Advertisement
Guest User

rkhunterlive

a guest
May 3rd, 2019
92
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 148.16 KB | None | 0 0
  1. To run a command as administrator (user "root"), use "sudo <command>".
  2. See "man sudo_root" for details.
  3.  
  4. mint@mint:~$ sudo apt install rkhunter
  5. Reading package lists... Done
  6. Building dependency tree
  7. Reading state information... Done
  8. Recommended packages:
  9. bsd-mailx | mailutils | s-nail | mailx default-mta | mail-transport-agent
  10. unhide unhide.rb
  11. The following NEW packages will be installed:
  12. rkhunter
  13. 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
  14. Need to get 213 kB of archives.
  15. After this operation, 1107 kB of additional disk space will be used.
  16. Get:1 http://archive.ubuntu.com/ubuntu bionic/universe amd64 rkhunter all 1.4.6-1 [213 kB]
  17. Fetched 213 kB in 1s (377 kB/s)
  18. Preconfiguring packages ...
  19. Selecting previously unselected package rkhunter.
  20. (Reading database ... 248059 files and directories currently installed.)
  21. Preparing to unpack .../rkhunter_1.4.6-1_all.deb ...
  22. Unpacking rkhunter (1.4.6-1) ...
  23. Setting up rkhunter (1.4.6-1) ...
  24.  
  25. Creating config file /etc/default/rkhunter with new version
  26. [ Rootkit Hunter version 1.4.6 ]
  27. File created: searched for 180 files, found 145
  28. Processing triggers for man-db (2.8.3-2ubuntu0.1) ...
  29. mint@mint:~$ setxlbmap hu
  30.  
  31. Command 'setxlbmap' not found, did you mean:
  32.  
  33. command 'setxkbmap' from deb x11-xkb-utils
  34.  
  35. Try: sudo apt install <deb name>
  36.  
  37. mint@mint:~$ setxkbmap hu
  38. mint@mint:~$ sudo rkhunter --check
  39. [ Rootkit Hunter version 1.4.6 ]
  40.  
  41. Checking system commands...
  42.  
  43. Performing 'strings' command checks
  44. Checking 'strings' command [ OK ]
  45.  
  46. Performing 'shared libraries' checks
  47. Checking for preloading variables [ None found ]
  48. Checking for preloaded libraries [ None found ]
  49. Checking LD_LIBRARY_PATH variable [ Not found ]
  50.  
  51. Performing file properties checks
  52. Checking for prerequisites [ Warning ]
  53. /usr/sbin/adduser [ OK ]
  54. /usr/sbin/chroot [ OK ]
  55. /usr/sbin/cron [ OK ]
  56. /usr/sbin/groupadd [ OK ]
  57. /usr/sbin/groupdel [ OK ]
  58. /usr/sbin/groupmod [ OK ]
  59. /usr/sbin/grpck [ OK ]
  60. /usr/sbin/nologin [ OK ]
  61. /usr/sbin/pwck [ OK ]
  62. /usr/sbin/rsyslogd [ OK ]
  63. /usr/sbin/tcpd [ OK ]
  64. /usr/sbin/useradd [ OK ]
  65. /usr/sbin/userdel [ OK ]
  66. /usr/sbin/usermod [ OK ]
  67. /usr/sbin/vipw [ OK ]
  68. /usr/bin/awk [ OK ]
  69. /usr/bin/basename [ OK ]
  70. /usr/bin/chattr [ OK ]
  71. /usr/bin/curl [ OK ]
  72. /usr/bin/cut [ OK ]
  73. /usr/bin/diff [ OK ]
  74. /usr/bin/dirname [ OK ]
  75. /usr/bin/dpkg [ OK ]
  76. /usr/bin/dpkg-query [ OK ]
  77. /usr/bin/du [ OK ]
  78. /usr/bin/env [ OK ]
  79. /usr/bin/file [ OK ]
  80. /usr/bin/find [ OK ]
  81. /usr/bin/GET [ OK ]
  82. /usr/bin/groups [ OK ]
  83. /usr/bin/head [ OK ]
  84. /usr/bin/id [ OK ]
  85. /usr/bin/ipcs [ OK ]
  86. /usr/bin/killall [ OK ]
  87. /usr/bin/last [ OK ]
  88. /usr/bin/lastlog [ OK ]
  89. /usr/bin/ldd [ OK ]
  90. /usr/bin/less [ OK ]
  91. /usr/bin/locate [ OK ]
  92. /usr/bin/logger [ OK ]
  93. /usr/bin/lsattr [ OK ]
  94. /usr/bin/lsof [ OK ]
  95. /usr/bin/md5sum [ OK ]
  96. /usr/bin/mlocate [ OK ]
  97. /usr/bin/newgrp [ OK ]
  98. /usr/bin/passwd [ OK ]
  99. /usr/bin/perl [ OK ]
  100. /usr/bin/pgrep [ OK ]
  101. /usr/bin/pkill [ OK ]
  102. /usr/bin/pstree [ OK ]
  103. /usr/bin/rkhunter [ OK ]
  104. /usr/bin/runcon [ OK ]
  105. /usr/bin/sha1sum [ OK ]
  106. /usr/bin/sha224sum [ OK ]
  107. /usr/bin/sha256sum [ OK ]
  108. /usr/bin/sha384sum [ OK ]
  109. /usr/bin/sha512sum [ OK ]
  110. /usr/bin/size [ OK ]
  111. /usr/bin/sort [ OK ]
  112. /usr/bin/ssh [ OK ]
  113. /usr/bin/stat [ OK ]
  114. /usr/bin/strace [ OK ]
  115. /usr/bin/strings [ OK ]
  116. /usr/bin/sudo [ OK ]
  117. /usr/bin/tail [ OK ]
  118. /usr/bin/telnet [ OK ]
  119. /usr/bin/test [ OK ]
  120. /usr/bin/top [ OK ]
  121. /usr/bin/touch [ OK ]
  122. /usr/bin/tr [ OK ]
  123. /usr/bin/uniq [ OK ]
  124. /usr/bin/users [ OK ]
  125. /usr/bin/vmstat [ OK ]
  126. /usr/bin/w [ OK ]
  127. /usr/bin/watch [ OK ]
  128. /usr/bin/wc [ OK ]
  129. /usr/bin/wget [ OK ]
  130. /usr/bin/whatis [ OK ]
  131. /usr/bin/whereis [ OK ]
  132. /usr/bin/which [ OK ]
  133. /usr/bin/who [ OK ]
  134. /usr/bin/whoami [ OK ]
  135. /usr/bin/numfmt [ OK ]
  136. /usr/bin/gawk [ OK ]
  137. /usr/bin/lwp-request [ Warning ]
  138. /usr/bin/x86_64-linux-gnu-size [ OK ]
  139. /usr/bin/x86_64-linux-gnu-strings [ OK ]
  140. /usr/bin/telnet.netkit [ OK ]
  141. /usr/bin/w.procps [ OK ]
  142. /sbin/depmod [ OK ]
  143. /sbin/fsck [ OK ]
  144. /sbin/ifconfig [ OK ]
  145. /sbin/ifdown [ OK ]
  146. /sbin/ifup [ OK ]
  147. /sbin/init [ OK ]
  148. /sbin/insmod [ OK ]
  149. /sbin/ip [ OK ]
  150. /sbin/lsmod [ OK ]
  151. /sbin/modinfo [ OK ]
  152. /sbin/modprobe [ OK ]
  153. /sbin/rmmod [ OK ]
  154. /sbin/route [ OK ]
  155. /sbin/runlevel [ OK ]
  156. /sbin/sulogin [ OK ]
  157. /sbin/sysctl [ OK ]
  158. /bin/bash [ OK ]
  159. /bin/cat [ OK ]
  160. /bin/chmod [ OK ]
  161. /bin/chown [ OK ]
  162. /bin/cp [ OK ]
  163. /bin/date [ OK ]
  164. /bin/df [ OK ]
  165. /bin/dmesg [ OK ]
  166. /bin/echo [ OK ]
  167. /bin/ed [ OK ]
  168. /bin/egrep [ OK ]
  169. /bin/fgrep [ OK ]
  170. /bin/fuser [ OK ]
  171. /bin/grep [ OK ]
  172. /bin/ip [ OK ]
  173. /bin/kill [ OK ]
  174. /bin/less [ OK ]
  175. /bin/login [ OK ]
  176. /bin/ls [ OK ]
  177. /bin/lsmod [ OK ]
  178. /bin/mktemp [ OK ]
  179. /bin/more [ OK ]
  180. /bin/mount [ OK ]
  181. /bin/mv [ OK ]
  182. /bin/netstat [ OK ]
  183. /bin/ping [ OK ]
  184. /bin/ps [ OK ]
  185. /bin/pwd [ OK ]
  186. /bin/readlink [ OK ]
  187. /bin/sed [ OK ]
  188. /bin/sh [ OK ]
  189. /bin/su [ OK ]
  190. /bin/touch [ OK ]
  191. /bin/uname [ OK ]
  192. /bin/which [ OK ]
  193. /bin/kmod [ OK ]
  194. /bin/systemd [ OK ]
  195. /bin/systemctl [ OK ]
  196. /bin/dash [ OK ]
  197. /lib/systemd/systemd [ OK ]
  198.  
  199. [Press <ENTER> to continue]
  200.  
  201.  
  202. Checking for rootkits...
  203.  
  204. Performing check of known rootkit files and directories
  205. 55808 Trojan - Variant A [ Not found ]
  206. ADM Worm [ Not found ]
  207. AjaKit Rootkit [ Not found ]
  208. Adore Rootkit [ Not found ]
  209. aPa Kit [ Not found ]
  210. Apache Worm [ Not found ]
  211. Ambient (ark) Rootkit [ Not found ]
  212. Balaur Rootkit [ Not found ]
  213. BeastKit Rootkit [ Not found ]
  214. beX2 Rootkit [ Not found ]
  215. BOBKit Rootkit [ Not found ]
  216. cb Rootkit [ Not found ]
  217. CiNIK Worm (Slapper.B variant) [ Not found ]
  218. Danny-Boy's Abuse Kit [ Not found ]
  219. Devil RootKit [ Not found ]
  220. Diamorphine LKM [ Not found ]
  221. Dica-Kit Rootkit [ Not found ]
  222. Dreams Rootkit [ Not found ]
  223. Duarawkz Rootkit [ Not found ]
  224. Ebury backdoor [ Not found ]
  225. Enye LKM [ Not found ]
  226. Flea Linux Rootkit [ Not found ]
  227. Fu Rootkit [ Not found ]
  228. Fuck`it Rootkit [ Not found ]
  229. GasKit Rootkit [ Not found ]
  230. Heroin LKM [ Not found ]
  231. HjC Kit [ Not found ]
  232. ignoKit Rootkit [ Not found ]
  233. IntoXonia-NG Rootkit [ Not found ]
  234. Irix Rootkit [ Not found ]
  235. Jynx Rootkit [ Not found ]
  236. Jynx2 Rootkit [ Not found ]
  237. KBeast Rootkit [ Not found ]
  238. Kitko Rootkit [ Not found ]
  239. Knark Rootkit [ Not found ]
  240. ld-linuxv.so Rootkit [ Not found ]
  241. Li0n Worm [ Not found ]
  242. Lockit / LJK2 Rootkit [ Not found ]
  243. Mokes backdoor [ Not found ]
  244. Mood-NT Rootkit [ Not found ]
  245. MRK Rootkit [ Not found ]
  246. Ni0 Rootkit [ Not found ]
  247. Ohhara Rootkit [ Not found ]
  248. Optic Kit (Tux) Worm [ Not found ]
  249. Oz Rootkit [ Not found ]
  250. Phalanx Rootkit [ Not found ]
  251. Phalanx2 Rootkit [ Not found ]
  252. Phalanx2 Rootkit (extended tests) [ Not found ]
  253. Portacelo Rootkit [ Not found ]
  254. R3dstorm Toolkit [ Not found ]
  255. RH-Sharpe's Rootkit [ Not found ]
  256. RSHA's Rootkit [ Not found ]
  257. Scalper Worm [ Not found ]
  258. Sebek LKM [ Not found ]
  259. Shutdown Rootkit [ Not found ]
  260. SHV4 Rootkit [ Not found ]
  261. SHV5 Rootkit [ Not found ]
  262. Sin Rootkit [ Not found ]
  263. Slapper Worm [ Not found ]
  264. Sneakin Rootkit [ Not found ]
  265. 'Spanish' Rootkit [ Not found ]
  266. Suckit Rootkit [ Not found ]
  267. Superkit Rootkit [ Not found ]
  268. TBD (Telnet BackDoor) [ Not found ]
  269. TeLeKiT Rootkit [ Not found ]
  270. T0rn Rootkit [ Not found ]
  271. trNkit Rootkit [ Not found ]
  272. Trojanit Kit [ Not found ]
  273. Tuxtendo Rootkit [ Not found ]
  274. URK Rootkit [ Not found ]
  275. Vampire Rootkit [ Not found ]
  276. VcKit Rootkit [ Not found ]
  277. Volc Rootkit [ Not found ]
  278. Xzibit Rootkit [ Not found ]
  279. zaRwT.KiT Rootkit [ Not found ]
  280. ZK Rootkit [ Not found ]
  281.  
  282. [Press <ENTER> to continue]
  283.  
  284.  
  285. Performing additional rootkit checks
  286. Suckit Rootkit additional checks [ OK ]
  287. Checking for possible rootkit files and directories [ None found ]
  288. Checking for possible rootkit strings [ None found ]
  289.  
  290. Performing malware checks
  291. Checking running processes for suspicious files [ None found ]
  292. Checking for login backdoors [ None found ]
  293. Checking for sniffer log files [ None found ]
  294. Checking for suspicious directories [ None found ]
  295. /usr/bin/rkhunter: 14795: [: /usr/lib/x86_64-linux-gnu/cinnamon-settings-daemon/csd-background: unexpected operator
  296. /usr/bin/rkhunter: 14795: [: /usr/bin/nm-applet: unexpected operator
  297. /usr/bin/rkhunter: 14795: [: /usr/bin/nemo-desktop: unexpected operator
  298. /usr/bin/rkhunter: 14795: [: /usr/lib/gnome-terminal/gnome-terminal-server: unexpected operator
  299. /usr/bin/rkhunter: 14795: [: /usr/bin/python3.6: unexpected operator
  300. /usr/bin/rkhunter: 14795: [: /usr/lib/firefox/firefox: unexpected operator
  301. /usr/bin/rkhunter: 14795: [: /usr/lib/firefox/firefox: unexpected operator
  302. /usr/bin/rkhunter: 14795: [: /usr/lib/firefox/firefox: unexpected operator
  303. Checking for suspicious (large) shared memory segments [ Warning ]
  304.  
  305. Performing Linux specific checks
  306. Checking loaded kernel modules [ OK ]
  307. Checking kernel module names [ OK ]
  308.  
  309. [Press <ENTER> to continue]
  310.  
  311.  
  312. Checking the network...
  313.  
  314. Performing checks on the network ports
  315. Checking for backdoor ports [ None found ]
  316.  
  317. Performing checks on the network interfaces
  318. Checking for promiscuous interfaces [ None found ]
  319.  
  320. Checking the local host...
  321.  
  322. Performing system boot checks
  323. Checking for local host name [ Found ]
  324. Checking for system startup files [ Found ]
  325. Checking system startup files for malware [ None found ]
  326.  
  327. Performing group and account checks
  328. Checking for passwd file [ Found ]
  329. Checking for root equivalent (UID 0) accounts [ None found ]
  330. Checking for passwordless accounts [ None found ]
  331. Checking for passwd file changes [ None found ]
  332. Checking for group file changes [ None found ]
  333. Checking root account shell history files [ None found ]
  334.  
  335. Performing system configuration file checks
  336. Checking for an SSH configuration file [ Not found ]
  337. Checking for a running system logging daemon [ Found ]
  338. Checking for a system logging configuration file [ Found ]
  339. Checking if syslog remote logging is allowed [ Not allowed ]
  340.  
  341. Performing filesystem checks
  342. Checking /dev for suspicious file types [ None found ]
  343. Checking for hidden files and directories [ Warning ]
  344.  
  345. [Press <ENTER> to continue]
  346.  
  347.  
  348.  
  349. System checks summary
  350. =====================
  351.  
  352. File properties checks...
  353. Required commands check failed
  354. Files checked: 145
  355. Suspect files: 1
  356.  
  357. Rootkit checks...
  358. Rootkits checked : 480
  359. Possible rootkits: 8
  360.  
  361. Applications checks...
  362. All checks skipped
  363.  
  364. The system checks took: 2 minutes and 55 seconds
  365.  
  366. All results have been written to the log file: /var/log/rkhunter.log
  367.  
  368. One or more warnings have been found while checking the system.
  369. Please check the log file (/var/log/rkhunter.log)
  370.  
  371. mint@mint:~$ sudo su
  372. root@mint:/home/mint# cat /var/log/rkhunter.log
  373. [18:53:44] Running Rootkit Hunter version 1.4.6 on mint
  374. [18:53:44]
  375. [18:53:44] Info: Start date is Fri May 3 18:53:44 UTC 2019
  376. [18:53:44]
  377. [18:53:44] Checking configuration file and command-line options...
  378. [18:53:44] Info: Detected operating system is 'Linux'
  379. [18:53:44] Info: Found O/S name: Linux Mint 19.1
  380. [18:53:44] Info: Command line is /usr/bin/rkhunter --check
  381. [18:53:44] Info: Environment shell is /bin/bash; rkhunter is using dash
  382. [18:53:44] Info: Using configuration file '/etc/rkhunter.conf'
  383. [18:53:44] Info: Installation directory is '/usr'
  384. [18:53:44] Info: Using language 'en'
  385. [18:53:44] Info: Using '/var/lib/rkhunter/db' as the database directory
  386. [18:53:44] Info: Using '/usr/share/rkhunter/scripts' as the support script directory
  387. [18:53:44] Info: Using '/usr/local/sbin /usr/local/bin /usr/sbin /usr/bin /sbin /bin' as the command directories
  388. [18:53:44] Info: Using '/var/lib/rkhunter/tmp' as the temporary directory
  389. [18:53:44] Info: No mail-on-warning address configured
  390. [18:53:44] Info: X will be automatically detected
  391. [18:53:44] Info: Using second color set
  392. [18:53:44] Info: Found the 'basename' command: /usr/bin/basename
  393. [18:53:44] Info: Found the 'diff' command: /usr/bin/diff
  394. [18:53:44] Info: Found the 'dirname' command: /usr/bin/dirname
  395. [18:53:44] Info: Found the 'file' command: /usr/bin/file
  396. [18:53:44] Info: Found the 'find' command: /usr/bin/find
  397. [18:53:44] Info: Found the 'ifconfig' command: /sbin/ifconfig
  398. [18:53:44] Info: Found the 'ip' command: /sbin/ip
  399. [18:53:44] Info: Found the 'ipcs' command: /usr/bin/ipcs
  400. [18:53:44] Info: Found the 'ldd' command: /usr/bin/ldd
  401. [18:53:44] Info: Found the 'lsattr' command: /usr/bin/lsattr
  402. [18:53:44] Info: Found the 'lsmod' command: /sbin/lsmod
  403. [18:53:44] Info: Found the 'lsof' command: /usr/bin/lsof
  404. [18:53:44] Info: Found the 'mktemp' command: /bin/mktemp
  405. [18:53:44] Info: Found the 'netstat' command: /bin/netstat
  406. [18:53:44] Info: Found the 'numfmt' command: /usr/bin/numfmt
  407. [18:53:44] Info: Found the 'perl' command: /usr/bin/perl
  408. [18:53:44] Info: Found the 'pgrep' command: /usr/bin/pgrep
  409. [18:53:44] Info: Found the 'ps' command: /bin/ps
  410. [18:53:44] Info: Found the 'pwd' command: /bin/pwd
  411. [18:53:44] Info: Found the 'readlink' command: /bin/readlink
  412. [18:53:45] Info: Found the 'stat' command: /usr/bin/stat
  413. [18:53:45] Info: Found the 'strings' command: /usr/bin/strings
  414. [18:53:45] Info: System is not using prelinking
  415. [18:53:45] Info: Using the '/usr/bin/sha256sum' command for the file hash checks
  416. [18:53:45] Info: Stored hash values used hash function '/usr/bin/sha256sum'
  417. [18:53:45] Info: Stored hash values did not use a package manager
  418. [18:53:45] Info: The hash function field index is set to 1
  419. [18:53:45] Info: No package manager specified: using hash function '/usr/bin/sha256sum'
  420. [18:53:45] Info: Previous file attributes were stored
  421. [18:53:45] Info: Enabled tests are: all
  422. [18:53:45] Info: Disabled tests are: suspscan hidden_ports hidden_procs deleted_files packet_cap_apps apps
  423. [18:53:45] Info: Found kernel symbols file '/proc/kallsyms'
  424. [18:53:45] Info: Using syslog for some logging - facility/priority level is 'authpriv.warning'.
