выявления «виндовых» вирусов установите ClamAV, его графические оболочки - ClamTk и KlamAv.

Для выявления Linux-вирусов установите rkhunter.

Отключите все неиспользуемые сервисы.

Некоторые специалисты рекомендуют использовать TCP Wrappers, например так
: В файле /etc/hosts.deny описаны имена хостов, которым запрещено использовать локальные INET-сервисы (определяемые сервером /usr/sbin/tcpd)
Поэтому в файл /etc/hosts.deny можно добавить строку: ALL:ALL

В файле hosts.allow описаны имена хостов, которым позволено использовать локальные INET-сервисы (определяемые сервером /usr/sbin/tcpd)

Регулярно делайте резервные копии ваших важных документов (backup).

Внимательно изучите все опции по безопасности в BIOS и установите в BIOS все пароли.
Можно еще поставить пароль и на системный загрузчик GRUB или LILO.

Когда-то раньше компьютеры IBM AT выпускались со специальным ключиком, который запирал cистемный блок компьютера.

Применяйте шифрование важной информации.

Ограничьте доступ к важной информации и разграничьте права доступа пользователей.
Особенно это касается работы с интернетом, электронной почтой и работой со съемными носителями информации.

Сайт по безопасности Linux: http://www.linuxsecurity.com

Всю свою важную информацию можно, как вариант, хранить в трех местах: на жестком диске десктопа,
в облаке http://www.mail.ru и на флешке.

А теперь предположим, нам надо записать в зашифрованном виде пароль к нашему сайту.
Или какой-то другой важный пароль. Пусть пароль условно будет такой : «Христос». Сделаем это, к примеру, так:

111111111111Х1111111111111

111111111111рис11111111111

11111111111111тос111111111

где вместо единичек - произвольные буквы и цифры.

Лучшим методом шифрования я считаю метод blowfish. На втором месте - шифр Вернама.

В случае зависания Linux-системы перезагружаем систему или жмем кнопку "Reset",
если не помогает - то кнопку выключения питания компьютера.

И помните, это - лишь советы и рекомендации.
 
Отчет chkrootkit 4 сентября 2019 года на Kali Linux Light:
ROOTDIR is
`/'Checking `amd'...                                           not found
Checking `basename'...                                      not infected
Checking `biff'...                                          not found
Checking `chfn'...                                          not infected
Checking `chsh'...                                          not infected
Checking `cron'...                                          not infected
Checking `crontab'...                                       not infected
Checking `date'...                                          not infected
Checking `du'...                                            not infected
Checking `dirname'...                                       not infected
Checking `echo'...                                          not infected
Checking `egrep'...                                         not infected
Checking `env'...                                           not infected
Checking `find'...                                          not infected
Checking `fingerd'...                                       not found
Checking `gpm'...                                           not found
Checking `grep'...                                          not infected
Checking `hdparm'...                                        not infected
Checking `su'...                                            not infected
Checking `ifconfig'...                                      not infected
Checking `inetd'...                                         not infected
Checking `inetdconf'...                                     not found
Checking `identd'...                                        not found
Checking `init'...                                          not infected
Checking `killall'...                                       not infected
Checking `ldsopreload'...                                   not infected
Checking `login'...                                         not infected
Checking `ls'...                                            not infected
Checking `lsof'...                                          not infected
Checking `mail'...                                          not infected
Checking `mingetty'...                                      not found
Checking `netstat'...                                       not infected
Checking `named'...                                         not found
Checking `passwd'...                                        not infected
Checking `pidof'...                                         not infected
Checking `pop2'...                                          not found
Checking `pop3'...                                          not found
Checking `ps'...                                            not infected
Checking `pstree'...                                        not infected
Checking `rpcinfo'...                                       not found
Checking `rlogind'...                                       not found
Checking `rshd'...                                          not found
Checking `slogin'...                                        not infected
Checking `sendmail'...                                      not infected
Checking `sshd'...                                          not found
Checking `syslogd'...                                       not tested
Checking `tar'...                                           not infected
Checking `tcpd'...                                          not found
Checking `tcpdump'...                                       not infected
Checking `top'...                                           not infected
Checking `telnetd'...                                       not found
Checking `timed'...                                         not found
Checking `traceroute'...                                    not infected
Checking `vdir'...                                          not infected
Checking `w'...                                             not infected
Checking `write'...                                         not infected
Checking `aliens'...                                        no suspect files
Searching for sniffer's logs, it may take a while...        nothing found
Searching for rootkit HiDrootkit's default files...         nothing found
Searching for rootkit t0rn's default files...               nothing found
Searching for t0rn's v8 defaults...                         nothing found
Searching for rootkit Lion's default files...               nothing found
Searching for rootkit RSHA's default files...               nothing found
Searching for rootkit RH-Sharpe's default files...          nothing found
Searching for Ambient's rootkit (ark) default files and dirs... nothing found
Searching for suspicious files and dirs, it may take a while... The following suspicious files and directories were found:  
/usr/lib/firefox-esr/fonts/.uuid /usr/lib/python3/dist-packages/matplotlib/tests/baseline_images/.keep /usr/lib/python3/dist-packages/PyQt5/uic/widget-plugins/.noinit

Searching for LPD Worm files and dirs...                    nothing found
Searching for Ramen Worm files and dirs...                  nothing found
Searching for Maniac files and dirs...                      nothing found
Searching for RK17 files and dirs...                        nothing found
Searching for Ducoci rootkit...                             nothing found
Searching for Adore Worm...                                 nothing found
Searching for ShitC Worm...                                 nothing found
Searching for Omega Worm...                                 nothing found
Searching for Sadmind/IIS Worm...                           nothing found
Searching for MonKit...                                     nothing found
Searching for Showtee...                                    nothing found
Searching for OpticKit...                                   nothing found
Searching for T.R.K...                                      nothing found
Searching for Mithra...                                     nothing found
Searching for LOC rootkit...                                nothing found
Searching for Romanian rootkit...                           nothing found
Searching for Suckit rootkit...                             nothing found
Searching for Volc rootkit...                               nothing found
Searching for Gold2 rootkit...                              nothing found
Searching for TC2 Worm default files and dirs...            nothing found
Searching for Anonoying rootkit default files and dirs...   nothing found
Searching for ZK rootkit default files and dirs...          nothing found
Searching for ShKit rootkit default files and dirs...       nothing found
Searching for AjaKit rootkit default files and dirs...      nothing found
Searching for zaRwT rootkit default files and dirs...       nothing found
Searching for Madalin rootkit default files...              nothing found
Searching for Fu rootkit default files...                   nothing found
Searching for ESRK rootkit default files...                 nothing found
Searching for rootedoor...                                  nothing found
Searching for ENYELKM rootkit default files...              nothing found
Searching for common ssh-scanners default files...          nothing found
Searching for Linux/Ebury - Operation Windigo ssh...        not tested
Searching for 64-bit Linux Rootkit ...                      nothing found
Searching for 64-bit Linux Rootkit modules...               nothing found
Searching for Mumblehard Linux ...                          nothing found
Searching for Backdoor.Linux.Mokes.a ...                    nothing found
Searching for Malicious TinyDNS ...                         nothing found
Searching for Linux.Xor.DDoS ...                            nothing found
Searching for Linux.Proxy.1.0 ...                           nothing found
Searching for suspect PHP files...                          nothing found
Searching for anomalies in shell history files...           nothing found
Checking `asp'...                                           not infected
Checking `bindshell'...                                     not infected
Checking `lkm'...                                           chkproc: nothing detected
chkdirs: nothing detected
Checking `rexedcs'...                                       not found
Checking `sniffer'...                                       lo: not promisc and no packet sniffer sockets
eth0: not promisc and no packet sniffer sockets
Checking `w55808'...                                        not infected
Checking `wted'...                                          1 deletion(s) between Tue Sep  3 05:03:05 2019 and Tue Sep  3 05:05:21 2019
1 deletion(s) between Tue Sep  3 09:42:22 2019 and Tue Sep  3 09:43:20 2019
Checking `scalper'...                                       not infected
Checking `slapper'...                                       not infected
Checking `z2'...                                            user root deleted or never logged from lastlog!
user sasha deleted or never logged from lastlog!
Checking `chkutmp'...                                        The tty of the following user process(es) were not found
in /var/run/utmp !
! RUID          PID TTY    CMD
! root         9558 pts/0  bash
! root         9578 pts/0  /bin/sh /sbin/chkrootkit
! root        10240 pts/0  ./chkutmp
! root        10242 pts/0  ps axk tty,ruser,args -o tty,pid,ruser,args
! root        10241 pts/0  sh -c ps axk "tty,ruser,args" -o "tty,pid,ruser,args"
! sasha        9542 pts/0  bash
! sasha        9557 pts/0  su
chkutmp: nothing deleted
Checking `OSX_RSPLUG'...                                    not tested
Изменено: VKuser523183217 - 04.09.2019 09:04:56
 
В грамотной и правильной организации вашего рабочего места вам помогут эргономика и научная организация труда.
 
Об антивирусе ClamAV.
Engine version: 0.101.4
Known viruses: 6 296 694
Site: clamav.net
Обновление:
# freshclam
Запуск (вариант) для проверки всего жесткого диска (проверка может занять продолжительное время, у меня, к примеру, на моноблоке проверка длилась 45 минут):
# clamscan / *.* -r
 
rkhunter.
Version 1.4.6 от 20.02.2018 г.
Проект с 2006 года.
http://rkhunter.sourceforge.net/
Запуск:
# rkhunter -c
 
Команды консоли для мониторинга:
top
htop
atop
glances
monitorix
powertop
iftop
itop
dnstop
ntop
xrestop
iotop
unstop
 
http://www.chkrootkit.org/
Version 0.53 от 11.02.2019 г.
Запуск:
# chkrootkit -x
Страницы: Пред. 1 ... 4 5 6 7 8 След.
Читают тему (гостей: 1)
Главная
Каталог
Желания
0 Корзина

В вашей корзине 0 позиций

на сумму 0 ₸

Перейти в корзину
Войти