similar to: rkhunter alert dovecot using port 1984

Displaying 20 results from an estimated 6000 matches similar to: "rkhunter alert dovecot using port 1984"

2006 Feb 18
0
Does your rkhunter do an md5 check?
I rebuilt rkhunter-1.2.8-1.noarch.rpm by using the spec and tgz from the rkhunter site (www.rootkit.nl). (I rebuilt it using his instructions.) However rkhunter does not do an md5 check. The box used to have fedora and each time there were updates it would complain that the some of the md5's don't match. I contacted the author using his contact feature on Wednesday but he hasn't
2006 Oct 30
2
Problem rkhunter v. 1.2.8 - CENTOS 4
Dear Friends, I am using CENTOS 4.3 - kernel 2.6.9-42.0.2.EL with rkhunter version 1.2.8, but the rkhunter program show me problem on file /bin/kill. I compare files /bin/kill with other CENTOS 4 and it has same size. ====================== SHOE LOG =========================== Rootkit Hunter 1.2.8 is running Mon, 30 Oct 2006 12:56:44 -0200 Determining OS... Ready Checking binaries *
2009 Jan 26
1
I may have been rooted - but I may not!?
Morning, I am going to treat this as a rooted box and reinstall from scratch, but any thoughts appreciated: This is a Trixbox Server based on Centos, running kernel 2.6.18-53.1.4.el5 SMP The phone system stopped working but this was traced to a configuration error with a replacement switch (it did not get added to the vlan properly), which meant that Trixbox could not see any DNS servers and
2005 May 12
1
Do I have an infected init file?
Hello; I'm running a FreeBSD 4.10-release-p2 box and both chkrootkit 0.44 & 0.45 report that my /sbin/init file is infected. It appears as though the egrep for "UPX" in the output of "strings" triggers the infected notice. When I copy the init file from an uninfected box to this one chkrootkit continues to report it as infected. Is chkrootkit reading a copy of the
2006 Dec 02
1
How to install rkhunter properly
Hi list, after a bit of struggling I found out how to cleanly install rkhunter ... maybe this is useful for you: * Download rkhunter (I downloaded v 1.2.8) * mv /etc/rpm/platform /root/etc_rpm_platform * setarch i386 rpmbuild -ta --target=i386 rkhunter-1.2.8.tar.gz * mv /root/etc_rpm_platform /etc/rpm/platform * rpm -ivh /usr/src/redhat/RPMS/noarch/rkhunter-1.2.8-1.noarch.rpm * wget
2005 May 14
2
Need some help
Hello, I would like to ask for some specialist assistance in dissecting a 'rootkit' (seems to be massmailing specific,crafted somehow from another kit perhaps) It was found running on 5.x machines belonging (sofar) to my knowledge, 2 companies,one of wich was an isp and another a webhosting service running bsd. I will provide the kit and further details as soon as i am sure the thing will
2014 Apr 17
0
semi-OT:R and rkhunter
The latest version of rkhunter is complaining about "suspicious file types" in /dev/shm. Thing is, they're being created on the fly by R, and then seem to be a random name (5d1f...), and I have zero expectation that R will only create shm files beginning with those characters. For those running rkhunter, if you've run into something like this, how have you handled it - told
2015 Aug 07
2
semi-OT: rkhunter, fix "broken links"
Hi, folks, rkhunter is reporting a broken link on one of our servers. This is quite reasonable, since it's on a drive whose controller card I have declared dead the other day. I've been googling, searching in the manpage, and I've done an rkhunter --propupd, but it still finds the broken link. Anyone know how to remove the link from the rkhunter d/b? mark
2017 Aug 30
1
rkhunter and prelink
in my prior message, that should be in rkhunter.conf On Wed, Aug 30, 2017 at 11:43 AM, Tony Schreiner <anthony.schreiner at bc.edu> wrote: > This has come up for me on the most recent upgrade, add the line > > HASH_CMD=sha1sum > > On Wed, Aug 30, 2017 at 11:15 AM, <m.roth at 5-cent.us> wrote: > >> Can't remember if I posted this before... We're getting
2014 May 15
0
Fwd: For the CentOS list: rkhunter and NFS
---------- Forwarded message ---------- From: <m.roth at 5-cent.us> Date: Thu, May 15, 2014 at 3:40 PM Subject: For the CentOS list: rkhunter and NFS To: lesmikesell at gmail.com Hi, Les, Could you forward this to the CentOS list? That damn nixspam is blocking my hosting provider's mailhost *again*; it was on and off yesterday, and today it won't even let me remove it, and
2014 Apr 30
0
rkhunter 1.4.2 (epel) unary operator expected -ne found
Anyone seeing this? /etc/cron.daily/rkhunter: /usr/bin/rkhunter: regel 13967: [: eenzijdige operator werd verwacht, -ne gevonden Translating: line 13967 unary operator expected -ne found Line 13967 is: if [ `${IPCS_CMD} -u 2>/dev/null | awk -F' ' '/segments allocated/ {print $3}'` -ne 0 ]; then rkhunter 1.4.2 release 1.el6 from epel on a CentOS 6.5 Thanks Patrick
2015 Aug 07
0
semi-OT: rkhunter, fix "broken links"
On Fri, 2015-08-07 at 09:45 -0400, m.roth at 5-cent.us wrote: > Hi, folks, > > rkhunter is reporting a broken link on one of our servers. This is > quite reasonable, since it's on a drive whose controller card I have > declared dead the other day. I've been googling, searching in the > manpage, and I've done an rkhunter --propupd, but it still finds the >
2014 Jan 17
1
rkhunter
I updated java-1.7.0-openjdk a few hours ago - it *was* listed as a critical security update, and I don't want yelling from rkhunter. The man page tells me I can tell it rkhunter --propupd <package name>... but it doesn't know the name above as a package. Been googling a bit, and cannot find a good example of a package (other than the manpage's coreutil). Anyone got an example,
2014 Apr 16
3
TRD like tool for linux?
so I found that one of my VM hosts seems to have been compromised in some way; I've shut it down, isolated it, found a few odd things like gibberish comments and odd hostnames that I don't recognise pointed back to 127.0.0.1 in /etc/hosts. I tried TRD and it seems mildly useful, but has more of a windowsy feel for what it wants to be able to fix. does anyone know of something with more
2017 Aug 30
0
rkhunter and prelink
This has come up for me on the most recent upgrade, add the line HASH_CMD=sha1sum On Wed, Aug 30, 2017 at 11:15 AM, <m.roth at 5-cent.us> wrote: > Can't remember if I posted this before... We're getting warnings from > rkhunterWarning: Checking for prerequisites [ Warning ] > All file hash checks will be skipped because: > This system uses
2017 Aug 30
0
rkhunter and prelink
On Wed, 2017-08-30 at 11:03 -0500, Valeri Galtsev wrote: > On Wed, August 30, 2017 10:43 am, Tony Schreiner wrote: > > This has come up for me on the most recent upgrade, add the line > > > > HASH_CMD=sha1sum > > > > On Wed, Aug 30, 2017 at 11:15 AM, <m.roth at 5-cent.us> wrote: > > > > > Can't remember if I posted this before...
2017 Aug 30
4
rkhunter and prelink
Can't remember if I posted this before... We're getting warnings from rkhunterWarning: Checking for prerequisites [ Warning ] All file hash checks will be skipped because: This system uses prelinking, but the hash function command does not look like SHA1 or MD5. Now, googling, I find people saying to rm /etc/prelink.cache, then run rkhunter --propupd. Works. And then,
2017 Nov 06
1
How to detect botnet user on the server ?
Another alternative is to use a FIMS/HIDS such as Aide (Advanced Intrusion Detection Environment), OSSEC or Samhain. Be prepared to learn a lot about what your OS normally does behind the scenes (and thus a fair amount of initial fine tuning to exclude those things). Aide seems to work well (I've seen only one odd result) and is quite granular. However, it is local system based rather than
2010 Sep 30
6
ClamAV thinks Wine contains a rootkit?
Anyone wanna explain why ClamAV thinks Wine has a rootkit in it? It finds "mountmgr.sys" and "usbd.sys" as "BC.Heuristics.Rootkit.B" This is not altered Wine.. or even used... but it happens just pure straight up compile from source Wine even if its never been ran.... its finding them in the fakedlls folder. I have not tried on Linux, only on Mac OS X, using the
2010 Feb 26
0
rkhunter doesn't remove temp suspscan files in /dev/shm
Alle, I know this is off-topic, so I apologize in advance, but we have installed rkhunter from EPEL (because it has the current version, 1.3.6 vice the 1.3.4 rpmforge version) on our CentOS machine and find that it does not remove the files in /dev/shm it uses for the SUSPSCAN test, this triggering a warning for said test. This was a known bug that was supposed to be have been fixed in V1.3.1.