  425. [18:53:45] Info: Found the 'logger' command: /usr/bin/logger
  426. [18:53:45] Info: Using 'date' to process epoch second times
  427. [18:53:45]
  428. [18:53:45] Checking if the O/S has changed since last time...
  429. [18:53:45] Info: Nothing seems to have changed.
  430. [18:53:45] Info: Locking is not being used
  431. [18:53:45]
  432. [18:53:45] Starting system checks...
  433. [18:53:45]
  434. [18:53:45] Info: Starting test name 'system_commands'
  435. [18:53:45] Checking system commands...
  436. [18:53:45]
  437. [18:53:45] Info: Starting test name 'strings'
  438. [18:53:45] Performing 'strings' command checks
  439. [18:53:45] Scanning for string /usr/sbin/ntpsx [ OK ]
  440. [18:53:45] Scanning for string /usr/sbin/.../bkit-ava [ OK ]
  441. [18:53:45] Scanning for string /usr/sbin/.../bkit-d [ OK ]
  442. [18:53:45] Scanning for string /usr/sbin/.../bkit-shd [ OK ]
  443. [18:53:45] Scanning for string /usr/sbin/.../bkit-f [ OK ]
  444. [18:53:45] Scanning for string /usr/include/.../proc.h [ OK ]
  445. [18:53:45] Scanning for string /usr/include/.../.bash_history [ OK ]
  446. [18:53:45] Scanning for string /usr/include/.../bkit-get [ OK ]
  447. [18:53:45] Scanning for string /usr/include/.../bkit-dl [ OK ]
  448. [18:53:45] Scanning for string /usr/include/.../bkit-screen [ OK ]
  449. [18:53:45] Scanning for string /usr/include/.../bkit-sleep [ OK ]
  450. [18:53:45] Scanning for string /usr/lib/.../bkit-adore.o [ OK ]
  451. [18:53:45] Scanning for string /usr/lib/.../ls [ OK ]
  452. [18:53:45] Scanning for string /usr/lib/.../netstat [ OK ]
  453. [18:53:45] Scanning for string /usr/lib/.../lsof [ OK ]
  454. [18:53:45] Scanning for string /usr/lib/.../bkit-ssh/bkit-shdcfg [ OK ]
  455. [18:53:45] Scanning for string /usr/lib/.../bkit-ssh/bkit-shhk [ OK ]
  456. [18:53:46] Scanning for string /usr/lib/.../bkit-ssh/bkit-pw [ OK ]
  457. [18:53:46] Scanning for string /usr/lib/.../bkit-ssh/bkit-shrs [ OK ]
  458. [18:53:46] Scanning for string /usr/lib/.../bkit-ssh/bkit-mots [ OK ]
  459. [18:53:46] Scanning for string /usr/lib/.../uconf.inv [ OK ]
  460. [18:53:46] Scanning for string /usr/lib/.../psr [ OK ]
  461. [18:53:46] Scanning for string /usr/lib/.../find [ OK ]
  462. [18:53:46] Scanning for string /usr/lib/.../pstree [ OK ]
  463. [18:53:46] Scanning for string /usr/lib/.../slocate [ OK ]
  464. [18:53:46] Scanning for string /usr/lib/.../du [ OK ]
  465. [18:53:46] Scanning for string /usr/lib/.../top [ OK ]
  466. [18:53:46] Scanning for string /usr/sbin/... [ OK ]
  467. [18:53:46] Scanning for string /usr/include/... [ OK ]
  468. [18:53:46] Scanning for string /usr/include/.../.tmp [ OK ]
  469. [18:53:46] Scanning for string /usr/lib/... [ OK ]
  470. [18:53:46] Scanning for string /usr/lib/.../.ssh [ OK ]
  471. [18:53:46] Scanning for string /usr/lib/.../bkit-ssh [ OK ]
  472. [18:53:46] Scanning for string /usr/lib/.bkit- [ OK ]
  473. [18:53:46] Scanning for string /tmp/.bkp [ OK ]
  474. [18:53:46] Scanning for string /tmp/.cinik [ OK ]
  475. [18:53:46] Scanning for string /tmp/.font-unix/.cinik [ OK ]
  476. [18:53:46] Scanning for string /lib/.sso [ OK ]
  477. [18:53:46] Scanning for string /lib/.so [ OK ]
  478. [18:53:46] Scanning for string /var/run/...dica/clean [ OK ]
  479. [18:53:46] Scanning for string /var/run/...dica/dxr [ OK ]
  480. [18:53:46] Scanning for string /var/run/...dica/read [ OK ]
  481. [18:53:46] Scanning for string /var/run/...dica/write [ OK ]
  482. [18:53:46] Scanning for string /var/run/...dica/lf [ OK ]
  483. [18:53:46] Scanning for string /var/run/...dica/xl [ OK ]
  484. [18:53:47] Scanning for string /var/run/...dica/xdr [ OK ]
  485. [18:53:47] Scanning for string /var/run/...dica/psg [ OK ]
  486. [18:53:47] Scanning for string /var/run/...dica/secure [ OK ]
  487. [18:53:47] Scanning for string /var/run/...dica/rdx [ OK ]
  488. [18:53:47] Scanning for string /var/run/...dica/va [ OK ]
  489. [18:53:47] Scanning for string /var/run/...dica/cl.sh [ OK ]
  490. [18:53:47] Scanning for string /var/run/...dica/last.log [ OK ]
  491. [18:53:47] Scanning for string /usr/bin/.etc [ OK ]
  492. [18:53:47] Scanning for string /etc/sshd_config [ OK ]
  493. [18:53:47] Scanning for string /etc/ssh_host_key [ OK ]
  494. [18:53:47] Scanning for string /etc/ssh_random_seed [ OK ]
  495. [18:53:47] Scanning for string /dev/ptyp [ OK ]
  496. [18:53:47] Scanning for string /dev/ptyq [ OK ]
  497. [18:53:47] Scanning for string /dev/ptyr [ OK ]
  498. [18:53:47] Scanning for string /dev/ptys [ OK ]
  499. [18:53:47] Scanning for string /dev/ptyt [ OK ]
  500. [18:53:47] Scanning for string /dev/fd/.88/freshb-bsd [ OK ]
  501. [18:53:47] Scanning for string /dev/fd/.88/fresht [ OK ]
  502. [18:53:47] Scanning for string /dev/fd/.88/zxsniff [ OK ]
  503. [18:53:47] Scanning for string /dev/fd/.88/zxsniff.log [ OK ]
  504. [18:53:47] Scanning for string /dev/fd/.99/.ttyf00 [ OK ]
  505. [18:53:47] Scanning for string /dev/fd/.99/.ttyp00 [ OK ]
  506. [18:53:47] Scanning for string /dev/fd/.99/.ttyq00 [ OK ]
  507. [18:53:47] Scanning for string /dev/fd/.99/.ttys00 [ OK ]
  508. [18:53:47] Scanning for string /dev/fd/.99/.pwsx00 [ OK ]
  509. [18:53:47] Scanning for string /etc/.acid [ OK ]
  510. [18:53:47] Scanning for string /usr/lib/.fx/sched_host.2 [ OK ]
  511. [18:53:47] Scanning for string /usr/lib/.fx/random_d.2 [ OK ]
  512. [18:53:47] Scanning for string /usr/lib/.fx/set_pid.2 [ OK ]
  513. [18:53:47] Scanning for string /usr/lib/.fx/setrgrp.2 [ OK ]
  514. [18:53:47] Scanning for string /usr/lib/.fx/TOHIDE [ OK ]
  515. [18:53:48] Scanning for string /usr/lib/.fx/cons.saver [ OK ]
  516. [18:53:48] Scanning for string /usr/lib/.fx/adore/ava/ava [ OK ]
  517. [18:53:48] Scanning for string /usr/lib/.fx/adore/adore/adore.ko [ OK ]
  518. [18:53:48] Scanning for string /bin/sysback [ OK ]
  519. [18:53:48] Scanning for string /usr/local/bin/sysback [ OK ]
  520. [18:53:48] Scanning for string /usr/lib/.tbd [ OK ]
  521. [18:53:48] Scanning for string /dev/.lib/lib/lib/t0rns [ OK ]
  522. [18:53:48] Scanning for string /dev/.lib/lib/lib/du [ OK ]
  523. [18:53:48] Scanning for string /dev/.lib/lib/lib/ls [ OK ]
  524. [18:53:48] Scanning for string /dev/.lib/lib/lib/t0rnsb [ OK ]
  525. [18:53:48] Scanning for string /dev/.lib/lib/lib/ps [ OK ]
  526. [18:53:48] Scanning for string /dev/.lib/lib/lib/t0rnp [ OK ]
  527. [18:53:48] Scanning for string /dev/.lib/lib/lib/find [ OK ]
  528. [18:53:48] Scanning for string /dev/.lib/lib/lib/ifconfig [ OK ]
  529. [18:53:48] Scanning for string /dev/.lib/lib/lib/pg [ OK ]
  530. [18:53:48] Scanning for string /dev/.lib/lib/lib/ssh.tgz [ OK ]
  531. [18:53:48] Scanning for string /dev/.lib/lib/lib/top [ OK ]
  532. [18:53:48] Scanning for string /dev/.lib/lib/lib/sz [ OK ]
  533. [18:53:48] Scanning for string /dev/.lib/lib/lib/login [ OK ]
  534. [18:53:48] Scanning for string /dev/.lib/lib/lib/in.fingerd [ OK ]
  535. [18:53:48] Scanning for string /dev/.lib/lib/lib/1i0n.sh [ OK ]
  536. [18:53:48] Scanning for string /dev/.lib/lib/lib/pstree [ OK ]
  537. [18:53:48] Scanning for string /dev/.lib/lib/lib/in.telnetd [ OK ]
  538. [18:53:48] Scanning for string /dev/.lib/lib/lib/mjy [ OK ]
  539. [18:53:48] Scanning for string /dev/.lib/lib/lib/sush [ OK ]
  540. [18:53:48] Scanning for string /dev/.lib/lib/lib/tfn [ OK ]
  541. [18:53:48] Scanning for string /dev/.lib/lib/lib/name [ OK ]
  542. [18:53:48] Scanning for string /dev/.lib/lib/lib/getip.sh [ OK ]
  543. [18:53:48] Scanning for string /usr/info/.torn/sh* [ OK ]
  544. [18:53:48] Scanning for string /usr/src/.puta/.1addr [ OK ]
  545. [18:53:48] Scanning for string /usr/src/.puta/.1file [ OK ]
  546. [18:53:49] Scanning for string /usr/src/.puta/.1proc [ OK ]
  547. [18:53:49] Scanning for string /usr/src/.puta/.1logz [ OK ]
  548. [18:53:49] Scanning for string /usr/info/.t0rn [ OK ]
  549. [18:53:49] Scanning for string /dev/.lib [ OK ]
  550. [18:53:49] Scanning for string /dev/.lib/lib [ OK ]
  551. [18:53:49] Scanning for string /dev/.lib/lib/lib [ OK ]
  552. [18:53:49] Scanning for string /dev/.lib/lib/lib/dev [ OK ]
  553. [18:53:49] Scanning for string /dev/.lib/lib/scan [ OK ]
  554. [18:53:49] Scanning for string /usr/src/.puta [ OK ]
  555. [18:53:49] Scanning for string /usr/man/man1/man1 [ OK ]
  556. [18:53:49] Scanning for string /usr/man/man1/man1/lib [ OK ]
  557. [18:53:49] Scanning for string /usr/man/man1/man1/lib/.lib [ OK ]
  558. [18:53:49] Scanning for string /usr/man/man1/man1/lib/.lib/.backup [ OK ]
  559. [18:53:49]
  560. [18:53:49] Info: Starting test name 'shared_libs'
  561. [18:53:49] Performing 'shared libraries' checks
  562. [18:53:49] Checking for preloading variables [ None found ]
  563. [18:53:49] Checking for preloaded libraries [ None found ]
  564. [18:53:49]
  565. [18:53:49] Info: Starting test name 'shared_libs_path'
  566. [18:53:49] Checking LD_LIBRARY_PATH variable [ Not found ]
  567. [18:53:49]
  568. [18:53:49] Info: Starting test name 'properties'
  569. [18:53:49] Performing file properties checks
  570. [18:53:49] Warning: Checking for prerequisites [ Warning ]
  571. [18:53:49] No output from the 'lsattr' command - all file immutable-bit checks will be skipped.
  572. [18:53:54] /usr/sbin/adduser [ OK ]
  573. [18:53:55] Info: Found file '/usr/sbin/adduser': it is whitelisted for the 'script replacement' check.
  574. [18:53:55] /usr/sbin/chroot [ OK ]
  575. [18:53:55] /usr/sbin/cron [ OK ]
  576. [18:53:55] /usr/sbin/groupadd [ OK ]
  577. [18:53:56] /usr/sbin/groupdel [ OK ]
  578. [18:53:56] /usr/sbin/groupmod [ OK ]
  579. [18:53:56] /usr/sbin/grpck [ OK ]
  580. [18:53:57] /usr/sbin/nologin [ OK ]
  581. [18:53:57] /usr/sbin/pwck [ OK ]
  582. [18:53:57] /usr/sbin/rsyslogd [ OK ]
  583. [18:53:58] /usr/sbin/tcpd [ OK ]
  584. [18:53:58] /usr/sbin/useradd [ OK ]
  585. [18:53:58] /usr/sbin/userdel [ OK ]
  586. [18:53:58] /usr/sbin/usermod [ OK ]
  587. [18:53:58] /usr/sbin/vipw [ OK ]
  588. [18:53:59] /usr/bin/awk [ OK ]
  589. [18:53:59] /usr/bin/basename [ OK ]
  590. [18:53:59] /usr/bin/chattr [ OK ]
  591. [18:53:59] /usr/bin/curl [ OK ]
  592. [18:53:59] /usr/bin/cut [ OK ]
  593. [18:53:59] /usr/bin/diff [ OK ]
  594. [18:53:59] /usr/bin/dirname [ OK ]
  595. [18:54:00] /usr/bin/dpkg [ OK ]
  596. [18:54:00] /usr/bin/dpkg-query [ OK ]
  597. [18:54:00] /usr/bin/du [ OK ]
  598. [18:54:00] /usr/bin/env [ OK ]
  599. [18:54:00] /usr/bin/file [ OK ]
  600. [18:54:00] /usr/bin/find [ OK ]
  601. [18:54:01] /usr/bin/GET [ OK ]
  602. [18:54:01] /usr/bin/groups [ OK ]
  603. [18:54:01] /usr/bin/head [ OK ]
  604. [18:54:01] /usr/bin/id [ OK ]
  605. [18:54:01] /usr/bin/ipcs [ OK ]
  606. [18:54:01] /usr/bin/killall [ OK ]
  607. [18:54:02] /usr/bin/last [ OK ]
  608. [18:54:02] /usr/bin/lastlog [ OK ]
  609. [18:54:02] /usr/bin/ldd [ OK ]
  610. [18:54:02] Info: Found file '/usr/bin/ldd': it is whitelisted for the 'script replacement' check.
  611. [18:54:02] /usr/bin/less [ OK ]
  612. [18:54:02] /usr/bin/locate [ OK ]
  613. [18:54:02] /usr/bin/logger [ OK ]
  614. [18:54:03] /usr/bin/lsattr [ OK ]
  615. [18:54:03] /usr/bin/lsof [ OK ]
  616. [18:54:03] /usr/bin/md5sum [ OK ]
  617. [18:54:03] /usr/bin/mlocate [ OK ]
  618. [18:54:03] /usr/bin/newgrp [ OK ]
  619. [18:54:03] /usr/bin/passwd [ OK ]
  620. [18:54:04] /usr/bin/perl [ OK ]
  621. [18:54:04] /usr/bin/pgrep [ OK ]
  622. [18:54:04] /usr/bin/pkill [ OK ]
  623. [18:54:04] /usr/bin/pstree [ OK ]
  624. [18:54:04] /usr/bin/rkhunter [ OK ]
  625. [18:54:04] /usr/bin/runcon [ OK ]
  626. [18:54:05] /usr/bin/sha1sum [ OK ]
  627. [18:54:05] /usr/bin/sha224sum [ OK ]
  628. [18:54:05] /usr/bin/sha256sum [ OK ]
  629. [18:54:05] /usr/bin/sha384sum [ OK ]
  630. [18:54:05] /usr/bin/sha512sum [ OK ]
  631. [18:54:06] /usr/bin/size [ OK ]
  632. [18:54:06] /usr/bin/sort [ OK ]
  633. [18:54:06] /usr/bin/ssh [ OK ]
  634. [18:54:06] /usr/bin/stat [ OK ]
  635. [18:54:06] /usr/bin/strace [ OK ]
  636. [18:54:06] /usr/bin/strings [ OK ]
  637. [18:54:07] /usr/bin/sudo [ OK ]
  638. [18:54:07] /usr/bin/tail [ OK ]
  639. [18:54:07] /usr/bin/telnet [ OK ]
  640. [18:54:07] /usr/bin/test [ OK ]
  641. [18:54:07] /usr/bin/top [ OK ]
  642. [18:54:07] /usr/bin/touch [ OK ]
  643. [18:54:07] /usr/bin/tr [ OK ]
  644. [18:54:08] /usr/bin/uniq [ OK ]
  645. [18:54:08] /usr/bin/users [ OK ]
  646. [18:54:08] /usr/bin/vmstat [ OK ]
  647. [18:54:08] /usr/bin/w [ OK ]
  648. [18:54:08] /usr/bin/watch [ OK ]
  649. [18:54:08] /usr/bin/wc [ OK ]
  650. [18:54:08] /usr/bin/wget [ OK ]
  651. [18:54:09] /usr/bin/whatis [ OK ]
  652. [18:54:09] /usr/bin/whereis [ OK ]
  653. [18:54:09] /usr/bin/which [ OK ]
  654. [18:54:09] /usr/bin/who [ OK ]
  655. [18:54:09] /usr/bin/whoami [ OK ]
  656. [18:54:09] /usr/bin/numfmt [ OK ]
  657. [18:54:09] /usr/bin/gawk [ OK ]
  658. [18:54:10] /usr/bin/lwp-request [ Warning ]
  659. [18:54:10] Warning: The command '/usr/bin/lwp-request' has been replaced by a script: /usr/bin/lwp-request: Perl script text executable
  660. [18:54:10] /usr/bin/x86_64-linux-gnu-size [ OK ]
  661. [18:54:10] /usr/bin/x86_64-linux-gnu-strings [ OK ]
  662. [18:54:10] /usr/bin/telnet.netkit [ OK ]
  663. [18:54:10] /usr/bin/w.procps [ OK ]
  664. [18:54:11] /sbin/depmod [ OK ]
  665. [18:54:11] /sbin/fsck [ OK ]
  666. [18:54:11] /sbin/ifconfig [ OK ]
  667. [18:54:11] /sbin/ifdown [ OK ]
  668. [18:54:12] /sbin/ifup [ OK ]
  669. [18:54:12] /sbin/init [ OK ]
  670. [18:54:12] /sbin/insmod [ OK ]
  671. [18:54:12] /sbin/ip [ OK ]
  672. [18:54:12] /sbin/lsmod [ OK ]
  673. [18:54:13] /sbin/modinfo [ OK ]
  674. [18:54:13] /sbin/modprobe [ OK ]
  675. [18:54:13] /sbin/rmmod [ OK ]
  676. [18:54:13] /sbin/route [ OK ]
  677. [18:54:14] /sbin/runlevel [ OK ]
  678. [18:54:14] /sbin/sulogin [ OK ]
  679. [18:54:14] /sbin/sysctl [ OK ]
  680. [18:54:15] /bin/bash [ OK ]
  681. [18:54:15] /bin/cat [ OK ]
  682. [18:54:15] /bin/chmod [ OK ]
  683. [18:54:15] /bin/chown [ OK ]
  684. [18:54:16] /bin/cp [ OK ]
  685. [18:54:16] /bin/date [ OK ]
  686. [18:54:16] /bin/df [ OK ]
  687. [18:54:16] /bin/dmesg [ OK ]
  688. [18:54:16] /bin/echo [ OK ]
  689. [18:54:16] /bin/ed [ OK ]
  690. [18:54:17] /bin/egrep [ OK ]
  691. [18:54:17] Info: Found file '/bin/egrep': it is whitelisted for the 'script replacement' check.
  692. [18:54:17] /bin/fgrep [ OK ]
  693. [18:54:17] Info: Found file '/bin/fgrep': it is whitelisted for the 'script replacement' check.
  694. [18:54:17] /bin/fuser [ OK ]
  695. [18:54:17] /bin/grep [ OK ]
  696. [18:54:18] /bin/ip [ OK ]
  697. [18:54:18] /bin/kill [ OK ]
  698. [18:54:18] /bin/less [ OK ]
  699. [18:54:18] /bin/login [ OK ]
  700. [18:54:18] /bin/ls [ OK ]
  701. [18:54:18] /bin/lsmod [ OK ]
  702. [18:54:19] /bin/mktemp [ OK ]
  703. [18:54:19] /bin/more [ OK ]
  704. [18:54:19] /bin/mount [ OK ]
  705. [18:54:19] /bin/mv [ OK ]
  706. [18:54:19] /bin/netstat [ OK ]
  707. [18:54:19] /bin/ping [ OK ]
  708. [18:54:20] /bin/ps [ OK ]
  709. [18:54:20] /bin/pwd [ OK ]
  710. [18:54:20] /bin/readlink [ OK ]
  711. [18:54:20] /bin/sed [ OK ]
  712. [18:54:20] /bin/sh [ OK ]
  713. [18:54:21] /bin/su [ OK ]
  714. [18:54:21] /bin/touch [ OK ]
  715. [18:54:21] /bin/uname [ OK ]
  716. [18:54:22] /bin/which [ OK ]
  717. [18:54:22] Info: Found file '/bin/which': it is whitelisted for the 'script replacement' check.
  718. [18:54:22] /bin/kmod [ OK ]
  719. [18:54:22] /bin/systemd [ OK ]
  720. [18:54:22] /bin/systemctl [ OK ]
  721. [18:54:22] /bin/dash [ OK ]
  722. [18:54:25] /lib/systemd/systemd [ OK ]
  723. [18:55:08]
  724. [18:55:08] Info: Starting test name 'rootkits'
  725. [18:55:08] Checking for rootkits...
  726. [18:55:08]
  727. [18:55:08] Info: Starting test name 'known_rkts'
  728. [18:55:08] Performing check of known rootkit files and directories
  729. [18:55:08]
  730. [18:55:08] Checking for 55808 Trojan - Variant A...
  731. [18:55:08] Checking for file '/tmp/.../r' [ Not found ]
  732. [18:55:08] Checking for file '/tmp/.../a' [ Not found ]
  733. [18:55:08] 55808 Trojan - Variant A [ Not found ]
  734. [18:55:08]
  735. [18:55:08] Checking for ADM Worm...
  736. [18:55:08] Checking for string 'w0rm' [ Not found ]
  737. [18:55:08] ADM Worm [ Not found ]
  738. [18:55:08]
  739. [18:55:08] Checking for AjaKit Rootkit...
  740. [18:55:08] Checking for file '/dev/tux/.addr' [ Not found ]
  741. [18:55:08] Checking for file '/dev/tux/.proc' [ Not found ]
  742. [18:55:08] Checking for file '/dev/tux/.file' [ Not found ]
  743. [18:55:08] Checking for file '/lib/.libgh-gh/cleaner' [ Not found ]
  744. [18:55:08] Checking for file '/lib/.libgh-gh/Patch/patch' [ Not found ]
  745. [18:55:08] Checking for file '/lib/.libgh-gh/sb0k' [ Not found ]
  746. [18:55:08] Checking for directory '/dev/tux' [ Not found ]
  747. [18:55:08] Checking for directory '/lib/.libgh-gh' [ Not found ]
  748. [18:55:08] AjaKit Rootkit [ Not found ]
  749. [18:55:08]
  750. [18:55:08] Checking for Adore Rootkit...
  751. [18:55:08] Checking for file '/usr/secure' [ Not found ]
  752. [18:55:08] Checking for file '/usr/doc/sys/qrt' [ Not found ]
  753. [18:55:08] Checking for file '/usr/doc/sys/run' [ Not found ]
  754. [18:55:08] Checking for file '/usr/doc/sys/crond' [ Not found ]
  755. [18:55:08] Checking for file '/usr/sbin/kfd' [ Not found ]
  756. [18:55:08] Checking for file '/usr/doc/kern/var' [ Not found ]
  757. [18:55:08] Checking for file '/usr/doc/kern/string.o' [ Not found ]
  758. [18:55:08] Checking for file '/usr/doc/kern/ava' [ Not found ]
  759. [18:55:08] Checking for file '/usr/doc/kern/adore.o' [ Not found ]
  760. [18:55:08] Checking for file '/var/log/ssh/old' [ Not found ]
  761. [18:55:09] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  762. [18:55:09] Checking for directory '/usr/doc/kern' [ Not found ]
  763. [18:55:09] Checking for directory '/usr/doc/backup' [ Not found ]
  764. [18:55:09] Checking for directory '/usr/doc/backup/txt' [ Not found ]
  765. [18:55:09] Checking for directory '/lib/backup' [ Not found ]
  766. [18:55:09] Checking for directory '/lib/backup/txt' [ Not found ]
  767. [18:55:09] Checking for directory '/usr/doc/work' [ Not found ]
  768. [18:55:09] Checking for directory '/usr/doc/sys' [ Not found ]
  769. [18:55:09] Checking for directory '/var/log/ssh' [ Not found ]
  770. [18:55:09] Checking for directory '/usr/doc/.spool' [ Not found ]
  771. [18:55:09] Checking for directory '/usr/lib/kterm' [ Not found ]
  772. [18:55:09] Adore Rootkit [ Not found ]
  773. [18:55:09]
  774. [18:55:09] Checking for aPa Kit...
  775. [18:55:09] Checking for file '/usr/share/.aPa' [ Not found ]
  776. [18:55:09] aPa Kit [ Not found ]
  777. [18:55:09]
  778. [18:55:09] Checking for Apache Worm...
  779. [18:55:09] Checking for file '/bin/.log' [ Not found ]
  780. [18:55:09] Apache Worm [ Not found ]
  781. [18:55:09]
  782. [18:55:09] Checking for Ambient (ark) Rootkit...
  783. [18:55:09] Checking for file '/usr/lib/.ark?' [ Not found ]
  784. [18:55:09] Checking for file '/dev/ptyxx/.log' [ Not found ]
  785. [18:55:09] Checking for file '/dev/ptyxx/.file' [ Not found ]
  786. [18:55:09] Checking for file '/dev/ptyxx/.proc' [ Not found ]
  787. [18:55:09] Checking for file '/dev/ptyxx/.addr' [ Not found ]
  788. [18:55:09] Checking for directory '/dev/ptyxx' [ Not found ]
  789. [18:55:09] Ambient (ark) Rootkit [ Not found ]
  790. [18:55:09]
  791. [18:55:09] Checking for Balaur Rootkit...
  792. [18:55:09] Checking for file '/usr/lib/liblog.o' [ Not found ]
  793. [18:55:09] Checking for directory '/usr/lib/.kinetic' [ Not found ]
  794. [18:55:09] Checking for directory '/usr/lib/.egcs' [ Not found ]
  795. [18:55:09] Checking for directory '/usr/lib/.wormie' [ Not found ]
  796. [18:55:09] Balaur Rootkit [ Not found ]
  797. [18:55:10]
  798. [18:55:10] Checking for BeastKit Rootkit...
  799. [18:55:10] Checking for file '/usr/sbin/arobia' [ Not found ]
  800. [18:55:10] Checking for file '/usr/sbin/idrun' [ Not found ]
  801. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm' [ Not found ]
  802. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/hk' [ Not found ]
  803. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/hk.pub' [ Not found ]
  804. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/sc' [ Not found ]
  805. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/sd.pp' [ Not found ]
  806. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/sdco' [ Not found ]
  807. [18:55:10] Checking for file '/usr/lib/elm/arobia/elm/srsd' [ Not found ]
  808. [18:55:10] Checking for directory '/lib/ldd.so/bktools' [ Not found ]
  809. [18:55:10] BeastKit Rootkit [ Not found ]
  810. [18:55:10]
  811. [18:55:10] Checking for beX2 Rootkit...
  812. [18:55:10] Checking for file '/usr/info/termcap.info-5.gz' [ Not found ]
  813. [18:55:10] Checking for file '/usr/bin/sshd2' [ Not found ]
  814. [18:55:10] Checking for directory '/usr/include/bex' [ Not found ]
  815. [18:55:10] beX2 Rootkit [ Not found ]
  816. [18:55:10]
  817. [18:55:10] Checking for BOBKit Rootkit...
  818. [18:55:10] Checking for file '/usr/sbin/ntpsx' [ Not found ]
  819. [18:55:10] Checking for file '/usr/sbin/.../bkit-ava' [ Not found ]
  820. [18:55:10] Checking for file '/usr/sbin/.../bkit-d' [ Not found ]
  821. [18:55:10] Checking for file '/usr/sbin/.../bkit-shd' [ Not found ]
  822. [18:55:10] Checking for file '/usr/sbin/.../bkit-f' [ Not found ]
  823. [18:55:10] Checking for file '/usr/include/.../proc.h' [ Not found ]
  824. [18:55:10] Checking for file '/usr/include/.../.bash_history' [ Not found ]
  825. [18:55:10] Checking for file '/usr/include/.../bkit-get' [ Not found ]
  826. [18:55:10] Checking for file '/usr/include/.../bkit-dl' [ Not found ]
  827. [18:55:10] Checking for file '/usr/include/.../bkit-screen' [ Not found ]
  828. [18:55:10] Checking for file '/usr/include/.../bkit-sleep' [ Not found ]
  829. [18:55:10] Checking for file '/usr/lib/.../bkit-adore.o' [ Not found ]
  830. [18:55:10] Checking for file '/usr/lib/.../ls' [ Not found ]
  831. [18:55:11] Checking for file '/usr/lib/.../netstat' [ Not found ]
  832. [18:55:11] Checking for file '/usr/lib/.../lsof' [ Not found ]
  833. [18:55:11] Checking for file '/usr/lib/.../bkit-ssh/bkit-shdcfg' [ Not found ]
  834. [18:55:11] Checking for file '/usr/lib/.../bkit-ssh/bkit-shhk' [ Not found ]
  835. [18:55:11] Checking for file '/usr/lib/.../bkit-ssh/bkit-pw' [ Not found ]
  836. [18:55:11] Checking for file '/usr/lib/.../bkit-ssh/bkit-shrs' [ Not found ]
  837. [18:55:11] Checking for file '/usr/lib/.../bkit-ssh/bkit-mots' [ Not found ]
  838. [18:55:11] Checking for file '/usr/lib/.../uconf.inv' [ Not found ]
  839. [18:55:11] Checking for file '/usr/lib/.../psr' [ Not found ]
  840. [18:55:11] Checking for file '/usr/lib/.../find' [ Not found ]
  841. [18:55:11] Checking for file '/usr/lib/.../pstree' [ Not found ]
  842. [18:55:11] Checking for file '/usr/lib/.../slocate' [ Not found ]
  843. [18:55:11] Checking for file '/usr/lib/.../du' [ Not found ]
  844. [18:55:11] Checking for file '/usr/lib/.../top' [ Not found ]
  845. [18:55:11] Checking for directory '/usr/sbin/...' [ Not found ]
  846. [18:55:11] Checking for directory '/usr/include/...' [ Not found ]
  847. [18:55:11] Checking for directory '/usr/include/.../.tmp' [ Not found ]
  848. [18:55:11] Checking for directory '/usr/lib/...' [ Not found ]
  849. [18:55:11] Checking for directory '/usr/lib/.../.ssh' [ Not found ]
  850. [18:55:11] Checking for directory '/usr/lib/.../bkit-ssh' [ Not found ]
  851. [18:55:11] Checking for directory '/usr/lib/.bkit-' [ Not found ]
  852. [18:55:11] Checking for directory '/tmp/.bkp' [ Not found ]
  853. [18:55:11] BOBKit Rootkit [ Not found ]
  854. [18:55:11]
  855. [18:55:11] Checking for cb Rootkit...
  856. [18:55:11] Checking for file '/dev/srd0' [ Not found ]
  857. [18:55:11] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  858. [18:55:11] Checking for file '/dev/mounnt' [ Not found ]
  859. [18:55:11] Checking for file '/etc/rc.d/init.d/init' [ Not found ]
  860. [18:55:11] Checking for file '/usr/bin/.zeen/..<SP>/cl' [ Not found ]
  861. [18:55:11] Checking for file '/usr/bin/.zeen/..<SP>/.x.tgz' [ Not found ]
  862. [18:55:11] Checking for file '/usr/bin/.zeen/..<SP>/statdx' [ Not found ]
  863. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/wted' [ Not found ]
  864. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/write' [ Not found ]
  865. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
  866. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/sc' [ Not found ]
  867. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/sl2' [ Not found ]
  868. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/wroot' [ Not found ]
  869. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/wscan' [ Not found ]
  870. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/wu' [ Not found ]
  871. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/v' [ Not found ]
  872. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/read' [ Not found ]
  873. [18:55:12] Checking for file '/usr/lib/sshrc' [ Not found ]
  874. [18:55:12] Checking for file '/usr/lib/ssh_host_key' [ Not found ]
  875. [18:55:12] Checking for file '/usr/lib/ssh_host_key.pub' [ Not found ]
  876. [18:55:12] Checking for file '/usr/lib/ssh_random_seed' [ Not found ]
  877. [18:55:12] Checking for file '/usr/lib/sshd_config' [ Not found ]
  878. [18:55:12] Checking for file '/usr/lib/shosts.equiv' [ Not found ]
  879. [18:55:12] Checking for file '/usr/lib/ssh_known_hosts' [ Not found ]
  880. [18:55:12] Checking for file '/u/zappa/.ssh/pid' [ Not found ]
  881. [18:55:12] Checking for file '/usr/bin/.system/..<SP>/tcp.log' [ Not found ]
  882. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/curatare/attrib' [ Not found ]
  883. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/curatare/chattr' [ Not found ]
  884. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/curatare/ps' [ Not found ]
  885. [18:55:12] Checking for file '/usr/bin/.zeen/..<SP>/curatare/pstree' [ Not found ]
  886. [18:55:12] Checking for file '/usr/bin/.system/..<SP>/.x/xC.o' [ Not found ]
  887. [18:55:12] Checking for directory '/usr/bin/.zeen' [ Not found ]
  888. [18:55:12] Checking for directory '/usr/bin/.zeen/..<SP>/curatare' [ Not found ]
  889. [18:55:12] Checking for directory '/usr/bin/.zeen/..<SP>/scan' [ Not found ]
  890. [18:55:12] Checking for directory '/usr/bin/.system/..<SP>' [ Not found ]
  891. [18:55:12] cb Rootkit [ Not found ]
  892. [18:55:13]
  893. [18:55:13] Checking for CiNIK Worm (Slapper.B variant)...
  894. [18:55:13] Checking for file '/tmp/.cinik' [ Not found ]
  895. [18:55:13] Checking for directory '/tmp/.font-unix/.cinik' [ Not found ]
  896. [18:55:13] CiNIK Worm (Slapper.B variant) [ Not found ]
  897. [18:55:13]
  898. [18:55:13] Checking for Danny-Boy's Abuse Kit...
  899. [18:55:13] Checking for file '/dev/mdev' [ Not found ]
  900. [18:55:13] Checking for file '/usr/lib/libX.a' [ Not found ]
  901. [18:55:13] Danny-Boy's Abuse Kit [ Not found ]
  902. [18:55:13]
  903. [18:55:13] Checking for Devil RootKit...
  904. [18:55:13] Checking for file '/var/lib/games/.src' [ Not found ]
  905. [18:55:13] Checking for file '/dev/dsx' [ Not found ]
  906. [18:55:13] Checking for file '/dev/caca' [ Not found ]
  907. [18:55:13] Checking for file '/dev/pro' [ Not found ]
  908. [18:55:13] Checking for file '/bin/bye' [ Not found ]
  909. [18:55:13] Checking for file '/bin/homedir' [ Not found ]
  910. [18:55:13] Checking for file '/usr/bin/xfss' [ Not found ]
  911. [18:55:13] Checking for file '/usr/sbin/tzava' [ Not found ]
  912. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/holber' [ Not found ]
  913. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/sense' [ Not found ]
  914. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/clear' [ Not found ]
  915. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/tzava' [ Not found ]
  916. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/citeste' [ Not found ]
  917. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/killrk' [ Not found ]
  918. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/searchlog' [ Not found ]
  919. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/gaoaza' [ Not found ]
  920. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/cleaner' [ Not found ]
  921. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/shk' [ Not found ]
  922. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/stuff/srs' [ Not found ]
  923. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/utile.tgz' [ Not found ]
  924. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/webpage' [ Not found ]
  925. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/getpsy' [ Not found ]
  926. [18:55:13] Checking for file '/usr/doc/tar/.../.dracusor/getbnc' [ Not found ]
  927. [18:55:14] Checking for file '/usr/doc/tar/.../.dracusor/getemech' [ Not found ]
  928. [18:55:14] Checking for file '/usr/doc/tar/.../.dracusor/localroot.sh' [ Not found ]
  929. [18:55:14] Checking for file '/usr/doc/tar/.../.dracusor/stuff/old/sense' [ Not found ]
  930. [18:55:14] Checking for directory '/usr/doc/tar/.../.dracusor' [ Not found ]
  931. [18:55:14] Devil RootKit [ Not found ]
  932. [18:55:14]
  933. [18:55:14] Checking for Diamorphine LKM...
  934. [18:55:14] Checking for kernel symbol 'diamorphine' [ Not found ]
  935. [18:55:14] Checking for kernel symbol 'module_hide' [ Not found ]
  936. [18:55:14] Checking for kernel symbol 'module_hidden' [ Not found ]
  937. [18:55:14] Checking for kernel symbol 'is_invisible' [ Not found ]
  938. [18:55:14] Checking for kernel symbol 'hacked_getdents' [ Not found ]
  939. [18:55:15] Checking for kernel symbol 'hacked_kill' [ Not found ]
  940. [18:55:15] Diamorphine LKM [ Not found ]
  941. [18:55:15]
  942. [18:55:15] Checking for Dica-Kit Rootkit...
  943. [18:55:15] Checking for file '/lib/.sso' [ Not found ]
  944. [18:55:15] Checking for file '/lib/.so' [ Not found ]
  945. [18:55:15] Checking for file '/var/run/...dica/clean' [ Not found ]
  946. [18:55:15] Checking for file '/var/run/...dica/dxr' [ Not found ]
  947. [18:55:15] Checking for file '/var/run/...dica/read' [ Not found ]
  948. [18:55:15] Checking for file '/var/run/...dica/write' [ Not found ]
  949. [18:55:15] Checking for file '/var/run/...dica/lf' [ Not found ]
  950. [18:55:15] Checking for file '/var/run/...dica/xl' [ Not found ]
  951. [18:55:15] Checking for file '/var/run/...dica/xdr' [ Not found ]
  952. [18:55:15] Checking for file '/var/run/...dica/psg' [ Not found ]
  953. [18:55:15] Checking for file '/var/run/...dica/secure' [ Not found ]
  954. [18:55:15] Checking for file '/var/run/...dica/rdx' [ Not found ]
  955. [18:55:15] Checking for file '/var/run/...dica/va' [ Not found ]
  956. [18:55:15] Checking for file '/var/run/...dica/cl.sh' [ Not found ]
  957. [18:55:15] Checking for file '/var/run/...dica/last.log' [ Not found ]
  958. [18:55:15] Checking for file '/usr/bin/.etc' [ Not found ]
  959. [18:55:15] Checking for file '/etc/sshd_config' [ Not found ]
  960. [18:55:15] Checking for file '/etc/ssh_host_key' [ Not found ]
  961. [18:55:15] Checking for file '/etc/ssh_random_seed' [ Not found ]
  962. [18:55:15] Checking for directory '/var/run/...dica' [ Not found ]
  963. [18:55:15] Checking for directory '/var/run/...dica/mh' [ Not found ]
  964. [18:55:15] Checking for directory '/var/run/...dica/scan' [ Not found ]
  965. [18:55:15] Dica-Kit Rootkit [ Not found ]
  966. [18:55:15]
  967. [18:55:15] Checking for Dreams Rootkit...
  968. [18:55:15] Checking for file '/dev/ttyoa' [ Not found ]
  969. [18:55:15] Checking for file '/dev/ttyof' [ Not found ]
  970. [18:55:15] Checking for file '/dev/ttyop' [ Not found ]
  971. [18:55:15] Checking for file '/usr/bin/sense' [ Not found ]
  972. [18:55:15] Checking for file '/usr/bin/sl2' [ Not found ]
  973. [18:55:16] Checking for file '/usr/bin/logclear' [ Not found ]
  974. [18:55:16] Checking for file '/usr/bin/(swapd)' [ Not found ]
  975. [18:55:16] Checking for file '/usr/bin/initrd' [ Not found ]
  976. [18:55:16] Checking for file '/usr/bin/crontabs' [ Not found ]
  977. [18:55:16] Checking for file '/usr/bin/snfs' [ Not found ]
  978. [18:55:16] Checking for file '/usr/lib/libsss' [ Not found ]
  979. [18:55:16] Checking for file '/usr/lib/libsnf.log' [ Not found ]
  980. [18:55:16] Checking for file '/usr/lib/libshtift/top' [ Not found ]
  981. [18:55:16] Checking for file '/usr/lib/libshtift/ps' [ Not found ]
  982. [18:55:16] Checking for file '/usr/lib/libshtift/netstat' [ Not found ]
  983. [18:55:16] Checking for file '/usr/lib/libshtift/ls' [ Not found ]
  984. [18:55:16] Checking for file '/usr/lib/libshtift/ifconfig' [ Not found ]
  985. [18:55:16] Checking for file '/usr/include/linseed.h' [ Not found ]
  986. [18:55:16] Checking for file '/usr/include/linpid.h' [ Not found ]
  987. [18:55:16] Checking for file '/usr/include/linkey.h' [ Not found ]
  988. [18:55:16] Checking for file '/usr/include/linconf.h' [ Not found ]
  989. [18:55:16] Checking for file '/usr/include/iceseed.h' [ Not found ]
  990. [18:55:16] Checking for file '/usr/include/icepid.h' [ Not found ]
  991. [18:55:16] Checking for file '/usr/include/icekey.h' [ Not found ]
  992. [18:55:16] Checking for file '/usr/include/iceconf.h' [ Not found ]
  993. [18:55:16] Checking for directory '/dev/ida/.hpd' [ Not found ]
  994. [18:55:16] Checking for directory '/usr/lib/libshtift' [ Not found ]
  995. [18:55:16] Dreams Rootkit [ Not found ]
  996. [18:55:16]
  997. [18:55:16] Checking for Duarawkz Rootkit...
  998. [18:55:16] Checking for file '/usr/bin/duarawkz/loginpass' [ Not found ]
  999. [18:55:16] Checking for directory '/usr/bin/duarawkz' [ Not found ]
  1000. [18:55:16] Duarawkz Rootkit [ Not found ]
  1001. [18:55:16]
  1002. [18:55:16] Checking for Ebury backdoor...
  1003. [18:55:16] Checking for file '/lib/libns2.so' [ Not found ]
  1004. [18:55:16] Checking for file '/lib64/libns2.so' [ Not found ]
  1005. [18:55:16] Checking for file '/lib/libns5.so' [ Not found ]
  1006. [18:55:17] Checking for file '/lib64/libns5.so' [ Not found ]
  1007. [18:55:17] Checking for file '/lib/libpw3.so' [ Not found ]
  1008. [18:55:17] Checking for file '/lib64/libpw3.so' [ Not found ]
  1009. [18:55:17] Checking for file '/lib/libpw5.so' [ Not found ]
  1010. [18:55:17] Checking for file '/lib64/libpw5.so' [ Not found ]
  1011. [18:55:17] Checking for file '/lib/libsbr.so' [ Not found ]
  1012. [18:55:17] Checking for file '/lib64/libsbr.so' [ Not found ]
  1013. [18:55:17] Checking for file '/lib/libslr.so' [ Not found ]
  1014. [18:55:17] Checking for file '/lib64/libslr.so' [ Not found ]
  1015. [18:55:17] Checking for file '/lib/tls/libkeyutils.so.1' [ Not found ]
  1016. [18:55:17] Checking for file '/lib64/tls/libkeyutils.so.1' [ Not found ]
  1017. [18:55:17] Ebury backdoor [ Not found ]
  1018. [18:55:17]
  1019. [18:55:17] Checking for Enye LKM...
  1020. [18:55:17] Checking for file '/etc/.enyelkmHIDE^IT.ko' [ Not found ]
  1021. [18:55:17] Checking for file '/etc/.enyelkmOCULTAR.ko' [ Not found ]
  1022. [18:55:17] Enye LKM [ Not found ]
  1023. [18:55:17]
  1024. [18:55:17] Checking for Flea Linux Rootkit...
  1025. [18:55:17] Checking for file '/etc/ld.so.hash' [ Not found ]
  1026. [18:55:17] Checking for file '/lib/security/.config/ssh/sshd_config' [ Not found ]
  1027. [18:55:17] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
  1028. [18:55:17] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
  1029. [18:55:17] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
  1030. [18:55:17] Checking for file '/usr/bin/ssh2d' [ Not found ]
  1031. [18:55:17] Checking for file '/usr/lib/ldlibns.so' [ Not found ]
  1032. [18:55:17] Checking for file '/usr/lib/ldlibps.so' [ Not found ]
  1033. [18:55:17] Checking for file '/usr/lib/ldlibpst.so' [ Not found ]
  1034. [18:55:17] Checking for file '/usr/lib/ldlibdu.so' [ Not found ]
  1035. [18:55:17] Checking for file '/usr/lib/ldlibct.so' [ Not found ]
  1036. [18:55:17] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  1037. [18:55:17] Checking for directory '/dev/..0' [ Not found ]
  1038. [18:55:17] Checking for directory '/dev/..0/backup' [ Not found ]
  1039. [18:55:18] Flea Linux Rootkit [ Not found ]
  1040. [18:55:18]
  1041. [18:55:18] Checking for Fu Rootkit...
  1042. [18:55:18] Checking for file '/sbin/xc' [ Not found ]
  1043. [18:55:18] Checking for file '/usr/include/ivtype.h' [ Not found ]
  1044. [18:55:18] Checking for file '/bin/.lib' [ Not found ]
  1045. [18:55:18] Fu Rootkit [ Not found ]
  1046. [18:55:18]
  1047. [18:55:18] Checking for Fuck`it Rootkit...
  1048. [18:55:18] Checking for file '/lib/libproc.so.2.0.7' [ Not found ]
  1049. [18:55:18] Checking for file '/dev/proc/.bash_profile' [ Not found ]
  1050. [18:55:18] Checking for file '/dev/proc/.bashrc' [ Not found ]
  1051. [18:55:18] Checking for file '/dev/proc/.cshrc' [ Not found ]
  1052. [18:55:18] Checking for file '/dev/proc/fuckit/hax0r' [ Not found ]
  1053. [18:55:18] Checking for file '/dev/proc/fuckit/hax0rshell' [ Not found ]
  1054. [18:55:18] Checking for file '/dev/proc/fuckit/config/lports' [ Not found ]
  1055. [18:55:18] Checking for file '/dev/proc/fuckit/config/rports' [ Not found ]
  1056. [18:55:18] Checking for file '/dev/proc/fuckit/config/rkconf' [ Not found ]
  1057. [18:55:18] Checking for file '/dev/proc/fuckit/config/password' [ Not found ]
  1058. [18:55:18] Checking for file '/dev/proc/fuckit/config/progs' [ Not found ]
  1059. [18:55:18] Checking for file '/dev/proc/fuckit/system-bins/init' [ Not found ]
  1060. [18:55:18] Checking for file '/usr/lib/libcps.a' [ Not found ]
  1061. [18:55:18] Checking for file '/usr/lib/libtty.a' [ Not found ]
  1062. [18:55:18] Checking for directory '/dev/proc' [ Not found ]
  1063. [18:55:18] Checking for directory '/dev/proc/fuckit' [ Not found ]
  1064. [18:55:18] Checking for directory '/dev/proc/fuckit/system-bins' [ Not found ]
  1065. [18:55:18] Checking for directory '/dev/proc/toolz' [ Not found ]
  1066. [18:55:18] Fuck`it Rootkit [ Not found ]
  1067. [18:55:18]
  1068. [18:55:18] Checking for GasKit Rootkit...
  1069. [18:55:18] Checking for file '/dev/dev/gaskit/sshd/sshdd' [ Not found ]
  1070. [18:55:18] Checking for directory '/dev/dev' [ Not found ]
  1071. [18:55:18] Checking for directory '/dev/dev/gaskit' [ Not found ]
  1072. [18:55:18] Checking for directory '/dev/dev/gaskit/sshd' [ Not found ]
  1073. [18:55:18] GasKit Rootkit [ Not found ]
  1074. [18:55:19]
  1075. [18:55:19] Checking for Heroin LKM...
  1076. [18:55:19] Checking for kernel symbol 'heroin' [ Not found ]
  1077. [18:55:19] Heroin LKM [ Not found ]
  1078. [18:55:19]
  1079. [18:55:19] Checking for HjC Kit...
  1080. [18:55:19] Checking for directory '/dev/.hijackerz' [ Not found ]
  1081. [18:55:19] HjC Kit [ Not found ]
  1082. [18:55:19]
  1083. [18:55:19] Checking for ignoKit Rootkit...
  1084. [18:55:19] Checking for file '/lib/defs/p' [ Not found ]
  1085. [18:55:19] Checking for file '/lib/defs/q' [ Not found ]
  1086. [18:55:19] Checking for file '/lib/defs/r' [ Not found ]
  1087. [18:55:19] Checking for file '/lib/defs/s' [ Not found ]
  1088. [18:55:19] Checking for file '/lib/defs/t' [ Not found ]
  1089. [18:55:19] Checking for file '/usr/lib/defs/p' [ Not found ]
  1090. [18:55:19] Checking for file '/usr/lib/defs/q' [ Not found ]
  1091. [18:55:19] Checking for file '/usr/lib/defs/r' [ Not found ]
  1092. [18:55:19] Checking for file '/usr/lib/defs/s' [ Not found ]
  1093. [18:55:19] Checking for file '/usr/lib/defs/t' [ Not found ]
  1094. [18:55:19] Checking for file '/usr/lib/.libigno/pkunsec' [ Not found ]
  1095. [18:55:19] Checking for file '/usr/lib/.libigno/.igno/psybnc/psybnc' [ Not found ]
  1096. [18:55:19] Checking for directory '/usr/lib/.libigno' [ Not found ]
  1097. [18:55:19] Checking for directory '/usr/lib/.libigno/.igno' [ Not found ]
  1098. [18:55:19] ignoKit Rootkit [ Not found ]
  1099. [18:55:19]
  1100. [18:55:19] Checking for IntoXonia-NG Rootkit...
  1101. [18:55:19] Checking for kernel symbol 'funces' [ Not found ]
  1102. [18:55:20] Checking for kernel symbol 'ixinit' [ Not found ]
  1103. [18:55:20] Checking for kernel symbol 'tricks' [ Not found ]
  1104. [18:55:20] Checking for kernel symbol 'kernel_unlink' [ Not found ]
  1105. [18:55:20] Checking for kernel symbol 'rootme' [ Not found ]
  1106. [18:55:20] Checking for kernel symbol 'hide_module' [ Not found ]
  1107. [18:55:20] Checking for kernel symbol 'find_sys_call_tbl' [ Not found ]
  1108. [18:55:20] IntoXonia-NG Rootkit [ Not found ]
  1109. [18:55:20]
  1110. [18:55:20] Checking for Irix Rootkit...
  1111. [18:55:20] Checking for directory '/dev/pts/01' [ Not found ]
  1112. [18:55:20] Checking for directory '/dev/pts/01/backup' [ Not found ]
  1113. [18:55:20] Checking for directory '/dev/pts/01/etc' [ Not found ]
  1114. [18:55:21] Checking for directory '/dev/pts/01/tmp' [ Not found ]
  1115. [18:55:21] Irix Rootkit [ Not found ]
  1116. [18:55:21]
  1117. [18:55:21] Checking for Jynx Rootkit...
  1118. [18:55:21] Checking for file '/xochikit/bc' [ Not found ]
  1119. [18:55:21] Checking for file '/xochikit/ld_poison.so' [ Not found ]
  1120. [18:55:21] Checking for file '/omgxochi/bc' [ Not found ]
  1121. [18:55:21] Checking for file '/omgxochi/ld_poison.so' [ Not found ]
  1122. [18:55:21] Checking for file '/var/local/^^/bc' [ Not found ]
  1123. [18:55:21] Checking for file '/var/local/^^/ld_poison.so' [ Not found ]
  1124. [18:55:21] Checking for directory '/xochikit' [ Not found ]
  1125. [18:55:21] Checking for directory '/omgxochi' [ Not found ]
  1126. [18:55:21] Checking for directory '/var/local/^^' [ Not found ]
  1127. [18:55:21] Jynx Rootkit [ Not found ]
  1128. [18:55:21]
  1129. [18:55:21] Checking for Jynx2 Rootkit...
  1130. [18:55:21] Checking for file '/XxJynx/reality.so' [ Not found ]
  1131. [18:55:21] Checking for directory '/XxJynx' [ Not found ]
  1132. [18:55:21] Jynx2 Rootkit [ Not found ]
  1133. [18:55:21]
  1134. [18:55:21] Checking for KBeast Rootkit...
  1135. [18:55:21] Checking for file '/usr/_h4x_/ipsecs-kbeast-v1.ko' [ Not found ]
  1136. [18:55:21] Checking for file '/usr/_h4x_/_h4x_bd' [ Not found ]
  1137. [18:55:21] Checking for file '/usr/_h4x_/acctlog' [ Not found ]
  1138. [18:55:21] Checking for directory '/usr/_h4x_' [ Not found ]
  1139. [18:55:21] Checking for kernel symbol 'h4x_delete_module' [ Not found ]
  1140. [18:55:21] Checking for kernel symbol 'h4x_getdents64' [ Not found ]
  1141. [18:55:22] Checking for kernel symbol 'h4x_kill' [ Not found ]
  1142. [18:55:22] Checking for kernel symbol 'h4x_open' [ Not found ]
  1143. [18:55:22] Checking for kernel symbol 'h4x_read' [ Not found ]
  1144. [18:55:22] Checking for kernel symbol 'h4x_rename' [ Not found ]
  1145. [18:55:22] Checking for kernel symbol 'h4x_rmdir' [ Not found ]
  1146. [18:55:22] Checking for kernel symbol 'h4x_tcp4_seq_show' [ Not found ]
  1147. [18:55:22] Checking for kernel symbol 'h4x_write' [ Not found ]
  1148. [18:55:22] KBeast Rootkit [ Not found ]
  1149. [18:55:23]
  1150. [18:55:23] Checking for Kitko Rootkit...
  1151. [18:55:23] Checking for directory '/usr/src/redhat/SRPMS/...' [ Not found ]
  1152. [18:55:23] Kitko Rootkit [ Not found ]
  1153. [18:55:23]
  1154. [18:55:23] Checking for Knark Rootkit...
  1155. [18:55:23] Checking for file '/proc/knark/pids' [ Not found ]
  1156. [18:55:23] Checking for directory '/proc/knark' [ Not found ]
  1157. [18:55:23] Knark Rootkit [ Not found ]
  1158. [18:55:23]
  1159. [18:55:23] Checking for ld-linuxv.so Rootkit...
  1160. [18:55:23] Checking for file '/lib/ld-linuxv.so.1' [ Not found ]
  1161. [18:55:23] Checking for directory '/var/opt/_so_cache' [ Not found ]
  1162. [18:55:23] Checking for directory '/var/opt/_so_cache/ld' [ Not found ]
  1163. [18:55:23] Checking for directory '/var/opt/_so_cache/lc' [ Not found ]
  1164. [18:55:23] ld-linuxv.so Rootkit [ Not found ]
  1165. [18:55:23]
  1166. [18:55:23] Checking for Li0n Worm...
  1167. [18:55:23] Checking for file '/bin/in.telnetd' [ Not found ]
  1168. [18:55:23] Checking for file '/bin/mjy' [ Not found ]
  1169. [18:55:23] Checking for file '/usr/man/man1/man1/lib/.lib/mjy' [ Not found ]
  1170. [18:55:23] Checking for file '/usr/man/man1/man1/lib/.lib/in.telnetd' [ Not found ]
  1171. [18:55:23] Checking for file '/usr/man/man1/man1/lib/.lib/.x' [ Not found ]
  1172. [18:55:23] Checking for file '/dev/.lib/lib/scan/1i0n.sh' [ Not found ]
  1173. [18:55:23] Checking for file '/dev/.lib/lib/scan/hack.sh' [ Not found ]
  1174. [18:55:23] Checking for file '/dev/.lib/lib/scan/bind' [ Not found ]
  1175. [18:55:23] Checking for file '/dev/.lib/lib/scan/randb' [ Not found ]
  1176. [18:55:23] Checking for file '/dev/.lib/lib/scan/scan.sh' [ Not found ]
  1177. [18:55:23] Checking for file '/dev/.lib/lib/scan/pscan' [ Not found ]
  1178. [18:55:23] Checking for file '/dev/.lib/lib/scan/star.sh' [ Not found ]
  1179. [18:55:23] Checking for file '/dev/.lib/lib/scan/bindx.sh' [ Not found ]
  1180. [18:55:23] Checking for file '/dev/.lib/lib/scan/bindname.log' [ Not found ]
  1181. [18:55:23] Checking for file '/dev/.lib/lib/1i0n.sh' [ Not found ]
  1182. [18:55:23] Checking for file '/dev/.lib/lib/lib/netstat' [ Not found ]
  1183. [18:55:23] Checking for file '/dev/.lib/lib/lib/dev/.1addr' [ Not found ]
  1184. [18:55:23] Checking for file '/dev/.lib/lib/lib/dev/.1logz' [ Not found ]
  1185. [18:55:24] Checking for file '/dev/.lib/lib/lib/dev/.1proc' [ Not found ]
  1186. [18:55:24] Checking for file '/dev/.lib/lib/lib/dev/.1file' [ Not found ]
  1187. [18:55:24] Li0n Worm [ Not found ]
  1188. [18:55:24]
  1189. [18:55:24] Checking for Lockit / LJK2 Rootkit...
  1190. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_config' [ Not found ]
  1191. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key' [ Not found ]
  1192. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_host_key.pub' [ Not found ]
  1193. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/ssh_random_seed*' [ Not found ]
  1194. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/sshd_config' [ Not found ]
  1195. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backdoor/RK1bd' [ Not found ]
  1196. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/du' [ Not found ]
  1197. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ifconfig' [ Not found ]
  1198. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/inetd.conf' [ Not found ]
  1199. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/locate' [ Not found ]
  1200. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/login' [ Not found ]
  1201. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ls' [ Not found ]
  1202. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/netstat' [ Not found ]
  1203. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/ps' [ Not found ]
  1204. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/pstree' [ Not found ]
  1205. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/rc.sysinit' [ Not found ]
  1206. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/syslogd' [ Not found ]
  1207. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/tcpd' [ Not found ]
  1208. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/backup/top' [ Not found ]
  1209. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1sauber' [ Not found ]
  1210. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/clean/RK1wted' [ Not found ]
  1211. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1parse' [ Not found ]
  1212. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hack/RK1sniff' [ Not found ]
  1213. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1addr' [ Not found ]
  1214. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1dir' [ Not found ]
  1215. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1log' [ Not found ]
  1216. [18:55:24] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/.RK1proc' [ Not found ]
  1217. [18:55:25] Checking for file '/usr/lib/libmen.oo/.LJK2/hide/RK1phidemod.c' [ Not found ]
  1218. [18:55:25] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/README.modules' [ Not found ]
  1219. [18:55:25] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1hidem.c' [ Not found ]
  1220. [18:55:25] Checking for file '/usr/lib/libmen.oo/.LJK2/modules/RK1phide' [ Not found ]
  1221. [18:55:25] Checking for file '/usr/lib/libmen.oo/.LJK2/sshconfig/RK1ssh' [ Not found ]
  1222. [18:55:25] Checking for directory '/usr/lib/libmen.oo/.LJK2' [ Not found ]
  1223. [18:55:25] Lockit / LJK2 Rootkit [ Not found ]
  1224. [18:55:25]
  1225. [18:55:25] Checking for Mokes backdoor...
  1226. [18:55:25] Checking for file '/tmp/ss0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].sst' [ Not found ]
  1227. [18:55:25] Checking for file '/tmp/aa0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].aat' [ Not found ]
  1228. [18:55:25] Checking for file '/tmp/kk0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].kkt' [ Not found ]
  1229. [18:55:25] Checking for file '/tmp/dd0-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9][0-9][0-9][0-9]-[0-9][0-9][0-9].ddt' [ Not found ]
  1230. [18:55:25] Mokes backdoor [ Not found ]
  1231. [18:55:25]
  1232. [18:55:25] Checking for Mood-NT Rootkit...
  1233. [18:55:25] Checking for file '/sbin/init__mood-nt-_-_cthulhu' [ Not found ]
  1234. [18:55:25] Checking for file '/_cthulhu/mood-nt.init' [ Not found ]
  1235. [18:55:25] Checking for file '/_cthulhu/mood-nt.conf' [ Not found ]
  1236. [18:55:25] Checking for file '/_cthulhu/mood-nt.sniff' [ Not found ]
  1237. [18:55:25] Checking for directory '/_cthulhu' [ Not found ]
  1238. [18:55:25] Mood-NT Rootkit [ Not found ]
  1239. [18:55:25]
  1240. [18:55:25] Checking for MRK Rootkit...
  1241. [18:55:25] Checking for file '/dev/ida/.inet/pid' [ Not found ]
  1242. [18:55:25] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
  1243. [18:55:25] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
  1244. [18:55:25] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ]
  1245. [18:55:25] Checking for directory '/dev/ida/.inet' [ Not found ]
  1246. [18:55:25] Checking for directory '/var/spool/cron/.sh' [ Not found ]
  1247. [18:55:25] MRK Rootkit [ Not found ]
  1248. [18:55:25]
  1249. [18:55:25] Checking for Ni0 Rootkit...
  1250. [18:55:25] Checking for file '/var/lock/subsys/...datafile.../...net...' [ Not found ]
  1251. [18:55:25] Checking for file '/var/lock/subsys/...datafile.../...port...' [ Not found ]
  1252. [18:55:26] Checking for file '/var/lock/subsys/...datafile.../...ps...' [ Not found ]
  1253. [18:55:26] Checking for file '/var/lock/subsys/...datafile.../...file...' [ Not found ]
  1254. [18:55:26] Checking for directory '/tmp/waza' [ Not found ]
  1255. [18:55:26] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
  1256. [18:55:26] Checking for directory '/usr/sbin/es' [ Not found ]
  1257. [18:55:26] Ni0 Rootkit [ Not found ]
  1258. [18:55:26]
  1259. [18:55:26] Checking for Ohhara Rootkit...
  1260. [18:55:26] Checking for file '/var/lock/subsys/...datafile.../...datafile.../in.smbd.log' [ Not found ]
  1261. [18:55:26] Checking for directory '/var/lock/subsys/...datafile...' [ Not found ]
  1262. [18:55:26] Checking for directory '/var/lock/subsys/...datafile.../...datafile...' [ Not found ]
  1263. [18:55:26] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../bin' [ Not found ]
  1264. [18:55:26] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/bin' [ Not found ]
  1265. [18:55:26] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../usr/sbin' [ Not found ]
  1266. [18:55:26] Checking for directory '/var/lock/subsys/...datafile.../...datafile.../lib/security' [ Not found ]
  1267. [18:55:26] Ohhara Rootkit [ Not found ]
  1268. [18:55:26]
  1269. [18:55:26] Checking for Optic Kit (Tux) Worm...
  1270. [18:55:26] Checking for directory '/dev/tux' [ Not found ]
  1271. [18:55:26] Checking for directory '/usr/bin/xchk' [ Not found ]
  1272. [18:55:26] Checking for directory '/usr/bin/xsf' [ Not found ]
  1273. [18:55:26] Checking for directory '/usr/bin/ssh2d' [ Not found ]
  1274. [18:55:26] Optic Kit (Tux) Worm [ Not found ]
  1275. [18:55:26]
  1276. [18:55:26] Checking for Oz Rootkit...
  1277. [18:55:26] Checking for file '/dev/.oz/.nap/rkit/terror' [ Not found ]
  1278. [18:55:26] Checking for directory '/dev/.oz' [ Not found ]
  1279. [18:55:26] Oz Rootkit [ Not found ]
  1280. [18:55:26]
  1281. [18:55:26] Checking for Phalanx Rootkit...
  1282. [18:55:26] Checking for file '/uNFuNF' [ Not found ]
  1283. [18:55:26] Checking for file '/etc/host.ph1' [ Not found ]
  1284. [18:55:26] Checking for file '/bin/host.ph1' [ Not found ]
  1285. [18:55:26] Checking for file '/usr/share/.home.ph1/phalanx' [ Not found ]
  1286. [18:55:26] Checking for file '/usr/share/.home.ph1/cb' [ Not found ]
  1287. [18:55:26] Checking for file '/usr/share/.home.ph1/kebab' [ Not found ]
  1288. [18:55:27] Checking for directory '/usr/share/.home.ph1' [ Not found ]
  1289. [18:55:27] Checking for directory '/usr/share/.home.ph1/tty' [ Not found ]
  1290. [18:55:27] Phalanx Rootkit [ Not found ]
  1291. [18:55:27]
  1292. [18:55:27] Checking for Phalanx2 Rootkit...
  1293. [18:55:27] Checking for file '/etc/khubd.p2/.p2rc' [ Not found ]
  1294. [18:55:27] Checking for file '/etc/khubd.p2/.phalanx2' [ Not found ]
  1295. [18:55:27] Checking for file '/etc/khubd.p2/.sniff' [ Not found ]
  1296. [18:55:27] Checking for file '/etc/khubd.p2/sshgrab.py' [ Not found ]
  1297. [18:55:27] Checking for file '/etc/lolzz.p2/.p2rc' [ Not found ]
  1298. [18:55:27] Checking for file '/etc/lolzz.p2/.phalanx2' [ Not found ]
  1299. [18:55:27] Checking for file '/etc/lolzz.p2/.sniff' [ Not found ]
  1300. [18:55:27] Checking for file '/etc/lolzz.p2/sshgrab.py' [ Not found ]
  1301. [18:55:27] Checking for file '/etc/cron.d/zupzzplaceholder' [ Not found ]
  1302. [18:55:27] Checking for file '/usr/lib/zupzz.p2/.p-2.3d' [ Not found ]
  1303. [18:55:27] Checking for file '/usr/lib/zupzz.p2/.p2rc' [ Not found ]
  1304. [18:55:27] Checking for directory '/etc/khubd.p2' [ Not found ]
  1305. [18:55:27] Checking for directory '/etc/lolzz.p2' [ Not found ]
  1306. [18:55:27] Checking for directory '/usr/lib/zupzz.p2' [ Not found ]
  1307. [18:55:27] Phalanx2 Rootkit [ Not found ]
  1308. [18:55:27]
  1309. [18:55:27] Checking for Phalanx2 Rootkit (extended tests)...
  1310. [18:55:27] Checking for directory '/etc/khubd.p2' [ Not found ]
  1311. [18:55:27] Checking for directory '/etc/lolzz.p2' [ Not found ]
  1312. [18:55:27] Checking for directory '/usr/lib/zupzz.p2' [ Not found ]
  1313. [18:55:27] Phalanx2 Rootkit (extended tests) [ Not found ]
  1314. [18:55:27]
  1315. [18:55:27] Checking for Portacelo Rootkit...
  1316. [18:55:27] Checking for file '/var/lib/.../.ak' [ Not found ]
  1317. [18:55:27] Checking for file '/var/lib/.../.hk' [ Not found ]
  1318. [18:55:27] Checking for file '/var/lib/.../.rs' [ Not found ]
  1319. [18:55:27] Checking for file '/var/lib/.../.p' [ Not found ]
  1320. [18:55:27] Checking for file '/var/lib/.../getty' [ Not found ]
  1321. [18:55:27] Checking for file '/var/lib/.../lkt.o' [ Not found ]
  1322. [18:55:27] Checking for file '/var/lib/.../show' [ Not found ]
  1323. [18:55:28] Checking for file '/var/lib/.../nlkt.o' [ Not found ]
  1324. [18:55:28] Checking for file '/var/lib/.../ssshrc' [ Not found ]
  1325. [18:55:28] Checking for file '/var/lib/.../sssh_equiv' [ Not found ]
  1326. [18:55:28] Checking for file '/var/lib/.../sssh_known_hosts' [ Not found ]
  1327. [18:55:28] Checking for file '/var/lib/.../sssh_pid' [ Not found ]
  1328. [18:55:28] Checking for file '~/.sssh/known_hosts' [ Not found ]
  1329. [18:55:28] Portacelo Rootkit [ Not found ]
  1330. [18:55:28]
  1331. [18:55:28] Checking for R3dstorm Toolkit...
  1332. [18:55:28] Checking for file '/var/log/tk02/see_all' [ Not found ]
  1333. [18:55:28] Checking for file '/var/log/tk02/.scris' [ Not found ]
  1334. [18:55:28] Checking for file '/bin/.../sshd/sbin/sshd1' [ Not found ]
  1335. [18:55:28] Checking for file '/bin/.../hate/sk' [ Not found ]
  1336. [18:55:28] Checking for file '/bin/.../see_all' [ Not found ]
  1337. [18:55:28] Checking for directory '/var/log/tk02' [ Not found ]
  1338. [18:55:28] Checking for directory '/var/log/tk02/old' [ Not found ]
  1339. [18:55:28] Checking for directory '/bin/...' [ Not found ]
  1340. [18:55:28] R3dstorm Toolkit [ Not found ]
  1341. [18:55:28]
  1342. [18:55:28] Checking for RH-Sharpe's Rootkit...
  1343. [18:55:28] Checking for file '/bin/lps' [ Not found ]
  1344. [18:55:28] Checking for file '/usr/bin/lpstree' [ Not found ]
  1345. [18:55:28] Checking for file '/usr/bin/ltop' [ Not found ]
  1346. [18:55:28] Checking for file '/usr/bin/lkillall' [ Not found ]
  1347. [18:55:28] Checking for file '/usr/bin/ldu' [ Not found ]
  1348. [18:55:28] Checking for file '/usr/bin/lnetstat' [ Not found ]
  1349. [18:55:28] Checking for file '/usr/bin/wp' [ Not found ]
  1350. [18:55:28] Checking for file '/usr/bin/shad' [ Not found ]
  1351. [18:55:28] Checking for file '/usr/bin/vadim' [ Not found ]
  1352. [18:55:28] Checking for file '/usr/bin/slice' [ Not found ]
  1353. [18:55:28] Checking for file '/usr/bin/cleaner' [ Not found ]
  1354. [18:55:28] Checking for file '/usr/include/rpcsvc/du' [ Not found ]
  1355. [18:55:28] RH-Sharpe's Rootkit [ Not found ]
  1356. [18:55:29]
  1357. [18:55:29] Checking for RSHA's Rootkit...
  1358. [18:55:29] Checking for file '/bin/kr4p' [ Not found ]
  1359. [18:55:29] Checking for file '/usr/bin/n3tstat' [ Not found ]
  1360. [18:55:29] Checking for file '/usr/bin/chsh2' [ Not found ]
  1361. [18:55:29] Checking for file '/usr/bin/slice2' [ Not found ]
  1362. [18:55:29] Checking for file '/usr/src/linux/arch/alpha/lib/.lib/.1proc' [ Not found ]
  1363. [18:55:29] Checking for file '/etc/rc.d/arch/alpha/lib/.lib/.1addr' [ Not found ]
  1364. [18:55:29] Checking for directory '/etc/rc.d/rsha' [ Not found ]
  1365. [18:55:29] Checking for directory '/etc/rc.d/arch/alpha/lib/.lib' [ Not found ]
  1366. [18:55:29] RSHA's Rootkit [ Not found ]
  1367. [18:55:29]
  1368. [18:55:29] Checking for Scalper Worm...
  1369. [18:55:29] Checking for file '/tmp/.a' [ Not found ]
  1370. [18:55:29] Checking for file '/tmp/.uua' [ Not found ]
  1371. [18:55:29] Scalper Worm [ Not found ]
  1372. [18:55:29]
  1373. [18:55:29] Checking for Sebek LKM...
  1374. [18:55:29] Checking for kernel symbol 'adore or sebek' [ Not found ]
  1375. [18:55:29] Sebek LKM [ Not found ]
  1376. [18:55:29]
  1377. [18:55:29] Checking for Shutdown Rootkit...
  1378. [18:55:29] Checking for file '/usr/man/man5/..<SP>/.dir/scannah/asus' [ Not found ]
  1379. [18:55:29] Checking for file '/usr/man/man5/..<SP>/.dir/see' [ Not found ]
  1380. [18:55:29] Checking for file '/usr/man/man5/..<SP>/.dir/nscd' [ Not found ]
  1381. [18:55:29] Checking for file '/usr/man/man5/..<SP>/.dir/alpd' [ Not found ]
  1382. [18:55:29] Checking for file '/etc/rc.d/rc.local<SP>' [ Not found ]
  1383. [18:55:29] Checking for directory '/usr/man/man5/..<SP>/.dir' [ Not found ]
  1384. [18:55:29] Checking for directory '/usr/man/man5/..<SP>/.dir/scannah' [ Not found ]
  1385. [18:55:29] Checking for directory '/etc/rc.d/rc0.d/..<SP>/.dir' [ Not found ]
  1386. [18:55:29] Shutdown Rootkit [ Not found ]
  1387. [18:55:29]
  1388. [18:55:29] Checking for SHV4 Rootkit...
  1389. [18:55:30] Checking for file '/etc/ld.so.hash' [ Not found ]
  1390. [18:55:30] Checking for file '/lib/libext-2.so.7' [ Not found ]
  1391. [18:55:30] Checking for file '/lib/lidps1.so' [ Not found ]
  1392. [18:55:30] Checking for file '/lib/libproc.a' [ Not found ]
  1393. [18:55:30] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  1394. [18:55:30] Checking for file '/lib/ldd.so/tks' [ Not found ]
  1395. [18:55:30] Checking for file '/lib/ldd.so/tkp' [ Not found ]
  1396. [18:55:30] Checking for file '/lib/ldd.so/tksb' [ Not found ]
  1397. [18:55:30] Checking for file '/lib/security/.config/sshd' [ Not found ]
  1398. [18:55:30] Checking for file '/lib/security/.config/ssh/ssh_host_key' [ Not found ]
  1399. [18:55:30] Checking for file '/lib/security/.config/ssh/ssh_host_key.pub' [ Not found ]
  1400. [18:55:30] Checking for file '/lib/security/.config/ssh/ssh_random_seed' [ Not found ]
  1401. [18:55:30] Checking for file '/usr/include/file.h' [ Not found ]
  1402. [18:55:30] Checking for file '/usr/include/hosts.h' [ Not found ]
  1403. [18:55:30] Checking for file '/usr/include/lidps1.so' [ Not found ]
  1404. [18:55:30] Checking for file '/usr/include/log.h' [ Not found ]
  1405. [18:55:30] Checking for file '/usr/include/proc.h' [ Not found ]
  1406. [18:55:30] Checking for file '/usr/sbin/xntps' [ Not found ]
  1407. [18:55:30] Checking for file '/dev/srd0' [ Not found ]
  1408. [18:55:30] Checking for directory '/lib/ldd.so' [ Not found ]
  1409. [18:55:30] Checking for directory '/lib/security/.config' [ Not found ]
  1410. [18:55:30] Checking for directory '/lib/security/.config/ssh' [ Not found ]
  1411. [18:55:30] SHV4 Rootkit [ Not found ]
  1412. [18:55:30]
  1413. [18:55:30] Checking for SHV5 Rootkit...
  1414. [18:55:30] Checking for file '/etc/sh.conf' [ Not found ]
  1415. [18:55:30] Checking for file '/lib/libproc.a' [ Not found ]
  1416. [18:55:30] Checking for file '/lib/libproc.so.2.0.6' [ Not found ]
  1417. [18:55:30] Checking for file '/lib/lidps1.so' [ Not found ]
  1418. [18:55:30] Checking for file '/lib/libsh.so/bash' [ Not found ]
  1419. [18:55:30] Checking for file '/usr/include/file.h' [ Not found ]
  1420. [18:55:30] Checking for file '/usr/include/hosts.h' [ Not found ]
  1421. [18:55:31] Checking for file '/usr/include/log.h' [ Not found ]
  1422. [18:55:31] Checking for file '/usr/include/proc.h' [ Not found ]
  1423. [18:55:31] Checking for file '/lib/libsh.so/shdcf2' [ Not found ]
  1424. [18:55:31] Checking for file '/lib/libsh.so/shhk' [ Not found ]
  1425. [18:55:31] Checking for file '/lib/libsh.so/shhk.pub' [ Not found ]
  1426. [18:55:31] Checking for file '/lib/libsh.so/shrs' [ Not found ]
  1427. [18:55:31] Checking for file '/usr/lib/libsh/.bashrc' [ Not found ]
  1428. [18:55:31] Checking for file '/usr/lib/libsh/shsb' [ Not found ]
  1429. [18:55:31] Checking for file '/usr/lib/libsh/hide' [ Not found ]
  1430. [18:55:31] Checking for file '/usr/lib/libsh/.sniff/shsniff' [ Not found ]
  1431. [18:55:31] Checking for file '/usr/lib/libsh/.sniff/shp' [ Not found ]
  1432. [18:55:31] Checking for file '/dev/srd0' [ Not found ]
  1433. [18:55:31] Checking for directory '/lib/libsh.so' [ Not found ]
  1434. [18:55:31] Checking for directory '/usr/lib/libsh' [ Not found ]
  1435. [18:55:31] Checking for directory '/usr/lib/libsh/utilz' [ Not found ]
  1436. [18:55:31] Checking for directory '/usr/lib/libsh/.backup' [ Not found ]
  1437. [18:55:31] SHV5 Rootkit [ Not found ]
  1438. [18:55:31]
  1439. [18:55:31] Checking for Sin Rootkit...
  1440. [18:55:31] Checking for file '/dev/.haos/haos1/.f/Denyed' [ Not found ]
  1441. [18:55:31] Checking for file '/dev/ttyoa' [ Not found ]
  1442. [18:55:31] Checking for file '/dev/ttyof' [ Not found ]
  1443. [18:55:31] Checking for file '/dev/ttyop' [ Not found ]
  1444. [18:55:31] Checking for file '/dev/ttyos' [ Not found ]
  1445. [18:55:31] Checking for file '/usr/lib/.lib' [ Not found ]
  1446. [18:55:31] Checking for file '/usr/lib/sn/.X' [ Not found ]
  1447. [18:55:31] Checking for file '/usr/lib/sn/.sys' [ Not found ]
  1448. [18:55:31] Checking for file '/usr/lib/ld/.X' [ Not found ]
  1449. [18:55:31] Checking for file '/usr/man/man1/...' [ Not found ]
  1450. [18:55:31] Checking for file '/usr/man/man1/.../.m' [ Not found ]
  1451. [18:55:31] Checking for file '/usr/man/man1/.../.w' [ Not found ]
  1452. [18:55:31] Checking for directory '/usr/lib/sn' [ Not found ]
  1453. [18:55:32] Checking for directory '/usr/lib/man1/...' [ Not found ]
  1454. [18:55:32] Checking for directory '/dev/.haos' [ Not found ]
  1455. [18:55:32] Sin Rootkit [ Not found ]
  1456. [18:55:32]
  1457. [18:55:32] Checking for Slapper Worm...
  1458. [18:55:32] Checking for file '/tmp/.bugtraq' [ Not found ]
  1459. [18:55:32] Checking for file '/tmp/.uubugtraq' [ Not found ]
  1460. [18:55:32] Checking for file '/tmp/.bugtraq.c' [ Not found ]
  1461. [18:55:32] Checking for file '/tmp/httpd' [ Not found ]
  1462. [18:55:32] Checking for file '/tmp/.unlock' [ Not found ]
  1463. [18:55:32] Checking for file '/tmp/update' [ Not found ]
  1464. [18:55:32] Checking for file '/tmp/.cinik' [ Not found ]
  1465. [18:55:32] Checking for file '/tmp/.b' [ Not found ]
  1466. [18:55:32] Slapper Worm [ Not found ]
  1467. [18:55:32]
  1468. [18:55:32] Checking for Sneakin Rootkit...
  1469. [18:55:32] Checking for directory '/tmp/.X11-unix/.../rk' [ Not found ]
  1470. [18:55:32] Sneakin Rootkit [ Not found ]
  1471. [18:55:32]
  1472. [18:55:32] Checking for 'Spanish' Rootkit...
  1473. [18:55:32] Checking for file '/dev/ptyq' [ Not found ]
  1474. [18:55:32] Checking for file '/bin/ad' [ Not found ]
  1475. [18:55:32] Checking for file '/bin/ava' [ Not found ]
  1476. [18:55:32] Checking for file '/bin/server' [ Not found ]
  1477. [18:55:32] Checking for file '/usr/sbin/rescue' [ Not found ]
  1478. [18:55:32] Checking for file '/usr/share/.../chrps' [ Not found ]
  1479. [18:55:32] Checking for file '/usr/share/.../chrifconfig' [ Not found ]
  1480. [18:55:32] Checking for file '/usr/share/.../netstat' [ Not found ]
  1481. [18:55:32] Checking for file '/usr/share/.../linsniffer' [ Not found ]
  1482. [18:55:32] Checking for file '/usr/share/.../charbd' [ Not found ]
  1483. [18:55:32] Checking for file '/usr/share/.../charbd2' [ Not found ]
  1484. [18:55:32] Checking for file '/usr/share/.../charbd3' [ Not found ]
  1485. [18:55:32] Checking for file '/usr/share/.../charbd4' [ Not found ]
  1486. [18:55:32] Checking for file '/usr/man/tmp/update.tgz' [ Not found ]
  1487. [18:55:32] Checking for file '/var/lib/rpm/db.rpm' [ Not found ]
  1488. [18:55:33] Checking for file '/var/cache/man/.cat' [ Not found ]
  1489. [18:55:33] Checking for file '/var/spool/lpd/remote/.lpq' [ Not found ]
  1490. [18:55:33] Checking for directory '/usr/share/...' [ Not found ]
  1491. [18:55:33] 'Spanish' Rootkit [ Not found ]
  1492. [18:55:33]
  1493. [18:55:33] Checking for Suckit Rootkit...
  1494. [18:55:33] Checking for file '/sbin/initsk12' [ Not found ]
  1495. [18:55:33] Checking for file '/sbin/initxrk' [ Not found ]
  1496. [18:55:33] Checking for file '/usr/bin/null' [ Not found ]
  1497. [18:55:33] Checking for file '/usr/share/locale/sk/.sk12/sk' [ Not found ]
  1498. [18:55:33] Checking for file '/etc/rc.d/rc0.d/S23kmdac' [ Not found ]
  1499. [18:55:33] Checking for file '/etc/rc.d/rc1.d/S23kmdac' [ Not found ]
  1500. [18:55:33] Checking for file '/etc/rc.d/rc2.d/S23kmdac' [ Not found ]
  1501. [18:55:33] Checking for file '/etc/rc.d/rc3.d/S23kmdac' [ Not found ]
  1502. [18:55:33] Checking for file '/etc/rc.d/rc4.d/S23kmdac' [ Not found ]
  1503. [18:55:33] Checking for file '/etc/rc.d/rc5.d/S23kmdac' [ Not found ]
  1504. [18:55:33] Checking for file '/etc/rc.d/rc6.d/S23kmdac' [ Not found ]
  1505. [18:55:33] Checking for directory '/dev/sdhu0/tehdrakg' [ Not found ]
  1506. [18:55:33] Checking for directory '/etc/.MG' [ Not found ]
  1507. [18:55:33] Checking for directory '/usr/share/locale/sk/.sk12' [ Not found ]
  1508. [18:55:33] Checking for directory '/usr/lib/perl5/site_perl/i386-linux/auto/TimeDate/.packlist' [ Not found ]
  1509. [18:55:33] Suckit Rootkit [ Not found ]
  1510. [18:55:33]
  1511. [18:55:33] Checking for Superkit Rootkit...
  1512. [18:55:33] Checking for file '/usr/man/.sman/sk/backsh' [ Not found ]
  1513. [18:55:33] Checking for file '/usr/man/.sman/sk/izbtrag' [ Not found ]
  1514. [18:55:33] Checking for file '/usr/man/.sman/sk/sksniff' [ Not found ]
  1515. [18:55:33] Checking for file '/var/www/cgi-bin/cgiback.cgi' [ Not found ]
  1516. [18:55:33] Checking for directory '/usr/man/.sman/sk' [ Not found ]
  1517. [18:55:33] Superkit Rootkit [ Not found ]
  1518. [18:55:33]
  1519. [18:55:33] Checking for TBD (Telnet BackDoor)...
  1520. [18:55:33] Checking for file '/usr/lib/.tbd' [ Not found ]
  1521. [18:55:33] TBD (Telnet BackDoor) [ Not found ]
  1522. [18:55:33]
  1523. [18:55:33] Checking for TeLeKiT Rootkit...
  1524. [18:55:34] Checking for file '/usr/man/man3/.../TeLeKiT/bin/sniff' [ Not found ]
  1525. [18:55:34] Checking for file '/usr/man/man3/.../TeLeKiT/bin/telnetd' [ Not found ]
  1526. [18:55:34] Checking for file '/usr/man/man3/.../TeLeKiT/bin/teleulo' [ Not found ]
  1527. [18:55:34] Checking for file '/usr/man/man3/.../cl' [ Not found ]
  1528. [18:55:34] Checking for file '/dev/ptyr' [ Not found ]
  1529. [18:55:34] Checking for file '/dev/ptyp' [ Not found ]
  1530. [18:55:34] Checking for file '/dev/ptyq' [ Not found ]
  1531. [18:55:34] Checking for file '/dev/hda06' [ Not found ]
  1532. [18:55:34] Checking for file '/usr/info/libc1.so' [ Not found ]
  1533. [18:55:34] Checking for directory '/usr/man/man3/...' [ Not found ]
  1534. [18:55:34] Checking for directory '/usr/man/man3/.../lsniff' [ Not found ]
  1535. [18:55:34] Checking for directory '/usr/man/man3/.../TeLeKiT' [ Not found ]
  1536. [18:55:34] TeLeKiT Rootkit [ Not found ]
  1537. [18:55:34]
  1538. [18:55:34] Checking for T0rn Rootkit...
  1539. [18:55:34] Checking for file '/dev/.lib/lib/lib/t0rns' [ Not found ]
  1540. [18:55:34] Checking for file '/dev/.lib/lib/lib/du' [ Not found ]
  1541. [18:55:34] Checking for file '/dev/.lib/lib/lib/ls' [ Not found ]
  1542. [18:55:34] Checking for file '/dev/.lib/lib/lib/t0rnsb' [ Not found ]
  1543. [18:55:34] Checking for file '/dev/.lib/lib/lib/ps' [ Not found ]
  1544. [18:55:34] Checking for file '/dev/.lib/lib/lib/t0rnp' [ Not found ]
  1545. [18:55:34] Checking for file '/dev/.lib/lib/lib/find' [ Not found ]
  1546. [18:55:34] Checking for file '/dev/.lib/lib/lib/ifconfig' [ Not found ]
  1547. [18:55:34] Checking for file '/dev/.lib/lib/lib/pg' [ Not found ]
  1548. [18:55:34] Checking for file '/dev/.lib/lib/lib/ssh.tgz' [ Not found ]
  1549. [18:55:34] Checking for file '/dev/.lib/lib/lib/top' [ Not found ]
  1550. [18:55:34] Checking for file '/dev/.lib/lib/lib/sz' [ Not found ]
  1551. [18:55:34] Checking for file '/dev/.lib/lib/lib/login' [ Not found ]
  1552. [18:55:34] Checking for file '/dev/.lib/lib/lib/in.fingerd' [ Not found ]
  1553. [18:55:34] Checking for file '/dev/.lib/lib/lib/1i0n.sh' [ Not found ]
  1554. [18:55:34] Checking for file '/dev/.lib/lib/lib/pstree' [ Not found ]
  1555. [18:55:34] Checking for file '/dev/.lib/lib/lib/in.telnetd' [ Not found ]
  1556. [18:55:35] Checking for file '/dev/.lib/lib/lib/mjy' [ Not found ]
  1557. [18:55:35] Checking for file '/dev/.lib/lib/lib/sush' [ Not found ]
  1558. [18:55:35] Checking for file '/dev/.lib/lib/lib/tfn' [ Not found ]
  1559. [18:55:35] Checking for file '/dev/.lib/lib/lib/name' [ Not found ]
  1560. [18:55:35] Checking for file '/dev/.lib/lib/lib/getip.sh' [ Not found ]
  1561. [18:55:35] Checking for file '/usr/info/.torn/sh*' [ Not found ]
  1562. [18:55:35] Checking for file '/usr/src/.puta/.1addr' [ Not found ]
  1563. [18:55:35] Checking for file '/usr/src/.puta/.1file' [ Not found ]
  1564. [18:55:35] Checking for file '/usr/src/.puta/.1proc' [ Not found ]
  1565. [18:55:35] Checking for file '/usr/src/.puta/.1logz' [ Not found ]
  1566. [18:55:35] Checking for file '/usr/info/.t0rn' [ Not found ]
  1567. [18:55:35] Checking for directory '/dev/.lib' [ Not found ]
  1568. [18:55:35] Checking for directory '/dev/.lib/lib' [ Not found ]
  1569. [18:55:35] Checking for directory '/dev/.lib/lib/lib' [ Not found ]
  1570. [18:55:35] Checking for directory '/dev/.lib/lib/lib/dev' [ Not found ]
  1571. [18:55:35] Checking for directory '/dev/.lib/lib/scan' [ Not found ]
  1572. [18:55:35] Checking for directory '/usr/src/.puta' [ Not found ]
  1573. [18:55:35] Checking for directory '/usr/man/man1/man1' [ Not found ]
  1574. [18:55:35] Checking for directory '/usr/man/man1/man1/lib' [ Not found ]
  1575. [18:55:35] Checking for directory '/usr/man/man1/man1/lib/.lib' [ Not found ]
  1576. [18:55:35] Checking for directory '/usr/man/man1/man1/lib/.lib/.backup' [ Not found ]
  1577. [18:55:35] T0rn Rootkit [ Not found ]
  1578. [18:55:35]
  1579. [18:55:35] Checking for trNkit Rootkit...
  1580. [18:55:35] Checking for file '/usr/lib/libbins.la' [ Not found ]
  1581. [18:55:35] Checking for file '/usr/lib/libtcs.so' [ Not found ]
  1582. [18:55:35] Checking for file '/dev/.ttpy/ulogin.sh' [ Not found ]
  1583. [18:55:35] Checking for file '/dev/.ttpy/tcpshell.sh' [ Not found ]
  1584. [18:55:35] Checking for file '/dev/.ttpy/bupdu' [ Not found ]
  1585. [18:55:35] Checking for file '/dev/.ttpy/buloc' [ Not found ]
  1586. [18:55:35] Checking for file '/dev/.ttpy/buloc1' [ Not found ]
  1587. [18:55:35] Checking for file '/dev/.ttpy/buloc2' [ Not found ]
  1588. [18:55:35] Checking for file '/dev/.ttpy/stat' [ Not found ]
  1589. [18:55:36] Checking for file '/dev/.ttpy/backps' [ Not found ]
  1590. [18:55:36] Checking for file '/dev/.ttpy/tree' [ Not found ]
  1591. [18:55:36] Checking for file '/dev/.ttpy/topk' [ Not found ]
  1592. [18:55:36] Checking for file '/dev/.ttpy/wold' [ Not found ]
  1593. [18:55:36] Checking for file '/dev/.ttpy/whoold' [ Not found ]
  1594. [18:55:36] Checking for file '/dev/.ttpy/backdoors' [ Not found ]
  1595. [18:55:36] trNkit Rootkit [ Not found ]
  1596. [18:55:36]
  1597. [18:55:36] Checking for Trojanit Kit...
  1598. [18:55:36] Checking for file '/bin/.ls' [ Not found ]
  1599. [18:55:36] Checking for file '/bin/.ps' [ Not found ]
  1600. [18:55:36] Checking for file '/bin/.netstat' [ Not found ]
  1601. [18:55:36] Checking for file '/usr/bin/.nop' [ Not found ]
  1602. [18:55:36] Checking for file '/usr/bin/.who' [ Not found ]
  1603. [18:55:36] Trojanit Kit [ Not found ]
  1604. [18:55:36]
  1605. [18:55:36] Checking for Tuxtendo Rootkit...
  1606. [18:55:36] Checking for file '/lib/libproc.so.2.0.7' [ Not found ]
  1607. [18:55:36] Checking for file '/usr/bin/xchk' [ Not found ]
  1608. [18:55:36] Checking for file '/usr/bin/xsf' [ Not found ]
  1609. [18:55:36] Checking for file '/dev/tux/suidsh' [ Not found ]
  1610. [18:55:36] Checking for file '/dev/tux/.addr' [ Not found ]
  1611. [18:55:36] Checking for file '/dev/tux/.cron' [ Not found ]
  1612. [18:55:36] Checking for file '/dev/tux/.file' [ Not found ]
  1613. [18:55:36] Checking for file '/dev/tux/.log' [ Not found ]
  1614. [18:55:36] Checking for file '/dev/tux/.proc' [ Not found ]
  1615. [18:55:36] Checking for file '/dev/tux/.iface' [ Not found ]
  1616. [18:55:36] Checking for file '/dev/tux/.pw' [ Not found ]
  1617. [18:55:36] Checking for file '/dev/tux/.df' [ Not found ]
  1618. [18:55:36] Checking for file '/dev/tux/.ssh' [ Not found ]
  1619. [18:55:36] Checking for file '/dev/tux/.tux' [ Not found ]
  1620. [18:55:36] Checking for file '/dev/tux/ssh2/sshd2_config' [ Not found ]
  1621. [18:55:36] Checking for file '/dev/tux/ssh2/hostkey' [ Not found ]
  1622. [18:55:36] Checking for file '/dev/tux/ssh2/hostkey.pub' [ Not found ]
  1623. [18:55:37] Checking for file '/dev/tux/ssh2/logo' [ Not found ]
  1624. [18:55:37] Checking for file '/dev/tux/ssh2/random_seed' [ Not found ]
  1625. [18:55:37] Checking for file '/dev/tux/backup/crontab' [ Not found ]
  1626. [18:55:37] Checking for file '/dev/tux/backup/df' [ Not found ]
  1627. [18:55:37] Checking for file '/dev/tux/backup/dir' [ Not found ]
  1628. [18:55:37] Checking for file '/dev/tux/backup/find' [ Not found ]
  1629. [18:55:37] Checking for file '/dev/tux/backup/ifconfig' [ Not found ]
  1630. [18:55:37] Checking for file '/dev/tux/backup/locate' [ Not found ]
  1631. [18:55:37] Checking for file '/dev/tux/backup/netstat' [ Not found ]
  1632. [18:55:37] Checking for file '/dev/tux/backup/ps' [ Not found ]
  1633. [18:55:37] Checking for file '/dev/tux/backup/pstree' [ Not found ]
  1634. [18:55:37] Checking for file '/dev/tux/backup/syslogd' [ Not found ]
  1635. [18:55:37] Checking for file '/dev/tux/backup/tcpd' [ Not found ]
  1636. [18:55:37] Checking for file '/dev/tux/backup/top' [ Not found ]
  1637. [18:55:37] Checking for file '/dev/tux/backup/updatedb' [ Not found ]
  1638. [18:55:37] Checking for file '/dev/tux/backup/vdir' [ Not found ]
  1639. [18:55:37] Checking for directory '/dev/tux' [ Not found ]
  1640. [18:55:37] Checking for directory '/dev/tux/ssh2' [ Not found ]
  1641. [18:55:37] Checking for directory '/dev/tux/backup' [ Not found ]
  1642. [18:55:37] Tuxtendo Rootkit [ Not found ]
  1643. [18:55:37]
  1644. [18:55:37] Checking for URK Rootkit...
  1645. [18:55:37] Checking for file '/dev/prom/sn.l' [ Not found ]
  1646. [18:55:37] Checking for file '/usr/lib/ldlibps.so' [ Not found ]
  1647. [18:55:37] Checking for file '/usr/lib/ldlibnet.so' [ Not found ]
  1648. [18:55:37] Checking for file '/dev/pts/01/uconf.inv' [ Not found ]
  1649. [18:55:37] Checking for file '/dev/pts/01/cleaner' [ Not found ]
  1650. [18:55:37] Checking for file '/dev/pts/01/bin/psniff' [ Not found ]
  1651. [18:55:37] Checking for file '/dev/pts/01/bin/du' [ Not found ]
  1652. [18:55:37] Checking for file '/dev/pts/01/bin/ls' [ Not found ]
  1653. [18:55:37] Checking for file '/dev/pts/01/bin/passwd' [ Not found ]
  1654. [18:55:38] Checking for file '/dev/pts/01/bin/ps' [ Not found ]
  1655. [18:55:38] Checking for file '/dev/pts/01/bin/psr' [ Not found ]
  1656. [18:55:38] Checking for file '/dev/pts/01/bin/su' [ Not found ]
  1657. [18:55:38] Checking for file '/dev/pts/01/bin/find' [ Not found ]
  1658. [18:55:38] Checking for file '/dev/pts/01/bin/netstat' [ Not found ]
  1659. [18:55:38] Checking for file '/dev/pts/01/bin/ping' [ Not found ]
  1660. [18:55:38] Checking for file '/dev/pts/01/bin/strings' [ Not found ]
  1661. [18:55:38] Checking for file '/dev/pts/01/bin/bash' [ Not found ]
  1662. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/du' [ Not found ]
  1663. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/ls' [ Not found ]
  1664. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/passwd' [ Not found ]
  1665. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/ps' [ Not found ]
  1666. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/psr' [ Not found ]
  1667. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/su' [ Not found ]
  1668. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/find' [ Not found ]
  1669. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/netstat' [ Not found ]
  1670. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/ping' [ Not found ]
  1671. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/strings' [ Not found ]
  1672. [18:55:38] Checking for file '/usr/man/man1/xxxxxxbin/bash' [ Not found ]
  1673. [18:55:38] Checking for file '/tmp/conf.inv' [ Not found ]
  1674. [18:55:38] Checking for directory '/dev/prom' [ Not found ]
  1675. [18:55:38] Checking for directory '/dev/pts/01' [ Not found ]
  1676. [18:55:38] Checking for directory '/dev/pts/01/bin' [ Not found ]
  1677. [18:55:38] Checking for directory '/usr/man/man1/xxxxxxbin' [ Not found ]
  1678. [18:55:38] URK Rootkit [ Not found ]
  1679. [18:55:38]
  1680. [18:55:38] Checking for Vampire Rootkit...
  1681. [18:55:38] Checking for kernel symbol 'new_getdents' [ Not found ]
  1682. [18:55:39] Checking for kernel symbol 'old_getdents' [ Not found ]
  1683. [18:55:39] Checking for kernel symbol 'should_hide_file_name' [ Not found ]
  1684. [18:55:39] Checking for kernel symbol 'should_hide_task_name' [ Not found ]
  1685. [18:55:39] Vampire Rootkit [ Not found ]
  1686. [18:55:39]
  1687. [18:55:39] Checking for VcKit Rootkit...
  1688. [18:55:39] Checking for directory '/usr/include/linux/modules/lib.so' [ Not found ]
  1689. [18:55:39] Checking for directory '/usr/include/linux/modules/lib.so/bin' [ Not found ]
  1690. [18:55:39] VcKit Rootkit [ Not found ]
  1691. [18:55:39]
  1692. [18:55:39] Checking for Volc Rootkit...
  1693. [18:55:39] Checking for file '/usr/bin/volc' [ Not found ]
  1694. [18:55:39] Checking for file '/usr/lib/volc/backdoor/divine' [ Not found ]
  1695. [18:55:39] Checking for file '/usr/lib/volc/linsniff' [ Not found ]
  1696. [18:55:39] Checking for file '/etc/rc.d/rc1.d/S25sysconf' [ Not found ]
  1697. [18:55:39] Checking for file '/etc/rc.d/rc2.d/S25sysconf' [ Not found ]
  1698. [18:55:39] Checking for file '/etc/rc.d/rc3.d/S25sysconf' [ Not found ]
  1699. [18:55:39] Checking for file '/etc/rc.d/rc4.d/S25sysconf' [ Not found ]
  1700. [18:55:39] Checking for file '/etc/rc.d/rc5.d/S25sysconf' [ Not found ]
  1701. [18:55:39] Checking for directory '/var/spool/.recent' [ Not found ]
  1702. [18:55:39] Checking for directory '/var/spool/.recent/.files' [ Not found ]
  1703. [18:55:39] Checking for directory '/usr/lib/volc' [ Not found ]
  1704. [18:55:39] Checking for directory '/usr/lib/volc/backup' [ Not found ]
  1705. [18:55:39] Volc Rootkit [ Not found ]
  1706. [18:55:40]
  1707. [18:55:40] Checking for Xzibit Rootkit...
  1708. [18:55:40] Checking for file '/dev/dsx' [ Not found ]
  1709. [18:55:40] Checking for file '/dev/caca' [ Not found ]
  1710. [18:55:40] Checking for file '/dev/ida/.inet/linsniffer' [ Not found ]
  1711. [18:55:40] Checking for file '/dev/ida/.inet/logclear' [ Not found ]
  1712. [18:55:40] Checking for file '/dev/ida/.inet/sense' [ Not found ]
  1713. [18:55:40] Checking for file '/dev/ida/.inet/sl2' [ Not found ]
  1714. [18:55:40] Checking for file '/dev/ida/.inet/sshdu' [ Not found ]
  1715. [18:55:40] Checking for file '/dev/ida/.inet/s' [ Not found ]
  1716. [18:55:40] Checking for file '/dev/ida/.inet/ssh_host_key' [ Not found ]
  1717. [18:55:40] Checking for file '/dev/ida/.inet/ssh_random_seed' [ Not found ]
  1718. [18:55:40] Checking for file '/dev/ida/.inet/sl2new.c' [ Not found ]
  1719. [18:55:40] Checking for file '/dev/ida/.inet/tcp.log' [ Not found ]
  1720. [18:55:40] Checking for file '/home/httpd/cgi-bin/becys.cgi' [ Not found ]
  1721. [18:55:40] Checking for file '/usr/local/httpd/cgi-bin/becys.cgi' [ Not found ]
  1722. [18:55:40] Checking for file '/usr/local/apache/cgi-bin/becys.cgi' [ Not found ]
  1723. [18:55:40] Checking for file '/www/httpd/cgi-bin/becys.cgi' [ Not found ]
  1724. [18:55:40] Checking for file '/www/cgi-bin/becys.cgi' [ Not found ]
  1725. [18:55:40] Checking for directory '/dev/ida/.inet' [ Not found ]
  1726. [18:55:40] Xzibit Rootkit [ Not found ]
  1727. [18:55:40]
  1728. [18:55:40] Checking for zaRwT.KiT Rootkit...
  1729. [18:55:40] Checking for file '/dev/rd/s/sendmeil' [ Not found ]
  1730. [18:55:40] Checking for file '/dev/ttyf' [ Not found ]
  1731. [18:55:40] Checking for file '/dev/ttyp' [ Not found ]
  1732. [18:55:40] Checking for file '/dev/ttyn' [ Not found ]
  1733. [18:55:40] Checking for file '/rk/tulz' [ Not found ]
  1734. [18:55:40] Checking for directory '/rk' [ Not found ]
  1735. [18:55:40] Checking for directory '/dev/rd/s' [ Not found ]
  1736. [18:55:40] zaRwT.KiT Rootkit [ Not found ]
  1737. [18:55:40]
  1738. [18:55:40] Checking for ZK Rootkit...
  1739. [18:55:40] Checking for file '/usr/share/.zk/zk' [ Not found ]
  1740. [18:55:40] Checking for file '/usr/X11R6/.zk/xfs' [ Not found ]
  1741. [18:55:41] Checking for file '/usr/X11R6/.zk/echo' [ Not found ]
  1742. [18:55:41] Checking for file '/etc/1ssue.net' [ Not found ]
  1743. [18:55:41] Checking for file '/etc/sysconfig/console/load.zk' [ Not found ]
  1744. [18:55:41] Checking for directory '/usr/share/.zk' [ Not found ]
  1745. [18:55:41] Checking for directory '/usr/X11R6/.zk' [ Not found ]
  1746. [18:55:41] ZK Rootkit [ Not found ]
  1747. [18:55:43]
  1748. [18:55:43] Info: Starting test name 'additional_rkts'
  1749. [18:55:43] Performing additional rootkit checks
  1750. [18:55:43]
  1751. [18:55:43] Performing Suckit Rootkit additional checks
  1752. [18:55:43] Checking hard link count on '/sbin/init' [ OK ]
  1753. [18:55:43] Checking for hidden file extensions [ None found ]
  1754. [18:55:43] Running skdet command [ Skipped ]
  1755. [18:55:43] Info: Unable to find the 'skdet' command
  1756. [18:55:44] Suckit Rootkit additional checks [ OK ]
  1757. [18:55:44]
  1758. [18:55:44] Info: Starting test name 'possible_rkt_files'
  1759. [18:55:44] Performing check of possible rootkit files and directories
  1760. [18:55:44] Checking for file '/dev/sdr0' [ Not found ]
  1761. [18:55:44] Checking for file '/dev/pisu' [ Not found ]
  1762. [18:55:44] Checking for file '/dev/xdta' [ Not found ]
  1763. [18:55:44] Checking for file '/dev/saux' [ Not found ]
  1764. [18:55:44] Checking for file '/dev/hdx' [ Not found ]
  1765. [18:55:44] Checking for file '/dev/hdx1' [ Not found ]
  1766. [18:55:44] Checking for file '/dev/hdx2' [ Not found ]
  1767. [18:55:44] Checking for file '/dev/ptyy' [ Not found ]
  1768. [18:55:44] Checking for file '/dev/ptyu' [ Not found ]
  1769. [18:55:44] Checking for file '/dev/ptyv' [ Not found ]
  1770. [18:55:44] Checking for file '/dev/hdbb' [ Not found ]
  1771. [18:55:44] Checking for file '/tmp/.syshackfile' [ Not found ]
  1772. [18:55:44] Checking for file '/tmp/.bash_history' [ Not found ]
  1773. [18:55:44] Checking for file '/usr/info/.clib' [ Not found ]
  1774. [18:55:44] Checking for file '/usr/sbin/tcp.log' [ Not found ]
  1775. [18:55:44] Checking for file '/usr/bin/take/pid' [ Not found ]
  1776. [18:55:44] Checking for file '/sbin/create' [ Not found ]
  1777. [18:55:44] Checking for file '/dev/ttypz' [ Not found ]
  1778. [18:55:44] Checking for file '/var/log/tcp.log' [ Not found ]
  1779. [18:55:44] Checking for file '/usr/include/audit.h' [ Not found ]
  1780. [18:55:45] Checking for file '/usr/bin/sourcemask' [ Not found ]
  1781. [18:55:45] Checking for file '/usr/bin/ras2xm' [ Not found ]
  1782. [18:55:45] Checking for file '/dev/xmx' [ Not found ]
  1783. [18:55:45] Checking for file '/usr/sbin/gpm.root' [ Not found ]
  1784. [18:55:45] Checking for file '/bin/vobiscum' [ Not found ]
  1785. [18:55:45] Checking for file '/bin/psr' [ Not found ]
  1786. [18:55:45] Checking for file '/dev/kdx' [ Not found ]
  1787. [18:55:45] Checking for file '/dev/dkx' [ Not found ]
  1788. [18:55:45] Checking for file '/usr/sbin/sshd3' [ Not found ]
  1789. [18:55:45] Checking for file '/usr/sbin/jcd' [ Not found ]
  1790. [18:55:45] Checking for file '/usr/sbin/atd2' [ Not found ]
  1791. [18:55:45] Checking for file '/home/httpd/cgi-bin/linux.cgi' [ Not found ]
  1792. [18:55:45] Checking for file '/home/httpd/cgi-bin/psid' [ Not found ]
  1793. [18:55:45] Checking for file '/home/httpd/cgi-bin/void.cgi' [ Not found ]
  1794. [18:55:45] Checking for file '/etc/rc.d/init.d/system' [ Not found ]
  1795. [18:55:45] Checking for file '/etc/rc.d/rc3.d/S93users' [ Not found ]
  1796. [18:55:45] Checking for file '/tmp/.ush' [ Not found ]
  1797. [18:55:45] Checking for file '/usr/lib/libhidefile.so' [ Not found ]
  1798. [18:55:45] Checking for file '/etc/cron.d/kmod' [ Not found ]
  1799. [18:55:45] Checking for file '/usr/lib/dmis/dmisd' [ Not found ]
  1800. [18:55:45] Checking for file '/lib/secure/libhij.so' [ Not found ]
  1801. [18:55:45] Checking for file '/usr/sbin/sshd3' [ Not found ]
  1802. [18:55:45] Checking for file '/etc/rc.d/init.d/crontab' [ Not found ]
  1803. [18:55:46] Checking for file '/etc/rc.d/init.d/jcd' [ Not found ]
  1804. [18:55:46] Checking for file '/usr/sbin/atd2' [ Not found ]
  1805. [18:55:46] Checking for file '/etc/rc.d/rc5.d/S93users' [ Not found ]
  1806. [18:55:46] Checking for file '/usr/include/mysql/mysql.hh1' [ Not found ]
  1807. [18:55:46] Checking for file '/etc/init.d/xfs3' [ Not found ]
  1808. [18:55:46] Checking for file '/usr/sbin/t.txt' [ Not found ]
  1809. [18:55:46] Checking for file '/usr/sbin/change' [ Not found ]
  1810. [18:55:46] Checking for file '/usr/sbin/s' [ Not found ]
  1811. [18:55:46] Checking for file '/bin/f' [ Not found ]
  1812. [18:55:46] Checking for file '/bin/i' [ Not found ]
  1813. [18:55:46] Checking for file '/lib/libncom.so.4.0.1' [ Not found ]
  1814. [18:55:46] Checking for file '/sbin/zinit' [ Not found ]
  1815. [18:55:46] Checking for file '/tmp/pass_ssh.log' [ Not found ]
  1816. [18:55:46] Checking for file '/usr/include/gpm2.h' [ Not found ]
  1817. [18:55:46] Checking for file '/etc/ssh/.sshd_auth' [ Not found ]
  1818. [18:55:46] Checking for file '/usr/lib/.sshd.h' [ Not found ]
  1819. [18:55:46] Checking for file '/var/run/.defunct' [ Not found ]
  1820. [18:55:46] Checking for file '/etc/httpd/run/.defunct' [ Not found ]
  1821. [18:55:46] Checking for file '/usr/share/pci.r' [ Not found ]
  1822. [18:55:46] Checking for file '/etc/cron.daily/dnsquery' [ Not found ]
  1823. [18:55:46] Checking for file '/usr/lib/libutil1.2.1.2.so' [ Not found ]
  1824. [18:55:46] Checking for file '/usr/lib/libppopen.so' [ Not found ]
  1825. [18:55:46] Checking for file '/usr/include/libutil2.1.h' [ Not found ]
  1826. [18:55:47] Checking for file '/usr/bin/munchhausen' [ Not found ]
  1827. [18:55:47] Checking for file '/bin/ceva' [ Not found ]
  1828. [18:55:47] Checking for file '/sbin/syslogd<SP>' [ Not found ]
  1829. [18:55:47] Checking for file '/usr/include/shup.h' [ Not found ]
  1830. [18:55:47] Checking for file '/etc/rpm/sshdOLD' [ Not found ]
  1831. [18:55:47] Checking for file '/etc/rpm/sshOLD' [ Not found ]
  1832. [18:55:47] Checking for file '/usr/share/passwd.h' [ Not found ]
  1833. [18:55:47] Checking for file '/lib/.xsyslog' [ Not found ]
  1834. [18:55:47] Checking for file '/etc/.xsyslog' [ Not found ]
  1835. [18:55:47] Checking for file '/lib/.ssyslog' [ Not found ]
  1836. [18:55:47] Checking for file '/tmp/.sendmail' [ Not found ]
  1837. [18:55:47] Checking for file '/usr/share/sshd.sync' [ Not found ]
  1838. [18:55:47] Checking for file '/bin/zcut' [ Not found ]
  1839. [18:55:47] Checking for file '/usr/bin/zmuie' [ Not found ]
  1840. [18:55:47] Checking for file '/lib/libkeyutils.so.1.9' [ Not found ]
  1841. [18:55:47] Checking for file '/lib64/libkeyutils.so.1.9' [ Not found ]
  1842. [18:55:47] Checking for file '/usr/lib/libkeyutils.so.1.9' [ Not found ]
  1843. [18:55:47] Checking for file '/usr/lib64/libkeyutils.so.1.9' [ Not found ]
  1844. [18:55:47] Checking for file '/IptabLes' [ Not found ]
  1845. [18:55:47] Checking for file '/.IptabLex' [ Not found ]
  1846. [18:55:47] Checking for file '/boot/.IptabLex' [ Not found ]
  1847. [18:55:48] Checking for file '/boot/.IptabLes' [ Not found ]
  1848. [18:55:48] Checking for file '/boot/IptabLes' [ Not found ]
  1849. [18:55:48] Checking for file '/tmp/IptabLes' [ Not found ]
  1850. [18:55:48] Checking for file '/etc/rc.d/init.d/IptabLex' [ Not found ]
  1851. [18:55:48] Checking for file '/etc/rc.d/init.d/IptabLes' [ Not found ]
  1852. [18:55:48] Checking for file '/etc/rc.d/rc0.d/S55IptabLex' [ Not found ]
  1853. [18:55:48] Checking for file '/etc/rc.d/rc1.d/S55IptabLex' [ Not found ]
  1854. [18:55:48] Checking for file '/etc/rc.d/rc2.d/S55IptabLex' [ Not found ]
  1855. [18:55:48] Checking for file '/etc/rc.d/rc3.d/S55IptabLex' [ Not found ]
  1856. [18:55:48] Checking for file '/etc/rc.d/rc4.d/S55IptabLex' [ Not found ]
  1857. [18:55:48] Checking for file '/etc/rc.d/rc5.d/S55IptabLex' [ Not found ]
  1858. [18:55:48] Checking for file '/etc/rc.d/rc6.d/S55IptabLex' [ Not found ]
  1859. [18:55:48] Checking for file '/var/lib/update-rc.d/IptabLex' [ Not found ]
  1860. [18:55:48] Checking for file '/delallmykkk' [ Not found ]
  1861. [18:55:48] Checking for file '/usr/.IptabLes' [ Not found ]
  1862. [18:55:48] Checking for file '/usr/IptabLes' [ Not found ]
  1863. [18:55:48] Checking for file '/tmp/.flush' [ Not found ]
  1864. [18:55:48] Checking for file '/var/log/.flush' [ Not found ]
  1865. [18:55:48] Checking for file '/usr/.flush' [ Not found ]
  1866. [18:55:48] Checking for file '/etc/init.d/bluetoothdaemon' [ Not found ]
  1867. [18:55:48] Checking for file '/usr/bin/btdaemon' [ Not found ]
  1868. [18:55:48] Checking for file '/etc/rc1.d/S90bluetooth' [ Not found ]
  1869. [18:55:48] Checking for file '/etc/rc2.d/S90bluetooth' [ Not found ]
  1870. [18:55:49] Checking for file '/etc/rc3.d/S90bluetooth' [ Not found ]
  1871. [18:55:49] Checking for file '/etc/rc4.d/S90bluetooth' [ Not found ]
  1872. [18:55:49] Checking for file '/etc/rc5.d/S90bluetooth' [ Not found ]
  1873. [18:55:49] Checking for file '/etc/rc6.d/S90bluetooth' [ Not found ]
  1874. [18:55:49] Checking for file '/boot/pro' [ Not found ]
  1875. [18:55:49] Checking for file '/boot/proh' [ Not found ]
  1876. [18:55:49] Checking for file '/etc/atdd' [ Not found ]
  1877. [18:55:49] Checking for file '/etc/atddd' [ Not found ]
  1878. [18:55:49] Checking for file '/etc/cupsdd' [ Not found ]
  1879. [18:55:49] Checking for file '/etc/cupsddd' [ Not found ]
  1880. [18:55:49] Checking for file '/etc/cupsddh' [ Not found ]
  1881. [18:55:49] Checking for file '/etc/dsfrefr' [ Not found ]
  1882. [18:55:49] Checking for file '/etc/fdsfsfvff' [ Not found ]
  1883. [18:55:49] Checking for file '/etc/ferwfrre' [ Not found ]
  1884. [18:55:49] Checking for file '/etc/fwke.cfg' [ Not found ]
  1885. [18:55:49] Checking for file '/etc/gdmorpen' [ Not found ]
  1886. [18:55:49] Checking for file '/etc/gfhddsfew' [ Not found ]
  1887. [18:55:49] Checking for file '/etc/gfhjrtfyhuf' [ Not found ]
  1888. [18:55:49] Checking for file '/etc/ksapd' [ Not found ]
  1889. [18:55:49] Checking for file '/etc/ksapdd' [ Not found ]
  1890. [18:55:49] Checking for file '/etc/kysapd' [ Not found ]
  1891. [18:55:49] Checking for file '/etc/kysapdd' [ Not found ]
  1892. [18:55:50] Checking for file '/etc/rewgtf3er4t' [ Not found ]
  1893. [18:55:50] Checking for file '/etc/sdmfdsfhjfe' [ Not found ]
  1894. [18:55:50] Checking for file '/etc/sfewfesfs' [ Not found ]
  1895. [18:55:50] Checking for file '/etc/sfewfesfsh' [ Not found ]
  1896. [18:55:50] Checking for file '/etc/sksapd' [ Not found ]
  1897. [18:55:50] Checking for file '/etc/sksapdd' [ Not found ]
  1898. [18:55:50] Checking for file '/etc/skysapd' [ Not found ]
  1899. [18:55:50] Checking for file '/etc/skysapdd' [ Not found ]
  1900. [18:55:50] Checking for file '/etc/smarvtd' [ Not found ]
  1901. [18:55:50] Checking for file '/etc/whitptabil' [ Not found ]
  1902. [18:55:50] Checking for file '/etc/xfsdx' [ Not found ]
  1903. [18:55:50] Checking for file '/etc/xfsdxd' [ Not found ]
  1904. [18:55:50] Checking for file '/tmp/bill.lock' [ Not found ]
  1905. [18:55:50] Checking for file '/tmp/gates.lock' [ Not found ]
  1906. [18:55:50] Checking for file '/tmp/gates.lod' [ Not found ]
  1907. [18:55:50] Checking for file '/tmp/moni.lock' [ Not found ]
  1908. [18:55:50] Checking for file '/tmp/moni.lod' [ Not found ]
  1909. [18:55:50] Checking for file '/tmp/notify.file' [ Not found ]
  1910. [18:55:50] Checking for file '/usr/bin/.sshd' [ Not found ]
  1911. [18:55:50] Checking for file '/usr/bin/bsd-port/getty' [ Not found ]
  1912. [18:55:50] Checking for file '/usr/bin/bsd-port/getty.lock' [ Not found ]
  1913. [18:55:50] Checking for file '/usr/bin/bsd-port/udevd.lock' [ Not found ]
  1914. [18:55:50] Checking for file '/usr/bin/pojie' [ Not found ]
  1915. [18:55:51] Checking for file '/usr/lib/libamplify.so' [ Not found ]
  1916. [18:55:51] Checking for file '/etc/init.d/DbSecuritySpt' [ Not found ]
  1917. [18:55:51] Checking for file '/etc/rc.d/init.d/DbSecuritySpt' [ Not found ]
  1918. [18:55:51] Checking for file '/etc/cron.hourly/gcc.sh' [ Not found ]
  1919. [18:55:51] Checking for file '/root/2016ttfacai' [ Not found ]
  1920. [18:55:51] Checking for file '/proc/rs_dev' [ Not found ]
  1921. [18:55:51] Checking for file '/var/run/sftp.pid' [ Not found ]
  1922. [18:55:51] Checking for file '/var/run/udev.pid' [ Not found ]
  1923. [18:55:51] Checking for file '/var/run/mount.pid' [ Not found ]
  1924. [18:55:51] Checking for file '/etc/cron.hourly/cron.sh' [ Not found ]
  1925. [18:55:51] Checking for file '/etc/cron.hourly/udev.sh' [ Not found ]
  1926. [18:55:51] Checking for file '/etc/cron.hourly/udev.sh' [ Not found ]
  1927. [18:55:51] Checking for file '/lib/libgcc.so' [ Not found ]
  1928. [18:55:51] Checking for file '/lib/libgcc.so.bak' [ Not found ]
  1929. [18:55:51] Checking for file '/lib/libgcc4.so' [ Not found ]
  1930. [18:55:51] Checking for file '/lib/libgcc4.4.so' [ Not found ]
  1931. [18:55:51] Checking for file '/lib/udev/udev' [ Not found ]
  1932. [18:55:51] Checking for file '/lib/udev/debug' [ Not found ]
  1933. [18:55:51] Checking for directory '/dev/ptyas' [ Not found ]
  1934. [18:55:51] Checking for directory '/usr/bin/take' [ Not found ]
  1935. [18:55:51] Checking for directory '/usr/src/.lib' [ Not found ]
  1936. [18:55:51] Checking for directory '/usr/share/man/man1/.1c' [ Not found ]
  1937. [18:55:52] Checking for directory '/lib/lblip.tk' [ Not found ]
  1938. [18:55:52] Checking for directory '/usr/sbin/...' [ Not found ]
  1939. [18:55:52] Checking for directory '/usr/share/.gun' [ Not found ]
  1940. [18:55:52] Checking for directory '/unde/vrei/tu/sa/te/ascunzi/in/server' [ Not found ]
  1941. [18:55:52] Checking for directory '/usr/man/man1/..<SP><SP>/.dir' [ Not found ]
  1942. [18:55:52] Checking for directory '/usr/X11R6/include/X11/...' [ Not found ]
  1943. [18:55:52] Checking for directory '/usr/X11R6/lib/X11/.fonts/misc/...' [ Not found ]
  1944. [18:55:52] Checking for directory '/tmp/.sys' [ Not found ]
  1945. [18:55:52] Checking for directory '/tmp/'' [ Not found ]
  1946. [18:55:52] Checking for directory '/tmp/.,' [ Not found ]
  1947. [18:55:52] Checking for directory '/tmp/,.,' [ Not found ]
  1948. [18:55:52] Checking for directory '/dev/shm/emilien' [ Not found ]
  1949. [18:55:52] Checking for directory '/var/tmp/.log' [ Not found ]
  1950. [18:55:52] Checking for directory '/tmp/zmeu/...<SP>' [ Not found ]
  1951. [18:55:52] Checking for directory '/var/log/ssh' [ Not found ]
  1952. [18:55:52] Checking for directory '/dev/ida' [ Not found ]
  1953. [18:55:52] Checking for directory '/var/lib/games/.src/ssk/shit' [ Not found ]
  1954. [18:55:52] Checking for directory '/usr/lib/libshtift' [ Not found ]
  1955. [18:55:52] Checking for directory '/usr/src/.poop' [ Not found ]
  1956. [18:55:52] Checking for directory '/dev/wd4' [ Not found ]
  1957. [18:55:52] Checking for directory '/var/run/.tmp' [ Not found ]
  1958. [18:55:52] Checking for directory '/usr/man/man1/lib/.lib' [ Not found ]
  1959. [18:55:53] Checking for directory '/dev/portd' [ Not found ]
  1960. [18:55:53] Checking for directory '/dev/...' [ Not found ]
  1961. [18:55:53] Checking for directory '/usr/share/man/mansps' [ Not found ]
  1962. [18:55:53] Checking for directory '/lib/.so' [ Not found ]
  1963. [18:55:53] Checking for directory '/lib/.sso' [ Not found ]
  1964. [18:55:53] Checking for directory '/usr/include/sslv3' [ Not found ]
  1965. [18:55:53] Checking for directory '/dev/shm/sshd' [ Not found ]
  1966. [18:55:53] Checking for directory '/usr/share/locale/mk/.dev/sk' [ Not found ]
  1967. [18:55:53] Checking for directory '/usr/share/locale/mk/.dev' [ Not found ]
  1968. [18:55:53] Checking for directory '/usr/include/netda.h' [ Not found ]
  1969. [18:55:53] Checking for directory '/usr/include/.ssh' [ Not found ]
  1970. [18:55:53] Checking for directory '/usr/share/locale/jp/.<SP>' [ Not found ]
  1971. [18:55:53] Checking for directory '/usr/share/.sqe' [ Not found ]
  1972. [18:55:53] Checking for possible rootkit files and directories [ None found ]
  1973. [18:55:53]
  1974. [18:55:53] Info: Starting test name 'possible_rkt_strings'
  1975. [18:55:53] Performing check for possible rootkit strings
  1976. [18:55:53] Info: Using system startup paths: /etc/init.d /etc/systemd/system
  1977. [18:55:53] Checking for string 'phalanx' [ Not found ]
  1978. [18:55:53] Checking for string '/dev/proc/fuckit' [ Not found ]
  1979. [18:55:53] Checking for string 'FUCK' [ Not found ]
  1980. [18:55:53] Checking for string 'backdoor' [ Not found ]
  1981. [18:55:54] Checking for string '/usr/bin/rcpc' [ Not found ]
  1982. [18:55:54] Checking for string '/usr/sbin/login' [ Not found ]
  1983. [18:55:54] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  1984. [18:55:54] Checking for string 'vt200' [ Not found ]
  1985. [18:55:54] Checking for string '/usr/bin/xstat' [ Not found ]
  1986. [18:55:54] Checking for string '/bin/envpc' [ Not found ]
  1987. [18:55:54] Checking for string 'L4m3r0x' [ Not found ]
  1988. [18:55:54] Checking for string '/lib/libext' [ Not found ]
  1989. [18:55:54] Checking for string '/usr/sbin/login' [ Not found ]
  1990. [18:55:54] Checking for string '/usr/lib/.tbd' [ Not found ]
  1991. [18:55:54] Checking for string 'sendmail' [ Not found ]
  1992. [18:55:54] Checking for string 'cocacola' [ Not found ]
  1993. [18:55:54] Checking for string 'joao' [ Not found ]
  1994. [18:55:54] Checking for string '/dev/ptyxx/.file' [ Not found ]
  1995. [18:55:54] Checking for string '/dev/ptyxx/.file' [ Not found ]
  1996. [18:55:54] Checking for string '/dev/sgk' [ Not found ]
  1997. [18:55:54] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  1998. [18:55:54] Checking for string '/usr/lib/.tbd' [ Not found ]
  1999. [18:55:54] Checking for string '/dev/proc/fuckit' [ Not found ]
  2000. [18:55:54] Checking for string '/lib/.sso' [ Not found ]
  2001. [18:55:55] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  2002. [18:55:55] Checking for string '/dev/caca' [ Not found ]
  2003. [18:55:55] Checking for string '/dev/ttyoa' [ Not found ]
  2004. [18:55:55] Checking for string '/usr/lib/ldlibns.so' [ Not found ]
  2005. [18:55:55] Checking for string '/dev/ptyxx/.addr' [ Not found ]
  2006. [18:55:55] Checking for string 'syg' [ Not found ]
  2007. [18:55:55] Checking for string '/var/lock/subsys/...datafile...' [ Not found ]
  2008. [18:55:55] Checking for string '/dev/pts/01' [ Not found ]
  2009. [18:55:55] Checking for string 'tw33dl3' [ Not found ]
  2010. [18:55:55] Checking for string 'psniff' [ Not found ]
  2011. [18:55:55] Checking for string 'uconf.inv' [ Not found ]
  2012. [18:55:55] Checking for string 'lib/ldlibps.so' [ Not found ]
  2013. [18:55:55] Checking for string '/usr/lib/ldlibpst.so' [ Not found ]
  2014. [18:55:55] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2015. [18:55:55] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  2016. [18:55:55] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  2017. [18:55:55] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2018. [18:55:55] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2019. [18:55:55] Checking for string '/bin/bash' [ Not found ]
  2020. [18:55:56] Checking for string '/dev/xdta' [ Not found ]
  2021. [18:55:56] Checking for string '/usr/lib/.tbd' [ Not found ]
  2022. [18:55:56] Checking for string '/dev/ptyxx/.proc' [ Not found ]
  2023. [18:55:57] Checking for string 'in.inetd' [ Not found ]
  2024. [18:55:57] Checking for string '#<HIDE_.*>' [ Not found ]
  2025. [18:55:57] Checking for string 'bin/xchk' [ Not found ]
  2026. [18:55:58] Checking for string 'bin/xsf' [ Not found ]
  2027. [18:55:58] Checking for string '/usr/bin/ssh2d' [ Not found ]
  2028. [18:55:59] Checking for string '/usr/sbin/xntps' [ Not found ]
  2029. [18:55:59] Checking for string 'ttyload' [ Not found ]
  2030. [18:55:59] Checking for string '/etc/rc.d/init.d/init' [ Not found ]
  2031. [18:56:00] Checking for string 'usr/bin/xfss' [ Not found ]
  2032. [18:56:00] Checking for string '/usr/sbin/rpc.netinet' [ Not found ]
  2033. [18:56:01] Checking for string '/usr/lib/.fx/cons.saver' [ Not found ]
  2034. [18:56:01] Checking for string '/usr/lib/.fx/xs' [ Not found ]
  2035. [18:56:02] Checking for string '/ssh2d' [ Not found ]
  2036. [18:56:02] Checking for string '/dev/kmod' [ Not found ]
  2037. [18:56:02] Checking for string '/crth.o' [ Not found ]
  2038. [18:56:03] Checking for string '/crtz.o' [ Not found ]
  2039. [18:56:03] Checking for string '/dev/dos' [ Not found ]
  2040. [18:56:04] Checking for string '/lpq' [ Not found ]
  2041. [18:56:04] Checking for string '/usr/sbin/rescue' [ Not found ]
  2042. [18:56:04] Checking for string '/usr/lib/lpstart' [ Not found ]
  2043. [18:56:05] Checking for string '/volc' [ Not found ]
  2044. [18:56:05] Checking for string 'sourcemask' [ Not found ]
  2045. [18:56:06] Checking for string '/bin/vobiscum' [ Not found ]
  2046. [18:56:06] Checking for string '/usr/sbin/in.telnet' [ Not found ]
  2047. [18:56:06] Checking for string '/usr/bin/hdparm?-t1?-X53?-p' [ Not found ]
  2048. [18:56:07] Checking for string '/lib/.xsyslog' [ Not found ]
  2049. [18:56:07] Checking for string '/etc/.xsyslog' [ Not found ]
  2050. [18:56:08] Checking for string '/lib/.ssyslog' [ Not found ]
  2051. [18:56:08] Checking for string '/tmp/.sendmail' [ Not found ]
  2052. [18:56:08] Checking for string 'IptabLex' [ Not found ]
  2053. [18:56:09] Checking for string 'IptabLes' [ Not found ]
  2054. [18:56:09] Checking for string '/lib/ldd.so/tkps' [ Not found ]
  2055. [18:56:09] Checking for string 't0rnkit' [ Not found ]
  2056. [18:56:09] Checking for string '/dev/proc/fuckit' [ Not found ]
  2057. [18:56:09] Checking for string 'backdoor.h' [ Not found ]
  2058. [18:56:09] Checking for string 'backdoor_active' [ Not found ]
  2059. [18:56:09] Checking for string 'magic_pass_active' [ Not found ]
  2060. [18:56:09] Checking for string '/usr/include/gpm2.h' [ Not found ]
  2061. [18:56:09] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2062. [18:56:09] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2063. [18:56:09] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2064. [18:56:09] Checking for string '/usr/lib/ldlibct.so' [ Not found ]
  2065. [18:56:09] Checking for string '/usr/lib/ldlibdu.so' [ Not found ]
  2066. [18:56:09] Checking for string '/dev/ptyxx/.file' [ Not found ]
  2067. [18:56:09] Checking for string 'libproc.so.2.0.7' [ Not found ]
  2068. [18:56:10] Checking for string '/dev/ida/.inet' [ Not found ]
  2069. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2070. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2071. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2072. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2073. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2074. [18:56:10] Checking for string '/usr/include/mysql/mysql.hh1' [ Not found ]
  2075. [18:56:10] Checking for string 'backconnect' [ Not found ]
  2076. [18:56:10] Checking for string 'magic?packet?received' [ Not found ]
  2077. [18:56:10] Checking for possible rootkit strings [ None found ]
  2078. [18:56:10]
  2079. [18:56:10] Info: Starting test name 'malware'
  2080. [18:56:10] Performing malware checks
  2081. [18:56:10]
  2082. [18:56:10] Info: Test 'deleted_files' disabled at users request.
  2083. [18:56:10]
  2084. [18:56:10] Info: Starting test name 'running_procs'
  2085. [18:56:15] Checking running processes for suspicious files [ None found ]
  2086. [18:56:15]
  2087. [18:56:15] Info: Test 'hidden_procs' disabled at users request.
  2088. [18:56:15]
  2089. [18:56:15] Info: Test 'suspscan' disabled at users request.
  2090. [18:56:15]
  2091. [18:56:15] Info: Starting test name 'login_backdoors'
  2092. [18:56:15] Checking for '/bin/.login' [ Not found ]
  2093. [18:56:15] Checking for '/sbin/.login' [ Not found ]
  2094. [18:56:15] Checking for login backdoors [ None found ]
  2095. [18:56:15]
  2096. [18:56:15] Info: Starting test name 'sniffer_logs'
  2097. [18:56:15] Checking for file '/usr/lib/libice.log' [ Not found ]
  2098. [18:56:15] Checking for file '/dev/prom/sn.l' [ Not found ]
  2099. [18:56:15] Checking for file '/dev/fd/.88/zxsniff.log' [ Not found ]
  2100. [18:56:15] Checking for sniffer log files [ None found ]
  2101. [18:56:15]
  2102. [18:56:15] Info: Starting test name 'tripwire'
  2103. [18:56:15] Checking for software intrusions [ Skipped ]
  2104. [18:56:15] Info: Check skipped - tripwire not installed
  2105. [18:56:15]
  2106. [18:56:15] Info: Starting test name 'susp_dirs'
  2107. [18:56:15] Checking for directory '/usr/X11R6/bin/.,/copy' [ Not found ]
  2108. [18:56:15] Checking for directory '/dev/rd/cdb' [ Not found ]
  2109. [18:56:15] Checking for suspicious directories [ None found ]
  2110. [18:56:15]
  2111. [18:56:15] Info: Starting test name 'ipc_shared_mem'
  2112. [18:56:15] Info: The minimum shared memory segment size to be checked (in bytes): 1048576 (1.0MB)
  2113. [18:56:16] Checking for suspicious (large) shared memory segments [ Warning ]
  2114. [18:56:16] Warning: The following suspicious (large) shared memory segments have been found:
  2115. [18:56:16] Process: /usr/lib/x86_64-linux-gnu/cinnamon-settings-daemon/csd-background (deleted) PID: 1727 Owner: mint Size: 64MB (configured size allowed: 1.0MB)
  2116. [18:56:16] Process: /usr/bin/nm-applet (deleted) PID: 1955 Owner: mint Size: 4.0MB (configured size allowed: 1.0MB)
  2117. [18:56:16] Process: /usr/bin/nemo-desktop (deleted) PID: 1954 Owner: mint Size: 4.0MB (configured size allowed: 1.0MB)
  2118. [18:56:16] Process: /usr/lib/gnome-terminal/gnome-terminal-server (deleted) PID: 2174 Owner: mint Size: 4.0MB (configured size allowed: 1.0MB)
  2119. [18:56:16] Process: /usr/bin/python3.6 (deleted) PID: 2199 Owner: mint Size: 4.0MB (configured size allowed: 1.0MB)
  2120. [18:56:16] Process: /usr/lib/firefox/firefox (deleted) PID: 2343 Owner: mint Size: 5.1MB (configured size allowed: 1.0MB)
  2121. [18:56:16] Process: /usr/lib/firefox/firefox (deleted) PID: 2343 Owner: mint Size: 1.6MB (configured size allowed: 1.0MB)
  2122. [18:56:16] Process: /usr/lib/firefox/firefox (deleted) PID: 2343 Owner: mint Size: 5.1MB (configured size allowed: 1.0MB)
  2123. [18:56:16]
  2124. [18:56:16] Info: Starting test name 'trojans'
  2125. [18:56:16] Performing trojan specific checks
  2126. [18:56:16] Checking for enabled inetd services [ Skipped ]
  2127. [18:56:16] Info: Check skipped - file '/etc/inetd.conf' does not exist.
  2128. [18:56:16] Checking for enabled xinetd services [ Skipped ]
  2129. [18:56:16] Info: Check skipped - file '/etc/xinetd.conf' does not exist.
  2130. [18:56:16] Checking for Apache backdoor [ Skipped ]
  2131. [18:56:16] Info: Check skipped - no Apache module or configuration directories found.
  2132. [18:56:16]
  2133. [18:56:16] Info: Starting test name 'os_specific'
  2134. [18:56:16] Performing Linux specific checks
  2135. [18:56:16] Checking loaded kernel modules [ OK ]
  2136. [18:56:16] Info: Using modules pathname of '/lib/modules/4.15.0-20-generic'
  2137. [18:56:17] Checking kernel module names [ OK ]
  2138. [18:56:19]
  2139. [18:56:19] Info: Starting test name 'network'
  2140. [18:56:19] Checking the network...
  2141. [18:56:19]
  2142. [18:56:19] Performing checks on the network ports
  2143. [18:56:19] Info: Starting test name 'ports'
  2144. [18:56:19] Performing check for backdoor ports
  2145. [18:56:19] Checking for TCP port 1524 [ Not found ]
  2146. [18:56:19] Checking for TCP port 1984 [ Not found ]
  2147. [18:56:19] Checking for UDP port 2001 [ Not found ]
  2148. [18:56:20] Checking for TCP port 2006 [ Not found ]
  2149. [18:56:20] Checking for TCP port 2128 [ Not found ]
  2150. [18:56:20] Checking for TCP port 6666 [ Not found ]
  2151. [18:56:20] Checking for TCP port 6667 [ Not found ]
  2152. [18:56:20] Checking for TCP port 6668 [ Not found ]
  2153. [18:56:20] Checking for TCP port 6669 [ Not found ]
  2154. [18:56:20] Checking for TCP port 7000 [ Not found ]
  2155. [18:56:20] Checking for TCP port 13000 [ Not found ]
  2156. [18:56:20] Checking for TCP port 14856 [ Not found ]
  2157. [18:56:20] Checking for TCP port 25000 [ Not found ]
  2158. [18:56:20] Checking for TCP port 29812 [ Not found ]
  2159. [18:56:21] Checking for TCP port 31337 [ Not found ]
  2160. [18:56:21] Checking for TCP port 32982 [ Not found ]
  2161. [18:56:21] Checking for TCP port 33369 [ Not found ]
  2162. [18:56:21] Checking for TCP port 47107 [ Not found ]
  2163. [18:56:21] Checking for TCP port 47018 [ Not found ]
  2164. [18:56:21] Checking for TCP port 60922 [ Not found ]
  2165. [18:56:21] Checking for TCP port 62883 [ Not found ]
  2166. [18:56:21] Checking for TCP port 65535 [ Not found ]
  2167. [18:56:21] Checking for backdoor ports [ None found ]
  2168. [18:56:21]
  2169. [18:56:21] Info: Test 'hidden_ports' disabled at users request.
  2170. [18:56:21]
  2171. [18:56:21] Performing checks on the network interfaces
  2172. [18:56:21] Info: Starting test name 'promisc'
  2173. [18:56:21] Checking for promiscuous interfaces [ None found ]
  2174. [18:56:21]
  2175. [18:56:21] Info: Test 'packet_cap_apps' disabled at users request.
  2176. [18:56:22]
  2177. [18:56:22] Info: Starting test name 'local_host'
  2178. [18:56:22] Checking the local host...
  2179. [18:56:22]
  2180. [18:56:22] Info: Starting test name 'startup_files'
  2181. [18:56:22] Performing system boot checks
  2182. [18:56:22] Checking for local host name [ Found ]
  2183. [18:56:22]
  2184. [18:56:22] Info: Starting test name 'startup_malware'
  2185. [18:56:22] Checking for system startup files [ Found ]
  2186. [18:56:24] Checking system startup files for malware [ None found ]
  2187. [18:56:24]
  2188. [18:56:24] Info: Starting test name 'group_accounts'
  2189. [18:56:24] Performing group and account checks
  2190. [18:56:24] Checking for passwd file [ Found ]
  2191. [18:56:24] Info: Found password file: /etc/passwd
  2192. [18:56:24] Checking for root equivalent (UID 0) accounts [ None found ]
  2193. [18:56:24] Info: Found shadow file: /etc/shadow
  2194. [18:56:24] Checking for passwordless accounts [ None found ]
  2195. [18:56:24]
  2196. [18:56:24] Info: Starting test name 'passwd_changes'
  2197. [18:56:24] Checking for passwd file changes [ None found ]
  2198. [18:56:24]
  2199. [18:56:24] Info: Starting test name 'group_changes'
  2200. [18:56:24] Checking for group file changes [ None found ]
  2201. [18:56:24] Checking root account shell history files [ None found ]
  2202. [18:56:25]
  2203. [18:56:25] Info: Starting test name 'system_configs'
  2204. [18:56:25] Performing system configuration file checks
  2205. [18:56:25]
  2206. [18:56:25] Info: Starting test name 'system_configs_ssh'
  2207. [18:56:25] Checking for an SSH configuration file [ Not found ]
  2208. [18:56:25]
  2209. [18:56:25] Info: Starting test name 'system_configs_syslog'
  2210. [18:56:25] Checking for a running system logging daemon [ Found ]
  2211. [18:56:25] Info: A running 'rsyslog' daemon has been found.
  2212. [18:56:25] Info: A running 'systemd-journald' daemon has been found.
  2213. [18:56:25] Info: Found an rsyslog configuration file: /etc/rsyslog.conf
  2214. [18:56:25] Info: Found a systemd configuration file: /etc/systemd/journald.conf
  2215. [18:56:25] Checking for a system logging configuration file [ Found ]
  2216. [18:56:25] Checking if syslog remote logging is allowed [ Not allowed ]
  2217. [18:56:25]
  2218. [18:56:25] Info: Starting test name 'filesystem'
  2219. [18:56:25] Performing filesystem checks
  2220. [18:56:25] Info: SCAN_MODE_DEV set to 'THOROUGH'
  2221. [18:56:28] Checking /dev for suspicious file types [ None found ]
  2222. [18:56:28] Checking for hidden files and directories [ Warning ]
  2223. [18:56:28] Warning: Hidden directory found: /etc/.java
  2224. [18:56:28] Warning: Hidden directory found: /dev/.initramfs
  2225. [18:56:28] Checking for missing log files [ Skipped ]
  2226. [18:56:28] Info: No missing log file names configured.
  2227. [18:56:28] Checking for empty log files [ Skipped ]
  2228. [18:56:29] Info: No empty log file names configured.
  2229. [18:56:40]
  2230. [18:56:40] Info: Test 'apps' disabled at users request.
  2231. [18:56:40]
  2232. [18:56:40] System checks summary
  2233. [18:56:40] =====================
  2234. [18:56:40]
  2235. [18:56:40] File properties checks...
  2236. [18:56:40] Required commands check failed
  2237. [18:56:40] Files checked: 145
  2238. [18:56:40] Suspect files: 1
  2239. [18:56:40]
  2240. [18:56:40] Rootkit checks...
  2241. [18:56:40] Rootkits checked : 480
  2242. [18:56:40] Possible rootkits: 8
  2243. [18:56:40]
  2244. [18:56:40] Applications checks...
  2245. [18:56:40] All checks skipped
  2246. [18:56:40]
  2247. [18:56:40] The system checks took: 2 minutes and 55 seconds
  2248. [18:56:40]
  2249. [18:56:40] Info: End date is Fri May 3 18:56:40 UTC 2019
  2250. root@mint:/home/mint#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement