Advertisement
Guest User

rkhunter (auf Startsystem)

a guest
Jun 2nd, 2012
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 142.03 KB | None | 0 0
  1. linux:/home/luhnburg/Downloads/rkhunter-1.4.0 # rkhunter -c --display-logfile
  2. [ Rootkit Hunter version 1.4.0 ]
  3.  
  4. Checking system commands...
  5.  
  6. Performing 'strings' command checks
  7. Checking 'strings' command [ OK ]
  8.  
  9. Performing 'shared libraries' checks
  10. Checking for preloading variables [ None found ]
  11. Checking for preloaded libraries [ None found ]
  12. Checking LD_LIBRARY_PATH variable [ Not found ]
  13.  
  14. Performing file properties checks
  15. Checking for prerequisites [ OK ]
  16. /usr/local/bin/rkhunter [ OK ]
  17. /usr/bin/awk [ OK ]
  18. /usr/bin/basename [ OK ]
  19. /usr/bin/chattr [ OK ]
  20. /usr/bin/chroot [ OK ]
  21. /usr/bin/csh [ OK ]
  22. /usr/bin/curl [ OK ]
  23. /usr/bin/cut [ OK ]
  24. /usr/bin/diff [ OK ]
  25. /usr/bin/dirname [ OK ]
  26. /usr/bin/du [ OK ]
  27. /usr/bin/ed [ OK ]
  28. /usr/bin/egrep [ OK ]
  29. /usr/bin/env [ OK ]
  30. /usr/bin/fgrep [ OK ]
  31. /usr/bin/file [ OK ]
  32. /usr/bin/find [ OK ]
  33. /usr/bin/grep [ OK ]
  34. /usr/bin/groups [ OK ]
  35. /usr/bin/head [ OK ]
  36. /usr/bin/id [ OK ]
  37. /usr/bin/killall [ OK ]
  38. /usr/bin/last [ OK ]
  39. /usr/bin/lastlog [ OK ]
  40. /usr/bin/ldd [ Warning ]
  41. /usr/bin/less [ OK ]
  42. /usr/bin/lsattr [ OK ]
  43. /usr/bin/lsof [ OK ]
  44. /usr/bin/mail [ OK ]
  45. /usr/bin/md5sum [ OK ]
  46. /usr/bin/newgrp [ OK ]
  47. /usr/bin/passwd [ OK ]
  48. /usr/bin/perl [ OK ]
  49. /usr/bin/pgrep [ OK ]
  50. /usr/bin/pkill [ OK ]
  51. /usr/bin/pstree [ OK ]
  52. /usr/bin/readlink [ OK ]
  53. /usr/bin/runcon [ OK ]
  54. /usr/bin/sed [ OK ]
  55. /usr/bin/sh [ OK ]
  56. /usr/bin/sha1sum [ OK ]
  57. /usr/bin/sha224sum [ OK ]
  58. /usr/bin/sha256sum [ OK ]
  59. /usr/bin/sha384sum [ OK ]
  60. /usr/bin/sha512sum [ OK ]
  61. /usr/bin/size [ OK ]
  62. /usr/bin/sort [ OK ]
  63. /usr/bin/stat [ OK ]
  64. /usr/bin/strace [ OK ]
  65. /usr/bin/strings [ OK ]
  66. /usr/bin/sudo [ OK ]
  67. /usr/bin/tail [ OK ]
  68. /usr/bin/test [ OK ]
  69. /usr/bin/top [ OK ]
  70. /usr/bin/touch [ OK ]
  71. /usr/bin/tr [ OK ]
  72. /usr/bin/uniq [ OK ]
  73. /usr/bin/users [ OK ]
  74. /usr/bin/vmstat [ OK ]
  75. /usr/bin/w [ OK ]
  76. /usr/bin/watch [ OK ]
  77. /usr/bin/wc [ OK ]
  78. /usr/bin/wget [ OK ]
  79. /usr/bin/whatis [ OK ]
  80. /usr/bin/whereis [ OK ]
  81. /usr/bin/which [ OK ]
  82. /usr/bin/who [ OK ]
  83. /usr/bin/whoami [ OK ]
  84. /usr/bin/gawk [ OK ]
  85. /usr/bin/tcsh [ OK ]
  86. /usr/bin/mailx [ OK ]
  87. /sbin/checkproc [ OK ]
  88. /sbin/chkconfig [ Warning ]
  89. /sbin/depmod [ OK ]
  90. /sbin/fsck [ OK ]
  91. /sbin/ifconfig [ OK ]
  92. /sbin/ifdown [ OK ]
  93. /sbin/ifstatus [ OK ]
  94. /sbin/ifup [ Warning ]
  95. /sbin/init [ OK ]
  96. /sbin/insmod [ OK ]
  97. /sbin/ip [ OK ]
  98. /sbin/lsmod [ OK ]
  99. /sbin/modinfo [ OK ]
  100. /sbin/modprobe [ OK ]
  101. /sbin/nologin [ OK ]
  102. /sbin/rmmod [ OK ]
  103. /sbin/route [ OK ]
  104. /sbin/rsyslogd [ OK ]
  105. /sbin/runlevel [ OK ]
  106. /sbin/sulogin [ OK ]
  107. /sbin/sysctl [ OK ]
  108. /usr/sbin/cron [ OK ]
  109. /usr/sbin/groupadd [ OK ]
  110. /usr/sbin/groupdel [ OK ]
  111. /usr/sbin/groupmod [ OK ]
  112. /usr/sbin/grpck [ OK ]
  113. /usr/sbin/pwck [ OK ]
  114. /usr/sbin/tcpd [ OK ]
  115. /usr/sbin/useradd [ OK ]
  116. /usr/sbin/userdel [ OK ]
  117. /usr/sbin/usermod [ OK ]
  118. /usr/sbin/vipw [ OK ]
  119. /usr/sbin/xinetd [ OK ]
  120. /bin/awk [ OK ]
  121. /bin/basename [ OK ]
  122. /bin/bash [ OK ]
  123. /bin/cat [ OK ]
  124. /bin/chmod [ OK ]
  125. /bin/chown [ OK ]
  126. /bin/cp [ OK ]
  127. /bin/csh [ OK ]
  128. /bin/date [ OK ]
  129. /bin/df [ OK ]
  130. /bin/dmesg [ OK ]
  131. /bin/echo [ OK ]
  132. /bin/ed [ OK ]
  133. /bin/egrep [ OK ]
  134. /bin/fgrep [ OK ]
  135. /bin/find [ OK ]
  136. /bin/fuser [ OK ]
  137. /bin/grep [ OK ]
  138. /bin/ip [ OK ]
  139. /bin/kill [ OK ]
  140. /bin/logger [ OK ]
  141. /bin/login [ OK ]
  142. /bin/ls [ OK ]
  143. /bin/lsmod [ OK ]
  144. /bin/mail [ OK ]
  145. /bin/md5sum [ OK ]
  146. /bin/mktemp [ OK ]
  147. /bin/more [ OK ]
  148. /bin/mount [ OK ]
  149. /bin/mv [ OK ]
  150. /bin/netstat [ OK ]
  151. /bin/pgrep [ OK ]
  152. /bin/ping [ OK ]
  153. /bin/pkill [ OK ]
  154. /bin/ps [ OK ]
  155. /bin/pwd [ OK ]
  156. /bin/readlink [ OK ]
  157. /bin/rpm [ OK ]
  158. /bin/sed [ OK ]
  159. /bin/sh [ OK ]
  160. /bin/sort [ OK ]
  161. /bin/stat [ OK ]
  162. /bin/su [ OK ]
  163. /bin/touch [ OK ]
  164. /bin/uname [ OK ]
  165. /bin/gawk [ OK ]
  166. /bin/tcsh [ OK ]
  167. /usr/local/etc/rkhunter.conf [ OK ]
  168.  
  169. [Press <ENTER> to continue]
  170.  
  171.  
  172. Checking for rootkits...
  173.  
  174. Performing check of known rootkit files and directories
  175. 55808 Trojan - Variant A [ Not found ]
  176. ADM Worm [ Not found ]
  177. AjaKit Rootkit [ Not found ]
  178. Adore Rootkit [ Not found ]
  179. aPa Kit [ Not found ]
  180. Apache Worm [ Not found ]
  181. Ambient (ark) Rootkit [ Not found ]
  182. Balaur Rootkit [ Not found ]
  183. BeastKit Rootkit [ Not found ]
  184. beX2 Rootkit [ Not found ]
  185. BOBKit Rootkit [ Not found ]
  186. cb Rootkit [ Not found ]
  187. CiNIK Worm (Slapper.B variant) [ Not found ]
  188. Danny-Boy's Abuse Kit [ Not found ]
  189. Devil RootKit [ Not found ]
  190. Dica-Kit Rootkit [ Not found ]
  191. Dreams Rootkit [ Not found ]
  192. Duarawkz Rootkit [ Not found ]
  193. Enye LKM [ Not found ]
  194. Flea Linux Rootkit [ Not found ]
  195. Fu Rootkit [ Not found ]
  196. Fuck`it Rootkit [ Not found ]
  197. GasKit Rootkit [ Not found ]
  198. Heroin LKM [ Not found ]
  199. HjC Kit [ Not found ]
  200. ignoKit Rootkit [ Not found ]
  201. IntoXonia-NG Rootkit [ Not found ]
  202. Irix Rootkit [ Not found ]
  203. Jynx Rootkit [ Not found ]
  204. KBeast Rootkit [ Not found ]
  205. Kitko Rootkit [ Not found ]
  206. Knark Rootkit [ Not found ]
  207. ld-linuxv.so Rootkit [ Not found ]
  208. Li0n Worm [ Not found ]
  209. Lockit / LJK2 Rootkit [ Not found ]
  210. Mood-NT Rootkit [ Not found ]
  211. MRK Rootkit [ Not found ]
  212. Ni0 Rootkit [ Not found ]
  213. Ohhara Rootkit [ Not found ]
  214. Optic Kit (Tux) Worm [ Not found ]
  215. Oz Rootkit [ Not found ]
  216. Phalanx Rootkit [ Not found ]
  217. Phalanx2 Rootkit [ Not found ]
  218. Phalanx2 Rootkit (extended tests) [ Not found ]
  219. Portacelo Rootkit [ Not found ]
  220. R3dstorm Toolkit [ Not found ]
  221. RH-Sharpe's Rootkit [ Not found ]
  222. RSHA's Rootkit [ Not found ]
  223. Scalper Worm [ Not found ]
  224. Sebek LKM [ Not found ]
  225. Shutdown Rootkit [ Not found ]
  226. SHV4 Rootkit [ Not found ]
  227. SHV5 Rootkit [ Not found ]
  228. Sin Rootkit [ Not found ]
  229. Slapper Worm [ Not found ]
  230. Sneakin Rootkit [ Not found ]
  231. 'Spanish' Rootkit [ Not found ]
  232. Suckit Rootkit [ Not found ]
  233. Superkit Rootkit [ Not found ]
  234. TBD (Telnet BackDoor) [ Not found ]
  235. TeLeKiT Rootkit [ Not found ]
  236. T0rn Rootkit [ Not found ]
  237. trNkit Rootkit [ Not found ]
  238. Trojanit Kit [ Not found ]
  239. Tuxtendo Rootkit [ Not found ]
  240. URK Rootkit [ Not found ]
  241. Vampire Rootkit [ Not found ]
  242. VcKit Rootkit [ Not found ]
  243. Volc Rootkit [ Not found ]
  244. Xzibit Rootkit [ Not found ]
  245. zaRwT.KiT Rootkit [ Not found ]
  246. ZK Rootkit [ Not found ]
  247.  
  248. [Press <ENTER> to continue]
  249.  
  250.  
  251. Performing additional rootkit checks
  252. Suckit Rookit additional checks [ OK ]
  253. Checking for possible rootkit files and directories [ None found ]
  254. Checking for possible rootkit strings [ None found ]
  255.  
  256. Performing malware checks
  257. Checking running processes for suspicious files [ None found ]
  258. Checking for login backdoors [ None found ]
  259. Checking for suspicious directories [ None found ]
  260. Checking for sniffer log files [ None found ]
  261. Performing trojan specific checks
  262. Checking for enabled xinetd services [ None found ]
  263.  
  264. Performing Linux specific checks
  265. Checking loaded kernel modules [ OK ]
  266. Checking kernel module names [ OK ]
  267.  
  268. [Press <ENTER> to continue]
  269.  
  270.  
  271. Checking the network...
  272.  
  273. Performing checks on the network ports
  274. Checking for backdoor ports [ None found ]
  275.  
  276. Performing checks on the network interfaces
  277. Checking for promiscuous interfaces [ None found ]
  278.  
  279. Checking the local host...
  280.  
  281. Performing system boot checks
  282. Checking for local host name [ Found ]
  283. Checking for system startup files [ Found ]
  284. Checking system startup files for malware [ None found ]
  285.  
  286. Performing group and account checks
  287. Checking for passwd file [ Found ]
  288. Checking for root equivalent (UID 0) accounts [ None found ]
  289. Checking for passwordless accounts [ None found ]
  290. Checking for passwd file changes [ None found ]
  291. Checking for group file changes [ None found ]
  292. Checking root account shell history files [ OK ]
  293.  
  294. Performing system configuration file checks
  295. Checking for SSH configuration file [ Found ]
  296. Checking if SSH root access is allowed [ Warning ]
  297. Checking if SSH protocol v1 is allowed [ Warning ]
  298. Checking for running syslog daemon [ Found ]
  299. Checking for syslog configuration file [ Found ]
  300. Checking if syslog remote logging is allowed [ Not allowed ]
  301.  
  302. Performing filesystem checks
  303. Checking /dev for suspicious file types [ Warning ]
  304. Checking for hidden files and directories [ Warning ]
  305.  
  306. [Press <ENTER> to continue]
  307.  
  308.  
  309. Checking application versions...
  310.  
  311. Checking version of GnuPG [ OK ]
  312. Checking version of OpenSSL [ OK ]
  313. Checking version of Procmail MTA [ OK ]
  314. Checking version of OpenSSH [ OK ]
  315.  
  316.  
  317. System checks summary
  318. =====================
  319.  
  320. File properties checks...
  321. Files checked: 152
  322. Suspect files: 3
  323.  
  324. Rootkit checks...
  325. Rootkits checked : 307
  326. Possible rootkits: 0
  327.  
  328. Applications checks...
  329. Applications checked: 4
  330. Suspect applications: 0
  331.  
  332. The system checks took: 2 minutes and 2 seconds
  333.  
  334. All results have been written to the log file (/var/log/rkhunter.log)
  335.  
  336. One or more warnings have been found while checking the system.
  337. Please check the log file (/var/log/rkhunter.log)
  338.  
  339. [16:25:48] Running Rootkit Hunter version 1.4.0 on linux
  340. [16:25:48]
  341. [16:25:48] Info: Start date is Sa 2. Jun 16:25:48 CEST 2012
  342. [16:25:48]
  343. [16:25:48] Checking configuration file and command-line options...
  344. [16:25:49] Info: Detected operating system is 'Linux'
  345. [16:25:49] Info: Found O/S name: openSUSE 11.4 (x86_64)
  346. [16:25:49] Info: Command line is /usr/local/bin/rkhunter -c --display-logfile
  347. [16:25:49] Info: Environment shell is /bin/bash; rkhunter is using bash
  348. [16:25:49] Info: Using configuration file '/usr/local/etc/rkhunter.conf'
  349. [16:25:49] Info: Installation directory is '/usr/local'
  350. [16:25:49] Info: Using language 'en'
  351. [16:25:49] Info: Using '/var/lib/rkhunter/db' as the database directory
  352. [16:25:49] Info: Using '/usr/local/lib64/rkhunter/scripts' as the support script directory
  353. [16:25:49] Info: Using '/usr/local/bin /usr/bin /sbin /usr/sbin /bin /usr/bin/X11 /usr/X11R6/bin /usr/games /opt/kde3/bin /usr/lib64/jvm/jre/bin /usr/local/sbin' as the command directories
  354. [16:25:49] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
  355. [16:25:49] Info: No mail-on-warning address configured
  356. [16:25:49] Info: X will be automatically detected
  357. [16:25:49] Info: Using second color set
  358. [16:25:49] Info: Found the 'basename' command: /usr/bin/basename
  359. [16:25:49] Info: Found the 'diff' command: /usr/bin/diff
  360. [16:25:49] Info: Found the 'dirname' command: /usr/bin/dirname
  361. [16:25:49] Info: Found the 'file' command: /usr/bin/file
  362. [16:25:49] Info: Found the 'find' command: /usr/bin/find
  363. [16:25:49] Info: Found the 'ifconfig' command: /sbin/ifconfig
  364. [16:25:49] Info: Found the 'ip' command: /sbin/ip
  365. [16:25:49] Info: Found the 'ldd' command: /usr/bin/ldd
  366. [16:25:49] Info: Found the 'lsattr' command: /usr/bin/lsattr
  367. [16:25:49] Info: Found the 'lsmod' command: /sbin/lsmod
  368. [16:25:49] Info: Found the 'lsof' command: /usr/bin/lsof
  369. [16:25:49] Info: Found the 'mktemp' command: /bin/mktemp
  370. [16:25:49] Info: Found the 'netstat' command: /bin/netstat
  371. [16:25:49] Info: Found the 'perl' command: /usr/bin/perl
  372. [16:25:49] Info: Found the 'pgrep' command: /usr/bin/pgrep
  373. [16:25:49] Info: Found the 'ps' command: /bin/ps
  374. [16:25:49] Info: Found the 'pwd' command: /bin/pwd
  375. [16:25:49] Info: Found the 'readlink' command: /usr/bin/readlink
  376. [16:25:49] Info: Found the 'stat' command: /usr/bin/stat
  377. [16:25:49] Info: Found the 'strings' command: /usr/bin/strings
  378. [16:25:49] Info: System is not using prelinking
  379. [16:25:49] Info: Using the '/usr/bin/sha1sum' command for the file hash checks
  380. [16:25:49] Info: Stored hash values used hash function '/usr/bin/sha1sum'
  381. [16:25:49] Info: Stored hash values did not use a package manager
  382. [16:25:49] Info: The hash function field index is set to 1
  383. [16:25:49] Info: No package manager specified: using hash function '/usr/bin/sha1sum'
  384. [16:25:49] Info: Previous file attributes were stored
  385. [16:25:49] Info: Enabled tests are: all
  386. [16:25:49] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps
  387. [16:25:49] Info: Including user files for file properties check:
  388. [16:25:49] /usr/local/etc/rkhunter.conf
  389. [16:25:49] Info: Found ksym file '/proc/kallsyms'
  390. [16:25:49] Info: Using 'date' to process epoch second times.
  391. [16:25:49]
  392. [16:25:49] Checking if the O/S has changed since last time...
  393. [16:25:49] Info: Nothing seems to have changed.
  394. [16:25:49] Info: Locking is not being used
  395. [16:25:49]
  396. [16:25:49] Starting system checks...
  397. [16:25:49]
  398. [16:25:49] Info: Starting test name 'system_commands'
  399. [16:25:50] Checking system commands...
  400. [16:25:50]
  401. [16:25:50] Info: Starting test name 'strings'
  402. [16:25:50] Performing 'strings' command checks
  403. [16:25:50] Scanning for string /usr/sbin/ntpsx [ OK ]
  404. [16:25:50] Scanning for string /usr/sbin/.../bkit-ava [ OK ]
  405. [16:25:50] Scanning for string /usr/sbin/.../bkit-d [ OK ]
  406. [16:25:50] Scanning for string /usr/sbin/.../bkit-shd [ OK ]
  407. [16:25:50] Scanning for string /usr/sbin/.../bkit-f [ OK ]
  408. [16:25:50] Scanning for string /usr/include/.../proc.h [ OK ]
  409. [16:25:50] Scanning for string /usr/include/.../.bash_history [ OK ]
  410. [16:25:50] Scanning for string /usr/include/.../bkit-get [ OK ]
  411. [16:25:50] Scanning for string /usr/include/.../bkit-dl [ OK ]
  412. [16:25:50] Scanning for string /usr/include/.../bkit-screen [ OK ]
  413. [16:25:50] Scanning for string /usr/include/.../bkit-sleep [ OK ]
  414. [16:25:50] Scanning for string /usr/lib/.../bkit-adore.o [ OK ]
  415. [16:25:50] Scanning for string /usr/lib/.../ls [ OK ]
  416. [16:25:50] Scanning for string /usr/lib/.../netstat [ OK ]
  417. [16:25:50] Scanning for string /usr/lib/.../lsof [ OK ]
  418. [16:25:50] Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
  419. [16:25:50] Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
  420. [16:25:50] Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
  421. [16:25:50] Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
  422. [16:25:50] Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
  423. [16:25:50] Scanning for string /usr/lib/.../uconf.inv [ OK ]
  424. [16:25:50] Scanning for string /usr/lib/.../psr [ OK ]
  425. [16:25:50] Scanning for string /usr/lib/.../find [ OK ]
  426. [16:25:50] Scanning for string /usr/lib/.../pstree [ OK ]
  427. [16:25:50] Scanning for string /usr/lib/.../slocate [ OK ]
  428. [16:25:51] Scanning for string /usr/lib/.../du [ OK ]
  429. [16:25:51] Scanning for string /usr/lib/.../top [ OK ]
  430. [16:25:51] Scanning for string /usr/sbin/... [ OK ]
  431. [16:25:51] Scanning for string /usr/include/... [ OK ]
  432. [16:25:51] Scanning for string /usr/include/.../.tmp [ OK ]
  433. [16:25:51] Scanning for string /usr/lib/... [ OK ]
  434. [16:25:51] Scanning for string /usr/lib/.../.ssh [ OK ]
  435. [16:25:51] Scanning for string /usr/lib/.../bkit-ssh [ OK ]
  436. [16:25:51] Scanning for string /usr/lib/.bkit- [ OK ]
  437. [16:25:51] Scanning for string /tmp/.bkp [ OK ]
  438. [16:25:51] Scanning for string /tmp/.cinik [ OK ]
  439. [16:25:51] Scanning for string /tmp/.font-unix/.cinik [ OK ]
  440. [16:25:51] Scanning for string /lib/.sso [ OK ]
  441. [16:25:51] Scanning for string /lib/.so [ OK ]
  442. [16:25:51] Scanning for string /var/run/...dica/clean [ OK ]
  443. [16:25:51] Scanning for string /var/run/...dica/dxr [ OK ]
  444. [16:25:51] Scanning for string /var/run/...dica/read [ OK ]
  445. [16:25:51] Scanning for string /var/run/...dica/write [ OK ]
  446. [16:25:51] Scanning for string /var/run/...dica/lf [ OK ]
  447. [16:25:51] Scanning for string /var/run/...dica/xl [ OK ]
  448. [16:25:51] Scanning for string /var/run/...dica/xdr [ OK ]
  449. [16:25:51] Scanning for string /var/run/...dica/psg [ OK ]
  450. [16:25:51] Scanning for string /var/run/...dica/secure [ OK ]
  451. [16:25:51] Scanning for string /var/run/...dica/rdx [ OK ]
  452. [16:25:51] Scanning for string /var/run/...dica/va [ OK ]
  453. [16:25:51] Scanning for string /var/run/...dica/cl.sh [ OK ]
  454. [16:25:51] Scanning for string /var/run/...dica/last.log [ OK ]
  455. [16:25:51] Scanning for string /usr/bin/.etc [ OK ]
  456. [16:25:51] Scanning for string /etc/sshd_config [ OK ]
  457. [16:25:52] Scanning for string /etc/ssh_host_key [ OK ]
  458. [16:25:52] Scanning for string /etc/ssh_random_seed [ OK ]
  459. [16:25:52] Scanning for string /dev/ptyp [ OK ]
  460. [16:25:52] Scanning for string /dev/ptyq [ OK ]
  461. [16:25:52] Scanning for string /dev/ptyr [ OK ]
  462. [16:25:52] Scanning for string /dev/ptys [ OK ]
  463. [16:25:52] Scanning for string /dev/ptyt [ OK ]
  464. [16:25:52] Scanning for string /dev/fd/.88/freshb-bsd [ OK ]
  465. [16:25:52] Scanning for string /dev/fd/.88/fresht [ OK ]
  466. [16:25:52] Scanning for string /dev/fd/.88/zxsniff [ OK ]
  467. [16:25:52] Scanning for string /dev/fd/.88/zxsniff.log [ OK ]
  468. [16:25:52] Scanning for string /dev/fd/.99/.ttyf00 [ OK ]
  469. [16:25:52] Scanning for string /dev/fd/.99/.ttyp00 [ OK ]
  470. [16:25:52] Scanning for string /dev/fd/.99/.ttyq00 [ OK ]
  471. [16:25:52] Scanning for string /dev/fd/.99/.ttys00 [ OK ]
  472. [16:25:52] Scanning for string /dev/fd/.99/.pwsx00 [ OK ]
  473. [16:25:52] Scanning for string /etc/.acid [ OK ]
  474. [16:25:52] Scanning for string /usr/lib/.fx/sched_host.2 [ OK ]
  475. [16:25:52] Scanning for string /usr/lib/.fx/random_d.2 [ OK ]
  476. [16:25:52] Scanning for string /usr/lib/.fx/set_pid.2 [ OK ]
  477. [16:25:52] Scanning for string /usr/lib/.fx/setrgrp.2 [ OK ]
  478. [16:25:52] Scanning for string /usr/lib/.fx/TOHIDE [ OK ]
  479. [16:25:52] Scanning for string /usr/lib/.fx/cons.saver [ OK ]
  480. [16:25:52] Scanning for string /usr/lib/.fx/adore/ava/ava [ OK ]
  481. [16:25:52] Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
  482. [16:25:52] Scanning for string /bin/sysback [ OK ]
  483. [16:25:52] Scanning for string /usr/local/bin/sysback [ OK ]
  484. [16:25:52] Scanning for string /usr/lib/.tbd [ OK ]
  485. [16:25:53] Scanning for string /dev/.lib/lib/lib/t0rns [ OK ]
  486. [16:25:53] Scanning for string /dev/.lib/lib/lib/du [ OK ]
  487. [16:25:53] Scanning for string /dev/.lib/lib/lib/ls [ OK ]
  488. [16:25:53] Scanning for string /dev/.lib/lib/lib/t0rnsb [ OK ]
  489. [16:25:53] Scanning for string /dev/.lib/lib/lib/ps [ OK ]
  490. [16:25:53] Scanning for string /dev/.lib/lib/lib/t0rnp [ OK ]
  491. [16:25:53] Scanning for string /dev/.lib/lib/lib/find [ OK ]
  492. [16:25:53] Scanning for string /dev/.lib/lib/lib/ifconfig [ OK ]
  493. [16:25:53] Scanning for string /dev/.lib/lib/lib/pg [ OK ]
  494. [16:25:53] Scanning for string /dev/.lib/lib/lib/ssh.tgz [ OK ]
  495. [16:25:53] Scanning for string /dev/.lib/lib/lib/top [ OK ]
  496. [16:25:53] Scanning for string /dev/.lib/lib/lib/sz [ OK ]
  497. [16:25:53] Scanning for string /dev/.lib/lib/lib/login [ OK ]
  498. [16:25:53] Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
  499. [16:25:53] Scanning for string /dev/.lib/lib/lib/1i0n.sh [ OK ]
  500. [16:25:53] Scanning for string /dev/.lib/lib/lib/pstree [ OK ]
  501. [16:25:53] Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
  502. [16:25:53] Scanning for string /dev/.lib/lib/lib/mjy [ OK ]
  503. [16:25:53] Scanning for string /dev/.lib/lib/lib/sush [ OK ]
  504. [16:25:53] Scanning for string /dev/.lib/lib/lib/tfn [ OK ]
  505. [16:25:53] Scanning for string /dev/.lib/lib/lib/name [ OK ]
  506. [16:25:53] Scanning for string /dev/.lib/lib/lib/getip.sh [ OK ]
  507. [16:25:53] Scanning for string /usr/info/.torn/sh* [ OK ]
  508. [16:25:53] Scanning for string /usr/src/.puta/.1addr [ OK ]
  509. [16:25:53] Scanning for string /usr/src/.puta/.1file [ OK ]
  510. [16:25:53] Scanning for string /usr/src/.puta/.1proc [ OK ]
  511. [16:25:53] Scanning for string /usr/src/.puta/.1logz [ OK ]
  512. [16:25:53] Scanning for string /usr/info/.t0rn [ OK ]
  513. [16:25:54] Scanning for string /dev/.lib [ OK ]
  514. [16:25:54] Scanning for string /dev/.lib/lib [ OK ]
  515. [16:25:54] Scanning for string /dev/.lib/lib/lib [ OK ]
  516. [16:25:54] Scanning for string /dev/.lib/lib/lib/dev [ OK ]
  517. [16:25:54] Scanning for string /dev/.lib/lib/scan [ OK ]
  518. [16:25:54] Scanning for string /usr/src/.puta [ OK ]
  519. [16:25:54] Scanning for string /usr/man/man1/man1 [ OK ]
  520. [16:25:54] Scanning for string /usr/man/man1/man1/lib [ OK ]
  521. [16:25:54] Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
  522. [16:25:54] Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
  523. [16:25:54]
  524. [16:25:54] Info: Starting test name 'shared_libs'
  525. [16:25:54] Performing 'shared libraries' checks
  526. [16:25:54] Checking for preloading variables [ None found ]
  527. [16:25:54] Checking for preloaded libraries [ None found ]
  528. [16:25:54]
  529. [16:25:54] Info: Starting test name 'shared_libs_path'
  530. [16:25:54] Checking LD_LIBRARY_PATH variable [ Not found ]
  531. [16:25:54]
  532. [16:25:54] Info: Starting test name 'properties'
  533. [16:25:54] Performing file properties checks
  534. [16:25:54] Checking for prerequisites [ OK ]
  535. [16:25:55] /usr/local/bin/rkhunter [ OK ]
  536. [16:25:56] /usr/bin/awk [ OK ]
  537. [16:25:56] /usr/bin/basename [ OK ]
  538. [16:25:56] /usr/bin/chattr [ OK ]
  539. [16:25:56] /usr/bin/chroot [ OK ]
  540. [16:25:56] /usr/bin/csh [ OK ]
  541. [16:25:56] /usr/bin/curl [ OK ]
  542. [16:25:56] /usr/bin/cut [ OK ]
  543. [16:25:56] /usr/bin/diff [ OK ]
  544. [16:25:57] /usr/bin/dirname [ OK ]
  545. [16:25:57] /usr/bin/du [ OK ]
  546. [16:25:57] /usr/bin/ed [ OK ]
  547. [16:25:57] /usr/bin/egrep [ OK ]
  548. [16:25:57] /usr/bin/env [ OK ]
  549. [16:25:57] /usr/bin/fgrep [ OK ]
  550. [16:25:57] /usr/bin/file [ OK ]
  551. [16:25:57] /usr/bin/find [ OK ]
  552. [16:25:57] /usr/bin/grep [ OK ]
  553. [16:25:57] /usr/bin/groups [ OK ]
  554. [16:25:58] /usr/bin/head [ OK ]
  555. [16:25:58] /usr/bin/id [ OK ]
  556. [16:25:58] /usr/bin/killall [ OK ]
  557. [16:25:58] /usr/bin/last [ OK ]
  558. [16:25:58] /usr/bin/lastlog [ OK ]
  559. [16:25:58] /usr/bin/ldd [ Warning ]
  560. [16:25:58] Warning: The command '/usr/bin/ldd' has been replaced by a script: /usr/bin/ldd: Bourne-Again shell script text
  561. [16:25:58] /usr/bin/less [ OK ]
  562. [16:25:58] /usr/bin/lsattr [ OK ]
  563. [16:25:59] /usr/bin/lsof [ OK ]
  564. [16:25:59] /usr/bin/mail [ OK ]
  565. [16:25:59] /usr/bin/md5sum [ OK ]
  566. [16:25:59] /usr/bin/newgrp [ OK ]
  567. [16:25:59] /usr/bin/passwd [ OK ]
  568. [16:25:59] /usr/bin/perl [ OK ]
  569. [16:25:59] /usr/bin/pgrep [ OK ]
  570. [16:25:59] /usr/bin/pkill [ OK ]
  571. [16:26:00] /usr/bin/pstree [ OK ]
  572. [16:26:00] /usr/bin/readlink [ OK ]
  573. [16:26:00] /usr/bin/runcon [ OK ]
  574. [16:26:00] /usr/bin/sed [ OK ]
  575. [16:26:00] /usr/bin/sh [ OK ]
  576. [16:26:00] /usr/bin/sha1sum [ OK ]
  577. [16:26:00] /usr/bin/sha224sum [ OK ]
  578. [16:26:00] /usr/bin/sha256sum [ OK ]
  579. [16:26:00] /usr/bin/sha384sum [ OK ]
  580. [16:26:01] /usr/bin/sha512sum [ OK ]
  581. [16:26:01] /usr/bin/size [ OK ]
  582. [16:26:01] /usr/bin/sort [ OK ]
  583. [16:26:01] /usr/bin/stat [ OK ]
  584. [16:26:01] /usr/bin/strace [ OK ]
  585. [16:26:01] /usr/bin/strings [ OK ]
  586. [16:26:01] /usr/bin/sudo [ OK ]
  587. [16:26:01] /usr/bin/tail [ OK ]
  588. [16:26:01] /usr/bin/test [ OK ]
  589. [16:26:02] /usr/bin/top [ OK ]
  590. [16:26:02] /usr/bin/touch [ OK ]
  591. [16:26:02] /usr/bin/tr [ OK ]
  592. [16:26:02] /usr/bin/uniq [ OK ]
  593. [16:26:02] /usr/bin/users [ OK ]
  594. [16:26:02] /usr/bin/vmstat [ OK ]
  595. [16:26:02] /usr/bin/w [ OK ]
  596. [16:26:02] /usr/bin/watch [ OK ]
  597. [16:26:02] /usr/bin/wc [ OK ]
  598. [16:26:02] /usr/bin/wget [ OK ]
  599. [16:26:03] /usr/bin/whatis [ OK ]
  600. [16:26:03] /usr/bin/whereis [ OK ]
  601. [16:26:03] /usr/bin/which [ OK ]
  602. [16:26:03] /usr/bin/who [ OK ]
  603. [16:26:03] /usr/bin/whoami [ OK ]
  604. [16:26:03] /usr/bin/gawk [ OK ]
  605. [16:26:03] /usr/bin/tcsh [ OK ]
  606. [16:26:03] /usr/bin/mailx [ OK ]
  607. [16:26:04] /sbin/checkproc [ OK ]
  608. [16:26:04] /sbin/chkconfig [ Warning ]
  609. [16:26:04] Warning: The command '/sbin/chkconfig' has been replaced by a script: /sbin/chkconfig: a /usr/bin/perl script text
  610. [16:26:04] /sbin/depmod [ OK ]
  611. [16:26:04] /sbin/fsck [ OK ]
  612. [16:26:04] /sbin/ifconfig [ OK ]
  613. [16:26:04] /sbin/ifdown [ OK ]
  614. [16:26:04] /sbin/ifstatus [ OK ]
  615. [16:26:05] /sbin/ifup [ Warning ]
  616. [16:26:05] Warning: The command '/sbin/ifup' has been replaced by a script: /sbin/ifup: Bourne-Again shell script text
  617. [16:26:05] /sbin/init [ OK ]
  618. [16:26:05] /sbin/insmod [ OK ]
  619. [16:26:05] /sbin/ip [ OK ]
  620. [16:26:05] /sbin/lsmod [ OK ]
  621. [16:26:05] /sbin/modinfo [ OK ]
  622. [16:26:05] /sbin/modprobe [ OK ]
  623. [16:26:06] /sbin/nologin [ OK ]
  624. [16:26:06] /sbin/rmmod [ OK ]
  625. [16:26:06] /sbin/route [ OK ]
  626. [16:26:06] /sbin/rsyslogd [ OK ]
  627. [16:26:06] /sbin/runlevel [ OK ]
  628. [16:26:06] /sbin/sulogin [ OK ]
  629. [16:26:06] /sbin/sysctl [ OK ]
  630. [16:26:07] /usr/sbin/cron [ OK ]
  631. [16:26:07] /usr/sbin/groupadd [ OK ]
  632. [16:26:07] /usr/sbin/groupdel [ OK ]
  633. [16:26:07] /usr/sbin/groupmod [ OK ]
  634. [16:26:07] /usr/sbin/grpck [ OK ]
  635. [16:26:08] /usr/sbin/pwck [ OK ]
  636. [16:26:08] /usr/sbin/tcpd [ OK ]
  637. [16:26:08] /usr/sbin/useradd [ OK ]
  638. [16:26:09] /usr/sbin/userdel [ OK ]
  639. [16:26:09] /usr/sbin/usermod [ OK ]
  640. [16:26:09] /usr/sbin/vipw [ OK ]
  641. [16:26:09] /usr/sbin/xinetd [ OK ]
  642. [16:26:09] /bin/awk [ OK ]
  643. [16:26:09] /bin/basename [ OK ]
  644. [16:26:09] /bin/bash [ OK ]
  645. [16:26:09] /bin/cat [ OK ]
  646. [16:26:10] /bin/chmod [ OK ]
  647. [16:26:10] /bin/chown [ OK ]
  648. [16:26:10] /bin/cp [ OK ]
  649. [16:26:10] /bin/csh [ OK ]
  650. [16:26:10] /bin/date [ OK ]
  651. [16:26:10] /bin/df [ OK ]
  652. [16:26:10] /bin/dmesg [ OK ]
  653. [16:26:10] /bin/echo [ OK ]
  654. [16:26:10] /bin/ed [ OK ]
  655. [16:26:11] /bin/egrep [ OK ]
  656. [16:26:11] /bin/fgrep [ OK ]
  657. [16:26:11] /bin/find [ OK ]
  658. [16:26:11] /bin/fuser [ OK ]
  659. [16:26:11] /bin/grep [ OK ]
  660. [16:26:11] /bin/ip [ OK ]
  661. [16:26:11] /bin/kill [ OK ]
  662. [16:26:12] /bin/logger [ OK ]
  663. [16:26:12] /bin/login [ OK ]
  664. [16:26:12] /bin/ls [ OK ]
  665. [16:26:12] /bin/lsmod [ OK ]
  666. [16:26:12] /bin/mail [ OK ]
  667. [16:26:12] /bin/md5sum [ OK ]
  668. [16:26:12] /bin/mktemp [ OK ]
  669. [16:26:12] /bin/more [ OK ]
  670. [16:26:12] /bin/mount [ OK ]
  671. [16:26:13] /bin/mv [ OK ]
  672. [16:26:13] /bin/netstat [ OK ]
  673. [16:26:13] /bin/pgrep [ OK ]
  674. [16:26:13] /bin/ping [ OK ]
  675. [16:26:13] /bin/pkill [ OK ]
  676. [16:26:13] /bin/ps [ OK ]
  677. [16:26:13] /bin/pwd [ OK ]
  678. [16:26:13] /bin/readlink [ OK ]
  679. [16:26:13] /bin/rpm [ OK ]
  680. [16:26:14] /bin/sed [ OK ]
  681. [16:26:14] /bin/sh [ OK ]
  682. [16:26:14] /bin/sort [ OK ]
  683. [16:26:14] /bin/stat [ OK ]
  684. [16:26:14] /bin/su [ OK ]
  685. [16:26:14] /bin/touch [ OK ]
  686. [16:26:14] /bin/uname [ OK ]
  687. [16:26:15] /bin/gawk [ OK ]
  688. [16:26:15] /bin/tcsh [ OK ]
  689. [16:26:21] /usr/local/etc/rkhunter.conf [ OK ]
  690. [16:26:23]
  691. [16:26:23] Info: Starting test name 'rootkits'
  692. [16:26:23] Checking for rootkits...
  693. [16:26:23]
  694. [16:26:23] Info: Starting test name 'known_rkts'
  695. [16:26:23] Performing check of known rootkit files and directories
  696. [16:26:23]
  697. [16:26:23] Checking for 55808 Trojan - Variant A...
  698. [16:26:23] Checking for file '/tmp/.../r' [ Not found ]
  699. [16:26:23] Checking for file '/tmp/.../a' [ Not found ]
  700. [16:26:23] 55808 Trojan - Variant A [ Not found ]
  701. [16:26:23]
  702. [16:26:23] Checking for ADM Worm...
  703. [16:26:23] Checking for string 'w0rm' [ Not found ]
  704. [16:26:23] ADM Worm [ Not found ]
  705. [16:26:23]
  706. [16:26:23] Checking for AjaKit Rootkit...
  707. [16:26:23] Checking for file '/dev/tux/.addr' [ Not found ]
  708. [16:26:23] Checking for file '/dev/tux/.proc' [ Not found ]
  709. [16:26:23] Checking for file '/dev/tux/.file' [ Not found ]
  710. [16:26:23] Checking for file '/lib/.libgh-gh/cleaner' [ Not found ]
  711. [16:26:23] Checking for file '/lib/.libgh-gh/Patch/patch' [ Not found ]
  712. [16:26:23] Checking for file '/lib/.libgh-gh/sb0k' [ Not found ]
  713. [16:26:23] Checking for directory '/dev/tux' [ Not found ]
  714. [16:26:23] Checking for directory '/lib/.libgh-gh' [ Not found ]
  715. [16:26:23] AjaKit Rootkit [ Not found ]
  716. [16:26:23]
  717. [16:26:23] Checking for Adore Rootkit...
  718. [16:26:23] Checking for file '/usr/secure' [ Not found ]
  719. [16:26:23] Checking for file '/usr/doc/sys/qrt' [ Not found ]
  720. [16:26:23] Checking for file '/usr/doc/sys/run' [ Not found ]
  721. [16:26:23] Checking for file '/usr/doc/sys/crond' [ Not found ]
  722. [16:26:23] Checking for file '/usr/sbin/kfd' [ Not found ]
  723. [16:26:24] Checking for file '/usr/doc/kern/var' [ Not found ]
  724. [16:26:24] Checking for file '/usr/doc/kern/string.o' [ Not found ]
  725. [16:26:24] Checking for file '/usr/doc/kern/ava' [ Not found ]
  726. [16:26:24] Checking for file '/usr/doc/kern/adore.o' [ Not found ]
  727. [16:26:24] Checking for file '/var/log/ssh/old' [ Not found ]
  728. [16:26:24] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  729. [16:26:24] Checking for directory '/usr/doc/kern' [ Not found ]
  730. [16:26:24] Checking for directory '/usr/doc/backup' [ Not found ]
  731. [16:26:24] Checking for directory '/usr/doc/backup/txt' [ Not found ]
  732. [16:26:24] Checking for directory '/lib/backup' [ Not found ]
  733. [16:26:24] Checking for directory '/lib/backup/txt' [ Not found ]
  734. [16:26:24] Checking for directory '/usr/doc/work' [ Not found ]
  735. [16:26:24] Checking for directory '/usr/doc/sys' [ Not found ]
  736. [16:26:24] Checking for directory '/var/log/ssh' [ Not found ]
  737. [16:26:24] Checking for directory '/usr/doc/.spool' [ Not found ]
  738. [16:26:24] Checking for directory '/usr/lib/kterm' [ Not found ]
  739. [16:26:24] Adore Rootkit [ Not found ]
  740. [16:26:24]
  741. [16:26:24] Checking for aPa Kit...
  742. [16:26:24] Checking for file '/usr/share/.aPa' [ Not found ]
  743. [16:26:24] aPa Kit [ Not found ]
  744. [16:26:24]
  745. [16:26:24] Checking for Apache Worm...
  746. [16:26:24] Checking for file '/bin/.log' [ Not found ]
  747. [16:26:24] Apache Worm [ Not found ]
  748. [16:26:24]
  749. [16:26:24] Checking for Ambient (ark) Rootkit...
  750. [16:26:24] Checking for file '/usr/lib/.ark?' [ Not found ]
  751. [16:26:24] Checking for file '/dev/ptyxx/.log' [ Not found ]
  752. [16:26:24] Checking for file '/dev/ptyxx/.file' [ Not found ]
  753. [16:26:24] Checking for file '/dev/ptyxx/.proc' [ Not found ]
  754. [16:26:24] Checking for file '/dev/ptyxx/.addr' [ Not found ]
  755. [16:26:24] Checking for directory '/dev/ptyxx' [ Not found ]
  756. [16:26:24] Ambient (ark) Rootkit [ Not found ]
  757. [16:26:24]
  758. [16:26:24] Checking for Balaur Rootkit...
  759. [16:26:25] Checking for file '/usr/lib/liblog.o' [ Not found ]
  760. [16:26:25] Checking for directory '/usr/lib/.kinetic' [ Not found ]
  761. [16:26:25] Checking for directory '/usr/lib/.egcs' [ Not found ]
  762. [16:26:25] Checking for directory '/usr/lib/.wormie' [ Not found ]
  763. [16:26:25] Balaur Rootkit [ Not found ]
  764. [16:26:25]
  765. [16:26:25] Checking for BeastKit Rootkit...
  766. [16:26:25] Checking for file '/usr/sbin/arobia' [ Not found ]
  767. [16:26:25] Checking for file '/usr/sbin/idrun' [ Not found ]
  768. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm' [ Not found ]
  769. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/hk' [ Not found ]
  770. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
  771. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/sc' [ Not found ]
  772. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
  773. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
  774. [16:26:25] Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
  775. [16:26:25] Checking for directory '/lib/ldd.so/bktools' [ Not found ]
  776. [16:26:25] BeastKit Rootkit [ Not found ]
  777. [16:26:25]
  778. [16:26:25] Checking for beX2 Rootkit...
  779. [16:26:25] Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
  780. [16:26:25] Checking for file '/usr/bin/sshd2' [ Not found ]
  781. [16:26:25] Checking for directory '/usr/include/bex' [ Not found ]
  782. [16:26:25] beX2 Rootkit [ Not found ]
  783. [16:26:25]
  784. [16:26:25] Checking for BOBKit Rootkit...
  785. [16:26:25] Checking for file '/usr/sbin/ntpsx' [ Not found ]
  786. [16:26:25] Checking for file '/usr/sbin/.../bkit-ava' [ Not found ]
  787. [16:26:25] Checking for file '/usr/sbin/.../bkit-d' [ Not found ]
  788. [16:26:25] Checking for file '/usr/sbin/.../bkit-shd' [ Not found ]
  789. [16:26:25] Checking for file '/usr/sbin/.../bkit-f' [ Not found ]
  790. [16:26:25] Checking for file '/usr/include/.../proc.h' [ Not found ]
  791. [16:26:25] Checking for file '/usr/include/.../.bash_history' [ Not found ]
  792. [16:26:25] Checking for file '/usr/include/.../bkit-get' [ Not found ]
  793. [16:26:25] Checking for file '/usr/include/.../bkit-dl' [ Not found ]
  794. [16:26:25] Checking for file '/usr/include/.../bkit-screen' [ Not found ]
  795. [16:26:26] Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
  796. [16:26:26] Checking for file '/usr/lib/.../bkit-adore.o' [ Not found ]
  797. [16:26:26] Checking for file '/usr/lib/.../ls' [ Not found ]
  798. [16:26:26] Checking for file '/usr/lib/.../netstat' [ Not found ]
  799. [16:26:26] Checking for file '/usr/lib/.../lsof' [ Not found ]
  800. [16:26:26] Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
  801. [16:26:26] Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
  802. [16:26:26] Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
  803. [16:26:26] Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
  804. [16:26:26] Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
  805. [16:26:26] Checking for file '/usr/lib/.../uconf.inv' [ Not found ]
  806. [16:26:26] Checking for file '/usr/lib/.../psr' [ Not found ]
  807. [16:26:26] Checking for file '/usr/lib/.../find' [ Not found ]
  808. [16:26:26] Checking for file '/usr/lib/.../pstree' [ Not found ]
  809. [16:26:26] Checking for file '/usr/lib/.../slocate' [ Not found ]
  810. [16:26:26] Checking for file '/usr/lib/.../du' [ Not found ]
  811. [16:26:26] Checking for file '/usr/lib/.../top' [ Not found ]
  812. [16:26:26] Checking for directory '/usr/sbin/...' [ Not found ]
  813. [16:26:26] Checking for directory '/usr/include/...' [ Not found ]
  814. [16:26:26] Checking for directory '/usr/include/.../.tmp' [ Not found ]
  815. [16:26:26] Checking for directory '/usr/lib/...' [ Not found ]
  816. [16:26:26] Checking for directory '/usr/lib/.../.ssh' [ Not found ]
  817. [16:26:26] Checking for directory '/usr/lib/.../bkit-ssh' [ Not found ]
  818. [16:26:26] Checking for directory '/usr/lib/.bkit-' [ Not found ]
  819. [16:26:26] Checking for directory '/tmp/.bkp' [ Not found ]
  820. [16:26:26] BOBKit Rootkit [ Not found ]
  821. [16:26:26]
  822. [16:26:26] Checking for cb Rootkit...
  823. [16:26:26] Checking for file '/dev/srd0' [ Not found ]
  824. [16:26:26] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  825. [16:26:26] Checking for file '/dev/mounnt' [ Not found ]
  826. [16:26:26] Checking for file '/etc/rc.d/init.d/init' [ Not found ]
  827. [16:26:26] Checking for file '/usr/bin/.zeen/.. /cl' [ Not found ]
  828. [16:26:27] Checking for file '/usr/bin/.zeen/.. /.x.tgz' [ Not found ]
  829. [16:26:27] Checking for file '/usr/bin/.zeen/.. /statdx' [ Not found ]
  830. [16:26:27] Checking for file '/usr/bin/.zeen/.. /wted' [ Not found ]
  831. [16:26:27] Checking for file '/usr/bin/.zeen/.. /write' [ Not found ]
  832. [16:26:27] Checking for file '/usr/bin/.zeen/.. /scan' [ Not found ]
  833. [16:26:27] Checking for file '/usr/bin/.zeen/.. /sc' [ Not found ]
  834. [16:26:27] Checking for file '/usr/bin/.zeen/.. /sl2' [ Not found ]
  835. [16:26:27] Checking for file '/usr/bin/.zeen/.. /wroot' [ Not found ]
  836. [16:26:27] Checking for file '/usr/bin/.zeen/.. /wscan' [ Not found ]
  837. [16:26:27] Checking for file '/usr/bin/.zeen/.. /wu' [ Not found ]
  838. [16:26:27] Checking for file '/usr/bin/.zeen/.. /v' [ Not found ]
  839. [16:26:27] Checking for file '/usr/bin/.zeen/.. /read' [ Not found ]
  840. [16:26:27] Checking for file '/usr/lib/sshrc' [ Not found ]
  841. [16:26:27] Checking for file '/usr/lib/ssh_host_key' [ Not found ]
  842. [16:26:27] Checking for file '/usr/lib/ssh_host_key.pub' [ Not found ]
  843. [16:26:27] Checking for file '/usr/lib/ssh_random_seed' [ Not found ]
  844. [16:26:27] Checking for file '/usr/lib/sshd_config' [ Not found ]
  845. [16:26:27] Checking for file '/usr/lib/shosts.equiv' [ Not found ]
  846. [16:26:27] Checking for file '/usr/lib/ssh_known_hosts' [ Not found ]
  847. [16:26:27] Checking for file '/u/zappa/.ssh/pid' [ Not found ]
  848. [16:26:27] Checking for file '/usr/bin/.system/.. /tcp.log' [ Not found ]
  849. [16:26:27] Checking for file '/usr/bin/.zeen/.. /curatare/attrib' [ Not found ]
  850. [16:26:27] Checking for file '/usr/bin/.zeen/.. /curatare/chattr' [ Not found ]
  851. [16:26:27] Checking for file '/usr/bin/.zeen/.. /curatare/ps' [ Not found ]
  852. [16:26:27] Checking for file '/usr/bin/.zeen/.. /curatare/pstree' [ Not found ]
  853. [16:26:27] Checking for file '/usr/bin/.system/.. /.x/xC.o' [ Not found ]
  854. [16:26:27] Checking for directory '/usr/bin/.zeen' [ Not found ]
  855. [16:26:27] Checking for directory '/usr/bin/.zeen/.. /curatare' [ Not found ]
  856. [16:26:27] Checking for directory '/usr/bin/.zeen/.. /scan' [ Not found ]
  857. [16:26:27] Checking for directory '/usr/bin/.system/.. ' [ Not found ]
  858. [16:26:27] cb Rootkit [ Not found ]
  859. [16:26:27]
  860. [16:26:27] Checking for CiNIK Worm (Slapper.B variant)...
  861. [16:26:28] Checking for file '/tmp/.cinik' [ Not found ]
  862. [16:26:28] Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
  863. [16:26:28] CiNIK Worm (Slapper.B variant) [ Not found ]
  864. [16:26:28]
  865. [16:26:28] Checking for Danny-Boy's Abuse Kit...
  866. [16:26:28] Checking for file '/dev/mdev' [ Not found ]
  867. [16:26:28] Checking for file '/usr/lib/libX.a' [ Not found ]
  868. [16:26:28] Danny-Boy's Abuse Kit [ Not found ]
  869. [16:26:28]
  870. [16:26:28] Checking for Devil RootKit...
  871. [16:26:28] Checking for file '/var/lib/games/.src' [ Not found ]
  872. [16:26:28] Checking for file '/dev/dsx' [ Not found ]
  873. [16:26:28] Checking for file '/dev/caca' [ Not found ]
  874. [16:26:28] Checking for file '/dev/pro' [ Not found ]
  875. [16:26:28] Checking for file '/bin/bye' [ Not found ]
  876. [16:26:28] Checking for file '/bin/homedir' [ Not found ]
  877. [16:26:28] Checking for file '/usr/bin/xfss' [ Not found ]
  878. [16:26:28] Checking for file '/usr/sbin/tzava' [ Not found ]
  879. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
  880. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
  881. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
  882. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
  883. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
  884. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
  885. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
  886. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
  887. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
  888. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
  889. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
  890. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
  891. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
  892. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
  893. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
  894. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
  895. [16:26:28] Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
  896. [16:26:29] Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
  897. [16:26:29] Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
  898. [16:26:29] Devil RootKit [ Not found ]
  899. [16:26:29]
  900. [16:26:29] Checking for Dica-Kit Rootkit...
  901. [16:26:29] Checking for file '/lib/.sso' [ Not found ]
  902. [16:26:29] Checking for file '/lib/.so' [ Not found ]
  903. [16:26:29] Checking for file '/var/run/...dica/clean' [ Not found ]
  904. [16:26:29] Checking for file '/var/run/...dica/dxr' [ Not found ]
  905. [16:26:29] Checking for file '/var/run/...dica/read' [ Not found ]
  906. [16:26:29] Checking for file '/var/run/...dica/write' [ Not found ]
  907. [16:26:29] Checking for file '/var/run/...dica/lf' [ Not found ]
  908. [16:26:29] Checking for file '/var/run/...dica/xl' [ Not found ]
  909. [16:26:29] Checking for file '/var/run/...dica/xdr' [ Not found ]
  910. [16:26:29] Checking for file '/var/run/...dica/psg' [ Not found ]
  911. [16:26:29] Checking for file '/var/run/...dica/secure' [ Not found ]
  912. [16:26:29] Checking for file '/var/run/...dica/rdx' [ Not found ]
  913. [16:26:29] Checking for file '/var/run/...dica/va' [ Not found ]
  914. [16:26:29] Checking for file '/var/run/...dica/cl.sh' [ Not found ]
  915. [16:26:29] Checking for file '/var/run/...dica/last.log' [ Not found ]
  916. [16:26:29] Checking for file '/usr/bin/.etc' [ Not found ]
  917. [16:26:29] Checking for file '/etc/sshd_config' [ Not found ]
  918. [16:26:29] Checking for file '/etc/ssh_host_key' [ Not found ]
  919. [16:26:29] Checking for file '/etc/ssh_random_seed' [ Not found ]
  920. [16:26:29] Checking for directory '/var/run/...dica' [ Not found ]
  921. [16:26:29] Checking for directory '/var/run/...dica/mh' [ Not found ]
  922. [16:26:29] Checking for directory '/var/run/...dica/scan' [ Not found ]
  923. [16:26:29] Dica-Kit Rootkit [ Not found ]
  924. [16:26:29]
  925. [16:26:29] Checking for Dreams Rootkit...
  926. [16:26:29] Checking for file '/dev/ttyoa' [ Not found ]
  927. [16:26:29] Checking for file '/dev/ttyof' [ Not found ]
  928. [16:26:29] Checking for file '/dev/ttyop' [ Not found ]
  929. [16:26:29] Checking for file '/usr/bin/sense' [ Not found ]
  930. [16:26:29] Checking for file '/usr/bin/sl2' [ Not found ]
  931. [16:26:30] Checking for file '/usr/bin/logclear' [ Not found ]
  932. [16:26:30] Checking for file '/usr/bin/(swapd)' [ Not found ]
  933. [16:26:30] Checking for file '/usr/bin/initrd' [ Not found ]
  934. [16:26:30] Checking for file '/usr/bin/crontabs' [ Not found ]
  935. [16:26:30] Checking for file '/usr/bin/snfs' [ Not found ]
  936. [16:26:30] Checking for file '/usr/lib/libsss' [ Not found ]
  937. [16:26:30] Checking for file '/usr/lib/libsnf.log' [ Not found ]
  938. [16:26:30] Checking for file '/usr/lib/libshtift/top' [ Not found ]
  939. [16:26:30] Checking for file '/usr/lib/libshtift/ps' [ Not found ]
  940. [16:26:30] Checking for file '/usr/lib/libshtift/netstat' [ Not found ]
  941. [16:26:30] Checking for file '/usr/lib/libshtift/ls' [ Not found ]
  942. [16:26:30] Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
  943. [16:26:30] Checking for file '/usr/include/linseed.h' [ Not found ]
  944. [16:26:30] Checking for file '/usr/include/linpid.h' [ Not found ]
  945. [16:26:30] Checking for file '/usr/include/linkey.h' [ Not found ]
  946. [16:26:30] Checking for file '/usr/include/linconf.h' [ Not found ]
  947. [16:26:30] Checking for file '/usr/include/iceseed.h' [ Not found ]
  948. [16:26:30] Checking for file '/usr/include/icepid.h' [ Not found ]
  949. [16:26:30] Checking for file '/usr/include/icekey.h' [ Not found ]
  950. [16:26:30] Checking for file '/usr/include/iceconf.h' [ Not found ]
  951. [16:26:30] Checking for directory '/dev/ida/.hpd' [ Not found ]
  952. [16:26:30] Checking for directory '/usr/lib/libshtift' [ Not found ]
  953. [16:26:30] Dreams Rootkit [ Not found ]
  954. [16:26:30]
  955. [16:26:30] Checking for Duarawkz Rootkit...
  956. [16:26:30] Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
  957. [16:26:30] Checking for directory '/usr/bin/duarawkz' [ Not found ]
  958. [16:26:30] Duarawkz Rootkit [ Not found ]
  959. [16:26:30]
  960. [16:26:30] Checking for Enye LKM...
  961. [16:26:30] Checking for file '/etc/.enyelkmHIDE^IT.ko' [ Not found ]
  962. [16:26:30] Checking for file '/etc/.enyelkmOCULTAR.ko' [ Not found ]
  963. [16:26:30] Enye LKM [ Not found ]
  964. [16:26:30]
  965. [16:26:30] Checking for Flea Linux Rootkit...
  966. [16:26:31] Checking for file '/etc/ld.so.hash' [ Not found ]
  967. [16:26:31] Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
  968. [16:26:31] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
  969. [16:26:31] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
  970. [16:26:31] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
  971. [16:26:31] Checking for file '/usr/bin/ssh2d' [ Not found ]
  972. [16:26:31] Checking for file '/usr/lib/ldlibns.so' [ Not found ]
  973. [16:26:31] Checking for file '/usr/lib/ldlibps.so' [ Not found ]
  974. [16:26:31] Checking for file '/usr/lib/ldlibpst.so' [ Not found ]
  975. [16:26:31] Checking for file '/usr/lib/ldlibdu.so' [ Not found ]
  976. [16:26:31] Checking for file '/usr/lib/ldlibct.so' [ Not found ]
  977. [16:26:31] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  978. [16:26:31] Checking for directory '/dev/..0' [ Not found ]
  979. [16:26:31] Checking for directory '/dev/..0/backup' [ Not found ]
  980. [16:26:31] Flea Linux Rootkit [ Not found ]
  981. [16:26:31]
  982. [16:26:31] Checking for Fu Rootkit...
  983. [16:26:31] Checking for file '/sbin/xc' [ Not found ]
  984. [16:26:31] Checking for file '/usr/include/ivtype.h' [ Not found ]
  985. [16:26:31] Checking for file '/bin/.lib' [ Not found ]
  986. [16:26:31] Fu Rootkit [ Not found ]
  987. [16:26:31]
  988. [16:26:31] Checking for Fuck`it Rootkit...
  989. [16:26:31] Checking for file '/lib/libproc.so.2.0.7' [ Not found ]
  990. [16:26:31] Checking for file '/dev/proc/.bash_profile' [ Not found ]
  991. [16:26:31] Checking for file '/dev/proc/.bashrc' [ Not found ]
  992. [16:26:31] Checking for file '/dev/proc/.cshrc' [ Not found ]
  993. [16:26:31] Checking for file '/dev/proc/fuckit/hax0r' [ Not found ]
  994. [16:26:31] Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
  995. [16:26:31] Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
  996. [16:26:31] Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
  997. [16:26:31] Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
  998. [16:26:31] Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
  999. [16:26:31] Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
  1000. [16:26:32] Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
  1001. [16:26:32] Checking for file '/usr/lib/libcps.a' [ Not found ]
  1002. [16:26:32] Checking for file '/usr/lib/libtty.a' [ Not found ]
  1003. [16:26:32] Checking for directory '/dev/proc' [ Not found ]
  1004. [16:26:32] Checking for directory '/dev/proc/fuckit' [ Not found ]
  1005. [16:26:32] Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
  1006. [16:26:32] Checking for directory '/dev/proc/toolz' [ Not found ]
  1007. [16:26:32] Fuck`it Rootkit [ Not found ]
  1008. [16:26:32]
  1009. [16:26:32] Checking for GasKit Rootkit...
  1010. [16:26:32] Checking for file '/dev/dev/gaskit/sshd/sshdd' [ Not found ]
  1011. [16:26:32] Checking for directory '/dev/dev' [ Not found ]
  1012. [16:26:32] Checking for directory '/dev/dev/gaskit' [ Not found ]
  1013. [16:26:32] Checking for directory '/dev/dev/gaskit/sshd' [ Not found ]
  1014. [16:26:32] GasKit Rootkit [ Not found ]
  1015. [16:26:32]
  1016. [16:26:32] Checking for Heroin LKM...
  1017. [16:26:32] Checking for kernel symbol 'heroin' [ Not found ]
  1018. [16:26:32] Heroin LKM [ Not found ]
  1019. [16:26:32]
  1020. [16:26:32] Checking for HjC Kit...
  1021. [16:26:32] Checking for directory '/dev/.hijackerz' [ Not found ]
  1022. [16:26:32] HjC Kit [ Not found ]
  1023. [16:26:32]
  1024. [16:26:32] Checking for ignoKit Rootkit...
  1025. [16:26:32] Checking for file '/lib/defs/p' [ Not found ]
  1026. [16:26:32] Checking for file '/lib/defs/q' [ Not found ]
  1027. [16:26:32] Checking for file '/lib/defs/r' [ Not found ]
  1028. [16:26:32] Checking for file '/lib/defs/s' [ Not found ]
  1029. [16:26:32] Checking for file '/lib/defs/t' [ Not found ]
  1030. [16:26:32] Checking for file '/usr/lib/defs/p' [ Not found ]
  1031. [16:26:32] Checking for file '/usr/lib/defs/q' [ Not found ]
  1032. [16:26:32] Checking for file '/usr/lib/defs/r' [ Not found ]
  1033. [16:26:32] Checking for file '/usr/lib/defs/s' [ Not found ]
  1034. [16:26:33] Checking for file '/usr/lib/defs/t' [ Not found ]
  1035. [16:26:33] Checking for file '/usr/lib/.libigno/pkunsec' [ Not found ]
  1036. [16:26:33] Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
  1037. [16:26:33] Checking for directory '/usr/lib/.libigno' [ Not found ]
  1038. [16:26:33] Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
  1039. [16:26:33] ignoKit Rootkit [ Not found ]
  1040. [16:26:33]
  1041. [16:26:33] Checking for IntoXonia-NG Rootkit...
  1042. [16:26:33] Checking for kernel symbol 'funces' [ Not found ]
  1043. [16:26:33] Checking for kernel symbol 'ixinit' [ Not found ]
  1044. [16:26:33] Checking for kernel symbol 'tricks' [ Not found ]
  1045. [16:26:33] Checking for kernel symbol 'kernel_unlink' [ Not found ]
  1046. [16:26:33] Checking for kernel symbol 'rootme' [ Not found ]
  1047. [16:26:33] Checking for kernel symbol 'hide_module' [ Not found ]
  1048. [16:26:33] Checking for kernel symbol 'find_sys_call_tbl' [ Not found ]
  1049. [16:26:33] IntoXonia-NG Rootkit [ Not found ]
  1050. [16:26:33]
  1051. [16:26:33] Checking for Irix Rootkit...
  1052. [16:26:33] Checking for directory '/dev/pts/01' [ Not found ]
  1053. [16:26:33] Checking for directory '/dev/pts/01/backup' [ Not found ]
  1054. [16:26:33] Checking for directory '/dev/pts/01/etc' [ Not found ]
  1055. [16:26:34] Checking for directory '/dev/pts/01/tmp' [ Not found ]
  1056. [16:26:34] Irix Rootkit [ Not found ]
  1057. [16:26:34]
  1058. [16:26:34] Checking for Jynx Rootkit...
  1059. [16:26:34] Checking for file '/xochikit/bc' [ Not found ]
  1060. [16:26:34] Checking for file '/xochikit/ld_poison.so' [ Not found ]
  1061. [16:26:34] Checking for file '/omgxochi/bc' [ Not found ]
  1062. [16:26:34] Checking for file '/omgxochi/ld_poison.so' [ Not found ]
  1063. [16:26:34] Checking for directory '/xochikit' [ Not found ]
  1064. [16:26:34] Checking for directory '/omgxochi' [ Not found ]
  1065. [16:26:34] Jynx Rootkit [ Not found ]
  1066. [16:26:34]
  1067. [16:26:34] Checking for KBeast Rootkit...
  1068. [16:26:34] Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
  1069. [16:26:34] Checking for file '/usr/_h4x_/_h4x_bd' [ Not found ]
  1070. [16:26:34] Checking for file '/usr/_h4x_/acctlog' [ Not found ]
  1071. [16:26:34] Checking for directory '/usr/_h4x_' [ Not found ]
  1072. [16:26:34] Checking for kernel symbol 'h4x_delete_module' [ Not found ]
  1073. [16:26:34] Checking for kernel symbol 'h4x_getdents64' [ Not found ]
  1074. [16:26:34] Checking for kernel symbol 'h4x_kill' [ Not found ]
  1075. [16:26:34] Checking for kernel symbol 'h4x_open' [ Not found ]
  1076. [16:26:34] Checking for kernel symbol 'h4x_read' [ Not found ]
  1077. [16:26:34] Checking for kernel symbol 'h4x_rename' [ Not found ]
  1078. [16:26:35] Checking for kernel symbol 'h4x_rmdir' [ Not found ]
  1079. [16:26:35] Checking for kernel symbol 'h4x_tcp4_seq_show' [ Not found ]
  1080. [16:26:35] Checking for kernel symbol 'h4x_write' [ Not found ]
  1081. [16:26:35] KBeast Rootkit [ Not found ]
  1082. [16:26:35]
  1083. [16:26:35] Checking for Kitko Rootkit...
  1084. [16:26:35] Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
  1085. [16:26:35] Kitko Rootkit [ Not found ]
  1086. [16:26:35]
  1087. [16:26:35] Checking for Knark Rootkit...
  1088. [16:26:35] Checking for file '/proc/knark/pids' [ Not found ]
  1089. [16:26:35] Checking for directory '/proc/knark' [ Not found ]
  1090. [16:26:35] Knark Rootkit [ Not found ]
  1091. [16:26:35]
  1092. [16:26:35] Checking for ld-linuxv.so Rootkit...
  1093. [16:26:35] Checking for file '/lib/ld-linuxv.so.1' [ Not found ]
  1094. [16:26:35] Checking for directory '/var/opt/_so_cache' [ Not found ]
  1095. [16:26:35] Checking for directory '/var/opt/_so_cache/ld' [ Not found ]
  1096. [16:26:35] Checking for directory '/var/opt/_so_cache/lc' [ Not found ]
  1097. [16:26:35] ld-linuxv.so Rootkit [ Not found ]
  1098. [16:26:35]
  1099. [16:26:35] Checking for Li0n Worm...
  1100. [16:26:35] Checking for file '/bin/in.telnetd' [ Not found ]
  1101. [16:26:35] Checking for file '/bin/mjy' [ Not found ]
  1102. [16:26:35] Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
  1103. [16:26:35] Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
  1104. [16:26:35] Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
  1105. [16:26:35] Checking for file '/dev/.lib/lib/scan/1i0n.sh' [ Not found ]
  1106. [16:26:35] Checking for file '/dev/.lib/lib/scan/hack.sh' [ Not found ]
  1107. [16:26:35] Checking for file '/dev/.lib/lib/scan/bind' [ Not found ]
  1108. [16:26:36] Checking for file '/dev/.lib/lib/scan/randb' [ Not found ]
  1109. [16:26:36] Checking for file '/dev/.lib/lib/scan/scan.sh' [ Not found ]
  1110. [16:26:36] Checking for file '/dev/.lib/lib/scan/pscan' [ Not found ]
  1111. [16:26:36] Checking for file '/dev/.lib/lib/scan/star.sh' [ Not found ]
  1112. [16:26:36] Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
  1113. [16:26:36] Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
  1114. [16:26:36] Checking for file '/dev/.lib/lib/1i0n.sh' [ Not found ]
  1115. [16:26:36] Checking for file '/dev/.lib/lib/lib/netstat' [ Not found ]
  1116. [16:26:36] Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
  1117. [16:26:36] Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
  1118. [16:26:36] Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
  1119. [16:26:36] Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
  1120. [16:26:36] Li0n Worm [ Not found ]
  1121. [16:26:36]
  1122. [16:26:36] Checking for Lockit / LJK2 Rootkit...
  1123. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
  1124. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
  1125. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
  1126. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
  1127. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
  1128. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
  1129. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
  1130. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
  1131. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
  1132. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
  1133. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
  1134. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
  1135. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
  1136. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
  1137. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
  1138. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
  1139. [16:26:36] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
  1140. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
  1141. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
  1142. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
  1143. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
  1144. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
  1145. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
  1146. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
  1147. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
  1148. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
  1149. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
  1150. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
  1151. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
  1152. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
  1153. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
  1154. [16:26:37] Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
  1155. [16:26:37] Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
  1156. [16:26:37] Lockit / LJK2 Rootkit [ Not found ]
  1157. [16:26:37]
  1158. [16:26:37] Checking for Mood-NT Rootkit...
  1159. [16:26:37] Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
  1160. [16:26:37] Checking for file '/_cthulhu/mood-nt.init' [ Not found ]
  1161. [16:26:37] Checking for file '/_cthulhu/mood-nt.conf' [ Not found ]
  1162. [16:26:37] Checking for file '/_cthulhu/mood-nt.sniff' [ Not found ]
  1163. [16:26:37] Checking for directory '/_cthulhu' [ Not found ]
  1164. [16:26:37] Mood-NT Rootkit [ Not found ]
  1165. [16:26:37]
  1166. [16:26:37] Checking for MRK Rootkit...
  1167. [16:26:37] Checking for file '/dev/ida/.inet/pid' [ Not found ]
  1168. [16:26:37] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
  1169. [16:26:37] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
  1170. [16:26:37] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ]
  1171. [16:26:37] Checking for directory '/dev/ida/.inet' [ Not found ]
  1172. [16:26:37] Checking for directory '/var/spool/cron/.sh' [ Not found ]
  1173. [16:26:37] MRK Rootkit [ Not found ]
  1174. [16:26:37]
  1175. [16:26:37] Checking for Ni0 Rootkit...
  1176. [16:26:38] Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
  1177. [16:26:38] Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
  1178. [16:26:38] Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
  1179. [16:26:38] Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
  1180. [16:26:38] Checking for directory '/tmp/waza' [ Not found ]
  1181. [16:26:38] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
  1182. [16:26:38] Checking for directory '/usr/sbin/es' [ Not found ]
  1183. [16:26:38] Ni0 Rootkit [ Not found ]
  1184. [16:26:38]
  1185. [16:26:38] Checking for Ohhara Rootkit...
  1186. [16:26:38] Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
  1187. [16:26:38] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
  1188. [16:26:38] Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
  1189. [16:26:38] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
  1190. [16:26:38] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
  1191. [16:26:38] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
  1192. [16:26:38] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
  1193. [16:26:38] Ohhara Rootkit [ Not found ]
  1194. [16:26:38]
  1195. [16:26:38] Checking for Optic Kit (Tux) Worm...
  1196. [16:26:38] Checking for directory '/dev/tux' [ Not found ]
  1197. [16:26:38] Checking for directory '/usr/bin/xchk' [ Not found ]
  1198. [16:26:38] Checking for directory '/usr/bin/xsf' [ Not found ]
  1199. [16:26:38] Checking for directory '/usr/bin/ssh2d' [ Not found ]
  1200. [16:26:38] Optic Kit (Tux) Worm [ Not found ]
  1201. [16:26:38]
  1202. [16:26:38] Checking for Oz Rootkit...
  1203. [16:26:38] Checking for file '/dev/.oz/.nap/rkit/terror' [ Not found ]
  1204. [16:26:38] Checking for directory '/dev/.oz' [ Not found ]
  1205. [16:26:38] Oz Rootkit [ Not found ]
  1206. [16:26:38]
  1207. [16:26:38] Checking for Phalanx Rootkit...
  1208. [16:26:38] Checking for file '/uNFuNF' [ Not found ]
  1209. [16:26:38] Checking for file '/etc/host.ph1' [ Not found ]
  1210. [16:26:38] Checking for file '/bin/host.ph1' [ Not found ]
  1211. [16:26:39] Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
  1212. [16:26:39] Checking for file '/usr/share/.home.ph1/cb' [ Not found ]
  1213. [16:26:39] Checking for file '/usr/share/.home.ph1/kebab' [ Not found ]
  1214. [16:26:39] Checking for directory '/usr/share/.home.ph1' [ Not found ]
  1215. [16:26:39] Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
  1216. [16:26:39] Phalanx Rootkit [ Not found ]
  1217. [16:26:39]
  1218. [16:26:39] Checking for Phalanx2 Rootkit...
  1219. [16:26:39] Checking for file '/etc/khubd.p2/.p2rc' [ Not found ]
  1220. [16:26:39] Checking for file '/etc/khubd.p2/.phalanx2' [ Not found ]
  1221. [16:26:39] Checking for file '/etc/khubd.p2/.sniff' [ Not found ]
  1222. [16:26:39] Checking for file '/etc/khubd.p2/sshgrab.py' [ Not found ]
  1223. [16:26:39] Checking for file '/etc/lolzz.p2/.p2rc' [ Not found ]
  1224. [16:26:39] Checking for file '/etc/lolzz.p2/.phalanx2' [ Not found ]
  1225. [16:26:39] Checking for file '/etc/lolzz.p2/.sniff' [ Not found ]
  1226. [16:26:39] Checking for file '/etc/lolzz.p2/sshgrab.py' [ Not found ]
  1227. [16:26:39] Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
  1228. [16:26:39] Checking for file '/usr/lib/zupzz.p2/.p-2.3d' [ Not found ]
  1229. [16:26:39] Checking for file '/usr/lib/zupzz.p2/.p2rc' [ Not found ]
  1230. [16:26:39] Checking for directory '/etc/khubd.p2' [ Not found ]
  1231. [16:26:39] Checking for directory '/etc/lolzz.p2' [ Not found ]
  1232. [16:26:39] Checking for directory '/usr/lib/zupzz.p2' [ Not found ]
  1233. [16:26:39] Phalanx2 Rootkit [ Not found ]
  1234. [16:26:39]
  1235. [16:26:39] Checking for Phalanx2 Rootkit (extended tests)...
  1236. [16:26:39] Checking for directory '/etc/khubd.p2' [ Not found ]
  1237. [16:26:39] Checking for directory '/etc/lolzz.p2' [ Not found ]
  1238. [16:26:39] Checking for directory '/usr/lib/zupzz.p2' [ Not found ]
  1239. [16:26:39] Phalanx2 Rootkit (extended tests) [ Not found ]
  1240. [16:26:39]
  1241. [16:26:39] Checking for Portacelo Rootkit...
  1242. [16:26:39] Checking for file '/var/lib/.../.ak' [ Not found ]
  1243. [16:26:39] Checking for file '/var/lib/.../.hk' [ Not found ]
  1244. [16:26:40] Checking for file '/var/lib/.../.rs' [ Not found ]
  1245. [16:26:40] Checking for file '/var/lib/.../.p' [ Not found ]
  1246. [16:26:40] Checking for file '/var/lib/.../getty' [ Not found ]
  1247. [16:26:40] Checking for file '/var/lib/.../lkt.o' [ Not found ]
  1248. [16:26:40] Checking for file '/var/lib/.../show' [ Not found ]
  1249. [16:26:40] Checking for file '/var/lib/.../nlkt.o' [ Not found ]
  1250. [16:26:40] Checking for file '/var/lib/.../ssshrc' [ Not found ]
  1251. [16:26:40] Checking for file '/var/lib/.../sssh_equiv' [ Not found ]
  1252. [16:26:40] Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
  1253. [16:26:40] Checking for file '/var/lib/.../sssh_pid' [ Not found ]
  1254. [16:26:40] Checking for file '~/.sssh/known_hosts' [ Not found ]
  1255. [16:26:40] Portacelo Rootkit [ Not found ]
  1256. [16:26:40]
  1257. [16:26:40] Checking for R3dstorm Toolkit...
  1258. [16:26:40] Checking for file '/var/log/tk02/see_all' [ Not found ]
  1259. [16:26:40] Checking for file '/var/log/tk02/.scris' [ Not found ]
  1260. [16:26:40] Checking for file '/bin/.../sshd/sbin/sshd1' [ Not found ]
  1261. [16:26:40] Checking for file '/bin/.../hate/sk' [ Not found ]
  1262. [16:26:40] Checking for file '/bin/.../see_all' [ Not found ]
  1263. [16:26:40] Checking for directory '/var/log/tk02' [ Not found ]
  1264. [16:26:40] Checking for directory '/var/log/tk02/old' [ Not found ]
  1265. [16:26:40] Checking for directory '/bin/...' [ Not found ]
  1266. [16:26:40] R3dstorm Toolkit [ Not found ]
  1267. [16:26:40]
  1268. [16:26:40] Checking for RH-Sharpe's Rootkit...
  1269. [16:26:40] Checking for file '/bin/lps' [ Not found ]
  1270. [16:26:40] Checking for file '/usr/bin/lpstree' [ Not found ]
  1271. [16:26:40] Checking for file '/usr/bin/ltop' [ Not found ]
  1272. [16:26:40] Checking for file '/usr/bin/lkillall' [ Not found ]
  1273. [16:26:40] Checking for file '/usr/bin/ldu' [ Not found ]
  1274. [16:26:40] Checking for file '/usr/bin/lnetstat' [ Not found ]
  1275. [16:26:40] Checking for file '/usr/bin/wp' [ Not found ]
  1276. [16:26:41] Checking for file '/usr/bin/shad' [ Not found ]
  1277. [16:26:41] Checking for file '/usr/bin/vadim' [ Not found ]
  1278. [16:26:41] Checking for file '/usr/bin/slice' [ Not found ]
  1279. [16:26:41] Checking for file '/usr/bin/cleaner' [ Not found ]
  1280. [16:26:41] Checking for file '/usr/include/rpcsvc/du' [ Not found ]
  1281. [16:26:41] RH-Sharpe's Rootkit [ Not found ]
  1282. [16:26:41]
  1283. [16:26:41] Checking for RSHA's Rootkit...
  1284. [16:26:41] Checking for file '/bin/kr4p' [ Not found ]
  1285. [16:26:41] Checking for file '/usr/bin/n3tstat' [ Not found ]
  1286. [16:26:41] Checking for file '/usr/bin/chsh2' [ Not found ]
  1287. [16:26:41] Checking for file '/usr/bin/slice2' [ Not found ]
  1288. [16:26:41] Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
  1289. [16:26:41] Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
  1290. [16:26:41] Checking for directory '/etc/rc.d/rsha' [ Not found ]
  1291. [16:26:41] Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
  1292. [16:26:41] RSHA's Rootkit [ Not found ]
  1293. [16:26:41]
  1294. [16:26:41] Checking for Scalper Worm...
  1295. [16:26:41] Checking for file '/tmp/.a' [ Not found ]
  1296. [16:26:41] Checking for file '/tmp/.uua' [ Not found ]
  1297. [16:26:41] Scalper Worm [ Not found ]
  1298. [16:26:41]
  1299. [16:26:41] Checking for Sebek LKM...
  1300. [16:26:42] Checking for kernel symbol 'adore or sebek' [ Not found ]
  1301. [16:26:42] Sebek LKM [ Not found ]
  1302. [16:26:42]
  1303. [16:26:42] Checking for Shutdown Rootkit...
  1304. [16:26:42] Checking for file '/usr/man/man5/.. /.dir/scannah/asus' [ Not found ]
  1305. [16:26:42] Checking for file '/usr/man/man5/.. /.dir/see' [ Not found ]
  1306. [16:26:42] Checking for file '/usr/man/man5/.. /.dir/nscd' [ Not found ]
  1307. [16:26:42] Checking for file '/usr/man/man5/.. /.dir/alpd' [ Not found ]
  1308. [16:26:42] Checking for file '/etc/rc.d/rc.local ' [ Not found ]
  1309. [16:26:42] Checking for directory '/usr/man/man5/.. /.dir' [ Not found ]
  1310. [16:26:42] Checking for directory '/usr/man/man5/.. /.dir/scannah' [ Not found ]
  1311. [16:26:42] Checking for directory '/etc/rc.d/rc0.d/.. /.dir' [ Not found ]
  1312. [16:26:42] Shutdown Rootkit [ Not found ]
  1313. [16:26:42]
  1314. [16:26:42] Checking for SHV4 Rootkit...
  1315. [16:26:42] Checking for file '/etc/ld.so.hash' [ Not found ]
  1316. [16:26:42] Checking for file '/lib/libext-2.so.7' [ Not found ]
  1317. [16:26:42] Checking for file '/lib/lidps1.so' [ Not found ]
  1318. [16:26:42] Checking for file '/lib/libproc.a' [ Not found ]
  1319. [16:26:42] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  1320. [16:26:42] Checking for file '/lib/ldd.so/tks' [ Not found ]
  1321. [16:26:42] Checking for file '/lib/ldd.so/tkp' [ Not found ]
  1322. [16:26:42] Checking for file '/lib/ldd.so/tksb' [ Not found ]
  1323. [16:26:42] Checking for file '/lib/security/.config/sshd' [ Not found ]
  1324. [16:26:42] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
  1325. [16:26:42] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
  1326. [16:26:42] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
  1327. [16:26:42] Checking for file '/usr/include/file.h' [ Not found ]
  1328. [16:26:42] Checking for file '/usr/include/hosts.h' [ Not found ]
  1329. [16:26:42] Checking for file '/usr/include/lidps1.so' [ Not found ]
  1330. [16:26:42] Checking for file '/usr/include/log.h' [ Not found ]
  1331. [16:26:42] Checking for file '/usr/include/proc.h' [ Not found ]
  1332. [16:26:42] Checking for file '/usr/sbin/xntps' [ Not found ]
  1333. [16:26:43] Checking for file '/dev/srd0' [ Not found ]
  1334. [16:26:43] Checking for directory '/lib/ldd.so' [ Not found ]
  1335. [16:26:43] Checking for directory '/lib/security/.config' [ Not found ]
  1336. [16:26:43] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  1337. [16:26:43] SHV4 Rootkit [ Not found ]
  1338. [16:26:43]
  1339. [16:26:43] Checking for SHV5 Rootkit...
  1340. [16:26:43] Checking for file '/etc/sh.conf' [ Not found ]
  1341. [16:26:43] Checking for file '/lib/libproc.a' [ Not found ]
  1342. [16:26:43] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  1343. [16:26:43] Checking for file '/lib/lidps1.so' [ Not found ]
  1344. [16:26:43] Checking for file '/lib/libsh.so/bash' [ Not found ]
  1345. [16:26:43] Checking for file '/usr/include/file.h' [ Not found ]
  1346. [16:26:43] Checking for file '/usr/include/hosts.h' [ Not found ]
  1347. [16:26:43] Checking for file '/usr/include/log.h' [ Not found ]
  1348. [16:26:43] Checking for file '/usr/include/proc.h' [ Not found ]
  1349. [16:26:43] Checking for file '/lib/libsh.so/shdcf2' [ Not found ]
  1350. [16:26:43] Checking for file '/lib/libsh.so/shhk' [ Not found ]
  1351. [16:26:43] Checking for file '/lib/libsh.so/shhk.pub' [ Not found ]
  1352. [16:26:43] Checking for file '/lib/libsh.so/shrs' [ Not found ]
  1353. [16:26:43] Checking for file '/usr/lib/libsh/.bashrc' [ Not found ]
  1354. [16:26:43] Checking for file '/usr/lib/libsh/shsb' [ Not found ]
  1355. [16:26:43] Checking for file '/usr/lib/libsh/hide' [ Not found ]
  1356. [16:26:43] Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
  1357. [16:26:43] Checking for file '/usr/lib/libsh/.sniff/shp' [ Not found ]
  1358. [16:26:43] Checking for file '/dev/srd0' [ Not found ]
  1359. [16:26:43] Checking for directory '/lib/libsh.so' [ Not found ]
  1360. [16:26:43] Checking for directory '/usr/lib/libsh' [ Not found ]
  1361. [16:26:43] Checking for directory '/usr/lib/libsh/utilz' [ Not found ]
  1362. [16:26:43] Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
  1363. [16:26:43] SHV5 Rootkit [ Not found ]
  1364. [16:26:43]
  1365. [16:26:43] Checking for Sin Rootkit...
  1366. [16:26:43] Checking for file '/dev/.haos/haos1/.f/Denyed' [ Not found ]
  1367. [16:26:44] Checking for file '/dev/ttyoa' [ Not found ]
  1368. [16:26:44] Checking for file '/dev/ttyof' [ Not found ]
  1369. [16:26:44] Checking for file '/dev/ttyop' [ Not found ]
  1370. [16:26:44] Checking for file '/dev/ttyos' [ Not found ]
  1371. [16:26:44] Checking for file '/usr/lib/.lib' [ Not found ]
  1372. [16:26:44] Checking for file '/usr/lib/sn/.X' [ Not found ]
  1373. [16:26:44] Checking for file '/usr/lib/sn/.sys' [ Not found ]
  1374. [16:26:44] Checking for file '/usr/lib/ld/.X' [ Not found ]
  1375. [16:26:44] Checking for file '/usr/man/man1/...' [ Not found ]
  1376. [16:26:44] Checking for file '/usr/man/man1/.../.m' [ Not found ]
  1377. [16:26:44] Checking for file '/usr/man/man1/.../.w' [ Not found ]
  1378. [16:26:44] Checking for directory '/usr/lib/sn' [ Not found ]
  1379. [16:26:44] Checking for directory '/usr/lib/man1/...' [ Not found ]
  1380. [16:26:44] Checking for directory '/dev/.haos' [ Not found ]
  1381. [16:26:44] Sin Rootkit [ Not found ]
  1382. [16:26:44]
  1383. [16:26:44] Checking for Slapper Worm...
  1384. [16:26:44] Checking for file '/tmp/.bugtraq' [ Not found ]
  1385. [16:26:44] Checking for file '/tmp/.uubugtraq' [ Not found ]
  1386. [16:26:44] Checking for file '/tmp/.bugtraq.c' [ Not found ]
  1387. [16:26:44] Checking for file '/tmp/httpd' [ Not found ]
  1388. [16:26:44] Checking for file '/tmp/.unlock' [ Not found ]
  1389. [16:26:44] Checking for file '/tmp/update' [ Not found ]
  1390. [16:26:44] Checking for file '/tmp/.cinik' [ Not found ]
  1391. [16:26:44] Checking for file '/tmp/.b' [ Not found ]
  1392. [16:26:44] Slapper Worm [ Not found ]
  1393. [16:26:44]
  1394. [16:26:44] Checking for Sneakin Rootkit...
  1395. [16:26:44] Checking for directory '/tmp/.X11-unix/.../rk' [ Not found ]
  1396. [16:26:44] Sneakin Rootkit [ Not found ]
  1397. [16:26:44]
  1398. [16:26:44] Checking for 'Spanish' Rootkit...
  1399. [16:26:44] Checking for file '/dev/ptyq' [ Not found ]
  1400. [16:26:44] Checking for file '/bin/ad' [ Not found ]
  1401. [16:26:45] Checking for file '/bin/ava' [ Not found ]
  1402. [16:26:45] Checking for file '/bin/server' [ Not found ]
  1403. [16:26:45] Checking for file '/usr/sbin/rescue' [ Not found ]
  1404. [16:26:45] Checking for file '/usr/share/.../chrps' [ Not found ]
  1405. [16:26:45] Checking for file '/usr/share/.../chrifconfig' [ Not found ]
  1406. [16:26:45] Checking for file '/usr/share/.../netstat' [ Not found ]
  1407. [16:26:45] Checking for file '/usr/share/.../linsniffer' [ Not found ]
  1408. [16:26:45] Checking for file '/usr/share/.../charbd' [ Not found ]
  1409. [16:26:45] Checking for file '/usr/share/.../charbd2' [ Not found ]
  1410. [16:26:45] Checking for file '/usr/share/.../charbd3' [ Not found ]
  1411. [16:26:45] Checking for file '/usr/share/.../charbd4' [ Not found ]
  1412. [16:26:45] Checking for file '/usr/man/tmp/update.tgz' [ Not found ]
  1413. [16:26:45] Checking for file '/var/lib/rpm/db.rpm' [ Not found ]
  1414. [16:26:45] Checking for file '/var/cache/man/.cat' [ Not found ]
  1415. [16:26:45] Checking for file '/var/spool/lpd/remote/.lpq' [ Not found ]
  1416. [16:26:45] Checking for directory '/usr/share/...' [ Not found ]
  1417. [16:26:45] 'Spanish' Rootkit [ Not found ]
  1418. [16:26:45]
  1419. [16:26:45] Checking for Suckit Rootkit...
  1420. [16:26:45] Checking for file '/sbin/initsk12' [ Not found ]
  1421. [16:26:45] Checking for file '/sbin/initxrk' [ Not found ]
  1422. [16:26:45] Checking for file '/usr/bin/null' [ Not found ]
  1423. [16:26:45] Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
  1424. [16:26:45] Checking for file '/etc/rc.d/rc0.d/S23kmdac' [ Not found ]
  1425. [16:26:45] Checking for file '/etc/rc.d/rc1.d/S23kmdac' [ Not found ]
  1426. [16:26:45] Checking for file '/etc/rc.d/rc2.d/S23kmdac' [ Not found ]
  1427. [16:26:45] Checking for file '/etc/rc.d/rc3.d/S23kmdac' [ Not found ]
  1428. [16:26:45] Checking for file '/etc/rc.d/rc4.d/S23kmdac' [ Not found ]
  1429. [16:26:45] Checking for file '/etc/rc.d/rc5.d/S23kmdac' [ Not found ]
  1430. [16:26:45] Checking for file '/etc/rc.d/rc6.d/S23kmdac' [ Not found ]
  1431. [16:26:45] Checking for directory '/dev/sdhu0/tehdrakg' [ Not found ]
  1432. [16:26:45] Checking for directory '/etc/.MG' [ Not found ]
  1433. [16:26:46] Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
  1434. [16:26:46] Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
  1435. [16:26:46] Suckit Rootkit [ Not found ]
  1436. [16:26:46]
  1437. [16:26:46] Checking for Superkit Rootkit...
  1438. [16:26:46] Checking for file '/usr/man/.sman/sk/backsh' [ Not found ]
  1439. [16:26:46] Checking for file '/usr/man/.sman/sk/izbtrag' [ Not found ]
  1440. [16:26:46] Checking for file '/usr/man/.sman/sk/sksniff' [ Not found ]
  1441. [16:26:46] Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
  1442. [16:26:46] Checking for directory '/usr/man/.sman/sk' [ Not found ]
  1443. [16:26:46] Superkit Rootkit [ Not found ]
  1444. [16:26:46]
  1445. [16:26:46] Checking for TBD (Telnet BackDoor)...
  1446. [16:26:46] Checking for file '/usr/lib/.tbd' [ Not found ]
  1447. [16:26:46] TBD (Telnet BackDoor) [ Not found ]
  1448. [16:26:46]
  1449. [16:26:46] Checking for TeLeKiT Rootkit...
  1450. [16:26:46] Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
  1451. [16:26:46] Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
  1452. [16:26:46] Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
  1453. [16:26:46] Checking for file '/usr/man/man3/.../cl' [ Not found ]
  1454. [16:26:46] Checking for file '/dev/ptyr' [ Not found ]
  1455. [16:26:46] Checking for file '/dev/ptyp' [ Not found ]
  1456. [16:26:46] Checking for file '/dev/ptyq' [ Not found ]
  1457. [16:26:46] Checking for file '/dev/hda06' [ Not found ]
  1458. [16:26:46] Checking for file '/usr/info/libc1.so' [ Not found ]
  1459. [16:26:46] Checking for directory '/usr/man/man3/...' [ Not found ]
  1460. [16:26:46] Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
  1461. [16:26:46] Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
  1462. [16:26:46] TeLeKiT Rootkit [ Not found ]
  1463. [16:26:46]
  1464. [16:26:46] Checking for T0rn Rootkit...
  1465. [16:26:46] Checking for file '/dev/.lib/lib/lib/t0rns' [ Not found ]
  1466. [16:26:46] Checking for file '/dev/.lib/lib/lib/du' [ Not found ]
  1467. [16:26:46] Checking for file '/dev/.lib/lib/lib/ls' [ Not found ]
  1468. [16:26:47] Checking for file '/dev/.lib/lib/lib/t0rnsb' [ Not found ]
  1469. [16:26:47] Checking for file '/dev/.lib/lib/lib/ps' [ Not found ]
  1470. [16:26:47] Checking for file '/dev/.lib/lib/lib/t0rnp' [ Not found ]
  1471. [16:26:47] Checking for file '/dev/.lib/lib/lib/find' [ Not found ]
  1472. [16:26:47] Checking for file '/dev/.lib/lib/lib/ifconfig' [ Not found ]
  1473. [16:26:47] Checking for file '/dev/.lib/lib/lib/pg' [ Not found ]
  1474. [16:26:47] Checking for file '/dev/.lib/lib/lib/ssh.tgz' [ Not found ]
  1475. [16:26:47] Checking for file '/dev/.lib/lib/lib/top' [ Not found ]
  1476. [16:26:47] Checking for file '/dev/.lib/lib/lib/sz' [ Not found ]
  1477. [16:26:47] Checking for file '/dev/.lib/lib/lib/login' [ Not found ]
  1478. [16:26:47] Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
  1479. [16:26:47] Checking for file '/dev/.lib/lib/lib/1i0n.sh' [ Not found ]
  1480. [16:26:47] Checking for file '/dev/.lib/lib/lib/pstree' [ Not found ]
  1481. [16:26:47] Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
  1482. [16:26:47] Checking for file '/dev/.lib/lib/lib/mjy' [ Not found ]
  1483. [16:26:47] Checking for file '/dev/.lib/lib/lib/sush' [ Not found ]
  1484. [16:26:47] Checking for file '/dev/.lib/lib/lib/tfn' [ Not found ]
  1485. [16:26:47] Checking for file '/dev/.lib/lib/lib/name' [ Not found ]
  1486. [16:26:47] Checking for file '/dev/.lib/lib/lib/getip.sh' [ Not found ]
  1487. [16:26:47] Checking for file '/usr/info/.torn/sh*' [ Not found ]
  1488. [16:26:47] Checking for file '/usr/src/.puta/.1addr' [ Not found ]
  1489. [16:26:47] Checking for file '/usr/src/.puta/.1file' [ Not found ]
  1490. [16:26:47] Checking for file '/usr/src/.puta/.1proc' [ Not found ]
  1491. [16:26:47] Checking for file '/usr/src/.puta/.1logz' [ Not found ]
  1492. [16:26:47] Checking for file '/usr/info/.t0rn' [ Not found ]
  1493. [16:26:47] Checking for directory '/dev/.lib' [ Not found ]
  1494. [16:26:47] Checking for directory '/dev/.lib/lib' [ Not found ]
  1495. [16:26:47] Checking for directory '/dev/.lib/lib/lib' [ Not found ]
  1496. [16:26:47] Checking for directory '/dev/.lib/lib/lib/dev' [ Not found ]
  1497. [16:26:47] Checking for directory '/dev/.lib/lib/scan' [ Not found ]
  1498. [16:26:47] Checking for directory '/usr/src/.puta' [ Not found ]
  1499. [16:26:47] Checking for directory '/usr/man/man1/man1' [ Not found ]
  1500. [16:26:48] Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
  1501. [16:26:48] Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
  1502. [16:26:48] Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
  1503. [16:26:48] T0rn Rootkit [ Not found ]
  1504. [16:26:48]
  1505. [16:26:48] Checking for trNkit Rootkit...
  1506. [16:26:48] Checking for file '/usr/lib/libbins.la' [ Not found ]
  1507. [16:26:48] Checking for file '/usr/lib/libtcs.so' [ Not found ]
  1508. [16:26:48] Checking for file '/dev/.ttpy/ulogin.sh' [ Not found ]
  1509. [16:26:48] Checking for file '/dev/.ttpy/tcpshell.sh' [ Not found ]
  1510. [16:26:48] Checking for file '/dev/.ttpy/bupdu' [ Not found ]
  1511. [16:26:48] Checking for file '/dev/.ttpy/buloc' [ Not found ]
  1512. [16:26:48] Checking for file '/dev/.ttpy/buloc1' [ Not found ]
  1513. [16:26:48] Checking for file '/dev/.ttpy/buloc2' [ Not found ]
  1514. [16:26:48] Checking for file '/dev/.ttpy/stat' [ Not found ]
  1515. [16:26:48] Checking for file '/dev/.ttpy/backps' [ Not found ]
  1516. [16:26:48] Checking for file '/dev/.ttpy/tree' [ Not found ]
  1517. [16:26:48] Checking for file '/dev/.ttpy/topk' [ Not found ]
  1518. [16:26:48] Checking for file '/dev/.ttpy/wold' [ Not found ]
  1519. [16:26:48] Checking for file '/dev/.ttpy/whoold' [ Not found ]
  1520. [16:26:48] Checking for file '/dev/.ttpy/backdoors' [ Not found ]
  1521. [16:26:48] trNkit Rootkit [ Not found ]
  1522. [16:26:48]
  1523. [16:26:48] Checking for Trojanit Kit...
  1524. [16:26:48] Checking for file '/bin/.ls' [ Not found ]
  1525. [16:26:48] Checking for file '/bin/.ps' [ Not found ]
  1526. [16:26:48] Checking for file '/bin/.netstat' [ Not found ]
  1527. [16:26:48] Checking for file '/usr/bin/.nop' [ Not found ]
  1528. [16:26:48] Checking for file '/usr/bin/.who' [ Not found ]
  1529. [16:26:48] Trojanit Kit [ Not found ]
  1530. [16:26:48]
  1531. [16:26:48] Checking for Tuxtendo Rootkit...
  1532. [16:26:48] Checking for file '/lib/libproc.so.2.0.7' [ Not found ]
  1533. [16:26:48] Checking for file '/usr/bin/xchk' [ Not found ]
  1534. [16:26:48] Checking for file '/usr/bin/xsf' [ Not found ]
  1535. [16:26:48] Checking for file '/dev/tux/suidsh' [ Not found ]
  1536. [16:26:49] Checking for file '/dev/tux/.addr' [ Not found ]
  1537. [16:26:49] Checking for file '/dev/tux/.cron' [ Not found ]
  1538. [16:26:49] Checking for file '/dev/tux/.file' [ Not found ]
  1539. [16:26:49] Checking for file '/dev/tux/.log' [ Not found ]
  1540. [16:26:49] Checking for file '/dev/tux/.proc' [ Not found ]
  1541. [16:26:49] Checking for file '/dev/tux/.iface' [ Not found ]
  1542. [16:26:49] Checking for file '/dev/tux/.pw' [ Not found ]
  1543. [16:26:49] Checking for file '/dev/tux/.df' [ Not found ]
  1544. [16:26:49] Checking for file '/dev/tux/.ssh' [ Not found ]
  1545. [16:26:49] Checking for file '/dev/tux/.tux' [ Not found ]
  1546. [16:26:49] Checking for file '/dev/tux/ssh2/sshd2_config' [ Not found ]
  1547. [16:26:49] Checking for file '/dev/tux/ssh2/hostkey' [ Not found ]
  1548. [16:26:49] Checking for file '/dev/tux/ssh2/hostkey.pub' [ Not found ]
  1549. [16:26:49] Checking for file '/dev/tux/ssh2/logo' [ Not found ]
  1550. [16:26:49] Checking for file '/dev/tux/ssh2/random_seed' [ Not found ]
  1551. [16:26:49] Checking for file '/dev/tux/backup/crontab' [ Not found ]
  1552. [16:26:49] Checking for file '/dev/tux/backup/df' [ Not found ]
  1553. [16:26:49] Checking for file '/dev/tux/backup/dir' [ Not found ]
  1554. [16:26:49] Checking for file '/dev/tux/backup/find' [ Not found ]
  1555. [16:26:49] Checking for file '/dev/tux/backup/ifconfig' [ Not found ]
  1556. [16:26:49] Checking for file '/dev/tux/backup/locate' [ Not found ]
  1557. [16:26:49] Checking for file '/dev/tux/backup/netstat' [ Not found ]
  1558. [16:26:49] Checking for file '/dev/tux/backup/ps' [ Not found ]
  1559. [16:26:49] Checking for file '/dev/tux/backup/pstree' [ Not found ]
  1560. [16:26:49] Checking for file '/dev/tux/backup/syslogd' [ Not found ]
  1561. [16:26:49] Checking for file '/dev/tux/backup/tcpd' [ Not found ]
  1562. [16:26:49] Checking for file '/dev/tux/backup/top' [ Not found ]
  1563. [16:26:49] Checking for file '/dev/tux/backup/updatedb' [ Not found ]
  1564. [16:26:49] Checking for file '/dev/tux/backup/vdir' [ Not found ]
  1565. [16:26:49] Checking for directory '/dev/tux' [ Not found ]
  1566. [16:26:49] Checking for directory '/dev/tux/ssh2' [ Not found ]
  1567. [16:26:49] Checking for directory '/dev/tux/backup' [ Not found ]
  1568. [16:26:50] Tuxtendo Rootkit [ Not found ]
  1569. [16:26:50]
  1570. [16:26:50] Checking for URK Rootkit...
  1571. [16:26:50] Checking for file '/dev/prom/sn.l' [ Not found ]
  1572. [16:26:50] Checking for file '/usr/lib/ldlibps.so' [ Not found ]
  1573. [16:26:50] Checking for file '/usr/lib/ldlibnet.so' [ Not found ]
  1574. [16:26:50] Checking for file '/dev/pts/01/uconf.inv' [ Not found ]
  1575. [16:26:50] Checking for file '/dev/pts/01/cleaner' [ Not found ]
  1576. [16:26:50] Checking for file '/dev/pts/01/bin/psniff' [ Not found ]
  1577. [16:26:50] Checking for file '/dev/pts/01/bin/du' [ Not found ]
  1578. [16:26:50] Checking for file '/dev/pts/01/bin/ls' [ Not found ]
  1579. [16:26:50] Checking for file '/dev/pts/01/bin/passwd' [ Not found ]
  1580. [16:26:50] Checking for file '/dev/pts/01/bin/ps' [ Not found ]
  1581. [16:26:50] Checking for file '/dev/pts/01/bin/psr' [ Not found ]
  1582. [16:26:50] Checking for file '/dev/pts/01/bin/su' [ Not found ]
  1583. [16:26:50] Checking for file '/dev/pts/01/bin/find' [ Not found ]
  1584. [16:26:50] Checking for file '/dev/pts/01/bin/netstat' [ Not found ]
  1585. [16:26:50] Checking for file '/dev/pts/01/bin/ping' [ Not found ]
  1586. [16:26:50] Checking for file '/dev/pts/01/bin/strings' [ Not found ]
  1587. [16:26:50] Checking for file '/dev/pts/01/bin/bash' [ Not found ]
  1588. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/du' [ Not found ]
  1589. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/ls' [ Not found ]
  1590. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
  1591. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/ps' [ Not found ]
  1592. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
  1593. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/su' [ Not found ]
  1594. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
  1595. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
  1596. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
  1597. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
  1598. [16:26:50] Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
  1599. [16:26:50] Checking for file '/tmp/conf.inv' [ Not found ]
  1600. [16:26:50] Checking for directory '/dev/prom' [ Not found ]
  1601. [16:26:50] Checking for directory '/dev/pts/01' [ Not found ]
  1602. [16:26:51] Checking for directory '/dev/pts/01/bin' [ Not found ]
  1603. [16:26:51] Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
  1604. [16:26:51] URK Rootkit [ Not found ]
  1605. [16:26:51]
  1606. [16:26:51] Checking for Vampire Rootkit...
  1607. [16:26:51] Checking for kernel symbol 'new_getdents' [ Not found ]
  1608. [16:26:51] Checking for kernel symbol 'old_getdents' [ Not found ]
  1609. [16:26:51] Checking for kernel symbol 'should_hide_file_name' [ Not found ]
  1610. [16:26:51] Checking for kernel symbol 'should_hide_task_name' [ Not found ]
  1611. [16:26:51] Vampire Rootkit [ Not found ]
  1612. [16:26:51]
  1613. [16:26:51] Checking for VcKit Rootkit...
  1614. [16:26:51] Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
  1615. [16:26:51] Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
  1616. [16:26:51] VcKit Rootkit [ Not found ]
  1617. [16:26:51]
  1618. [16:26:51] Checking for Volc Rootkit...
  1619. [16:26:51] Checking for file '/usr/bin/volc' [ Not found ]
  1620. [16:26:51] Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
  1621. [16:26:51] Checking for file '/usr/lib/volc/linsniff' [ Not found ]
  1622. [16:26:51] Checking for file '/etc/rc.d/rc1.d/S25sysconf' [ Not found ]
  1623. [16:26:51] Checking for file '/etc/rc.d/rc2.d/S25sysconf' [ Not found ]
  1624. [16:26:51] Checking for file '/etc/rc.d/rc3.d/S25sysconf' [ Not found ]
  1625. [16:26:51] Checking for file '/etc/rc.d/rc4.d/S25sysconf' [ Not found ]
  1626. [16:26:51] Checking for file '/etc/rc.d/rc5.d/S25sysconf' [ Not found ]
  1627. [16:26:51] Checking for directory '/var/spool/.recent' [ Not found ]
  1628. [16:26:51] Checking for directory '/var/spool/.recent/.files' [ Not found ]
  1629. [16:26:51] Checking for directory '/usr/lib/volc' [ Not found ]
  1630. [16:26:52] Checking for directory '/usr/lib/volc/backup' [ Not found ]
  1631. [16:26:52] Volc Rootkit [ Not found ]
  1632. [16:26:52]
  1633. [16:26:52] Checking for Xzibit Rootkit...
  1634. [16:26:52] Checking for file '/dev/dsx' [ Not found ]
  1635. [16:26:52] Checking for file '/dev/caca' [ Not found ]
  1636. [16:26:52] Checking for file '/dev/ida/.inet/linsniffer' [ Not found ]
  1637. [16:26:52] Checking for file '/dev/ida/.inet/logclear' [ Not found ]
  1638. [16:26:52] Checking for file '/dev/ida/.inet/sense' [ Not found ]
  1639. [16:26:52] Checking for file '/dev/ida/.inet/sl2' [ Not found ]
  1640. [16:26:52] Checking for file '/dev/ida/.inet/sshdu' [ Not found ]
  1641. [16:26:52] Checking for file '/dev/ida/.inet/s' [ Not found ]
  1642. [16:26:52] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
  1643. [16:26:52] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
  1644. [16:26:52] Checking for file '/dev/ida/.inet/sl2new.c' [ Not found ]
  1645. [16:26:52] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ]
  1646. [16:26:52] Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
  1647. [16:26:52] Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
  1648. [16:26:52] Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
  1649. [16:26:52] Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
  1650. [16:26:52] Checking for file '/www/cgi-bin/becys.cgi' [ Not found ]
  1651. [16:26:52] Checking for directory '/dev/ida/.inet' [ Not found ]
  1652. [16:26:52] Xzibit Rootkit [ Not found ]
  1653. [16:26:52]
  1654. [16:26:52] Checking for zaRwT.KiT Rootkit...
  1655. [16:26:52] Checking for file '/dev/rd/s/sendmeil' [ Not found ]
  1656. [16:26:52] Checking for file '/dev/ttyf' [ Not found ]
  1657. [16:26:52] Checking for file '/dev/ttyp' [ Not found ]
  1658. [16:26:52] Checking for file '/dev/ttyn' [ Not found ]
  1659. [16:26:52] Checking for file '/rk/tulz' [ Not found ]
  1660. [16:26:52] Checking for directory '/rk' [ Not found ]
  1661. [16:26:52] Checking for directory '/dev/rd/s' [ Not found ]
  1662. [16:26:52] zaRwT.KiT Rootkit [ Not found ]
  1663. [16:26:52]
  1664. [16:26:52] Checking for ZK Rootkit...
  1665. [16:26:52] Checking for file '/usr/share/.zk/zk' [ Not found ]
  1666. [16:26:53] Checking for file '/usr/X11R6/.zk/xfs' [ Not found ]
  1667. [16:26:53] Checking for file '/usr/X11R6/.zk/echo' [ Not found ]
  1668. [16:26:53] Checking for file '/etc/1ssue.net' [ Not found ]
  1669. [16:26:53] Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
  1670. [16:26:53] Checking for directory '/usr/share/.zk' [ Not found ]
  1671. [16:26:53] Checking for directory '/usr/X11R6/.zk' [ Not found ]
  1672. [16:26:53] ZK Rootkit [ Not found ]
  1673. [16:26:55]
  1674. [16:26:55] Info: Starting test name 'additional_rkts'
  1675. [16:26:55] Performing additional rootkit checks
  1676. [16:26:55]
  1677. [16:26:55] Performing Suckit Rookit additional checks
  1678. [16:26:55] Checking hard link count on '/sbin/init' [ OK ]
  1679. [16:26:55] Checking for hidden file extensions [ None found ]
  1680. [16:26:55] Running skdet command [ Skipped ]
  1681. [16:26:55] Info: Unable to find the 'skdet' command
  1682. [16:26:55] Suckit Rookit additional checks [ OK ]
  1683. [16:26:55]
  1684. [16:26:55] Info: Starting test name 'possible_rkt_files'
  1685. [16:26:55] Performing check of possible rootkit files and directories
  1686. [16:26:55] Checking for file '/dev/sdr0' [ Not found ]
  1687. [16:26:55] Checking for file '/dev/pisu' [ Not found ]
  1688. [16:26:55] Checking for file '/dev/xdta' [ Not found ]
  1689. [16:26:55] Checking for file '/dev/saux' [ Not found ]
  1690. [16:26:55] Checking for file '/dev/hdx' [ Not found ]
  1691. [16:26:55] Checking for file '/dev/hdx1' [ Not found ]
  1692. [16:26:55] Checking for file '/dev/hdx2' [ Not found ]
  1693. [16:26:55] Checking for file '/dev/ptyy' [ Not found ]
  1694. [16:26:55] Checking for file '/dev/ptyu' [ Not found ]
  1695. [16:26:55] Checking for file '/dev/ptyv' [ Not found ]
  1696. [16:26:55] Checking for file '/dev/hdbb' [ Not found ]
  1697. [16:26:55] Checking for file '/tmp/.syshackfile' [ Not found ]
  1698. [16:26:55] Checking for file '/tmp/.bash_history' [ Not found ]
  1699. [16:26:56] Checking for file '/usr/info/.clib' [ Not found ]
  1700. [16:26:56] Checking for file '/usr/sbin/tcp.log' [ Not found ]
  1701. [16:26:56] Checking for file '/usr/bin/take/pid' [ Not found ]
  1702. [16:26:56] Checking for file '/sbin/create' [ Not found ]
  1703. [16:26:56] Checking for file '/dev/ttypz' [ Not found ]
  1704. [16:26:56] Checking for file '/var/log/tcp.log' [ Not found ]
  1705. [16:26:56] Checking for file '/usr/include/audit.h' [ Not found ]
  1706. [16:26:56] Checking for file '/usr/bin/sourcemask' [ Not found ]
  1707. [16:26:56] Checking for file '/usr/bin/ras2xm' [ Not found ]
  1708. [16:26:56] Checking for file '/dev/xmx' [ Not found ]
  1709. [16:26:56] Checking for file '/usr/sbin/gpm.root' [ Not found ]
  1710. [16:26:56] Checking for file '/bin/vobiscum' [ Not found ]
  1711. [16:26:56] Checking for file '/bin/psr' [ Not found ]
  1712. [16:26:56] Checking for file '/dev/kdx' [ Not found ]
  1713. [16:26:56] Checking for file '/dev/dkx' [ Not found ]
  1714. [16:26:56] Checking for file '/usr/sbin/sshd3' [ Not found ]
  1715. [16:26:56] Checking for file '/usr/sbin/jcd' [ Not found ]
  1716. [16:26:56] Checking for file '/etc/rc.d/init.d/jcd' [ Not found ]
  1717. [16:26:56] Checking for file '/usr/sbin/atd2' [ Not found ]
  1718. [16:26:56] Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
  1719. [16:26:56] Checking for file '/home/httpd/cgi-bin/psid' [ Not found ]
  1720. [16:26:57] Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
  1721. [16:26:57] Checking for file '/etc/rc.d/init.d/system' [ Not found ]
  1722. [16:26:57] Checking for file '/etc/rc.d/rc3.d/S93users' [ Not found ]
  1723. [16:26:57] Checking for file '/tmp/.ush' [ Not found ]
  1724. [16:26:57] Checking for file '/usr/lib/libhidefile.so' [ Not found ]
  1725. [16:26:57] Checking for file '/etc/cron.d/kmod' [ Not found ]
  1726. [16:26:57] Checking for file '/usr/lib/dmis/dmisd' [ Not found ]
  1727. [16:26:57] Checking for file '/lib/secure/libhij.so' [ Not found ]
  1728. [16:26:57] Checking for file '/usr/sbin/sshd3' [ Not found ]
  1729. [16:26:57] Checking for file '/etc/rc.d/init.d/crontab' [ Not found ]
  1730. [16:26:57] Checking for file '/etc/rc.d/init.d/jcd' [ Not found ]
  1731. [16:26:57] Checking for file '/usr/sbin/atd2' [ Not found ]
  1732. [16:26:57] Checking for file '/etc/rc.d/rc5.d/S93users' [ Not found ]
  1733. [16:26:57] Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
  1734. [16:26:57] Checking for file '/etc/init.d/xfs3' [ Not found ]
  1735. [16:26:57] Checking for file '/usr/sbin/t.txt' [ Not found ]
  1736. [16:26:57] Checking for file '/usr/sbin/change' [ Not found ]
  1737. [16:26:57] Checking for file '/usr/sbin/s' [ Not found ]
  1738. [16:26:57] Checking for file '/bin/f' [ Not found ]
  1739. [16:26:57] Checking for file '/bin/i' [ Not found ]
  1740. [16:26:57] Checking for file '/lib/libncom.so.4.0.1' [ Not found ]
  1741. [16:26:58] Checking for file '/sbin/zinit' [ Not found ]
  1742. [16:26:58] Checking for file '/tmp/pass_ssh.log' [ Not found ]
  1743. [16:26:58] Checking for file '/usr/include/gpm2.h' [ Not found ]
  1744. [16:26:58] Checking for file '/etc/ssh/.sshd_auth' [ Not found ]
  1745. [16:26:58] Checking for file '/usr/lib/.sshd.h' [ Not found ]
  1746. [16:26:58] Checking for file '/var/run/.defunct' [ Not found ]
  1747. [16:26:58] Checking for file '/etc/httpd/run/.defunct' [ Not found ]
  1748. [16:26:58] Checking for file '/usr/share/pci.r' [ Not found ]
  1749. [16:26:58] Checking for file '/etc/cron.daily/dnsquery' [ Not found ]
  1750. [16:26:58] Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
  1751. [16:26:58] Checking for file '/bin/ceva' [ Not found ]
  1752. [16:26:58] Checking for file '/sbin/syslogd ' [ Not found ]
  1753. [16:26:58] Checking for file '/usr/include/shup.h' [ Not found ]
  1754. [16:26:58] Checking for file '/etc/rpm/sshdOLD' [ Not found ]
  1755. [16:26:58] Checking for file '/etc/rpm/sshOLD' [ Not found ]
  1756. [16:26:58] Checking for file '/usr/share/passwd.h' [ Not found ]
  1757. [16:26:58] Checking for file '/lib/.xsyslog' [ Not found ]
  1758. [16:26:58] Checking for file '/etc/.xsyslog' [ Not found ]
  1759. [16:26:58] Checking for file '/lib/.ssyslog' [ Not found ]
  1760. [16:26:58] Checking for file '/tmp/.sendmail' [ Not found ]
  1761. [16:26:58] Checking for file '/usr/share/sshd.sync' [ Not found ]
  1762. [16:26:58] Checking for file '/bin/zcut' [ Not found ]
  1763. [16:26:59] Checking for file '/usr/bin/zmuie' [ Not found ]
  1764. [16:26:59] Checking for directory '/dev/ptyas' [ Not found ]
  1765. [16:26:59] Checking for directory '/usr/bin/take' [ Not found ]
  1766. [16:26:59] Checking for directory '/usr/src/.lib' [ Not found ]
  1767. [16:26:59] Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
  1768. [16:26:59] Checking for directory '/lib/lblip.tk' [ Not found ]
  1769. [16:26:59] Checking for directory '/usr/sbin/...' [ Not found ]
  1770. [16:26:59] Checking for directory '/usr/share/.gun' [ Not found ]
  1771. [16:26:59] Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
  1772. [16:26:59] Checking for directory '/usr/man/man1/.. /.dir' [ Not found ]
  1773. [16:26:59] Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
  1774. [16:26:59] Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
  1775. [16:26:59] Checking for directory '/tmp/.sys' [ Not found ]
  1776. [16:26:59] Checking for directory '/tmp/'' [ Not found ]
  1777. [16:26:59] Checking for directory '/tmp/.,' [ Not found ]
  1778. [16:26:59] Checking for directory '/tmp/,.,' [ Not found ]
  1779. [16:26:59] Checking for directory '/dev/shm/emilien' [ Not found ]
  1780. [16:26:59] Checking for directory '/var/tmp/.log' [ Not found ]
  1781. [16:26:59] Checking for directory '/tmp/zmeu/... ' [ Not found ]
  1782. [16:26:59] Checking for directory '/var/log/ssh' [ Not found ]
  1783. [16:26:59] Checking for directory '/dev/ida' [ Not found ]
  1784. [16:26:59] Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
  1785. [16:27:00] Checking for directory '/usr/lib/libshtift' [ Not found ]
  1786. [16:27:00] Checking for directory '/usr/src/.poop' [ Not found ]
  1787. [16:27:00] Checking for directory '/dev/wd4' [ Not found ]
  1788. [16:27:00] Checking for directory '/var/run/.tmp' [ Not found ]
  1789. [16:27:00] Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
  1790. [16:27:00] Checking for directory '/dev/portd' [ Not found ]
  1791. [16:27:00] Checking for directory '/dev/...' [ Not found ]
  1792. [16:27:00] Checking for directory '/usr/share/man/mansps' [ Not found ]
  1793. [16:27:00] Checking for directory '/lib/.so' [ Not found ]
  1794. [16:27:00] Checking for directory '/lib/.sso' [ Not found ]
  1795. [16:27:00] Checking for directory '/usr/include/sslv3' [ Not found ]
  1796. [16:27:00] Checking for directory '/dev/shm/sshd' [ Not found ]
  1797. [16:27:00] Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
  1798. [16:27:00] Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
  1799. [16:27:00] Checking for directory '/usr/include/netda.h' [ Not found ]
  1800. [16:27:00] Checking for directory '/usr/include/.ssh' [ Not found ]
  1801. [16:27:00] Checking for directory '/usr/share/locale/jp/. ' [ Not found ]
  1802. [16:27:00] Checking for directory '/usr/share/.sqe' [ Not found ]
  1803. [16:27:00] Checking for possible rootkit files and directories [ None found ]
  1804. [16:27:00]
  1805. [16:27:00] Info: Starting test name 'possible_rkt_strings'
  1806. [16:27:00] Performing check for possible rootkit strings
  1807. [16:27:00] Info: Using system startup paths: /etc/init.d /etc/inittab
  1808. [16:27:01] Checking for string 'phalanx' [ Not found ]
  1809. [16:27:01] Checking for string '/dev/proc/fuckit' [ Not found ]
  1810. [16:27:01] Checking for string 'FUCK' [ Not found ]
  1811. [16:27:01] Checking for string 'backdoor' [ Not found ]
  1812. [16:27:01] Checking for string '/usr/bin/rcpc' [ Not found ]
  1813. [16:27:01] Checking for string '/usr/sbin/login' [ Not found ]
  1814. [16:27:01] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  1815. [16:27:01] Checking for string 'vt200' [ Not found ]
  1816. [16:27:01] Checking for string '/usr/bin/xstat' [ Not found ]
  1817. [16:27:01] Checking for string '/bin/envpc' [ Not found ]
  1818. [16:27:01] Checking for string 'L4m3r0x' [ Not found ]
  1819. [16:27:01] Checking for string '/lib/libext' [ Not found ]
  1820. [16:27:01] Checking for string '/usr/sbin/login' [ Not found ]
  1821. [16:27:01] Checking for string '/usr/lib/.tbd' [ Not found ]
  1822. [16:27:01] Checking for string 'sendmail' [ Not found ]
  1823. [16:27:01] Checking for string 'cocacola' [ Not found ]
  1824. [16:27:01] Checking for string 'joao' [ Not found ]
  1825. [16:27:01] Checking for string '/dev/ptyxx/.file' [ Not found ]
  1826. [16:27:02] Checking for string '/dev/ptyxx/.file' [ Not found ]
  1827. [16:27:02] Checking for string '/dev/sgk' [ Not found ]
  1828. [16:27:02] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  1829. [16:27:02] Checking for string '/usr/lib/.tbd' [ Not found ]
  1830. [16:27:02] Checking for string '/dev/proc/fuckit' [ Not found ]
  1831. [16:27:02] Checking for string '/lib/.sso' [ Not found ]
  1832. [16:27:02] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  1833. [16:27:02] Checking for string '/dev/caca' [ Not found ]
  1834. [16:27:02] Checking for string '/dev/ttyoa' [ Not found ]
  1835. [16:27:02] Checking for string '/usr/lib/ldlibns.so' [ Not found ]
  1836. [16:27:02] Checking for string '/dev/ptyxx/.addr' [ Not found ]
  1837. [16:27:02] Checking for string 'syg' [ Not found ]
  1838. [16:27:02] Checking for string 'sshd_config' [ Not found ]
  1839. [16:27:02] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  1840. [16:27:02] Checking for string '/dev/pts/01' [ Not found ]
  1841. [16:27:02] Checking for string 'tw33dl3' [ Not found ]
  1842. [16:27:02] Checking for string 'psniff' [ Not found ]
  1843. [16:27:02] Checking for string 'uconf.inv' [ Not found ]
  1844. [16:27:03] Checking for string 'lib/ldlibps.so' [ Not found ]
  1845. [16:27:03] Checking for string '/usr/lib/ldlibpst.so' [ Not found ]
  1846. [16:27:03] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1847. [16:27:03] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  1848. [16:27:03] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  1849. [16:27:03] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1850. [16:27:03] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1851. [16:27:03] Checking for string '/bin/bash' [ Not found ]
  1852. [16:27:03] Checking for string '/dev/ptyxx' [ Not found ]
  1853. [16:27:03] Checking for string '/.config' [ Not found ]
  1854. [16:27:03] Checking for string '\$.*\$\!.*\!\!\$' [ Not found ]
  1855. [16:27:03] Checking for string 'backdoor.h' [ Not found ]
  1856. [16:27:03] Checking for string 'backdoor_active' [ Not found ]
  1857. [16:27:03] Checking for string 'magic_pass_active' [ Not found ]
  1858. [16:27:03] Checking for string '/usr/include/gpm2.h' [ Not found ]
  1859. [16:27:03] Checking for string '/usr/include/openssl' [ Not found ]
  1860. [16:27:04] Checking for string 'aion' [ Not found ]
  1861. [16:27:04] Checking for string 'pcszPass' [ Not found ]
  1862. [16:27:04] Checking for string 'LogPass' [ Not found ]
  1863. [16:27:04] Checking for string 'Login_Check' [ Not found ]
  1864. [16:27:04] Checking for string 'includes.h' [ Not found ]
  1865. [16:27:04] Checking for string 'DecodeString' [ Not found ]
  1866. [16:27:04] Checking for string 'EncodeString' [ Not found ]
  1867. [16:27:04] Checking for string '/dev/xdta' [ Not found ]
  1868. [16:27:04] Checking for string '/usr/lib/.tbd' [ Not found ]
  1869. [16:27:04] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  1870. [16:27:05] Checking for string 'in.inetd' [ Not found ]
  1871. [16:27:06] Checking for string '#<HIDE_.*>' [ Not found ]
  1872. [16:27:06] Checking for string 'bin/xchk' [ Not found ]
  1873. [16:27:07] Checking for string 'bin/xsf' [ Not found ]
  1874. [16:27:07] Checking for string '/usr/bin/ssh2d' [ Not found ]
  1875. [16:27:08] Checking for string '/usr/sbin/xntps' [ Not found ]
  1876. [16:27:09] Checking for string 'ttyload' [ Not found ]
  1877. [16:27:09] Checking for string '/etc/rc.d/init.d/init' [ Not found ]
  1878. [16:27:10] Checking for string 'usr/bin/xfss' [ Not found ]
  1879. [16:27:11] Checking for string '/usr/sbin/rpc.netinet' [ Not found ]
  1880. [16:27:11] Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
  1881. [16:27:12] Checking for string '/usr/lib/.fx/xs' [ Not found ]
  1882. [16:27:12] Checking for string '/ssh2d' [ Not found ]
  1883. [16:27:13] Checking for string '/dev/kmod' [ Not found ]
  1884. [16:27:14] Checking for string '/crth.o' [ Not found ]
  1885. [16:27:14] Checking for string '/crtz.o' [ Not found ]
  1886. [16:27:15] Checking for string '/dev/dos' [ Not found ]
  1887. [16:27:16] Checking for string '/lpq' [ Not found ]
  1888. [16:27:16] Checking for string '/usr/sbin/rescue' [ Not found ]
  1889. [16:27:17] Checking for string '/usr/lib/lpstart' [ Not found ]
  1890. [16:27:17] Checking for string '/volc' [ Not found ]
  1891. [16:27:18] Checking for string 'sourcemask' [ Not found ]
  1892. [16:27:19] Checking for string '/bin/vobiscum' [ Not found ]
  1893. [16:27:19] Checking for string '/usr/sbin/in.telnet' [ Not found ]
  1894. [16:27:20] Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
  1895. [16:27:21] Checking for string '/lib/.xsyslog' [ Not found ]
  1896. [16:27:21] Checking for string '/etc/.xsyslog' [ Not found ]
  1897. [16:27:22] Checking for string '/lib/.ssyslog' [ Not found ]
  1898. [16:27:22] Checking for string '/tmp/.sendmail' [ Not found ]
  1899. [16:27:22] Checking for string '/lib/ldd.so/tkps' [ Not found ]
  1900. [16:27:23] Checking for string 't0rnkit' [ Not found ]
  1901. [16:27:23] Checking for string '/dev/proc/fuckit' [ Not found ]
  1902. [16:27:23] Checking for string 'backdoor.h' [ Not found ]
  1903. [16:27:23] Checking for string 'backdoor_active' [ Not found ]
  1904. [16:27:23] Checking for string 'magic_pass_active' [ Not found ]
  1905. [16:27:23] Checking for string '/usr/include/gpm2.h' [ Not found ]
  1906. [16:27:23] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1907. [16:27:23] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1908. [16:27:23] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1909. [16:27:23] Checking for string '/usr/lib/ldlibdu.so' [ Not found ]
  1910. [16:27:23] Checking for string '/dev/ptyxx/.file' [ Not found ]
  1911. [16:27:23] Checking for string 'libproc.so.2.0.7' [ Not found ]
  1912. [16:27:23] Checking for string '/dev/ida/.inet' [ Not found ]
  1913. [16:27:23] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1914. [16:27:23] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1915. [16:27:23] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1916. [16:27:24] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1917. [16:27:24] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1918. [16:27:24] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  1919. [16:27:24] Checking for string 'backconnect' [ Not found ]
  1920. [16:27:24] Checking for string 'magic?packet?received' [ Not found ]
  1921. [16:27:24] Checking for possible rootkit strings [ None found ]
  1922. [16:27:24]
  1923. [16:27:24] Info: Starting test name 'malware'
  1924. [16:27:24] Performing malware checks
  1925. [16:27:24]
  1926. [16:27:24] Info: Test 'deleted_files' disabled at users request.
  1927. [16:27:24]
  1928. [16:27:24] Info: Starting test name 'running_procs'
  1929. [16:27:28] Checking running processes for suspicious files [ None found ]
  1930. [16:27:28]
  1931. [16:27:28] Info: Test 'hidden_procs' disabled at users request.
  1932. [16:27:28]
  1933. [16:27:28] Info: Test 'suspscan' disabled at users request.
  1934. [16:27:28]
  1935. [16:27:28] Info: Starting test name 'other_malware'
  1936. [16:27:28] Performing check for login backdoors
  1937. [16:27:28] Checking for '/bin/.login' [ Not found ]
  1938. [16:27:28] Checking for '/sbin/.login' [ Not found ]
  1939. [16:27:28] Checking for login backdoors [ None found ]
  1940. [16:27:28]
  1941. [16:27:28] Performing check for suspicious directories
  1942. [16:27:28] Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
  1943. [16:27:28] Checking for directory '/dev/rd/cdb' [ Not found ]
  1944. [16:27:28] Checking for suspicious directories [ None found ]
  1945. [16:27:28]
  1946. [16:27:28] Checking for software intrusions [ Skipped ]
  1947. [16:27:28] Info: Check skipped - tripwire not installed
  1948. [16:27:28]
  1949. [16:27:28] Performing check for sniffer log files
  1950. [16:27:28] Checking for file '/usr/lib/libice.log' [ Not found ]
  1951. [16:27:29] Checking for file '/dev/prom/sn.l' [ Not found ]
  1952. [16:27:29] Checking for file '/dev/fd/.88/zxsniff.log' [ Not found ]
  1953. [16:27:29] Checking for sniffer log files [ None found ]
  1954. [16:27:29]
  1955. [16:27:29] Info: Starting test name 'trojans'
  1956. [16:27:29] Performing trojan specific checks
  1957. [16:27:29] Checking for enabled inetd services [ Skipped ]
  1958. [16:27:29] Info: Check skipped - file '/etc/inetd.conf' does not exist.
  1959. [16:27:29]
  1960. [16:27:29] Performing check for enabled xinetd services
  1961. [16:27:29] Info: Using xinetd configuration file '/etc/xinetd.conf'
  1962. [16:27:29] Checking '/etc/xinetd.conf' for enabled services [ None found ]
  1963. [16:27:29] Found 'includedir /etc/xinetd.d' directive
  1964. [16:27:29] Checking '/etc/xinetd.d/chargen' for enabled services [ None found ]
  1965. [16:27:29] Checking '/etc/xinetd.d/chargen-udp' for enabled services [ None found ]
  1966. [16:27:29] Checking '/etc/xinetd.d/cups-lpd' for enabled services [ None found ]
  1967. [16:27:29] Checking '/etc/xinetd.d/daytime' for enabled services [ None found ]
  1968. [16:27:29] Checking '/etc/xinetd.d/daytime-udp' for enabled services [ None found ]
  1969. [16:27:29] Checking '/etc/xinetd.d/discard' for enabled services [ None found ]
  1970. [16:27:29] Checking '/etc/xinetd.d/discard-udp' for enabled services [ None found ]
  1971. [16:27:29] Checking '/etc/xinetd.d/echo' for enabled services [ None found ]
  1972. [16:27:29] Checking '/etc/xinetd.d/echo-udp' for enabled services [ None found ]
  1973. [16:27:29] Checking '/etc/xinetd.d/netstat' for enabled services [ None found ]
  1974. [16:27:29] Checking '/etc/xinetd.d/rsync' for enabled services [ None found ]
  1975. [16:27:29] Checking '/etc/xinetd.d/sane-port' for enabled services [ None found ]
  1976. [16:27:29] Checking '/etc/xinetd.d/servers' for enabled services [ None found ]
  1977. [16:27:29] Checking '/etc/xinetd.d/services' for enabled services [ None found ]
  1978. [16:27:30] Checking '/etc/xinetd.d/swat' for enabled services [ None found ]
  1979. [16:27:30] Checking '/etc/xinetd.d/systat' for enabled services [ None found ]
  1980. [16:27:30] Checking '/etc/xinetd.d/time' for enabled services [ None found ]
  1981. [16:27:30] Checking '/etc/xinetd.d/time-udp' for enabled services [ None found ]
  1982. [16:27:30] Checking '/etc/xinetd.d/vnc' for enabled services [ None found ]
  1983. [16:27:30] Checking for enabled xinetd services [ None found ]
  1984. [16:27:30] Info: Apache backdoor check skipped: Apache modules and configuration directories not found.
  1985. [16:27:30]
  1986. [16:27:30] Info: Starting test name 'os_specific'
  1987. [16:27:30] Performing Linux specific checks
  1988. [16:27:30] Checking loaded kernel modules [ OK ]
  1989. [16:27:30] Info: Using modules pathname of '/lib/modules/2.6.37.6-0.11-desktop'
  1990. [16:27:30] Checking kernel module names [ OK ]
  1991. [16:27:32]
  1992. [16:27:32] Info: Starting test name 'network'
  1993. [16:27:32] Checking the network...
  1994. [16:27:32]
  1995. [16:27:32] Performing checks on the network ports
  1996. [16:27:32] Info: Starting test name 'ports'
  1997. [16:27:32] Performing check for backdoor ports
  1998. [16:27:32] Checking for TCP port 1524 [ Not found ]
  1999. [16:27:32] Checking for TCP port 1984 [ Not found ]
  2000. [16:27:33] Checking for UDP port 2001 [ Not found ]
  2001. [16:27:33] Checking for TCP port 2006 [ Not found ]
  2002. [16:27:33] Checking for TCP port 2128 [ Not found ]
  2003. [16:27:33] Checking for TCP port 6666 [ Not found ]
  2004. [16:27:33] Checking for TCP port 6667 [ Not found ]
  2005. [16:27:33] Checking for TCP port 6668 [ Not found ]
  2006. [16:27:33] Checking for TCP port 6669 [ Not found ]
  2007. [16:27:33] Checking for TCP port 7000 [ Not found ]
  2008. [16:27:33] Checking for TCP port 13000 [ Not found ]
  2009. [16:27:34] Checking for TCP port 14856 [ Not found ]
  2010. [16:27:34] Checking for TCP port 25000 [ Not found ]
  2011. [16:27:34] Checking for TCP port 29812 [ Not found ]
  2012. [16:27:34] Checking for TCP port 31337 [ Not found ]
  2013. [16:27:34] Checking for TCP port 32982 [ Not found ]
  2014. [16:27:34] Checking for TCP port 33369 [ Not found ]
  2015. [16:27:34] Checking for TCP port 47107 [ Not found ]
  2016. [16:27:34] Checking for TCP port 47018 [ Not found ]
  2017. [16:27:35] Checking for TCP port 60922 [ Not found ]
  2018. [16:27:35] Checking for TCP port 62883 [ Not found ]
  2019. [16:27:35] Checking for TCP port 65535 [ Not found ]
  2020. [16:27:35] Checking for backdoor ports [ None found ]
  2021. [16:27:35]
  2022. [16:27:35] Info: Test 'hidden_ports' disabled at users request.
  2023. [16:27:35]
  2024. [16:27:35] Performing checks on the network interfaces
  2025. [16:27:35] Info: Starting test name 'promisc'
  2026. [16:27:35] Checking for promiscuous interfaces [ None found ]
  2027. [16:27:35]
  2028. [16:27:35] Info: Test 'packet_cap_apps' disabled at users request.
  2029. [16:27:35]
  2030. [16:27:35] Info: Starting test name 'local_host'
  2031. [16:27:35] Checking the local host...
  2032. [16:27:35]
  2033. [16:27:35] Info: Starting test name 'startup_files'
  2034. [16:27:35] Performing system boot checks
  2035. [16:27:35] Checking for local host name [ Found ]
  2036. [16:27:35]
  2037. [16:27:35] Info: Starting test name 'startup_malware'
  2038. [16:27:35] Checking for system startup files [ Found ]
  2039. [16:27:38] Checking system startup files for malware [ None found ]
  2040. [16:27:38]
  2041. [16:27:38] Info: Starting test name 'group_accounts'
  2042. [16:27:38] Performing group and account checks
  2043. [16:27:38] Checking for passwd file [ Found ]
  2044. [16:27:38] Info: Found password file: /etc/passwd
  2045. [16:27:38] Checking for root equivalent (UID 0) accounts [ None found ]
  2046. [16:27:38] Info: Found shadow file: /etc/shadow
  2047. [16:27:38] Checking for passwordless accounts [ None found ]
  2048. [16:27:38]
  2049. [16:27:38] Info: Starting test name 'passwd_changes'
  2050. [16:27:38] Checking for passwd file changes [ None found ]
  2051. [16:27:38]
  2052. [16:27:38] Info: Starting test name 'group_changes'
  2053. [16:27:38] Checking for group file changes [ None found ]
  2054. [16:27:38] Checking root account shell history files [ OK ]
  2055. [16:27:38]
  2056. [16:27:38] Info: Starting test name 'system_configs'
  2057. [16:27:38] Performing system configuration file checks
  2058. [16:27:38] Checking for SSH configuration file [ Found ]
  2059. [16:27:38] Info: Found SSH configuration file: /etc/ssh/sshd_config
  2060. [16:27:38] Info: Rkhunter option ALLOW_SSH_ROOT_USER set to 'no'.
  2061. [16:27:38] Info: Rkhunter option ALLOW_SSH_PROT_V1 set to '0'.
  2062. [16:27:38] Checking if SSH root access is allowed [ Warning ]
  2063. [16:27:38] Warning: The SSH configuration option 'PermitRootLogin' has not been set.
  2064. The default value may be 'yes', to allow root access.
  2065. [16:27:38] Checking if SSH protocol v1 is allowed [ Warning ]
  2066. [16:27:38] Warning: The SSH configuration option 'Protocol' has not been set.
  2067. The default value may be '2,1', to allow the use of protocol version 1.
  2068. [16:27:38] Checking for running syslog daemon [ Found ]
  2069. [16:27:38] Info: Found rsyslog configuration file: /etc/rsyslog.conf
  2070. [16:27:38] Checking for syslog configuration file [ Found ]
  2071. [16:27:38] Checking if syslog remote logging is allowed [ Not allowed ]
  2072. [16:27:39]
  2073. [16:27:39] Info: Starting test name 'filesystem'
  2074. [16:27:39] Performing filesystem checks
  2075. [16:27:39] Info: SCAN_MODE_DEV set to 'THOROUGH'
  2076. [16:27:40] Checking /dev for suspicious file types [ Warning ]
  2077. [16:27:40] Warning: Suspicious file types found in /dev:
  2078. [16:27:40] /dev/.sysconfig/network/ifup-eth0: ASCII text
  2079. [16:27:40] /dev/.sysconfig/network/if-eth0: ASCII text
  2080. [16:27:40] /dev/.sysconfig/network/config-eth0: ASCII text
  2081. [16:27:40] /dev/.sysconfig/network/ifup-lo: ASCII text
  2082. [16:27:40] /dev/.sysconfig/network/if-lo: ASCII text
  2083. [16:27:40] /dev/.sysconfig/network/config-lo: ASCII text
  2084. [16:27:40] /dev/.sysconfig/network/started: ASCII text
  2085. [16:27:40] /dev/.sysconfig/network/new-stamp-2: ASCII text
  2086. [16:27:40] /dev/.udev/queue.bin: SysEx File - Passport
  2087. [16:27:40] /dev/.udev/db/c14:4: ASCII text
  2088. [16:27:40] /dev/.udev/db/c14:3: ASCII text
  2089. [16:27:40] /dev/.udev/db/c14:0: ASCII text
  2090. [16:27:40] /dev/.udev/db/c116:9: ASCII text
  2091. [16:27:40] /dev/.udev/db/b8:6: ASCII text
  2092. [16:27:40] /dev/.udev/db/b8:7: ASCII text
  2093. [16:27:40] /dev/.udev/db/b8:1: ASCII text
  2094. [16:27:40] /dev/.udev/db/+sound:card0: ASCII text
  2095. [16:27:40] /dev/.udev/db/c13:69: ASCII text
  2096. [16:27:40] /dev/.udev/db/c116:8: ASCII text
  2097. [16:27:40] /dev/.udev/db/c116:7: ASCII text
  2098. [16:27:40] /dev/.udev/db/c116:4: ASCII text
  2099. [16:27:40] /dev/.udev/db/c116:6: ASCII text
  2100. [16:27:40] /dev/.udev/db/c116:5: ASCII text
  2101. [16:27:40] /dev/.udev/db/c116:3: ASCII text
  2102. [16:27:40] /dev/.udev/db/b8:2: ASCII text
  2103. [16:27:40] /dev/.udev/db/b8:5: ASCII text
  2104. [16:27:40] /dev/.udev/db/b11:0: ASCII text
  2105. [16:27:40] /dev/.udev/db/b8:3: ASCII text
  2106. [16:27:40] /dev/.udev/db/b8:0: ASCII text
  2107. [16:27:40] /dev/.udev/db/c116:2: ASCII text
  2108. [16:27:40] /dev/.udev/db/n2: ASCII text
  2109. [16:27:40] /dev/.udev/db/b8:48: ASCII text
  2110. [16:27:40] /dev/.udev/db/b8:32: ASCII text
  2111. [16:27:40] /dev/.udev/db/b8:16: ASCII text
  2112. [16:27:40] /dev/.udev/db/c13:68: ASCII text
  2113. [16:27:40] /dev/.udev/db/c13:67: ASCII text
  2114. [16:27:40] /dev/.udev/db/c13:66: ASCII text
  2115. [16:27:40] /dev/.udev/db/b2:0: ASCII text
  2116. [16:27:40] /dev/.udev/db/c13:65: ASCII text
  2117. [16:27:41] /dev/.udev/db/c13:32: ASCII text
  2118. [16:27:41] /dev/.udev/db/c13:64: ASCII text
  2119. [16:27:41] /dev/.udev/db/c189:1: ASCII text
  2120. [16:27:41] /dev/.udev/db/c189:128: ASCII text
  2121. [16:27:41] /dev/.udev/db/c189:0: ASCII text
  2122. [16:27:41] /dev/.udev/db/c254:0: ASCII text
  2123. [16:27:41] /dev/.udev/db/+serio:serio0: ASCII text
  2124. [16:27:41] /dev/.udev/rules.d/10-root-symlink.rules: ASCII text
  2125. [16:27:41] /dev/shm/pulse-shm-1624120764: data
  2126. [16:27:41] /dev/shm/pulse-shm-1307756869: data
  2127. [16:27:41] /dev/shm/pulse-shm-4208882868: data
  2128. [16:27:41] /dev/shm/pulse-shm-1690279464: data
  2129. [16:27:41] /dev/shm/pulse-shm-3852641520: data
  2130. [16:27:41] /dev/shm/pulse-shm-3282773144: AmigaOS bitmap font
  2131. [16:27:41] /dev/shm/initrd_exports.sh: ASCII text
  2132. [16:27:41] Checking for hidden files and directories [ Warning ]
  2133. [16:27:41] Warning: Hidden directory found: '/dev/.sysconfig'
  2134. [16:27:41] Warning: Hidden directory found: '/dev/.mount'
  2135. [16:27:41] Warning: Hidden directory found: '/dev/.udev'
  2136. [16:27:50]
  2137. [16:27:50] Info: Starting test name 'apps'
  2138. [16:27:50] Checking application versions...
  2139. [16:27:50] Info: Application 'exim' not found.
  2140. [16:27:50] Checking version of GnuPG [ OK ]
  2141. [16:27:51] Info: Application 'gpg' version '2.0.16' found.
  2142. [16:27:51] Info: Application 'httpd' not found.
  2143. [16:27:51] Info: Application 'named' not found.
  2144. [16:27:51] Checking version of OpenSSL [ OK ]
  2145. [16:27:51] Info: Application 'openssl' version '1.0.0c' found.
  2146. [16:27:51] Info: Application 'php' not found.
  2147. [16:27:51] Checking version of Procmail MTA [ OK ]
  2148. [16:27:51] Info: Application 'procmail' version '3.22' found.
  2149. [16:27:51] Info: Application 'proftpd' not found.
  2150. [16:27:51] Checking version of OpenSSH [ OK ]
  2151. [16:27:51] Info: Application 'sshd' version '5.8p1' found.
  2152. [16:27:51] Info: Applications checked: 4 out of 9
  2153. [16:27:51]
  2154. [16:27:51] System checks summary
  2155. [16:27:51] =====================
  2156. [16:27:51]
  2157. [16:27:51] File properties checks...
  2158. [16:27:51] Files checked: 152
  2159. [16:27:51] Suspect files: 3
  2160. [16:27:51]
  2161. [16:27:51] Rootkit checks...
  2162. [16:27:51] Rootkits checked : 307
  2163. [16:27:51] Possible rootkits: 0
  2164. [16:27:51]
  2165. [16:27:51] Applications checks...
  2166. [16:27:51] Applications checked: 4
  2167. [16:27:51] Suspect applications: 0
  2168. [16:27:51]
  2169. [16:27:51] The system checks took: 2 minutes and 2 seconds
  2170. [16:27:51]
  2171. [16:27:51] Info: End date is Sa 2. Jun 16:27:51 CEST 2012
  2172. linux:/home/luhnburg/Downloads/rkhunter-1.4.0 #
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement