14. Check for a rootkit --- again

Check for a rootkit again. Given that you have now booted from clean media and mounted the hacked system's disk as a slave (or mounted a low-level dump), we are no longer looking for suspicious processes, connections or traffic; we focus on the filesystem. This time we have no potentially-wrapped/intercepted system-calls to worry about so can have more confidence in the results:

...previousup (conts)next...



About this document:

Produced from the SGML: /home/umits/public_html/_unix_security/_reml_grp/diagnostic_forensic_tools.reml
On: 23/10/2005 at 13:29:12
Options: reml2 -i noindex -l long -o html -p multiple