rkhunter

rootkit, backdoor, sniffer and exploit scanner

Description

Rootkit Hunter scans systems for known and unknown rootkits, backdoors, sniffers and exploits.

It checks for:
 - SHA256 hash changes;
 - files commonly created by rootkits;
 - executables with anomalous file permissions;
 - suspicious strings in kernel modules;
 - hidden files in system directories;
and can optionally scan within files.

Using rkhunter alone does not guarantee that a system is not compromised. Running additional tests, such as chkrootkit, is recommended.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

http://rkhunter.sourceforge.net


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install rkhunter