[13:33:56] Running Rootkit Hunter version 1.4.6 on wirenboard-AN4RTE7N [13:33:56] [13:33:56] Info: Start date is Tue Jan 9 13:33:56 MSK 2024 [13:33:56] [13:33:56] Checking configuration file and command-line options... [13:33:56] Info: Detected operating system is 'Linux' [13:33:56] Info: Found O/S name: Debian GNU/Linux 11 (bullseye) [13:33:56] Info: Command line is /usr/bin/rkhunter --check [13:33:56] Info: Environment shell is /bin/bash; rkhunter is using dash [13:33:56] Info: Using configuration file '/etc/rkhunter.conf' [13:33:56] Info: Installation directory is '/usr' [13:33:56] Info: Using language 'en' [13:33:56] Info: Using '/var/lib/rkhunter/db' as the database directory [13:33:56] Info: Using '/usr/share/rkhunter/scripts' as the support script directory [13:33:56] Info: Using '/usr/local/sbin /usr/local/bin /usr/sbin /usr/bin /sbin /bin /usr/libexec' as the command directories [13:33:57] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory [13:33:57] Info: No mail-on-warning address configured [13:33:57] Info: X will be automatically detected [13:33:57] Info: Found the 'basename' command: /usr/bin/basename [13:33:57] Info: Found the 'diff' command: /usr/bin/diff [13:33:57] Info: Found the 'dirname' command: /usr/bin/dirname [13:33:57] Info: Found the 'file' command: /usr/bin/file [13:33:57] Info: Found the 'find' command: /usr/bin/find [13:33:57] Info: Found the 'ifconfig' command: /usr/sbin/ifconfig [13:33:57] Info: Found the 'ip' command: /usr/sbin/ip [13:33:57] Info: Found the 'ipcs' command: /usr/bin/ipcs [13:33:57] Info: Found the 'ldd' command: /usr/bin/ldd [13:33:57] Info: Found the 'lsattr' command: /usr/bin/lsattr [13:33:58] Info: Found the 'lsmod' command: /usr/sbin/lsmod [13:33:58] Info: Found the 'lsof' command: /usr/bin/lsof [13:33:58] Info: Found the 'mktemp' command: /usr/bin/mktemp [13:33:58] Info: Found the 'netstat' command: /usr/bin/netstat [13:33:58] Info: Found the 'numfmt' command: /usr/bin/numfmt [13:33:58] Info: Found the 'perl' command: /usr/bin/perl [13:33:58] Info: Found the 'pgrep' command: /usr/bin/pgrep [13:33:58] Info: Found the 'ps' command: /usr/bin/ps [13:33:58] Info: Found the 'pwd' command: /usr/bin/pwd [13:33:58] Info: Found the 'readlink' command: /usr/bin/readlink [13:33:58] Info: Found the 'stat' command: /usr/bin/stat [13:33:58] Info: Found the 'strings' command: /usr/bin/strings [13:33:58] Info: System is not using prelinking [13:33:59] Info: Using the '/usr/bin/sha256sum' command for the file hash checks [13:33:59] Info: Stored hash values used hash function '/usr/bin/sha256sum' [13:33:59] Info: Stored hash values did not use a package manager [13:33:59] Info: The hash function field index is set to 1 [13:33:59] Info: No package manager specified: using hash function '/usr/bin/sha256sum' [13:33:59] Info: Previous file attributes were stored [13:33:59] Info: Enabled tests are: all [13:33:59] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps apps [13:33:59] Info: Found kernel symbols file '/proc/kallsyms' [13:33:59] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'. [13:33:59] Info: Found the 'logger' command: /usr/bin/logger [13:33:59] Info: Using 'date' to process epoch second times [13:33:59] [13:33:59] Checking if the O/S has changed since last time... [13:34:00] Info: Nothing seems to have changed. [13:34:00] Info: Locking is not being used [13:34:00] [13:34:00] Starting system checks... [13:34:00] [13:34:00] Info: Starting test name 'system_commands' [13:34:00] Checking system commands... [13:34:00] [13:34:00] Info: Starting test name 'strings' [13:34:00] Performing 'strings' command checks [13:34:00] Scanning for string /usr/sbin/ntpsx [ OK ] [13:34:00] Scanning for string /usr/sbin/.../bkit-ava [ OK ] [13:34:01] Scanning for string /usr/sbin/.../bkit-d [ OK ] [13:34:01] Scanning for string /usr/sbin/.../bkit-shd [ OK ] [13:34:01] Scanning for string /usr/sbin/.../bkit-f [ OK ] [13:34:01] Scanning for string /usr/include/.../proc.h [ OK ] [13:34:01] Scanning for string /usr/include/.../.bash_history [ OK ] [13:34:01] Scanning for string /usr/include/.../bkit-get [ OK ] [13:34:02] Scanning for string /usr/include/.../bkit-dl [ OK ] [13:34:02] Scanning for string /usr/include/.../bkit-screen [ OK ] [13:34:02] Scanning for string /usr/include/.../bkit-sleep [ OK ] [13:34:02] Scanning for string /usr/lib/.../bkit-adore.o [ OK ] [13:34:02] Scanning for string /usr/lib/.../ls [ OK ] [13:34:02] Scanning for string /usr/lib/.../netstat [ OK ] [13:34:02] Scanning for string /usr/lib/.../lsof [ OK ] [13:34:03] Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ] [13:34:03] Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ] [13:34:03] Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ] [13:34:03] Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ] [13:34:03] Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ] [13:34:03] Scanning for string /usr/lib/.../uconf.inv [ OK ] [13:34:04] Scanning for string /usr/lib/.../psr [ OK ] [13:34:04] Scanning for string /usr/lib/.../find [ OK ] [13:34:04] Scanning for string /usr/lib/.../pstree [ OK ] [13:34:04] Scanning for string /usr/lib/.../slocate [ OK ] [13:34:04] Scanning for string /usr/lib/.../du [ OK ] [13:34:04] Scanning for string /usr/lib/.../top [ OK ] [13:34:04] Scanning for string /usr/sbin/... [ OK ] [13:34:05] Scanning for string /usr/include/... [ OK ] [13:34:05] Scanning for string /usr/include/.../.tmp [ OK ] [13:34:05] Scanning for string /usr/lib/... [ OK ] [13:34:05] Scanning for string /usr/lib/.../.ssh [ OK ] [13:34:05] Scanning for string /usr/lib/.../bkit-ssh [ OK ] [13:34:05] Scanning for string /usr/lib/.bkit- [ OK ] [13:34:05] Scanning for string /tmp/.bkp [ OK ] [13:34:06] Scanning for string /tmp/.cinik [ OK ] [13:34:06] Scanning for string /tmp/.font-unix/.cinik [ OK ] [13:34:06] Scanning for string /lib/.sso [ OK ] [13:34:06] Scanning for string /lib/.so [ OK ] [13:34:06] Scanning for string /var/run/...dica/clean [ OK ] [13:34:06] Scanning for string /var/run/...dica/dxr [ OK ] [13:34:07] Scanning for string /var/run/...dica/read [ OK ] [13:34:07] Scanning for string /var/run/...dica/write [ OK ] [13:34:07] Scanning for string /var/run/...dica/lf [ OK ] [13:34:07] Scanning for string /var/run/...dica/xl [ OK ] [13:34:07] Scanning for string /var/run/...dica/xdr [ OK ] [13:34:07] Scanning for string /var/run/...dica/psg [ OK ] [13:34:07] Scanning for string /var/run/...dica/secure [ OK ] [13:34:08] Scanning for string /var/run/...dica/rdx [ OK ] [13:34:08] Scanning for string /var/run/...dica/va [ OK ] [13:34:08] Scanning for string /var/run/...dica/cl.sh [ OK ] [13:34:08] Scanning for string /var/run/...dica/last.log [ OK ] [13:34:08] Scanning for string /usr/bin/.etc [ OK ] [13:34:08] Scanning for string /etc/sshd_config [ OK ] [13:34:09] Scanning for string /etc/ssh_host_key [ OK ] [13:34:09] Scanning for string /etc/ssh_random_seed [ OK ] [13:34:09] Scanning for string /dev/ptyp [ OK ] [13:34:09] Scanning for string /dev/ptyq [ OK ] [13:34:09] Scanning for string /dev/ptyr [ OK ] [13:34:09] Scanning for string /dev/ptys [ OK ] [13:34:09] Scanning for string /dev/ptyt [ OK ] [13:34:10] Scanning for string /dev/fd/.88/freshb-bsd [ OK ] [13:34:10] Scanning for string /dev/fd/.88/fresht [ OK ] [13:34:10] Scanning for string /dev/fd/.88/zxsniff [ OK ] [13:34:10] Scanning for string /dev/fd/.88/zxsniff.log [ OK ] [13:34:10] Scanning for string /dev/fd/.99/.ttyf00 [ OK ] [13:34:10] Scanning for string /dev/fd/.99/.ttyp00 [ OK ] [13:34:11] Scanning for string /dev/fd/.99/.ttyq00 [ OK ] [13:34:11] Scanning for string /dev/fd/.99/.ttys00 [ OK ] [13:34:11] Scanning for string /dev/fd/.99/.pwsx00 [ OK ] [13:34:11] Scanning for string /etc/.acid [ OK ] [13:34:11] Scanning for string /usr/lib/.fx/sched_host.2 [ OK ] [13:34:11] Scanning for string /usr/lib/.fx/random_d.2 [ OK ] [13:34:11] Scanning for string /usr/lib/.fx/set_pid.2 [ OK ] [13:34:12] Scanning for string /usr/lib/.fx/setrgrp.2 [ OK ] [13:34:12] Scanning for string /usr/lib/.fx/TOHIDE [ OK ] [13:34:12] Scanning for string /usr/lib/.fx/cons.saver [ OK ] [13:34:12] Scanning for string /usr/lib/.fx/adore/ava/ava [ OK ] [13:34:12] Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ] [13:34:12] Scanning for string /bin/sysback [ OK ] [13:34:13] Scanning for string /usr/local/bin/sysback [ OK ] [13:34:13] Scanning for string /usr/lib/.tbd [ OK ] [13:34:13] Scanning for string /dev/.lib/lib/lib/t0rns [ OK ] [13:34:13] Scanning for string /dev/.lib/lib/lib/du [ OK ] [13:34:13] Scanning for string /dev/.lib/lib/lib/ls [ OK ] [13:34:13] Scanning for string /dev/.lib/lib/lib/t0rnsb [ OK ] [13:34:13] Scanning for string /dev/.lib/lib/lib/ps [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/t0rnp [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/find [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/ifconfig [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/pg [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/ssh.tgz [ OK ] [13:34:14] Scanning for string /dev/.lib/lib/lib/top [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/sz [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/login [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/1i0n.sh [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/pstree [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ] [13:34:15] Scanning for string /dev/.lib/lib/lib/mjy [ OK ] [13:34:16] Scanning for string /dev/.lib/lib/lib/sush [ OK ] [13:34:16] Scanning for string /dev/.lib/lib/lib/tfn [ OK ] [13:34:16] Scanning for string /dev/.lib/lib/lib/name [ OK ] [13:34:16] Scanning for string /dev/.lib/lib/lib/getip.sh [ OK ] [13:34:16] Scanning for string /usr/info/.torn/sh* [ OK ] [13:34:16] Scanning for string /usr/src/.puta/.1addr [ OK ] [13:34:16] Scanning for string /usr/src/.puta/.1file [ OK ] [13:34:17] Scanning for string /usr/src/.puta/.1proc [ OK ] [13:34:17] Scanning for string /usr/src/.puta/.1logz [ OK ] [13:34:17] Scanning for string /usr/info/.t0rn [ OK ] [13:34:17] Scanning for string /dev/.lib [ OK ] [13:34:17] Scanning for string /dev/.lib/lib [ OK ] [13:34:17] Scanning for string /dev/.lib/lib/lib [ OK ] [13:34:17] Scanning for string /dev/.lib/lib/lib/dev [ OK ] [13:34:18] Scanning for string /dev/.lib/lib/scan [ OK ] [13:34:18] Scanning for string /usr/src/.puta [ OK ] [13:34:18] Scanning for string /usr/man/man1/man1 [ OK ] [13:34:18] Scanning for string /usr/man/man1/man1/lib [ OK ] [13:34:18] Scanning for string /usr/man/man1/man1/lib/.lib [ OK ] [13:34:18] Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ] [13:34:19] [13:34:19] Info: Starting test name 'shared_libs' [13:34:19] Performing 'shared libraries' checks [13:34:19] Checking for preloading variables [ None found ] [13:34:19] Checking for preloaded libraries [ None found ] [13:34:19] [13:34:19] Info: Starting test name 'shared_libs_path' [13:34:19] Checking LD_LIBRARY_PATH variable [ Not found ] [13:34:20] [13:34:20] Info: Starting test name 'properties' [13:34:20] Performing file properties checks [13:34:20] Checking for prerequisites [ OK ] [13:34:44] /usr/sbin/adduser [ OK ] [13:34:44] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check. [13:34:46] /usr/sbin/chroot [ OK ] [13:34:46] /usr/sbin/cron [ OK ] [13:34:47] /usr/sbin/depmod [ OK ] [13:34:49] /usr/sbin/fsck [ OK ] [13:34:50] /usr/sbin/groupadd [ OK ] [13:34:50] /usr/sbin/groupdel [ OK ] [13:34:51] /usr/sbin/groupmod [ OK ] [13:34:52] /usr/sbin/grpck [ OK ] [13:34:52] /usr/sbin/ifconfig [ OK ] [13:34:53] /usr/sbin/ifdown [ OK ] [13:34:54] /usr/sbin/ifup [ OK ] [13:34:54] /usr/sbin/init [ OK ] [13:34:55] /usr/sbin/insmod [ OK ] [13:34:56] /usr/sbin/ip [ OK ] [13:34:57] /usr/sbin/lsmod [ OK ] [13:34:58] /usr/sbin/modinfo [ OK ] [13:34:59] /usr/sbin/modprobe [ OK ] [13:35:00] /usr/sbin/nologin [ OK ] [13:35:01] /usr/sbin/pwck [ OK ] [13:35:02] /usr/sbin/rmmod [ OK ] [13:35:03] /usr/sbin/route [ OK ] [13:35:04] /usr/sbin/runlevel [ OK ] [13:35:06] /usr/sbin/sshd [ OK ] [13:35:07] /usr/sbin/sulogin [ OK ] [13:35:07] /usr/sbin/sysctl [ OK ] [13:35:09] /usr/sbin/useradd [ OK ] [13:35:09] /usr/sbin/userdel [ OK ] [13:35:10] /usr/sbin/usermod [ OK ] [13:35:10] /usr/sbin/vipw [ OK ] [13:35:12] /usr/sbin/unhide [ OK ] [13:35:12] /usr/sbin/unhide-linux [ OK ] [13:35:13] /usr/sbin/unhide-posix [ OK ] [13:35:13] /usr/sbin/unhide-tcp [ OK ] [13:35:15] /usr/bin/awk [ OK ] [13:35:15] /usr/bin/basename [ OK ] [13:35:16] /usr/bin/bash [ OK ] [13:35:17] /usr/bin/cat [ OK ] [13:35:17] /usr/bin/chattr [ OK ] [13:35:18] /usr/bin/chmod [ OK ] [13:35:19] /usr/bin/chown [ OK ] [13:35:19] /usr/bin/cp [ OK ] [13:35:20] /usr/bin/curl [ OK ] [13:35:21] /usr/bin/cut [ OK ] [13:35:21] /usr/bin/date [ OK ] [13:35:22] /usr/bin/df [ OK ] [13:35:23] /usr/bin/diff [ OK ] [13:35:23] /usr/bin/dirname [ OK ] [13:35:24] /usr/bin/dmesg [ OK ] [13:35:25] /usr/bin/dpkg [ OK ] [13:35:25] /usr/bin/dpkg-query [ OK ] [13:35:26] /usr/bin/du [ OK ] [13:35:26] /usr/bin/echo [ OK ] [13:35:27] /usr/bin/egrep [ OK ] [13:35:27] Info: Found file '/usr/bin/egrep': it is whitelisted for the 'script replacement' check. [13:35:28] /usr/bin/env [ OK ] [13:35:29] /usr/bin/fgrep [ OK ] [13:35:29] Info: Found file '/usr/bin/fgrep': it is whitelisted for the 'script replacement' check. [13:35:29] /usr/bin/file [ OK ] [13:35:30] /usr/bin/find [ OK ] [13:35:31] /usr/bin/fuser [ OK ] [13:35:32] /usr/bin/grep [ OK ] [13:35:32] /usr/bin/groups [ OK ] [13:35:33] /usr/bin/head [ OK ] [13:35:34] /usr/bin/id [ OK ] [13:35:35] /usr/bin/ip [ OK ] [13:35:36] /usr/bin/ipcs [ OK ] [13:35:36] /usr/bin/kill [ OK ] [13:35:37] /usr/bin/killall [ OK ] [13:35:38] /usr/bin/last [ OK ] [13:35:38] /usr/bin/lastlog [ OK ] [13:35:39] /usr/bin/ldd [ OK ] [13:35:39] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check. [13:35:40] /usr/bin/less [ OK ] [13:35:40] /usr/bin/logger [ OK ] [13:35:41] /usr/bin/login [ OK ] [13:35:42] /usr/bin/ls [ OK ] [13:35:42] /usr/bin/lsattr [ OK ] [13:35:43] /usr/bin/lsmod [ OK ] [13:35:43] /usr/bin/lsof [ OK ] [13:35:44] /usr/bin/lynx [ OK ] [13:35:45] /usr/bin/mail [ OK ] [13:35:45] /usr/bin/md5sum [ OK ] [13:35:46] /usr/bin/mktemp [ OK ] [13:35:47] /usr/bin/more [ OK ] [13:35:48] /usr/bin/mount [ OK ] [13:35:48] /usr/bin/mv [ OK ] [13:35:49] /usr/bin/netstat [ OK ] [13:35:50] /usr/bin/newgrp [ OK ] [13:35:50] /usr/bin/passwd [ OK ] [13:35:51] /usr/bin/perl [ OK ] [13:35:52] /usr/bin/pgrep [ OK ] [13:35:52] /usr/bin/ping [ OK ] [13:35:53] /usr/bin/pkill [ OK ] [13:35:54] /usr/bin/ps [ OK ] [13:35:54] /usr/bin/pstree [ OK ] [13:35:55] /usr/bin/pwd [ OK ] [13:35:56] /usr/bin/readlink [ OK ] [13:35:56] /usr/bin/rkhunter [ OK ] [13:35:57] /usr/bin/runcon [ OK ] [13:35:58] /usr/bin/sed [ OK ] [13:35:59] /usr/bin/sh [ OK ] [13:35:59] /usr/bin/sha1sum [ OK ] [13:36:00] /usr/bin/sha224sum [ OK ] [13:36:01] /usr/bin/sha256sum [ OK ] [13:36:01] /usr/bin/sha384sum [ OK ] [13:36:02] /usr/bin/sha512sum [ OK ] [13:36:03] /usr/bin/size [ OK ] [13:36:04] /usr/bin/sort [ OK ] [13:36:04] /usr/bin/ssh [ OK ] [13:36:05] /usr/bin/stat [ OK ] [13:36:06] /usr/bin/strings [ OK ] [13:36:06] /usr/bin/su [ OK ] [13:36:07] /usr/bin/sudo [ OK ] [13:36:08] /usr/bin/tail [ OK ] [13:36:08] /usr/bin/telnet [ OK ] [13:36:09] /usr/bin/test [ OK ] [13:36:10] /usr/bin/top [ OK ] [13:36:10] /usr/bin/touch [ OK ] [13:36:11] /usr/bin/tr [ OK ] [13:36:12] /usr/bin/uname [ OK ] [13:36:12] /usr/bin/uniq [ OK ] [13:36:13] /usr/bin/users [ OK ] [13:36:14] /usr/bin/vmstat [ OK ] [13:36:14] /usr/bin/w [ OK ] [13:36:15] /usr/bin/watch [ OK ] [13:36:16] /usr/bin/wc [ OK ] [13:36:16] /usr/bin/wget [ OK ] [13:36:17] /usr/bin/whereis [ OK ] [13:36:18] /usr/bin/which [ OK ] [13:36:18] Info: Found file '/usr/bin/which': it is whitelisted for the 'script replacement' check. [13:36:18] /usr/bin/who [ OK ] [13:36:19] /usr/bin/whoami [ OK ] [13:36:20] /usr/bin/numfmt [ OK ] [13:36:20] /usr/bin/kmod [ OK ] [13:36:21] /usr/bin/systemd [ OK ] [13:36:22] /usr/bin/systemctl [ OK ] [13:36:22] /usr/bin/mawk [ OK ] [13:36:23] /usr/bin/bsd-mailx [ OK ] [13:36:24] /usr/bin/dash [ OK ] [13:36:24] /usr/bin/arm-linux-gnueabihf-size [ OK ] [13:36:25] /usr/bin/arm-linux-gnueabihf-strings [ OK ] [13:36:26] /usr/bin/telnet.netkit [ OK ] [13:36:49] /usr/lib/systemd/systemd [ OK ] [13:37:21] [13:37:21] Info: Starting test name 'rootkits' [13:37:21] Checking for rootkits... [13:37:21] [13:37:21] Info: Starting test name 'known_rkts' [13:37:21] Performing check of known rootkit files and directories [13:37:22] [13:37:22] Checking for 55808 Trojan - Variant A... [13:37:22] Checking for file '/tmp/.../r' [ Not found ] [13:37:22] Checking for file '/tmp/.../a' [ Not found ] [13:37:22] 55808 Trojan - Variant A [ Not found ] [13:37:22] [13:37:22] Checking for ADM Worm... [13:37:22] Checking for string 'w0rm' [ Not found ] [13:37:22] ADM Worm [ Not found ] [13:37:22] [13:37:22] Checking for AjaKit Rootkit... [13:37:23] Checking for file '/dev/tux/.addr' [ Not found ] [13:37:23] Checking for file '/dev/tux/.proc' [ Not found ] [13:37:23] Checking for file '/dev/tux/.file' [ Not found ] [13:37:23] Checking for file '/lib/.libgh-gh/cleaner' [ Not found ] [13:37:23] Checking for file '/lib/.libgh-gh/Patch/patch' [ Not found ] [13:37:23] Checking for file '/lib/.libgh-gh/sb0k' [ Not found ] [13:37:23] Checking for directory '/dev/tux' [ Not found ] [13:37:24] Checking for directory '/lib/.libgh-gh' [ Not found ] [13:37:24] AjaKit Rootkit [ Not found ] [13:37:24] [13:37:24] Checking for Adore Rootkit... [13:37:24] Checking for file '/usr/secure' [ Not found ] [13:37:24] Checking for file '/usr/doc/sys/qrt' [ Not found ] [13:37:24] Checking for file '/usr/doc/sys/run' [ Not found ] [13:37:24] Checking for file '/usr/doc/sys/crond' [ Not found ] [13:37:25] Checking for file '/usr/sbin/kfd' [ Not found ] [13:37:25] Checking for file '/usr/doc/kern/var' [ Not found ] [13:37:25] Checking for file '/usr/doc/kern/string.o' [ Not found ] [13:37:25] Checking for file '/usr/doc/kern/ava' [ Not found ] [13:37:25] Checking for file '/usr/doc/kern/adore.o' [ Not found ] [13:37:25] Checking for file '/var/log/ssh/old' [ Not found ] [13:37:25] Checking for directory '/lib/security/.config/ssh' [ Not found ] [13:37:26] Checking for directory '/usr/doc/kern' [ Not found ] [13:37:26] Checking for directory '/usr/doc/backup' [ Not found ] [13:37:26] Checking for directory '/usr/doc/backup/txt' [ Not found ] [13:37:26] Checking for directory '/lib/backup' [ Not found ] [13:37:26] Checking for directory '/lib/backup/txt' [ Not found ] [13:37:27] Checking for directory '/usr/doc/work' [ Not found ] [13:37:27] Checking for directory '/usr/doc/sys' [ Not found ] [13:37:27] Checking for directory '/var/log/ssh' [ Not found ] [13:37:27] Checking for directory '/usr/doc/.spool' [ Not found ] [13:37:27] Checking for directory '/usr/lib/kterm' [ Not found ] [13:37:27] Adore Rootkit [ Not found ] [13:37:27] [13:37:27] Checking for aPa Kit... [13:37:28] Checking for file '/usr/share/.aPa' [ Not found ] [13:37:28] aPa Kit [ Not found ] [13:37:28] [13:37:28] Checking for Apache Worm... [13:37:28] Checking for file '/bin/.log' [ Not found ] [13:37:28] Apache Worm [ Not found ] [13:37:28] [13:37:28] Checking for Ambient (ark) Rootkit... [13:37:28] Checking for file '/usr/lib/.ark?' [ Not found ] [13:37:29] Checking for file '/dev/ptyxx/.log' [ Not found ] [13:37:29] Checking for file '/dev/ptyxx/.file' [ Not found ] [13:37:29] Checking for file '/dev/ptyxx/.proc' [ Not found ] [13:37:29] Checking for file '/dev/ptyxx/.addr' [ Not found ] [13:37:29] Checking for directory '/dev/ptyxx' [ Not found ] [13:37:29] Ambient (ark) Rootkit [ Not found ] [13:37:30] [13:37:30] Checking for Balaur Rootkit... [13:37:30] Checking for file '/usr/lib/liblog.o' [ Not found ] [13:37:30] Checking for directory '/usr/lib/.kinetic' [ Not found ] [13:37:30] Checking for directory '/usr/lib/.egcs' [ Not found ] [13:37:30] Checking for directory '/usr/lib/.wormie' [ Not found ] [13:37:30] Balaur Rootkit [ Not found ] [13:37:30] [13:37:30] Checking for BeastKit Rootkit... [13:37:30] Checking for file '/usr/sbin/arobia' [ Not found ] [13:37:31] Checking for file '/usr/sbin/idrun' [ Not found ] [13:37:31] Checking for file '/usr/lib/elm/arobia/elm' [ Not found ] [13:37:31] Checking for file '/usr/lib/elm/arobia/elm/hk' [ Not found ] [13:37:31] Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ] [13:37:31] Checking for file '/usr/lib/elm/arobia/elm/sc' [ Not found ] [13:37:31] Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ] [13:37:32] Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ] [13:37:32] Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ] [13:37:32] Checking for directory '/lib/ldd.so/bktools' [ Not found ] [13:37:32] BeastKit Rootkit [ Not found ] [13:37:32] [13:37:32] Checking for beX2 Rootkit... [13:37:32] Checking for file '/usr/info/termcap.info-5.gz' [ Not found ] [13:37:32] Checking for file '/usr/bin/sshd2' [ Not found ] [13:37:33] Checking for directory '/usr/include/bex' [ Not found ] [13:37:33] beX2 Rootkit [ Not found ] [13:37:33] [13:37:33] Checking for BOBKit Rootkit... [13:37:33] Checking for file '/usr/sbin/ntpsx' [ Not found ] [13:37:33] Checking for file '/usr/sbin/.../bkit-ava' [ Not found ] [13:37:33] Checking for file '/usr/sbin/.../bkit-d' [ Not found ] [13:37:33] Checking for file '/usr/sbin/.../bkit-shd' [ Not found ] [13:37:33] Checking for file '/usr/sbin/.../bkit-f' [ Not found ] [13:37:34] Checking for file '/usr/include/.../proc.h' [ Not found ] [13:37:34] Checking for file '/usr/include/.../.bash_history' [ Not found ] [13:37:34] Checking for file '/usr/include/.../bkit-get' [ Not found ] [13:37:34] Checking for file '/usr/include/.../bkit-dl' [ Not found ] [13:37:34] Checking for file '/usr/include/.../bkit-screen' [ Not found ] [13:37:34] Checking for file '/usr/include/.../bkit-sleep' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../bkit-adore.o' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../ls' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../netstat' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../lsof' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ] [13:37:35] Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../uconf.inv' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../psr' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../find' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../pstree' [ Not found ] [13:37:36] Checking for file '/usr/lib/.../slocate' [ Not found ] [13:37:37] Checking for file '/usr/lib/.../du' [ Not found ] [13:37:37] Checking for file '/usr/lib/.../top' [ Not found ] [13:37:37] Checking for directory '/usr/sbin/...' [ Not found ] [13:37:37] Checking for directory '/usr/include/...' [ Not found ] [13:37:37] Checking for directory '/usr/include/.../.tmp' [ Not found ] [13:37:37] Checking for directory '/usr/lib/...' [ Not found ] [13:37:38] Checking for directory '/usr/lib/.../.ssh' [ Not found ] [13:37:38] Checking for directory '/usr/lib/.../bkit-ssh' [ Not found ] [13:37:38] Checking for directory '/usr/lib/.bkit-' [ Not found ] [13:37:38] Checking for directory '/tmp/.bkp' [ Not found ] [13:37:38] BOBKit Rootkit [ Not found ] [13:37:38] [13:37:38] Checking for cb Rootkit... [13:37:38] Checking for file '/dev/srd0' [ Not found ] [13:37:39] Checking for file '/lib/libproc.so.2.0.6' [ Not found ] [13:37:39] Checking for file '/dev/mounnt' [ Not found ] [13:37:39] Checking for file '/etc/rc.d/init.d/init' [ Not found ] [13:37:39] Checking for file '/usr/bin/.zeen/../cl' [ Not found ] [13:37:39] Checking for file '/usr/bin/.zeen/../.x.tgz' [ Not found ] [13:37:39] Checking for file '/usr/bin/.zeen/../statdx' [ Not found ] [13:37:39] Checking for file '/usr/bin/.zeen/../wted' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../write' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../scan' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../sc' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../sl2' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../wroot' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../wscan' [ Not found ] [13:37:40] Checking for file '/usr/bin/.zeen/../wu' [ Not found ] [13:37:41] Checking for file '/usr/bin/.zeen/../v' [ Not found ] [13:37:41] Checking for file '/usr/bin/.zeen/../read' [ Not found ] [13:37:41] Checking for file '/usr/lib/sshrc' [ Not found ] [13:37:41] Checking for file '/usr/lib/ssh_host_key' [ Not found ] [13:37:41] Checking for file '/usr/lib/ssh_host_key.pub' [ Not found ] [13:37:41] Checking for file '/usr/lib/ssh_random_seed' [ Not found ] [13:37:41] Checking for file '/usr/lib/sshd_config' [ Not found ] [13:37:42] Checking for file '/usr/lib/shosts.equiv' [ Not found ] [13:37:42] Checking for file '/usr/lib/ssh_known_hosts' [ Not found ] [13:37:42] Checking for file '/u/zappa/.ssh/pid' [ Not found ] [13:37:42] Checking for file '/usr/bin/.system/../tcp.log' [ Not found ] [13:37:42] Checking for file '/usr/bin/.zeen/../curatare/attrib' [ Not found ] [13:37:42] Checking for file '/usr/bin/.zeen/../curatare/chattr' [ Not found ] [13:37:43] Checking for file '/usr/bin/.zeen/../curatare/ps' [ Not found ] [13:37:43] Checking for file '/usr/bin/.zeen/../curatare/pstree' [ Not found ] [13:37:43] Checking for file '/usr/bin/.system/../.x/xC.o' [ Not found ] [13:37:43] Checking for directory '/usr/bin/.zeen' [ Not found ] [13:37:43] Checking for directory '/usr/bin/.zeen/../curatare' [ Not found ] [13:37:43] Checking for directory '/usr/bin/.zeen/../scan' [ Not found ] [13:37:43] Checking for directory '/usr/bin/.system/..' [ Not found ] [13:37:44] cb Rootkit [ Not found ] [13:37:44] [13:37:44] Checking for CiNIK Worm (Slapper.B variant)... [13:37:44] Checking for file '/tmp/.cinik' [ Not found ] [13:37:44] Checking for directory '/tmp/.font-unix/.cinik' [ Not found ] [13:37:44] CiNIK Worm (Slapper.B variant) [ Not found ] [13:37:44] [13:37:44] Checking for Danny-Boy's Abuse Kit... [13:37:44] Checking for file '/dev/mdev' [ Not found ] [13:37:44] Checking for file '/usr/lib/libX.a' [ Not found ] [13:37:45] Danny-Boy's Abuse Kit [ Not found ] [13:37:45] [13:37:45] Checking for Devil RootKit... [13:37:45] Checking for file '/var/lib/games/.src' [ Not found ] [13:37:45] Checking for file '/dev/dsx' [ Not found ] [13:37:45] Checking for file '/dev/caca' [ Not found ] [13:37:45] Checking for file '/dev/pro' [ Not found ] [13:37:45] Checking for file '/bin/bye' [ Not found ] [13:37:46] Checking for file '/bin/homedir' [ Not found ] [13:37:46] Checking for file '/usr/bin/xfss' [ Not found ] [13:37:46] Checking for file '/usr/sbin/tzava' [ Not found ] [13:37:46] Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ] [13:37:46] Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ] [13:37:46] Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ] [13:37:46] Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ] [13:37:47] Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ] [13:37:48] Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ] [13:37:49] Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ] [13:37:49] Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ] [13:37:49] Devil RootKit [ Not found ] [13:37:49] [13:37:49] Checking for Diamorphine LKM... [13:37:49] Checking for kernel symbol 'diamorphine' [ Not found ] [13:37:50] Checking for kernel symbol 'module_hide' [ Not found ] [13:37:50] Checking for kernel symbol 'module_hidden' [ Not found ] [13:37:51] Checking for kernel symbol 'is_invisible' [ Not found ] [13:37:51] Checking for kernel symbol 'hacked_getdents' [ Not found ] [13:37:51] Checking for kernel symbol 'hacked_kill' [ Not found ] [13:37:52] Diamorphine LKM [ Not found ] [13:37:52] [13:37:52] Checking for Dica-Kit Rootkit... [13:37:52] Checking for file '/lib/.sso' [ Not found ] [13:37:52] Checking for file '/lib/.so' [ Not found ] [13:37:52] Checking for file '/var/run/...dica/clean' [ Not found ] [13:37:52] Checking for file '/var/run/...dica/dxr' [ Not found ] [13:37:52] Checking for file '/var/run/...dica/read' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/write' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/lf' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/xl' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/xdr' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/psg' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/secure' [ Not found ] [13:37:53] Checking for file '/var/run/...dica/rdx' [ Not found ] [13:37:54] Checking for file '/var/run/...dica/va' [ Not found ] [13:37:54] Checking for file '/var/run/...dica/cl.sh' [ Not found ] [13:37:54] Checking for file '/var/run/...dica/last.log' [ Not found ] [13:37:54] Checking for file '/usr/bin/.etc' [ Not found ] [13:37:54] Checking for file '/etc/sshd_config' [ Not found ] [13:37:54] Checking for file '/etc/ssh_host_key' [ Not found ] [13:37:54] Checking for file '/etc/ssh_random_seed' [ Not found ] [13:37:55] Checking for directory '/var/run/...dica' [ Not found ] [13:37:55] Checking for directory '/var/run/...dica/mh' [ Not found ] [13:37:55] Checking for directory '/var/run/...dica/scan' [ Not found ] [13:37:55] Dica-Kit Rootkit [ Not found ] [13:37:55] [13:37:55] Checking for Dreams Rootkit... [13:37:55] Checking for file '/dev/ttyoa' [ Not found ] [13:37:55] Checking for file '/dev/ttyof' [ Not found ] [13:37:56] Checking for file '/dev/ttyop' [ Not found ] [13:37:56] Checking for file '/usr/bin/sense' [ Not found ] [13:37:56] Checking for file '/usr/bin/sl2' [ Not found ] [13:37:56] Checking for file '/usr/bin/logclear' [ Not found ] [13:37:56] Checking for file '/usr/bin/(swapd)' [ Not found ] [13:37:56] Checking for file '/usr/bin/initrd' [ Not found ] [13:37:56] Checking for file '/usr/bin/crontabs' [ Not found ] [13:37:57] Checking for file '/usr/bin/snfs' [ Not found ] [13:37:57] Checking for file '/usr/lib/libsss' [ Not found ] [13:37:57] Checking for file '/usr/lib/libsnf.log' [ Not found ] [13:37:57] Checking for file '/usr/lib/libshtift/top' [ Not found ] [13:37:57] Checking for file '/usr/lib/libshtift/ps' [ Not found ] [13:37:57] Checking for file '/usr/lib/libshtift/netstat' [ Not found ] [13:37:58] Checking for file '/usr/lib/libshtift/ls' [ Not found ] [13:37:58] Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ] [13:37:58] Checking for file '/usr/include/linseed.h' [ Not found ] [13:37:58] Checking for file '/usr/include/linpid.h' [ Not found ] [13:37:58] Checking for file '/usr/include/linkey.h' [ Not found ] [13:37:58] Checking for file '/usr/include/linconf.h' [ Not found ] [13:37:58] Checking for file '/usr/include/iceseed.h' [ Not found ] [13:37:59] Checking for file '/usr/include/icepid.h' [ Not found ] [13:37:59] Checking for file '/usr/include/icekey.h' [ Not found ] [13:37:59] Checking for file '/usr/include/iceconf.h' [ Not found ] [13:37:59] Checking for directory '/dev/ida/.hpd' [ Not found ] [13:37:59] Checking for directory '/usr/lib/libshtift' [ Not found ] [13:37:59] Dreams Rootkit [ Not found ] [13:37:59] [13:37:59] Checking for Duarawkz Rootkit... [13:38:00] Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ] [13:38:00] Checking for directory '/usr/bin/duarawkz' [ Not found ] [13:38:00] Duarawkz Rootkit [ Not found ] [13:38:00] [13:38:00] Checking for Ebury backdoor... [13:38:00] Checking for file '/lib/libns2.so' [ Not found ] [13:38:00] Checking for file '/lib64/libns2.so' [ Not found ] [13:38:00] Checking for file '/lib/libns5.so' [ Not found ] [13:38:01] Checking for file '/lib64/libns5.so' [ Not found ] [13:38:01] Checking for file '/lib/libpw3.so' [ Not found ] [13:38:01] Checking for file '/lib64/libpw3.so' [ Not found ] [13:38:01] Checking for file '/lib/libpw5.so' [ Not found ] [13:38:01] Checking for file '/lib64/libpw5.so' [ Not found ] [13:38:01] Checking for file '/lib/libsbr.so' [ Not found ] [13:38:01] Checking for file '/lib64/libsbr.so' [ Not found ] [13:38:02] Checking for file '/lib/libslr.so' [ Not found ] [13:38:02] Checking for file '/lib64/libslr.so' [ Not found ] [13:38:02] Checking for file '/lib/tls/libkeyutils.so.1' [ Not found ] [13:38:02] Checking for file '/lib64/tls/libkeyutils.so.1' [ Not found ] [13:38:02] Ebury backdoor [ Not found ] [13:38:02] [13:38:02] Checking for Enye LKM... [13:38:02] Checking for file '/etc/.enyelkmHIDE^IT.ko' [ Not found ] [13:38:03] Checking for file '/etc/.enyelkmOCULTAR.ko' [ Not found ] [13:38:03] Enye LKM [ Not found ] [13:38:03] [13:38:03] Checking for Flea Linux Rootkit... [13:38:03] Checking for file '/etc/ld.so.hash' [ Not found ] [13:38:03] Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ] [13:38:03] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ] [13:38:03] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ] [13:38:04] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ] [13:38:04] Checking for file '/usr/bin/ssh2d' [ Not found ] [13:38:04] Checking for file '/usr/lib/ldlibns.so' [ Not found ] [13:38:04] Checking for file '/usr/lib/ldlibps.so' [ Not found ] [13:38:04] Checking for file '/usr/lib/ldlibpst.so' [ Not found ] [13:38:04] Checking for file '/usr/lib/ldlibdu.so' [ Not found ] [13:38:04] Checking for file '/usr/lib/ldlibct.so' [ Not found ] [13:38:05] Checking for directory '/lib/security/.config/ssh' [ Not found ] [13:38:05] Checking for directory '/dev/..0' [ Not found ] [13:38:05] Checking for directory '/dev/..0/backup' [ Not found ] [13:38:05] Flea Linux Rootkit [ Not found ] [13:38:05] [13:38:05] Checking for Fu Rootkit... [13:38:05] Checking for file '/sbin/xc' [ Not found ] [13:38:05] Checking for file '/usr/include/ivtype.h' [ Not found ] [13:38:06] Checking for file '/bin/.lib' [ Not found ] [13:38:06] Fu Rootkit [ Not found ] [13:38:06] [13:38:06] Checking for Fuck`it Rootkit... [13:38:06] Checking for file '/lib/libproc.so.2.0.7' [ Not found ] [13:38:06] Checking for file '/dev/proc/.bash_profile' [ Not found ] [13:38:06] Checking for file '/dev/proc/.bashrc' [ Not found ] [13:38:06] Checking for file '/dev/proc/.cshrc' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/hax0r' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/config/lports' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/config/rports' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ] [13:38:07] Checking for file '/dev/proc/fuckit/config/password' [ Not found ] [13:38:08] Checking for file '/dev/proc/fuckit/config/progs' [ Not found ] [13:38:08] Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ] [13:38:08] Checking for file '/usr/lib/libcps.a' [ Not found ] [13:38:08] Checking for file '/usr/lib/libtty.a' [ Not found ] [13:38:08] Checking for directory '/dev/proc' [ Not found ] [13:38:08] Checking for directory '/dev/proc/fuckit' [ Not found ] [13:38:08] Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ] [13:38:09] Checking for directory '/dev/proc/toolz' [ Not found ] [13:38:09] Fuck`it Rootkit [ Not found ] [13:38:09] [13:38:09] Checking for GasKit Rootkit... [13:38:09] Checking for file '/dev/dev/gaskit/sshd/sshdd' [ Not found ] [13:38:09] Checking for directory '/dev/dev' [ Not found ] [13:38:09] Checking for directory '/dev/dev/gaskit' [ Not found ] [13:38:09] Checking for directory '/dev/dev/gaskit/sshd' [ Not found ] [13:38:10] GasKit Rootkit [ Not found ] [13:38:10] [13:38:10] Checking for Heroin LKM... [13:38:10] Checking for kernel symbol 'heroin' [ Not found ] [13:38:10] Heroin LKM [ Not found ] [13:38:10] [13:38:10] Checking for HjC Kit... [13:38:10] Checking for directory '/dev/.hijackerz' [ Not found ] [13:38:11] HjC Kit [ Not found ] [13:38:11] [13:38:11] Checking for ignoKit Rootkit... [13:38:11] Checking for file '/lib/defs/p' [ Not found ] [13:38:11] Checking for file '/lib/defs/q' [ Not found ] [13:38:11] Checking for file '/lib/defs/r' [ Not found ] [13:38:11] Checking for file '/lib/defs/s' [ Not found ] [13:38:11] Checking for file '/lib/defs/t' [ Not found ] [13:38:12] Checking for file '/usr/lib/defs/p' [ Not found ] [13:38:12] Checking for file '/usr/lib/defs/q' [ Not found ] [13:38:12] Checking for file '/usr/lib/defs/r' [ Not found ] [13:38:12] Checking for file '/usr/lib/defs/s' [ Not found ] [13:38:12] Checking for file '/usr/lib/defs/t' [ Not found ] [13:38:12] Checking for file '/usr/lib/.libigno/pkunsec' [ Not found ] [13:38:12] Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ] [13:38:13] Checking for directory '/usr/lib/.libigno' [ Not found ] [13:38:13] Checking for directory '/usr/lib/.libigno/.igno' [ Not found ] [13:38:13] ignoKit Rootkit [ Not found ] [13:38:13] [13:38:13] Checking for IntoXonia-NG Rootkit... [13:38:13] Checking for kernel symbol 'funces' [ Not found ] [13:38:14] Checking for kernel symbol 'ixinit' [ Not found ] [13:38:14] Checking for kernel symbol 'tricks' [ Not found ] [13:38:15] Checking for kernel symbol 'kernel_unlink' [ Not found ] [13:38:15] Checking for kernel symbol 'rootme' [ Not found ] [13:38:16] Checking for kernel symbol 'hide_module' [ Not found ] [13:38:16] Checking for kernel symbol 'find_sys_call_tbl' [ Not found ] [13:38:16] IntoXonia-NG Rootkit [ Not found ] [13:38:16] [13:38:16] Checking for Irix Rootkit... [13:38:16] Checking for directory '/dev/pts/01' [ Not found ] [13:38:16] Checking for directory '/dev/pts/01/backup' [ Not found ] [13:38:17] Checking for directory '/dev/pts/01/etc' [ Not found ] [13:38:17] Checking for directory '/dev/pts/01/tmp' [ Not found ] [13:38:17] Irix Rootkit [ Not found ] [13:38:17] [13:38:17] Checking for Jynx Rootkit... [13:38:17] Checking for file '/xochikit/bc' [ Not found ] [13:38:17] Checking for file '/xochikit/ld_poison.so' [ Not found ] [13:38:17] Checking for file '/omgxochi/bc' [ Not found ] [13:38:18] Checking for file '/omgxochi/ld_poison.so' [ Not found ] [13:38:18] Checking for file '/var/local/^^/bc' [ Not found ] [13:38:18] Checking for file '/var/local/^^/ld_poison.so' [ Not found ] [13:38:18] Checking for directory '/xochikit' [ Not found ] [13:38:18] Checking for directory '/omgxochi' [ Not found ] [13:38:18] Checking for directory '/var/local/^^' [ Not found ] [13:38:19] Jynx Rootkit [ Not found ] [13:38:19] [13:38:19] Checking for Jynx2 Rootkit... [13:38:19] Checking for file '/XxJynx/reality.so' [ Not found ] [13:38:19] Checking for directory '/XxJynx' [ Not found ] [13:38:19] Jynx2 Rootkit [ Not found ] [13:38:19] [13:38:19] Checking for KBeast Rootkit... [13:38:19] Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ] [13:38:19] Checking for file '/usr/_h4x_/_h4x_bd' [ Not found ] [13:38:20] Checking for file '/usr/_h4x_/acctlog' [ Not found ] [13:38:20] Checking for directory '/usr/_h4x_' [ Not found ] [13:38:20] Checking for kernel symbol 'h4x_delete_module' [ Not found ] [13:38:21] Checking for kernel symbol 'h4x_getdents64' [ Not found ] [13:38:21] Checking for kernel symbol 'h4x_kill' [ Not found ] [13:38:22] Checking for kernel symbol 'h4x_open' [ Not found ] [13:38:22] Checking for kernel symbol 'h4x_read' [ Not found ] [13:38:22] Checking for kernel symbol 'h4x_rename' [ Not found ] [13:38:23] Checking for kernel symbol 'h4x_rmdir' [ Not found ] [13:38:23] Checking for kernel symbol 'h4x_tcp4_seq_show' [ Not found ] [13:38:24] Checking for kernel symbol 'h4x_write' [ Not found ] [13:38:24] KBeast Rootkit [ Not found ] [13:38:24] [13:38:24] Checking for Kitko Rootkit... [13:38:24] Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ] [13:38:24] Kitko Rootkit [ Not found ] [13:38:24] [13:38:24] Checking for Knark Rootkit... [13:38:24] Checking for file '/proc/knark/pids' [ Not found ] [13:38:25] Checking for directory '/proc/knark' [ Not found ] [13:38:25] Knark Rootkit [ Not found ] [13:38:25] [13:38:25] Checking for ld-linuxv.so Rootkit... [13:38:25] Checking for file '/lib/ld-linuxv.so.1' [ Not found ] [13:38:25] Checking for directory '/var/opt/_so_cache' [ Not found ] [13:38:25] Checking for directory '/var/opt/_so_cache/ld' [ Not found ] [13:38:25] Checking for directory '/var/opt/_so_cache/lc' [ Not found ] [13:38:25] ld-linuxv.so Rootkit [ Not found ] [13:38:26] [13:38:26] Checking for Li0n Worm... [13:38:26] Checking for file '/bin/in.telnetd' [ Not found ] [13:38:26] Checking for file '/bin/mjy' [ Not found ] [13:38:26] Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ] [13:38:26] Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ] [13:38:26] Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/1i0n.sh' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/hack.sh' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/bind' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/randb' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/scan.sh' [ Not found ] [13:38:27] Checking for file '/dev/.lib/lib/scan/pscan' [ Not found ] [13:38:28] Checking for file '/dev/.lib/lib/scan/star.sh' [ Not found ] [13:38:28] Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ] [13:38:28] Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ] [13:38:28] Checking for file '/dev/.lib/lib/1i0n.sh' [ Not found ] [13:38:29] Checking for file '/dev/.lib/lib/lib/netstat' [ Not found ] [13:38:29] Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ] [13:38:29] Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ] [13:38:29] Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ] [13:38:29] Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ] [13:38:30] Li0n Worm [ Not found ] [13:38:30] [13:38:30] Checking for Lockit / LJK2 Rootkit... [13:38:30] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ] [13:38:30] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ] [13:38:30] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ] [13:38:30] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ] [13:38:30] Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ] [13:38:31] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ] [13:38:32] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ] [13:38:33] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ] [13:38:34] Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ] [13:38:34] Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ] [13:38:35] Lockit / LJK2 Rootkit [ Not found ] [13:38:35] [13:38:35] Checking for Mokes backdoor... [13:38:35] Checking for file '/tmp/ss0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].sst' [ Not found ] [13:38:35] Checking for file '/tmp/aa0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].aat' [ Not found ] [13:38:35] Checking for file '/tmp/kk0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].kkt' [ Not found ] [13:38:35] Checking for file '/tmp/dd0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].ddt' [ Not found ] [13:38:35] Mokes backdoor [ Not found ] [13:38:36] [13:38:36] Checking for Mood-NT Rootkit... [13:38:36] Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ] [13:38:36] Checking for file '/_cthulhu/mood-nt.init' [ Not found ] [13:38:36] Checking for file '/_cthulhu/mood-nt.conf' [ Not found ] [13:38:36] Checking for file '/_cthulhu/mood-nt.sniff' [ Not found ] [13:38:36] Checking for directory '/_cthulhu' [ Not found ] [13:38:36] Mood-NT Rootkit [ Not found ] [13:38:37] [13:38:37] Checking for MRK Rootkit... [13:38:37] Checking for file '/dev/ida/.inet/pid' [ Not found ] [13:38:37] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ] [13:38:37] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ] [13:38:37] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ] [13:38:37] Checking for directory '/dev/ida/.inet' [ Not found ] [13:38:37] Checking for directory '/var/spool/cron/.sh' [ Not found ] [13:38:38] MRK Rootkit [ Not found ] [13:38:38] [13:38:38] Checking for Ni0 Rootkit... [13:38:38] Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ] [13:38:38] Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ] [13:38:38] Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ] [13:38:38] Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ] [13:38:38] Checking for directory '/tmp/waza' [ Not found ] [13:38:38] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ] [13:38:39] Checking for directory '/usr/sbin/es' [ Not found ] [13:38:39] Ni0 Rootkit [ Not found ] [13:38:39] [13:38:39] Checking for Ohhara Rootkit... [13:38:39] Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ] [13:38:39] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ] [13:38:39] Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ] [13:38:39] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ] [13:38:40] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ] [13:38:40] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ] [13:38:40] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ] [13:38:40] Ohhara Rootkit [ Not found ] [13:38:40] [13:38:40] Checking for Optic Kit (Tux) Worm... [13:38:40] Checking for directory '/dev/tux' [ Not found ] [13:38:40] Checking for directory '/usr/bin/xchk' [ Not found ] [13:38:41] Checking for directory '/usr/bin/xsf' [ Not found ] [13:38:41] Checking for directory '/usr/bin/ssh2d' [ Not found ] [13:38:41] Optic Kit (Tux) Worm [ Not found ] [13:38:41] [13:38:41] Checking for Oz Rootkit... [13:38:41] Checking for file '/dev/.oz/.nap/rkit/terror' [ Not found ] [13:38:41] Checking for directory '/dev/.oz' [ Not found ] [13:38:41] Oz Rootkit [ Not found ] [13:38:42] [13:38:42] Checking for Phalanx Rootkit... [13:38:42] Checking for file '/uNFuNF' [ Not found ] [13:38:42] Checking for file '/etc/host.ph1' [ Not found ] [13:38:42] Checking for file '/bin/host.ph1' [ Not found ] [13:38:42] Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ] [13:38:42] Checking for file '/usr/share/.home.ph1/cb' [ Not found ] [13:38:42] Checking for file '/usr/share/.home.ph1/kebab' [ Not found ] [13:38:43] Checking for directory '/usr/share/.home.ph1' [ Not found ] [13:38:43] Checking for directory '/usr/share/.home.ph1/tty' [ Not found ] [13:38:43] Phalanx Rootkit [ Not found ] [13:38:43] [13:38:43] Checking for Phalanx2 Rootkit... [13:38:43] Checking for file '/etc/khubd.p2/.p2rc' [ Not found ] [13:38:43] Checking for file '/etc/khubd.p2/.phalanx2' [ Not found ] [13:38:43] Checking for file '/etc/khubd.p2/.sniff' [ Not found ] [13:38:44] Checking for file '/etc/khubd.p2/sshgrab.py' [ Not found ] [13:38:44] Checking for file '/etc/lolzz.p2/.p2rc' [ Not found ] [13:38:44] Checking for file '/etc/lolzz.p2/.phalanx2' [ Not found ] [13:38:44] Checking for file '/etc/lolzz.p2/.sniff' [ Not found ] [13:38:44] Checking for file '/etc/lolzz.p2/sshgrab.py' [ Not found ] [13:38:44] Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ] [13:38:44] Checking for file '/usr/lib/zupzz.p2/.p-2.3d' [ Not found ] [13:38:45] Checking for file '/usr/lib/zupzz.p2/.p2rc' [ Not found ] [13:38:45] Checking for directory '/etc/khubd.p2' [ Not found ] [13:38:45] Checking for directory '/etc/lolzz.p2' [ Not found ] [13:38:45] Checking for directory '/usr/lib/zupzz.p2' [ Not found ] [13:38:45] Phalanx2 Rootkit [ Not found ] [13:38:45] [13:38:45] Checking for Phalanx2 Rootkit (extended tests)... [13:38:45] Checking for directory '/etc/khubd.p2' [ Not found ] [13:38:46] Checking for directory '/etc/lolzz.p2' [ Not found ] [13:38:46] Checking for directory '/usr/lib/zupzz.p2' [ Not found ] [13:38:46] Phalanx2 Rootkit (extended tests) [ Not found ] [13:38:46] [13:38:46] Checking for Portacelo Rootkit... [13:38:46] Checking for file '/var/lib/.../.ak' [ Not found ] [13:38:46] Checking for file '/var/lib/.../.hk' [ Not found ] [13:38:46] Checking for file '/var/lib/.../.rs' [ Not found ] [13:38:47] Checking for file '/var/lib/.../.p' [ Not found ] [13:38:47] Checking for file '/var/lib/.../getty' [ Not found ] [13:38:47] Checking for file '/var/lib/.../lkt.o' [ Not found ] [13:38:47] Checking for file '/var/lib/.../show' [ Not found ] [13:38:47] Checking for file '/var/lib/.../nlkt.o' [ Not found ] [13:38:47] Checking for file '/var/lib/.../ssshrc' [ Not found ] [13:38:47] Checking for file '/var/lib/.../sssh_equiv' [ Not found ] [13:38:48] Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ] [13:38:48] Checking for file '/var/lib/.../sssh_pid' [ Not found ] [13:38:48] Checking for file '~/.sssh/known_hosts' [ Not found ] [13:38:48] Portacelo Rootkit [ Not found ] [13:38:48] [13:38:48] Checking for R3dstorm Toolkit... [13:38:48] Checking for file '/var/log/tk02/see_all' [ Not found ] [13:38:48] Checking for file '/var/log/tk02/.scris' [ Not found ] [13:38:49] Checking for file '/bin/.../sshd/sbin/sshd1' [ Not found ] [13:38:49] Checking for file '/bin/.../hate/sk' [ Not found ] [13:38:49] Checking for file '/bin/.../see_all' [ Not found ] [13:38:49] Checking for directory '/var/log/tk02' [ Not found ] [13:38:49] Checking for directory '/var/log/tk02/old' [ Not found ] [13:38:49] Checking for directory '/bin/...' [ Not found ] [13:38:49] R3dstorm Toolkit [ Not found ] [13:38:50] [13:38:50] Checking for RH-Sharpe's Rootkit... [13:38:50] Checking for file '/bin/lps' [ Not found ] [13:38:50] Checking for file '/usr/bin/lpstree' [ Not found ] [13:38:50] Checking for file '/usr/bin/ltop' [ Not found ] [13:38:50] Checking for file '/usr/bin/lkillall' [ Not found ] [13:38:50] Checking for file '/usr/bin/ldu' [ Not found ] [13:38:50] Checking for file '/usr/bin/lnetstat' [ Not found ] [13:38:51] Checking for file '/usr/bin/wp' [ Not found ] [13:38:51] Checking for file '/usr/bin/shad' [ Not found ] [13:38:51] Checking for file '/usr/bin/vadim' [ Not found ] [13:38:51] Checking for file '/usr/bin/slice' [ Not found ] [13:38:51] Checking for file '/usr/bin/cleaner' [ Not found ] [13:38:51] Checking for file '/usr/include/rpcsvc/du' [ Not found ] [13:38:52] RH-Sharpe's Rootkit [ Not found ] [13:38:52] [13:38:52] Checking for RSHA's Rootkit... [13:38:52] Checking for file '/bin/kr4p' [ Not found ] [13:38:52] Checking for file '/usr/bin/n3tstat' [ Not found ] [13:38:52] Checking for file '/usr/bin/chsh2' [ Not found ] [13:38:52] Checking for file '/usr/bin/slice2' [ Not found ] [13:38:52] Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ] [13:38:53] Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ] [13:38:53] Checking for directory '/etc/rc.d/rsha' [ Not found ] [13:38:53] Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ] [13:38:53] RSHA's Rootkit [ Not found ] [13:38:53] [13:38:53] Checking for Scalper Worm... [13:38:53] Checking for file '/tmp/.a' [ Not found ] [13:38:53] Checking for file '/tmp/.uua' [ Not found ] [13:38:53] Scalper Worm [ Not found ] [13:38:54] [13:38:54] Checking for Sebek LKM... [13:38:54] Checking for kernel symbol 'adore or sebek' [ Not found ] [13:38:54] Sebek LKM [ Not found ] [13:38:54] [13:38:54] Checking for Shutdown Rootkit... [13:38:54] Checking for file '/usr/man/man5/../.dir/scannah/asus' [ Not found ] [13:38:55] Checking for file '/usr/man/man5/../.dir/see' [ Not found ] [13:38:55] Checking for file '/usr/man/man5/../.dir/nscd' [ Not found ] [13:38:55] Checking for file '/usr/man/man5/../.dir/alpd' [ Not found ] [13:38:55] Checking for file '/etc/rc.d/rc.local' [ Not found ] [13:38:55] Checking for directory '/usr/man/man5/../.dir' [ Not found ] [13:38:55] Checking for directory '/usr/man/man5/../.dir/scannah' [ Not found ] [13:38:55] Checking for directory '/etc/rc.d/rc0.d/../.dir' [ Not found ] [13:38:56] Shutdown Rootkit [ Not found ] [13:38:56] [13:38:56] Checking for SHV4 Rootkit... [13:38:56] Checking for file '/etc/ld.so.hash' [ Not found ] [13:38:56] Checking for file '/lib/libext-2.so.7' [ Not found ] [13:38:56] Checking for file '/lib/lidps1.so' [ Not found ] [13:38:56] Checking for file '/lib/libproc.a' [ Not found ] [13:38:56] Checking for file '/lib/libproc.so.2.0.6' [ Not found ] [13:38:57] Checking for file '/lib/ldd.so/tks' [ Not found ] [13:38:57] Checking for file '/lib/ldd.so/tkp' [ Not found ] [13:38:57] Checking for file '/lib/ldd.so/tksb' [ Not found ] [13:38:57] Checking for file '/lib/security/.config/sshd' [ Not found ] [13:38:57] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ] [13:38:57] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ] [13:38:58] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ] [13:38:58] Checking for file '/usr/include/file.h' [ Not found ] [13:38:58] Checking for file '/usr/include/hosts.h' [ Not found ] [13:38:58] Checking for file '/usr/include/lidps1.so' [ Not found ] [13:38:58] Checking for file '/usr/include/log.h' [ Not found ] [13:38:58] Checking for file '/usr/include/proc.h' [ Not found ] [13:38:58] Checking for file '/usr/sbin/xntps' [ Not found ] [13:38:59] Checking for file '/dev/srd0' [ Not found ] [13:38:59] Checking for directory '/lib/ldd.so' [ Not found ] [13:38:59] Checking for directory '/lib/security/.config' [ Not found ] [13:38:59] Checking for directory '/lib/security/.config/ssh' [ Not found ] [13:38:59] SHV4 Rootkit [ Not found ] [13:38:59] [13:38:59] Checking for SHV5 Rootkit... [13:38:59] Checking for file '/etc/sh.conf' [ Not found ] [13:38:59] Checking for file '/lib/libproc.a' [ Not found ] [13:39:00] Checking for file '/lib/libproc.so.2.0.6' [ Not found ] [13:39:00] Checking for file '/lib/lidps1.so' [ Not found ] [13:39:00] Checking for file '/lib/libsh.so/bash' [ Not found ] [13:39:00] Checking for file '/usr/include/file.h' [ Not found ] [13:39:00] Checking for file '/usr/include/hosts.h' [ Not found ] [13:39:00] Checking for file '/usr/include/log.h' [ Not found ] [13:39:00] Checking for file '/usr/include/proc.h' [ Not found ] [13:39:01] Checking for file '/lib/libsh.so/shdcf2' [ Not found ] [13:39:01] Checking for file '/lib/libsh.so/shhk' [ Not found ] [13:39:01] Checking for file '/lib/libsh.so/shhk.pub' [ Not found ] [13:39:01] Checking for file '/lib/libsh.so/shrs' [ Not found ] [13:39:01] Checking for file '/usr/lib/libsh/.bashrc' [ Not found ] [13:39:01] Checking for file '/usr/lib/libsh/shsb' [ Not found ] [13:39:02] Checking for file '/usr/lib/libsh/hide' [ Not found ] [13:39:02] Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ] [13:39:02] Checking for file '/usr/lib/libsh/.sniff/shp' [ Not found ] [13:39:02] Checking for file '/dev/srd0' [ Not found ] [13:39:02] Checking for directory '/lib/libsh.so' [ Not found ] [13:39:02] Checking for directory '/usr/lib/libsh' [ Not found ] [13:39:02] Checking for directory '/usr/lib/libsh/utilz' [ Not found ] [13:39:03] Checking for directory '/usr/lib/libsh/.backup' [ Not found ] [13:39:03] SHV5 Rootkit [ Not found ] [13:39:03] [13:39:03] Checking for Sin Rootkit... [13:39:03] Checking for file '/dev/.haos/haos1/.f/Denyed' [ Not found ] [13:39:03] Checking for file '/dev/ttyoa' [ Not found ] [13:39:03] Checking for file '/dev/ttyof' [ Not found ] [13:39:03] Checking for file '/dev/ttyop' [ Not found ] [13:39:04] Checking for file '/dev/ttyos' [ Not found ] [13:39:04] Checking for file '/usr/lib/.lib' [ Not found ] [13:39:04] Checking for file '/usr/lib/sn/.X' [ Not found ] [13:39:04] Checking for file '/usr/lib/sn/.sys' [ Not found ] [13:39:04] Checking for file '/usr/lib/ld/.X' [ Not found ] [13:39:04] Checking for file '/usr/man/man1/...' [ Not found ] [13:39:05] Checking for file '/usr/man/man1/.../.m' [ Not found ] [13:39:05] Checking for file '/usr/man/man1/.../.w' [ Not found ] [13:39:05] Checking for directory '/usr/lib/sn' [ Not found ] [13:39:05] Checking for directory '/usr/lib/man1/...' [ Not found ] [13:39:05] Checking for directory '/dev/.haos' [ Not found ] [13:39:05] Sin Rootkit [ Not found ] [13:39:05] [13:39:05] Checking for Slapper Worm... [13:39:05] Checking for file '/tmp/.bugtraq' [ Not found ] [13:39:06] Checking for file '/tmp/.uubugtraq' [ Not found ] [13:39:06] Checking for file '/tmp/.bugtraq.c' [ Not found ] [13:39:06] Checking for file '/tmp/httpd' [ Not found ] [13:39:06] Checking for file '/tmp/.unlock' [ Not found ] [13:39:06] Checking for file '/tmp/update' [ Not found ] [13:39:06] Checking for file '/tmp/.cinik' [ Not found ] [13:39:06] Checking for file '/tmp/.b' [ Not found ] [13:39:07] Slapper Worm [ Not found ] [13:39:07] [13:39:07] Checking for Sneakin Rootkit... [13:39:07] Checking for directory '/tmp/.X11-unix/.../rk' [ Not found ] [13:39:07] Sneakin Rootkit [ Not found ] [13:39:07] [13:39:07] Checking for 'Spanish' Rootkit... [13:39:07] Checking for file '/dev/ptyq' [ Not found ] [13:39:07] Checking for file '/bin/ad' [ Not found ] [13:39:08] Checking for file '/bin/ava' [ Not found ] [13:39:08] Checking for file '/bin/server' [ Not found ] [13:39:08] Checking for file '/usr/sbin/rescue' [ Not found ] [13:39:08] Checking for file '/usr/share/.../chrps' [ Not found ] [13:39:08] Checking for file '/usr/share/.../chrifconfig' [ Not found ] [13:39:08] Checking for file '/usr/share/.../netstat' [ Not found ] [13:39:08] Checking for file '/usr/share/.../linsniffer' [ Not found ] [13:39:09] Checking for file '/usr/share/.../charbd' [ Not found ] [13:39:09] Checking for file '/usr/share/.../charbd2' [ Not found ] [13:39:09] Checking for file '/usr/share/.../charbd3' [ Not found ] [13:39:09] Checking for file '/usr/share/.../charbd4' [ Not found ] [13:39:09] Checking for file '/usr/man/tmp/update.tgz' [ Not found ] [13:39:09] Checking for file '/var/lib/rpm/db.rpm' [ Not found ] [13:39:10] Checking for file '/var/cache/man/.cat' [ Not found ] [13:39:10] Checking for file '/var/spool/lpd/remote/.lpq' [ Not found ] [13:39:10] Checking for directory '/usr/share/...' [ Not found ] [13:39:10] 'Spanish' Rootkit [ Not found ] [13:39:10] [13:39:10] Checking for Suckit Rootkit... [13:39:10] Checking for file '/sbin/initsk12' [ Not found ] [13:39:10] Checking for file '/sbin/initxrk' [ Not found ] [13:39:10] Checking for file '/usr/bin/null' [ Not found ] [13:39:11] Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc0.d/S23kmdac' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc1.d/S23kmdac' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc2.d/S23kmdac' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc3.d/S23kmdac' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc4.d/S23kmdac' [ Not found ] [13:39:11] Checking for file '/etc/rc.d/rc5.d/S23kmdac' [ Not found ] [13:39:12] Checking for file '/etc/rc.d/rc6.d/S23kmdac' [ Not found ] [13:39:12] Checking for directory '/dev/sdhu0/tehdrakg' [ Not found ] [13:39:12] Checking for directory '/etc/.MG' [ Not found ] [13:39:12] Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ] [13:39:12] Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ] [13:39:12] Suckit Rootkit [ Not found ] [13:39:12] [13:39:12] Checking for Superkit Rootkit... [13:39:13] Checking for file '/usr/man/.sman/sk/backsh' [ Not found ] [13:39:13] Checking for file '/usr/man/.sman/sk/izbtrag' [ Not found ] [13:39:13] Checking for file '/usr/man/.sman/sk/sksniff' [ Not found ] [13:39:13] Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ] [13:39:13] Checking for directory '/usr/man/.sman/sk' [ Not found ] [13:39:13] Superkit Rootkit [ Not found ] [13:39:13] [13:39:13] Checking for TBD (Telnet BackDoor)... [13:39:14] Checking for file '/usr/lib/.tbd' [ Not found ] [13:39:14] TBD (Telnet BackDoor) [ Not found ] [13:39:14] [13:39:14] Checking for TeLeKiT Rootkit... [13:39:14] Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ] [13:39:14] Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ] [13:39:14] Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ] [13:39:14] Checking for file '/usr/man/man3/.../cl' [ Not found ] [13:39:15] Checking for file '/dev/ptyr' [ Not found ] [13:39:15] Checking for file '/dev/ptyp' [ Not found ] [13:39:15] Checking for file '/dev/ptyq' [ Not found ] [13:39:15] Checking for file '/dev/hda06' [ Not found ] [13:39:15] Checking for file '/usr/info/libc1.so' [ Not found ] [13:39:15] Checking for directory '/usr/man/man3/...' [ Not found ] [13:39:15] Checking for directory '/usr/man/man3/.../lsniff' [ Not found ] [13:39:16] Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ] [13:39:16] TeLeKiT Rootkit [ Not found ] [13:39:16] [13:39:16] Checking for T0rn Rootkit... [13:39:16] Checking for file '/dev/.lib/lib/lib/t0rns' [ Not found ] [13:39:16] Checking for file '/dev/.lib/lib/lib/du' [ Not found ] [13:39:16] Checking for file '/dev/.lib/lib/lib/ls' [ Not found ] [13:39:16] Checking for file '/dev/.lib/lib/lib/t0rnsb' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/ps' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/t0rnp' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/find' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/ifconfig' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/pg' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/ssh.tgz' [ Not found ] [13:39:17] Checking for file '/dev/.lib/lib/lib/top' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/sz' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/login' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/1i0n.sh' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/pstree' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ] [13:39:18] Checking for file '/dev/.lib/lib/lib/mjy' [ Not found ] [13:39:19] Checking for file '/dev/.lib/lib/lib/sush' [ Not found ] [13:39:19] Checking for file '/dev/.lib/lib/lib/tfn' [ Not found ] [13:39:19] Checking for file '/dev/.lib/lib/lib/name' [ Not found ] [13:39:19] Checking for file '/dev/.lib/lib/lib/getip.sh' [ Not found ] [13:39:19] Checking for file '/usr/info/.torn/sh*' [ Not found ] [13:39:19] Checking for file '/usr/src/.puta/.1addr' [ Not found ] [13:39:20] Checking for file '/usr/src/.puta/.1file' [ Not found ] [13:39:20] Checking for file '/usr/src/.puta/.1proc' [ Not found ] [13:39:20] Checking for file '/usr/src/.puta/.1logz' [ Not found ] [13:39:20] Checking for file '/usr/info/.t0rn' [ Not found ] [13:39:20] Checking for directory '/dev/.lib' [ Not found ] [13:39:20] Checking for directory '/dev/.lib/lib' [ Not found ] [13:39:21] Checking for directory '/dev/.lib/lib/lib' [ Not found ] [13:39:21] Checking for directory '/dev/.lib/lib/lib/dev' [ Not found ] [13:39:21] Checking for directory '/dev/.lib/lib/scan' [ Not found ] [13:39:21] Checking for directory '/usr/src/.puta' [ Not found ] [13:39:21] Checking for directory '/usr/man/man1/man1' [ Not found ] [13:39:21] Checking for directory '/usr/man/man1/man1/lib' [ Not found ] [13:39:21] Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ] [13:39:22] Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ] [13:39:22] T0rn Rootkit [ Not found ] [13:39:22] [13:39:22] Checking for trNkit Rootkit... [13:39:22] Checking for file '/usr/lib/libbins.la' [ Not found ] [13:39:22] Checking for file '/usr/lib/libtcs.so' [ Not found ] [13:39:22] Checking for file '/dev/.ttpy/ulogin.sh' [ Not found ] [13:39:22] Checking for file '/dev/.ttpy/tcpshell.sh' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/bupdu' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/buloc' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/buloc1' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/buloc2' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/stat' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/backps' [ Not found ] [13:39:23] Checking for file '/dev/.ttpy/tree' [ Not found ] [13:39:24] Checking for file '/dev/.ttpy/topk' [ Not found ] [13:39:24] Checking for file '/dev/.ttpy/wold' [ Not found ] [13:39:24] Checking for file '/dev/.ttpy/whoold' [ Not found ] [13:39:24] Checking for file '/dev/.ttpy/backdoors' [ Not found ] [13:39:24] trNkit Rootkit [ Not found ] [13:39:24] [13:39:24] Checking for Trojanit Kit... [13:39:24] Checking for file '/bin/.ls' [ Not found ] [13:39:25] Checking for file '/bin/.ps' [ Not found ] [13:39:25] Checking for file '/bin/.netstat' [ Not found ] [13:39:25] Checking for file '/usr/bin/.nop' [ Not found ] [13:39:25] Checking for file '/usr/bin/.who' [ Not found ] [13:39:25] Trojanit Kit [ Not found ] [13:39:25] [13:39:25] Checking for Tuxtendo Rootkit... [13:39:25] Checking for file '/lib/libproc.so.2.0.7' [ Not found ] [13:39:26] Checking for file '/usr/bin/xchk' [ Not found ] [13:39:26] Checking for file '/usr/bin/xsf' [ Not found ] [13:39:26] Checking for file '/dev/tux/suidsh' [ Not found ] [13:39:26] Checking for file '/dev/tux/.addr' [ Not found ] [13:39:26] Checking for file '/dev/tux/.cron' [ Not found ] [13:39:26] Checking for file '/dev/tux/.file' [ Not found ] [13:39:26] Checking for file '/dev/tux/.log' [ Not found ] [13:39:27] Checking for file '/dev/tux/.proc' [ Not found ] [13:39:27] Checking for file '/dev/tux/.iface' [ Not found ] [13:39:27] Checking for file '/dev/tux/.pw' [ Not found ] [13:39:27] Checking for file '/dev/tux/.df' [ Not found ] [13:39:27] Checking for file '/dev/tux/.ssh' [ Not found ] [13:39:27] Checking for file '/dev/tux/.tux' [ Not found ] [13:39:27] Checking for file '/dev/tux/ssh2/sshd2_config' [ Not found ] [13:39:28] Checking for file '/dev/tux/ssh2/hostkey' [ Not found ] [13:39:28] Checking for file '/dev/tux/ssh2/hostkey.pub' [ Not found ] [13:39:28] Checking for file '/dev/tux/ssh2/logo' [ Not found ] [13:39:28] Checking for file '/dev/tux/ssh2/random_seed' [ Not found ] [13:39:28] Checking for file '/dev/tux/backup/crontab' [ Not found ] [13:39:28] Checking for file '/dev/tux/backup/df' [ Not found ] [13:39:29] Checking for file '/dev/tux/backup/dir' [ Not found ] [13:39:29] Checking for file '/dev/tux/backup/find' [ Not found ] [13:39:29] Checking for file '/dev/tux/backup/ifconfig' [ Not found ] [13:39:29] Checking for file '/dev/tux/backup/locate' [ Not found ] [13:39:29] Checking for file '/dev/tux/backup/netstat' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/ps' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/pstree' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/syslogd' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/tcpd' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/top' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/updatedb' [ Not found ] [13:39:30] Checking for file '/dev/tux/backup/vdir' [ Not found ] [13:39:31] Checking for directory '/dev/tux' [ Not found ] [13:39:31] Checking for directory '/dev/tux/ssh2' [ Not found ] [13:39:31] Checking for directory '/dev/tux/backup' [ Not found ] [13:39:31] Tuxtendo Rootkit [ Not found ] [13:39:31] [13:39:31] Checking for URK Rootkit... [13:39:31] Checking for file '/dev/prom/sn.l' [ Not found ] [13:39:31] Checking for file '/usr/lib/ldlibps.so' [ Not found ] [13:39:32] Checking for file '/usr/lib/ldlibnet.so' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/uconf.inv' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/cleaner' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/bin/psniff' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/bin/du' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/bin/ls' [ Not found ] [13:39:32] Checking for file '/dev/pts/01/bin/passwd' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/ps' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/psr' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/su' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/find' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/netstat' [ Not found ] [13:39:33] Checking for file '/dev/pts/01/bin/ping' [ Not found ] [13:39:34] Checking for file '/dev/pts/01/bin/strings' [ Not found ] [13:39:34] Checking for file '/dev/pts/01/bin/bash' [ Not found ] [13:39:34] Checking for file '/usr/man/man1/xxxxxxbin/du' [ Not found ] [13:39:34] Checking for file '/usr/man/man1/xxxxxxbin/ls' [ Not found ] [13:39:34] Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ] [13:39:34] Checking for file '/usr/man/man1/xxxxxxbin/ps' [ Not found ] [13:39:34] Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/su' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ] [13:39:35] Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ] [13:39:36] Checking for file '/tmp/conf.inv' [ Not found ] [13:39:36] Checking for directory '/dev/prom' [ Not found ] [13:39:36] Checking for directory '/dev/pts/01' [ Not found ] [13:39:36] Checking for directory '/dev/pts/01/bin' [ Not found ] [13:39:36] Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ] [13:39:36] URK Rootkit [ Not found ] [13:39:36] [13:39:36] Checking for Vampire Rootkit... [13:39:37] Checking for kernel symbol 'new_getdents' [ Not found ] [13:39:37] Checking for kernel symbol 'old_getdents' [ Not found ] [13:39:38] Checking for kernel symbol 'should_hide_file_name' [ Not found ] [13:39:38] Checking for kernel symbol 'should_hide_task_name' [ Not found ] [13:39:38] Vampire Rootkit [ Not found ] [13:39:38] [13:39:38] Checking for VcKit Rootkit... [13:39:38] Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ] [13:39:39] Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ] [13:39:39] VcKit Rootkit [ Not found ] [13:39:39] [13:39:39] Checking for Volc Rootkit... [13:39:39] Checking for file '/usr/bin/volc' [ Not found ] [13:39:39] Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ] [13:39:39] Checking for file '/usr/lib/volc/linsniff' [ Not found ] [13:39:39] Checking for file '/etc/rc.d/rc1.d/S25sysconf' [ Not found ] [13:39:39] Checking for file '/etc/rc.d/rc2.d/S25sysconf' [ Not found ] [13:39:40] Checking for file '/etc/rc.d/rc3.d/S25sysconf' [ Not found ] [13:39:40] Checking for file '/etc/rc.d/rc4.d/S25sysconf' [ Not found ] [13:39:40] Checking for file '/etc/rc.d/rc5.d/S25sysconf' [ Not found ] [13:39:40] Checking for directory '/var/spool/.recent' [ Not found ] [13:39:40] Checking for directory '/var/spool/.recent/.files' [ Not found ] [13:39:40] Checking for directory '/usr/lib/volc' [ Not found ] [13:39:41] Checking for directory '/usr/lib/volc/backup' [ Not found ] [13:39:41] Volc Rootkit [ Not found ] [13:39:41] [13:39:41] Checking for Xzibit Rootkit... [13:39:41] Checking for file '/dev/dsx' [ Not found ] [13:39:41] Checking for file '/dev/caca' [ Not found ] [13:39:41] Checking for file '/dev/ida/.inet/linsniffer' [ Not found ] [13:39:41] Checking for file '/dev/ida/.inet/logclear' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/sense' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/sl2' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/sshdu' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/s' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ] [13:39:42] Checking for file '/dev/ida/.inet/sl2new.c' [ Not found ] [13:39:43] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ] [13:39:43] Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ] [13:39:43] Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ] [13:39:43] Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ] [13:39:43] Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ] [13:39:43] Checking for file '/www/cgi-bin/becys.cgi' [ Not found ] [13:39:43] Checking for directory '/dev/ida/.inet' [ Not found ] [13:39:44] Xzibit Rootkit [ Not found ] [13:39:44] [13:39:44] Checking for zaRwT.KiT Rootkit... [13:39:44] Checking for file '/dev/rd/s/sendmeil' [ Not found ] [13:39:44] Checking for file '/dev/ttyf' [ Not found ] [13:39:44] Checking for file '/dev/ttyp' [ Not found ] [13:39:44] Checking for file '/dev/ttyn' [ Not found ] [13:39:44] Checking for file '/rk/tulz' [ Not found ] [13:39:45] Checking for directory '/rk' [ Not found ] [13:39:45] Checking for directory '/dev/rd/s' [ Not found ] [13:39:45] zaRwT.KiT Rootkit [ Not found ] [13:39:45] [13:39:45] Checking for ZK Rootkit... [13:39:45] Checking for file '/usr/share/.zk/zk' [ Not found ] [13:39:45] Checking for file '/usr/X11R6/.zk/xfs' [ Not found ] [13:39:45] Checking for file '/usr/X11R6/.zk/echo' [ Not found ] [13:39:46] Checking for file '/etc/1ssue.net' [ Not found ] [13:39:46] Checking for file '/etc/sysconfig/console/load.zk' [ Not found ] [13:39:46] Checking for directory '/usr/share/.zk' [ Not found ] [13:39:46] Checking for directory '/usr/X11R6/.zk' [ Not found ] [13:39:46] ZK Rootkit [ Not found ] [13:39:59] [13:39:59] Info: Starting test name 'additional_rkts' [13:39:59] Performing additional rootkit checks [13:39:59] [13:39:59] Performing Suckit Rootkit additional checks [13:39:59] Checking hard link count on '/sbin/init' [ OK ] [13:39:59] Checking for hidden file extensions [ None found ] [13:39:59] Running skdet command [ Skipped ] [13:39:59] Info: Unable to find the 'skdet' command [13:39:59] Suckit Rootkit additional checks [ OK ] [13:40:00] [13:40:00] Info: Starting test name 'possible_rkt_files' [13:40:00] Performing check of possible rootkit files and directories [13:40:00] Checking for file '/dev/sdr0' [ Not found ] [13:40:00] Checking for file '/dev/pisu' [ Not found ] [13:40:00] Checking for file '/dev/xdta' [ Not found ] [13:40:00] Checking for file '/dev/saux' [ Not found ] [13:40:01] Checking for file '/dev/hdx' [ Not found ] [13:40:01] Checking for file '/dev/hdx1' [ Not found ] [13:40:01] Checking for file '/dev/hdx2' [ Not found ] [13:40:01] Checking for file '/dev/ptyy' [ Not found ] [13:40:01] Checking for file '/dev/ptyu' [ Not found ] [13:40:02] Checking for file '/dev/ptyv' [ Not found ] [13:40:02] Checking for file '/dev/hdbb' [ Not found ] [13:40:02] Checking for file '/tmp/.syshackfile' [ Not found ] [13:40:02] Checking for file '/tmp/.bash_history' [ Not found ] [13:40:03] Checking for file '/usr/info/.clib' [ Not found ] [13:40:03] Checking for file '/usr/sbin/tcp.log' [ Not found ] [13:40:03] Checking for file '/usr/bin/take/pid' [ Not found ] [13:40:03] Checking for file '/sbin/create' [ Not found ] [13:40:03] Checking for file '/dev/ttypz' [ Not found ] [13:40:03] Checking for file '/var/log/tcp.log' [ Not found ] [13:40:04] Checking for file '/usr/include/audit.h' [ Not found ] [13:40:04] Checking for file '/usr/bin/sourcemask' [ Not found ] [13:40:04] Checking for file '/usr/bin/ras2xm' [ Not found ] [13:40:04] Checking for file '/dev/xmx' [ Not found ] [13:40:04] Checking for file '/usr/sbin/gpm.root' [ Not found ] [13:40:05] Checking for file '/bin/vobiscum' [ Not found ] [13:40:05] Checking for file '/bin/psr' [ Not found ] [13:40:05] Checking for file '/dev/kdx' [ Not found ] [13:40:05] Checking for file '/dev/dkx' [ Not found ] [13:40:05] Checking for file '/usr/sbin/sshd3' [ Not found ] [13:40:06] Checking for file '/usr/sbin/jcd' [ Not found ] [13:40:06] Checking for file '/usr/sbin/atd2' [ Not found ] [13:40:06] Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ] [13:40:06] Checking for file '/home/httpd/cgi-bin/psid' [ Not found ] [13:40:06] Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ] [13:40:07] Checking for file '/etc/rc.d/init.d/system' [ Not found ] [13:40:07] Checking for file '/etc/rc.d/rc3.d/S93users' [ Not found ] [13:40:07] Checking for file '/tmp/.ush' [ Not found ] [13:40:07] Checking for file '/usr/lib/libhidefile.so' [ Not found ] [13:40:08] Checking for file '/etc/cron.d/kmod' [ Not found ] [13:40:08] Checking for file '/usr/lib/dmis/dmisd' [ Not found ] [13:40:08] Checking for file '/lib/secure/libhij.so' [ Not found ] [13:40:08] Checking for file '/usr/sbin/sshd3' [ Not found ] [13:40:08] Checking for file '/etc/rc.d/init.d/crontab' [ Not found ] [13:40:09] Checking for file '/etc/rc.d/init.d/jcd' [ Not found ] [13:40:09] Checking for file '/usr/sbin/atd2' [ Not found ] [13:40:09] Checking for file '/etc/rc.d/rc5.d/S93users' [ Not found ] [13:40:09] Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ] [13:40:09] Checking for file '/etc/init.d/xfs3' [ Not found ] [13:40:10] Checking for file '/usr/sbin/t.txt' [ Not found ] [13:40:10] Checking for file '/usr/sbin/change' [ Not found ] [13:40:10] Checking for file '/usr/sbin/s' [ Not found ] [13:40:10] Checking for file '/bin/f' [ Not found ] [13:40:10] Checking for file '/bin/i' [ Not found ] [13:40:11] Checking for file '/lib/libncom.so.4.0.1' [ Not found ] [13:40:11] Checking for file '/sbin/zinit' [ Not found ] [13:40:11] Checking for file '/tmp/pass_ssh.log' [ Not found ] [13:40:11] Checking for file '/usr/include/gpm2.h' [ Not found ] [13:40:11] Checking for file '/etc/ssh/.sshd_auth' [ Not found ] [13:40:12] Checking for file '/usr/lib/.sshd.h' [ Not found ] [13:40:12] Checking for file '/var/run/.defunct' [ Not found ] [13:40:12] Checking for file '/etc/httpd/run/.defunct' [ Not found ] [13:40:12] Checking for file '/usr/share/pci.r' [ Not found ] [13:40:12] Checking for file '/etc/cron.daily/dnsquery' [ Not found ] [13:40:13] Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ] [13:40:13] Checking for file '/usr/lib/libppopen.so' [ Not found ] [13:40:13] Checking for file '/usr/include/libutil2.1.h' [ Not found ] [13:40:13] Checking for file '/usr/bin/munchhausen' [ Not found ] [13:40:13] Checking for file '/bin/ceva' [ Not found ] [13:40:14] Checking for file '/sbin/syslogd' [ Not found ] [13:40:14] Checking for file '/usr/include/shup.h' [ Not found ] [13:40:14] Checking for file '/etc/rpm/sshdOLD' [ Not found ] [13:40:14] Checking for file '/etc/rpm/sshOLD' [ Not found ] [13:40:14] Checking for file '/usr/share/passwd.h' [ Not found ] [13:40:15] Checking for file '/lib/.xsyslog' [ Not found ] [13:40:15] Checking for file '/etc/.xsyslog' [ Not found ] [13:40:15] Checking for file '/lib/.ssyslog' [ Not found ] [13:40:15] Checking for file '/tmp/.sendmail' [ Not found ] [13:40:15] Checking for file '/usr/share/sshd.sync' [ Not found ] [13:40:16] Checking for file '/bin/zcut' [ Not found ] [13:40:16] Checking for file '/usr/bin/zmuie' [ Not found ] [13:40:16] Checking for file '/lib/libkeyutils.so.1.9' [ Not found ] [13:40:16] Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ] [13:40:16] Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ] [13:40:17] Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ] [13:40:17] Checking for file '/IptabLes' [ Not found ] [13:40:17] Checking for file '/.IptabLex' [ Not found ] [13:40:17] Checking for file '/boot/.IptabLex' [ Not found ] [13:40:17] Checking for file '/boot/.IptabLes' [ Not found ] [13:40:18] Checking for file '/boot/IptabLes' [ Not found ] [13:40:18] Checking for file '/tmp/IptabLes' [ Not found ] [13:40:18] Checking for file '/etc/rc.d/init.d/IptabLex' [ Not found ] [13:40:18] Checking for file '/etc/rc.d/init.d/IptabLes' [ Not found ] [13:40:18] Checking for file '/etc/rc.d/rc0.d/S55IptabLex' [ Not found ] [13:40:19] Checking for file '/etc/rc.d/rc1.d/S55IptabLex' [ Not found ] [13:40:19] Checking for file '/etc/rc.d/rc2.d/S55IptabLex' [ Not found ] [13:40:19] Checking for file '/etc/rc.d/rc3.d/S55IptabLex' [ Not found ] [13:40:19] Checking for file '/etc/rc.d/rc4.d/S55IptabLex' [ Not found ] [13:40:20] Checking for file '/etc/rc.d/rc5.d/S55IptabLex' [ Not found ] [13:40:20] Checking for file '/etc/rc.d/rc6.d/S55IptabLex' [ Not found ] [13:40:20] Checking for file '/var/lib/update-rc.d/IptabLex' [ Not found ] [13:40:20] Checking for file '/delallmykkk' [ Not found ] [13:40:20] Checking for file '/usr/.IptabLes' [ Not found ] [13:40:21] Checking for file '/usr/IptabLes' [ Not found ] [13:40:21] Checking for file '/tmp/.flush' [ Not found ] [13:40:21] Checking for file '/var/log/.flush' [ Not found ] [13:40:21] Checking for file '/usr/.flush' [ Not found ] [13:40:21] Checking for file '/etc/init.d/bluetoothdaemon' [ Not found ] [13:40:22] Checking for file '/usr/bin/btdaemon' [ Not found ] [13:40:22] Checking for file '/etc/rc1.d/S90bluetooth' [ Not found ] [13:40:22] Checking for file '/etc/rc2.d/S90bluetooth' [ Not found ] [13:40:22] Checking for file '/etc/rc3.d/S90bluetooth' [ Not found ] [13:40:22] Checking for file '/etc/rc4.d/S90bluetooth' [ Not found ] [13:40:23] Checking for file '/etc/rc5.d/S90bluetooth' [ Not found ] [13:40:23] Checking for file '/etc/rc6.d/S90bluetooth' [ Not found ] [13:40:23] Checking for file '/boot/pro' [ Not found ] [13:40:23] Checking for file '/boot/proh' [ Not found ] [13:40:23] Checking for file '/etc/atdd' [ Not found ] [13:40:24] Checking for file '/etc/atddd' [ Not found ] [13:40:24] Checking for file '/etc/cupsdd' [ Not found ] [13:40:24] Checking for file '/etc/cupsddd' [ Not found ] [13:40:24] Checking for file '/etc/cupsddh' [ Not found ] [13:40:24] Checking for file '/etc/dsfrefr' [ Not found ] [13:40:25] Checking for file '/etc/fdsfsfvff' [ Not found ] [13:40:25] Checking for file '/etc/ferwfrre' [ Not found ] [13:40:25] Checking for file '/etc/fwke.cfg' [ Not found ] [13:40:25] Checking for file '/etc/gdmorpen' [ Not found ] [13:40:25] Checking for file '/etc/gfhddsfew' [ Not found ] [13:40:26] Checking for file '/etc/gfhjrtfyhuf' [ Not found ] [13:40:26] Checking for file '/etc/ksapd' [ Not found ] [13:40:26] Checking for file '/etc/ksapdd' [ Not found ] [13:40:26] Checking for file '/etc/kysapd' [ Not found ] [13:40:26] Checking for file '/etc/kysapdd' [ Not found ] [13:40:27] Checking for file '/etc/rewgtf3er4t' [ Not found ] [13:40:27] Checking for file '/etc/sdmfdsfhjfe' [ Not found ] [13:40:27] Checking for file '/etc/sfewfesfs' [ Not found ] [13:40:27] Checking for file '/etc/sfewfesfsh' [ Not found ] [13:40:27] Checking for file '/etc/sksapd' [ Not found ] [13:40:28] Checking for file '/etc/sksapdd' [ Not found ] [13:40:28] Checking for file '/etc/skysapd' [ Not found ] [13:40:28] Checking for file '/etc/skysapdd' [ Not found ] [13:40:28] Checking for file '/etc/smarvtd' [ Not found ] [13:40:29] Checking for file '/etc/whitptabil' [ Not found ] [13:40:29] Checking for file '/etc/xfsdx' [ Not found ] [13:40:29] Checking for file '/etc/xfsdxd' [ Not found ] [13:40:29] Checking for file '/tmp/bill.lock' [ Not found ] [13:40:30] Checking for file '/tmp/gates.lock' [ Not found ] [13:40:30] Checking for file '/tmp/gates.lod' [ Not found ] [13:40:30] Checking for file '/tmp/moni.lock' [ Not found ] [13:40:30] Checking for file '/tmp/moni.lod' [ Not found ] [13:40:30] Checking for file '/tmp/notify.file' [ Not found ] [13:40:31] Checking for file '/usr/bin/.sshd' [ Not found ] [13:40:31] Checking for file '/usr/bin/bsd-port/getty' [ Not found ] [13:40:31] Checking for file '/usr/bin/bsd-port/getty.lock' [ Not found ] [13:40:31] Checking for file '/usr/bin/bsd-port/udevd.lock' [ Not found ] [13:40:31] Checking for file '/usr/bin/pojie' [ Not found ] [13:40:32] Checking for file '/usr/lib/libamplify.so' [ Not found ] [13:40:32] Checking for file '/etc/init.d/DbSecuritySpt' [ Not found ] [13:40:32] Checking for file '/etc/rc.d/init.d/DbSecuritySpt' [ Not found ] [13:40:32] Checking for file '/etc/cron.hourly/gcc.sh' [ Not found ] [13:40:32] Checking for file '/root/2016ttfacai' [ Not found ] [13:40:33] Checking for file '/proc/rs_dev' [ Not found ] [13:40:33] Checking for file '/var/run/sftp.pid' [ Not found ] [13:40:33] Checking for file '/var/run/udev.pid' [ Not found ] [13:40:33] Checking for file '/var/run/mount.pid' [ Not found ] [13:40:33] Checking for file '/etc/cron.hourly/cron.sh' [ Not found ] [13:40:34] Checking for file '/etc/cron.hourly/udev.sh' [ Not found ] [13:40:34] Checking for file '/etc/cron.hourly/udev.sh' [ Not found ] [13:40:34] Checking for file '/lib/libgcc.so' [ Not found ] [13:40:34] Checking for file '/lib/libgcc.so.bak' [ Not found ] [13:40:34] Checking for file '/lib/libgcc4.so' [ Not found ] [13:40:35] Checking for file '/lib/libgcc4.4.so' [ Not found ] [13:40:35] Checking for file '/lib/udev/udev' [ Not found ] [13:40:35] Checking for file '/lib/udev/debug' [ Not found ] [13:40:35] Checking for directory '/dev/ptyas' [ Not found ] [13:40:36] Checking for directory '/usr/bin/take' [ Not found ] [13:40:36] Checking for directory '/usr/src/.lib' [ Not found ] [13:40:36] Checking for directory '/usr/share/man/man1/.1c' [ Not found ] [13:40:36] Checking for directory '/lib/lblip.tk' [ Not found ] [13:40:36] Checking for directory '/usr/sbin/...' [ Not found ] [13:40:37] Checking for directory '/usr/share/.gun' [ Not found ] [13:40:37] Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ] [13:40:37] Checking for directory '/usr/man/man1/../.dir' [ Not found ] [13:40:37] Checking for directory '/usr/X11R6/include/X11/...' [ Not found ] [13:40:37] Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ] [13:40:38] Checking for directory '/tmp/.sys' [ Not found ] [13:40:38] Checking for directory '/tmp/'' [ Not found ] [13:40:38] Checking for directory '/tmp/.,' [ Not found ] [13:40:38] Checking for directory '/tmp/,.,' [ Not found ] [13:40:38] Checking for directory '/dev/shm/emilien' [ Not found ] [13:40:39] Checking for directory '/var/tmp/.log' [ Not found ] [13:40:39] Checking for directory '/tmp/zmeu/...' [ Not found ] [13:40:39] Checking for directory '/var/log/ssh' [ Not found ] [13:40:39] Checking for directory '/dev/ida' [ Not found ] [13:40:39] Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ] [13:40:40] Checking for directory '/usr/lib/libshtift' [ Not found ] [13:40:40] Checking for directory '/usr/src/.poop' [ Not found ] [13:40:40] Checking for directory '/dev/wd4' [ Not found ] [13:40:40] Checking for directory '/var/run/.tmp' [ Not found ] [13:40:40] Checking for directory '/usr/man/man1/lib/.lib' [ Not found ] [13:40:41] Checking for directory '/dev/portd' [ Not found ] [13:40:41] Checking for directory '/dev/...' [ Not found ] [13:40:41] Checking for directory '/usr/share/man/mansps' [ Not found ] [13:40:41] Checking for directory '/lib/.so' [ Not found ] [13:40:41] Checking for directory '/lib/.sso' [ Not found ] [13:40:42] Checking for directory '/usr/include/sslv3' [ Not found ] [13:40:42] Checking for directory '/dev/shm/sshd' [ Not found ] [13:40:42] Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ] [13:40:42] Checking for directory '/usr/share/locale/mk/.dev' [ Not found ] [13:40:42] Checking for directory '/usr/include/netda.h' [ Not found ] [13:40:43] Checking for directory '/usr/include/.ssh' [ Not found ] [13:40:43] Checking for directory '/usr/share/locale/jp/.' [ Not found ] [13:40:43] Checking for directory '/usr/share/.sqe' [ Not found ] [13:40:43] Checking for possible rootkit files and directories [ None found ] [13:40:43] [13:40:43] Info: Starting test name 'possible_rkt_strings' [13:40:43] Performing check for possible rootkit strings [13:40:44] Info: Using system startup paths: /etc/init.d /etc/systemd/system [13:40:44] Checking for string 'phalanx' [ Not found ] [13:40:44] Checking for string '/dev/proc/fuckit' [ Not found ] [13:40:44] Checking for string 'FUCK' [ Not found ] [13:40:45] Checking for string 'backdoor' [ Not found ] [13:40:45] Checking for string '/usr/bin/rcpc' [ Not found ] [13:40:45] Checking for string '/usr/sbin/login' [ Not found ] [13:40:46] Checking for string '/dev/ptyxx/.proc' [ Not found ] [13:40:46] Checking for string 'vt200' [ Not found ] [13:40:46] Checking for string '/usr/bin/xstat' [ Not found ] [13:40:46] Checking for string '/bin/envpc' [ Not found ] [13:40:47] Checking for string 'L4m3r0x' [ Not found ] [13:40:47] Checking for string '/lib/libext' [ Not found ] [13:40:47] Checking for string '/usr/sbin/login' [ Not found ] [13:40:47] Checking for string '/usr/lib/.tbd' [ Not found ] [13:40:47] Checking for string 'sendmail' [ Not found ] [13:40:48] Checking for string 'cocacola' [ Not found ] [13:40:48] Checking for string 'joao' [ Not found ] [13:40:48] Checking for string '/dev/ptyxx/.file' [ Not found ] [13:40:48] Checking for string '/dev/ptyxx/.file' [ Not found ] [13:40:49] Checking for string '/dev/sgk' [ Not found ] [13:40:49] Checking for string '/var/lock/subsys/...datafile...' [ Not found ] [13:40:49] Checking for string '/usr/lib/.tbd' [ Not found ] [13:40:49] Checking for string '/dev/proc/fuckit' [ Not found ] [13:40:49] Checking for string '/lib/.sso' [ Not found ] [13:40:50] Checking for string '/var/lock/subsys/...datafile...' [ Not found ] [13:40:50] Checking for string '/dev/caca' [ Not found ] [13:40:50] Checking for string '/dev/ttyoa' [ Not found ] [13:40:50] Checking for string '/usr/lib/ldlibns.so' [ Not found ] [13:40:51] Checking for string '/dev/ptyxx/.addr' [ Not found ] [13:40:51] Checking for string 'syg' [ Not found ] [13:40:51] Checking for string '/var/lock/subsys/...datafile...' [ Not found ] [13:40:51] Checking for string '/dev/pts/01' [ Not found ] [13:40:52] Checking for string 'tw33dl3' [ Not found ] [13:40:52] Checking for string 'psniff' [ Not found ] [13:40:52] Checking for string 'uconf.inv' [ Not found ] [13:40:52] Checking for string 'lib/ldlibps.so' [ Not found ] [13:40:52] Checking for string '/usr/lib/ldlibpst.so' [ Not found ] [13:40:53] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:40:53] Checking for string '/dev/ptyxx/.proc' [ Not found ] [13:40:53] Checking for string '/dev/ptyxx/.proc' [ Not found ] [13:40:53] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:40:54] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:40:54] Checking for string '/bin/bash' [ Not found ] [13:40:54] Checking for string '/dev/ptyxx' [ Not found ] [13:40:55] Checking for string '/.config' [ Not found ] [13:40:55] Checking for string '\$.*\$\!.*\!\!\$' [ Not found ] [13:40:55] Checking for string 'backdoor.h' [ Not found ] [13:40:55] Checking for string 'backdoor_active' [ Not found ] [13:40:56] Checking for string 'magic_pass_active' [ Not found ] [13:40:56] Checking for string '/usr/include/gpm2.h' [ Not found ] [13:40:56] Checking for string '/usr/include/openssl' [ Not found ] [13:40:56] Checking for string 'aion' [ Not found ] [13:40:57] Checking for string 'pcszPass' [ Not found ] [13:40:57] Checking for string 'LogPass' [ Not found ] [13:40:57] Checking for string 'Login_Check' [ Not found ] [13:40:58] Checking for string 'includes.h' [ Not found ] [13:40:58] Checking for string 'DecodeString' [ Not found ] [13:40:58] Checking for string 'EncodeString' [ Not found ] [13:40:58] Checking for string 'libns2.so' [ Not found ] [13:40:59] Checking for string 'libns5.so' [ Not found ] [13:40:59] Checking for string 'libpw3.so' [ Not found ] [13:40:59] Checking for string 'libpw5.so' [ Not found ] [13:40:59] Checking for string 'libsbr.so' [ Not found ] [13:41:00] Checking for string 'libslr.so' [ Not found ] [13:41:00] Checking for string '/usr/lib/.tbd' [ Not found ] [13:41:01] Checking for string '/dev/ptyxx/.proc' [ Not found ] [13:41:03] Checking for string 'in.inetd' [ Not found ] [13:41:05] Checking for string '#' [ Not found ] [13:41:06] Checking for string 'bin/xchk' [ Not found ] [13:41:08] Checking for string 'bin/xsf' [ Not found ] [13:41:10] Checking for string '/usr/bin/ssh2d' [ Not found ] [13:41:12] Checking for string '/usr/sbin/xntps' [ Not found ] [13:41:13] Checking for string 'ttyload' [ Not found ] [13:41:15] Checking for string '/etc/rc.d/init.d/init' [ Not found ] [13:41:17] Checking for string 'usr/bin/xfss' [ Not found ] [13:41:19] Checking for string '/usr/sbin/rpc.netinet' [ Not found ] [13:41:21] Checking for string '/usr/lib/.fx/cons.saver' [ Not found ] [13:41:22] Checking for string '/usr/lib/.fx/xs' [ Not found ] [13:41:24] Checking for string '/ssh2d' [ Not found ] [13:41:26] Checking for string '/dev/kmod' [ Not found ] [13:41:28] Checking for string '/crth.o' [ Not found ] [13:41:30] Checking for string '/crtz.o' [ Not found ] [13:41:32] Checking for string '/dev/dos' [ Not found ] [13:41:33] Checking for string '/lpq' [ Not found ] [13:41:35] Checking for string '/usr/sbin/rescue' [ Not found ] [13:41:37] Checking for string '/usr/lib/lpstart' [ Not found ] [13:41:39] Checking for string '/volc' [ Not found ] [13:41:41] Checking for string 'sourcemask' [ Not found ] [13:41:42] Checking for string '/bin/vobiscum' [ Not found ] [13:41:44] Checking for string '/usr/sbin/in.telnet' [ Not found ] [13:41:46] Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ] [13:41:48] Checking for string '/lib/.xsyslog' [ Not found ] [13:41:50] Checking for string '/etc/.xsyslog' [ Not found ] [13:41:51] Checking for string '/lib/.ssyslog' [ Not found ] [13:41:53] Checking for string '/tmp/.sendmail' [ Not found ] [13:41:55] Checking for string 'IptabLex' [ Not found ] [13:41:57] Checking for string 'IptabLes' [ Not found ] [13:41:57] Checking for string '/lib/ldd.so/tkps' [ Not found ] [13:41:57] Checking for string 't0rnkit' [ Not found ] [13:41:58] Checking for string '/dev/proc/fuckit' [ Not found ] [13:41:58] Checking for string 'backdoor.h' [ Not found ] [13:41:58] Checking for string 'backdoor_active' [ Not found ] [13:41:58] Checking for string 'magic_pass_active' [ Not found ] [13:41:59] Checking for string '/usr/include/gpm2.h' [ Not found ] [13:41:59] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:41:59] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:41:59] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:42:00] Checking for string '/usr/lib/ldlibdu.so' [ Not found ] [13:42:00] Checking for string '/dev/ptyxx/.file' [ Not found ] [13:42:00] Checking for string 'libproc.so.2.0.7' [ Not found ] [13:42:00] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:01] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:01] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:01] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:01] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:01] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ] [13:42:02] Checking for string 'backconnect' [ Not found ] [13:42:02] Checking for string 'magic?packet?received' [ Not found ] [13:42:02] Checking for possible rootkit strings [ None found ] [13:42:02] [13:42:02] Info: Starting test name 'malware' [13:42:02] Performing malware checks [13:42:02] [13:42:02] Info: Test 'deleted_files' disabled at users request. [13:42:03] [13:42:03] Info: Starting test name 'running_procs' [13:42:08] Checking running processes for suspicious files [ None found ] [13:42:08] [13:42:08] Info: Test 'hidden_procs' disabled at users request. [13:42:08] [13:42:08] Info: Test 'suspscan' disabled at users request. [13:42:08] [13:42:08] Info: Starting test name 'login_backdoors' [13:42:09] Checking for '/bin/.login' [ Not found ] [13:42:09] Checking for '/sbin/.login' [ Not found ] [13:42:09] Checking for login backdoors [ None found ] [13:42:09] [13:42:09] Info: Starting test name 'sniffer_logs' [13:42:09] Checking for file '/usr/lib/libice.log' [ Not found ] [13:42:09] Checking for file '/dev/prom/sn.l' [ Not found ] [13:42:09] Checking for file '/dev/fd/.88/zxsniff.log' [ Not found ] [13:42:10] Checking for sniffer log files [ None found ] [13:42:10] [13:42:10] Info: Starting test name 'tripwire' [13:42:10] Checking for software intrusions [ Skipped ] [13:42:10] Info: Check skipped - tripwire not installed [13:42:10] [13:42:10] Info: Starting test name 'susp_dirs' [13:42:10] Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ] [13:42:10] Checking for directory '/dev/rd/cdb' [ Not found ] [13:42:10] Checking for suspicious directories [ None found ] [13:42:11] [13:42:11] Info: Starting test name 'ipc_shared_mem' [13:42:11] Info: The minimum shared memory segment size to be checked (in bytes): 1048576 (1.0MB) [13:42:11] Checking for suspicious (large) shared memory segments [ None found ] [13:42:11] [13:42:11] Info: Starting test name 'trojans' [13:42:11] Performing trojan specific checks [13:42:11] Checking for enabled inetd services [ Skipped ] [13:42:11] Info: Check skipped - file '/etc/inetd.conf' does not exist. [13:42:11] Checking for enabled xinetd services [ Skipped ] [13:42:11] Info: Check skipped - file '/etc/xinetd.conf' does not exist. [13:42:12] Checking for Apache backdoor [ Not found ] [13:42:12] [13:42:12] Info: Starting test name 'os_specific' [13:42:12] Performing Linux specific checks [13:42:12] Checking loaded kernel modules [ OK ] [13:42:12] Info: Using modules pathname of '/lib/modules/5.10.35-wb158' [13:42:13] Checking kernel module names [ OK ] [13:42:19] [13:42:19] Info: Starting test name 'network' [13:42:19] Checking the network... [13:42:19] [13:42:19] Performing checks on the network ports [13:42:19] Info: Starting test name 'ports' [13:42:19] Performing check for backdoor ports [13:42:20] Checking for TCP port 1524 [ Not found ] [13:42:20] Checking for TCP port 1984 [ Not found ] [13:42:20] Checking for UDP port 2001 [ Not found ] [13:42:21] Checking for TCP port 2006 [ Not found ] [13:42:21] Checking for TCP port 2128 [ Not found ] [13:42:21] Checking for TCP port 6666 [ Not found ] [13:42:22] Checking for TCP port 6667 [ Not found ] [13:42:22] Checking for TCP port 6668 [ Not found ] [13:42:23] Checking for TCP port 6669 [ Not found ] [13:42:23] Checking for TCP port 7000 [ Not found ] [13:42:23] Checking for TCP port 13000 [ Not found ] [13:42:24] Checking for TCP port 14856 [ Not found ] [13:42:24] Checking for TCP port 25000 [ Not found ] [13:42:25] Checking for TCP port 29812 [ Not found ] [13:42:25] Checking for TCP port 31337 [ Not found ] [13:42:25] Checking for TCP port 32982 [ Not found ] [13:42:26] Checking for TCP port 33369 [ Not found ] [13:42:26] Checking for TCP port 47107 [ Not found ] [13:42:26] Checking for TCP port 47018 [ Not found ] [13:42:27] Checking for TCP port 60922 [ Not found ] [13:42:27] Checking for TCP port 62883 [ Not found ] [13:42:27] Checking for TCP port 65535 [ Not found ] [13:42:28] Checking for backdoor ports [ None found ] [13:42:28] [13:42:28] Info: Test 'hidden_ports' disabled at users request. [13:42:28] [13:42:28] Performing checks on the network interfaces [13:42:28] Info: Starting test name 'promisc' [13:42:28] Checking for promiscuous interfaces [ None found ] [13:42:28] [13:42:28] Info: Test 'packet_cap_apps' disabled at users request. [13:42:28] [13:42:28] Info: Starting test name 'local_host' [13:42:29] Checking the local host... [13:42:29] [13:42:29] Info: Starting test name 'startup_files' [13:42:29] Performing system boot checks [13:42:29] Checking for local host name [ Found ] [13:42:29] [13:42:29] Info: Starting test name 'startup_malware' [13:42:29] Checking for system startup files [ Found ] [13:42:39] Checking system startup files for malware [ None found ] [13:42:39] [13:42:39] Info: Starting test name 'group_accounts' [13:42:39] Performing group and account checks [13:42:40] Checking for passwd file [ Found ] [13:42:40] Info: Found password file: /etc/passwd [13:42:40] Checking for root equivalent (UID 0) accounts [ None found ] [13:42:40] Info: Found shadow file: /etc/shadow [13:42:40] Checking for passwordless accounts [ None found ] [13:42:40] [13:42:40] Info: Starting test name 'passwd_changes' [13:42:40] Checking for passwd file changes [ None found ] [13:42:41] [13:42:41] Info: Starting test name 'group_changes' [13:42:41] Checking for group file changes [ None found ] [13:42:41] Checking root account shell history files [ OK ] [13:42:41] [13:42:41] Info: Starting test name 'system_configs' [13:42:41] Performing system configuration file checks [13:42:41] [13:42:41] Info: Starting test name 'system_configs_ssh' [13:42:41] Checking for an SSH configuration file [ Found ] [13:42:41] Info: Found an SSH configuration file: /etc/ssh/sshd_config [13:42:41] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'. [13:42:42] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '2'. [13:42:42] Checking if SSH root access is allowed [ Warning ] [13:42:42] Warning: The SSH and rkhunter configuration options should be the same: [13:42:42] SSH configuration option 'PermitRootLogin': yes [13:42:42] Rkhunter configuration option 'ALLOW_SSH_ROOT_USER': no [13:42:42] Checking if SSH protocol v1 is allowed [ Not set ] [13:42:42] Checking for other suspicious configuration settings [ None found ] [13:42:42] [13:42:42] Info: Starting test name 'system_configs_syslog' [13:42:43] Checking for a running system logging daemon [ Found ] [13:42:43] Info: A running 'systemd-journald' daemon has been found. [13:42:43] Info: Found an rsyslog configuration file: /etc/rsyslog.conf [13:42:43] Info: Found a systemd configuration file: /etc/systemd/journald.conf [13:42:43] Checking for a system logging configuration file [ Found ] [13:42:44] Checking if syslog remote logging is allowed [ Not allowed ] [13:42:44] [13:42:44] Info: Starting test name 'filesystem' [13:42:44] Performing filesystem checks [13:42:44] Info: SCAN_MODE_DEV set to 'THOROUGH' [13:42:54] Checking /dev for suspicious file types [ None found ] [13:42:54] Checking for hidden files and directories [ None found ] [13:42:54] Checking for missing log files [ Skipped ] [13:42:54] Info: No missing log file names configured. [13:42:55] Checking for empty log files [ Skipped ] [13:42:55] Info: No empty log file names configured. [13:43:05] [13:43:05] Info: Test 'apps' disabled at users request. [13:43:06] [13:43:06] System checks summary [13:43:06] ===================== [13:43:06] [13:43:06] File properties checks... [13:43:06] Files checked: 140 [13:43:06] Suspect files: 0 [13:43:06] [13:43:06] Rootkit checks... [13:43:06] Rootkits checked : 497 [13:43:06] Possible rootkits: 0 [13:43:06] [13:43:06] Applications checks... [13:43:06] All checks skipped [13:43:06] [13:43:06] The system checks took: 9 minutes and 6 seconds [13:43:07] [13:43:07] Info: End date is Tue Jan 9 13:43:07 MSK 2024