How To Detect Rootkits On Kali Linux - chkrootkit & rkhunter

2024 ж. 9 Мам.
58 220 Рет қаралды

Hey guys! HackerSploit here back again with another video, in this video, we will be looking at how to check for rootkits on Kali Linux or any other Linux distribution.
A rootkit is a clandestine computer program designed to provide continued privileged access to a computer while actively hiding its presence
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
🔗HackerSploit Website: hsploit.com/
➡️HackerSploit Android App: play.google.com/store/apps/de...
Support The Channel✔️
Pure VPN Affiliate Link:
PureVPN: billing.purevpn.com/aff.php?a...
Patreon: / hackersploit
➡️Get Our Courses✔️
📗 Get Our Courses at $10 Only!
The Complete Deep Web Course 2018:
www.udemy.com/the-complete-de...
✔️SOCIAL NETWORKS
-------------------------------
Facebook: / hackersploit
Instagram: / alexi_ahmed
Twitter: / hackersploit
Kik Username: HackerSploit
Patreon: / hackersploit
--------------------------------
🎵Music
/ syntheticx
/ acruzxrve
twitter.coh/Syntheticxx
-------------------------------
Thanks for watching!
Благодаря за гледането
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
देखने के लिए धन्यवाद

Пікірлер
  • Hey man, I just want to thank you for all your effort you put into these videos! You are by far my favorite youtuber! Youre awesome

    @HORSE-E@HORSE-E6 жыл бұрын
    • Thank you very much for the support.

      @HackerSploit@HackerSploit6 жыл бұрын
    • Late to the party, but I fully agree! Really enjoy your videos!

      @nickmonty2420@nickmonty24203 жыл бұрын
    • Even later to the party but I’m on board with this too lol

      @programmerxix7129@programmerxix71293 жыл бұрын
    • @@programmerxix7129 extremely late for the party and found this video for the first time but sick tutorial!

      @zab_1@zab_18 ай бұрын
  • wow i was searching for rootkit and luckily i found your video thank you you are awsome and a very good teacher and creating such content for free god bless you my friend all the best you definitely reach 1 million subscribers in future very soon

    @shubhamkumar-xz9je@shubhamkumar-xz9je3 жыл бұрын
  • Hi man, thank you so much for explaining a little how my tool works. I really appreciate it!

    @nm0r@nm0r3 жыл бұрын
  • Excellent vids. Useful informing. Love it Bro

    @8L4NK_@8L4NK_6 жыл бұрын
  • Thanks again for your efforts man, I want to suggest if you can make videos about Forensics using Kali Linux. Cheers!

    @kareemh91@kareemh915 жыл бұрын
  • Always appreciated your work, today again you proved why you holds the best channel over cyber security over KZhead

    @dipanshujha7293@dipanshujha72936 жыл бұрын
    • Thank you very much, I appreciate it.

      @HackerSploit@HackerSploit6 жыл бұрын
  • Awesome channel mate!! Learned more here then at school! Anything similar (chkrootkit & rkhunter) for Parrot OS?

    @djnikx1@djnikx14 жыл бұрын
  • This video is awesome and thanks a lot. Please make more videos on forensic...thanks again

    @Dr.SouvikMondal@Dr.SouvikMondal5 жыл бұрын
  • Hey bud. Thanks for so much for all the amazing videos you post. Learnt so much and pass on my knowledge learnt from you to friend who are in the same field. Your are in my top 3 KZheadrs and trust me I have a lot lol. Keep up the good work and keep them coming. Take care and stay safe. If only this would take away Covid-19

    @cryptombt5880@cryptombt58803 жыл бұрын
    • Thank you very much for your support.

      @HackerSploit@HackerSploit3 жыл бұрын
  • There should be more videos on defending against these attacks. Hopefully in the future you make more demonstration videos in taking actions on an exploited OS

    @fNelHaLibE@fNelHaLibE6 жыл бұрын
  • You are an expert sir and am a fan of all your videos! Great stuff 👍

    @MrHanSoL0@MrHanSoL06 жыл бұрын
    • Thank you very much.

      @HackerSploit@HackerSploit6 жыл бұрын
  • Awesome video nice great information sir can upload a video of OSINT tools we are regularly watch your channel for these types vif video's thank u

    @shellgenius@shellgenius3 жыл бұрын
  • Many thanks for this tutorial, even applying isn't easy for me. Cause I just discover Kali-linux and think the way has to be long for me. But I so appreciate it. Your explaination is good and clear. Merci énormément.

    @massarata@massarata6 жыл бұрын
    • Thanks for the support, I am glad the videos are helping you.

      @HackerSploit@HackerSploit6 жыл бұрын
  • Okay. Some good stuff you have here. When u speak about backdoors and rootkits, a few details I need cleared. Would I be right in saying that rootkit is on the root level whereas backdoor are in code level like say PHP?

    @clenmoras8873@clenmoras88736 жыл бұрын
  • Excellent video !

    @rsinistic@rsinistic5 жыл бұрын
  • Sir, could you also post a video about how rootkits function and how can they be used

    @SlyFluffyFox@SlyFluffyFox4 жыл бұрын
  • Hi hackersploit:when you download root kit, wouldn't that leave you to an open backdoor to own computer and how do you contain it n how fix all the warning sign.

    @ne12bot94@ne12bot946 жыл бұрын
  • I was very happy to c ur video on root kit detection. I 2as wondering if u can make a few videos maybe even a series of videos on malware analysis. For instance I get a pdf in my email and I wanna check it to see if it is safe,by opening the file and looking at its contents. (In kali) The goal would be to get a better understanding of malware and how to detect it.

    @eliezercohen2205@eliezercohen22056 жыл бұрын
    • That is a great suggestion.

      @HackerSploit@HackerSploit6 жыл бұрын
    • HackerSploit 😊 Looking forward Thank u

      @eliezercohen2205@eliezercohen22056 жыл бұрын
  • Thank you for the video, it would be awesome if you make more videos related to forensics.

    @daniele.contreras3590@daniele.contreras35906 жыл бұрын
    • Great suggestion I’ll work on some more

      @HackerSploit@HackerSploit6 жыл бұрын
  • When are you going to do the Metasploitable 3 video? I know a lot of people are waiting for that one.

    @warhawk_yt@warhawk_yt6 жыл бұрын
  • I gave you the 100th Like ! Nice Video!

    @blu3b0t63@blu3b0t636 жыл бұрын
    • Dude you are very funny at times when you say for eg:- 6:23-6:29 :D

      @blu3b0t63@blu3b0t636 жыл бұрын
    • :)

      @HackerSploit@HackerSploit6 жыл бұрын
  • keep it up

    @yaserbasaad7984@yaserbasaad79846 жыл бұрын
  • Hello my friend, what you should have shown in thus video is how to detect root kits on remote or external systems , that would have been more useful instead !😎

    @Super_Cool_Guy@Super_Cool_Guy6 жыл бұрын
  • Nice Topic, nice Video!

    @bludauitservices2109@bludauitservices21096 жыл бұрын
    • Thanks, glad you enjoyed it.

      @HackerSploit@HackerSploit6 жыл бұрын
  • So I'm a new Linux user running Mint 19.1 Mate and I just downloaded this program and ran it once. It said I had 11 possible rootkits. Can you explain the course of action to take when that happens? Like, how do I get rid of them if I need to, it seems RKhunter is more for just telling me they're there rather than doing anything about them which is fine, I just need to know what I need to do. Do I have to manually go to each folder, inspect the file and delete it by hand or what?

    @Post_Leako@Post_Leako5 жыл бұрын
  • please create a video how to successfully attack wordpress if they are vulnerable .since most website use wordpress as a content management.hope u ll create.....

    @happyman9666@happyman96666 жыл бұрын
  • good bro

    @sectorseven8115@sectorseven81155 жыл бұрын
  • My friend you should have shown how to install a rootkit on a victim's machine / computer...now that would be very useful indeed !😎☺

    @Super_Cool_Guy@Super_Cool_Guy6 жыл бұрын
    • That is coming next

      @HackerSploit@HackerSploit6 жыл бұрын
    • OK thanks

      @Super_Cool_Guy@Super_Cool_Guy6 жыл бұрын
  • احسنت استمر

    @sectorseven8115@sectorseven81155 жыл бұрын
  • Can make another video show how to detect root kit on windows platforms 🙏

    @rho-2023@rho-20235 жыл бұрын
  • File properties check... Required commands check failed Files checked: 157 Suspect files: 157 Rootkits checked.... Rootkits checked: 500 Possible rootkits: 4 I ran the test 5 times... I get the same results. I get the same warrnings as shown on the video. Tried to update ... Invalid WEB_CMD configuration option: Relative pathname: "/bin/false"

    @andrewriegel6787@andrewriegel67875 жыл бұрын
  • Thank you.

    @blvckpantha@blvckpantha6 жыл бұрын
    • You are welcome.

      @HackerSploit@HackerSploit6 жыл бұрын
  • Sir please make a video on SQL INJECTION

    @dipanshupandey1975@dipanshupandey19753 жыл бұрын
  • Bro Show Us How To Install A rootkit On A Victim That Would Be Very Useful .......

    @clash4hell401@clash4hell4016 жыл бұрын
  • Is this useful for detecting rootkits hidden in the BIOS?

    @AlexMercersRevenge@AlexMercersRevenge3 жыл бұрын
  • Can you please do a video showing how you find and attack a specific machine/android on your network

    @lawabidingcitizen5032@lawabidingcitizen50326 жыл бұрын
    • Alright.

      @HackerSploit@HackerSploit6 жыл бұрын
    • HackerSploit ..thank you so much. I think beginners like me need something like that to understand more of the basics. Thank you

      @lawabidingcitizen5032@lawabidingcitizen50326 жыл бұрын
  • What’s ur everyday OS and VM?

    @TheTravisweb@TheTravisweb6 жыл бұрын
  • ensina agente instalar e usar Parat Rat?

    @networkhacker5845@networkhacker58456 жыл бұрын
  • So- does chrootkit / rkhunter automatically remove the problems?

    @Spaginni@Spaginni4 жыл бұрын
  • mine says possible 4 rootkit but i just did a fresh install how can this be

    @gravydude9787@gravydude97874 жыл бұрын
  • Can you check every directory and file?

    @SyncroScales@SyncroScales2 жыл бұрын
  • please zoom in by presing CTRL+SHIFT & +

    @Mohith7548@Mohith75485 жыл бұрын
  • Hy their iam using Linux Mint from an USB Stick couse my Laptop is infected with something since a long time. And i get the Error INVALID SCRIPTWHITELIST configuration option: Non-existent pathname: /usr/bin/egrep & fgrep !!! How can i Fix this ?

    @djskip4999@djskip49993 жыл бұрын
  • how to check for remote system whether they have rootkits???

    @happyman9666@happyman96666 жыл бұрын
  • Use Parrot Linux. It has way better security than Kali

    @TheUltimateYouTuberyay@TheUltimateYouTuberyay3 жыл бұрын
  • The irony is that a rootkit could manipulate the chkrootkit program in a way that it hides the rootkit. You would have to use a live Linux system and chroot into the target system.

    @moritzhedtke8139@moritzhedtke81396 жыл бұрын
  • I got rootkit warning after getting latest kali from website. How to remove it

    @MrJollin@MrJollin3 жыл бұрын
  • Can anyone help me with the apache2 error. When i try to start apache2 ,it gives me error: Job for apache2.service failed because the control process exited with error code. Now tell me what to do? Every time I have to reinstall apache2 to overcome this problem. Please give me a sustainable solution.

    @Ash_Pirate@Ash_Pirate6 жыл бұрын
  • shows 3 possible rootkit whether i should worried or not.....

    @r4d1calwr4th7@r4d1calwr4th74 жыл бұрын
  • Bro give knowledge about programming languages.

    @rahemaniasad1711@rahemaniasad17116 жыл бұрын
    • Just install any antivirus .. i suggest quick heal total security trial version if you can't buy it

      @thesemicolon1971@thesemicolon19715 жыл бұрын
  • hi hacker sploit, i have this one /usr/bin/vendor_perl/GET /usr/bin/ldd usr/bin/fgrep /usr/bin/egrep Checking for prerequisites Checking for suspicious (large) shared memory segment Checking for hidden files and directorie warnings

    @angell.1578@angell.15783 жыл бұрын
  • How to solve "network autoconfiguration failed" error plz ? Because it's not connecting to. WiFi in dual boot

    @contentvibe389@contentvibe3896 жыл бұрын
    • What wifi adapter do you have installed?

      @HackerSploit@HackerSploit6 жыл бұрын
    • It showed no adapter found, so I tried by installing compat wireless 2.6,wifi started but is unable to detect any networks

      @contentvibe389@contentvibe3896 жыл бұрын
    • HackerSploit please do solve the issue..

      @contentvibe389@contentvibe3896 жыл бұрын
  • Hey man where we can chat? I need your help..

    @Ale97@Ale976 жыл бұрын
    • Ale I can help you ! What's the problem !

      @Super_Cool_Guy@Super_Cool_Guy6 жыл бұрын
    • I probably can't help you but can I hear it anyways?

      @aryan4170@aryan41706 жыл бұрын
  • ERROR: Invaild SCRIPTWHITELIST: Non existing pathname:/usr/bin/egrep and fgrep

    @rift9891@rift98913 жыл бұрын
  • رابط تحميل البرنامج ممكن و يندوز 7

    @user-bo6ky8bd6l@user-bo6ky8bd6l5 жыл бұрын
    • ما يتكلم عربي

      @fruitengine4413@fruitengine44134 жыл бұрын
  • Please do solve my issue...

    @contentvibe389@contentvibe3896 жыл бұрын
  • 3rd this time :-(

    @imranthoufeeque165@imranthoufeeque1656 жыл бұрын
  • How to delete the detected rootkits?

    @Najumulsaqib@Najumulsaqib4 жыл бұрын
  • Guys believe it or i had a root kit it sait possible succepts:1 now what to do HOW DO I REMOVE IT HACKERSPLOIT

    @ramsaidupati1781@ramsaidupati17814 жыл бұрын
    • Run rkhunter

      @creammando@creammando5 ай бұрын
  • $ rkhunter -c $ Invalid syslog facility/priority value: authpriv.warning PLS HELP

    @akacoo@akacoo4 жыл бұрын
  • The problem about chkrootkit and rkhunter is that they are restricted to a few previously known rootkits. That will never work against NSA surveillance! - look out for a better tool: www.elstel.org/debcheckroot/

    @elmarstellnberger795@elmarstellnberger7954 жыл бұрын
  • Mine gave me 5 possible rootkits as answer

    @Mohith7548@Mohith75485 жыл бұрын
  • How to make a root kit for educational purposes

    @spetsnazrussia2446@spetsnazrussia24465 жыл бұрын
  • Utorrent for video pls :)

    @fatihkucukcekmece634@fatihkucukcekmece6346 жыл бұрын
    • video için utorrent :D?

      @asphyrx@asphyrx2 жыл бұрын
    • @@asphyrx kanka ne için yazdığımı hatırlamıyorum valla 3 yıl olmuş 😂

      @fatihkucukcekmece634@fatihkucukcekmece6342 жыл бұрын
    • Aşırı saçma yazmışım ne demek istedim Allah bilir 😂

      @fatihkucukcekmece634@fatihkucukcekmece6342 жыл бұрын
  • I have a compromised server with ".resyslogd" According to this post askubuntu.com/a/718836 rkhunter cannot be installed in a compromised system, but based on your video seems that it is able to detect the threat. Any suggestions? Thanks!

    @1Esteband@1Esteband5 жыл бұрын
  • I’m taking a+ 902 right now, and the information in the course is laughable. I haven’t had to study once. Never has the course mentioned anything more complex than a VM.

    @TheNexGFXDesigner@TheNexGFXDesigner6 жыл бұрын
    • Yes that’s true most skip over hardware

      @HackerSploit@HackerSploit6 жыл бұрын
  • How to learning eithical haker

    @PraveenKumarcybersecurity@PraveenKumarcybersecurity5 жыл бұрын
  • where can I get ROOTKIT?

    @AalokBhakat@AalokBhakat6 жыл бұрын
    • HaCkEr'S NeTwOrK 3:50

      @Just_Chris48@Just_Chris485 жыл бұрын
KZhead