Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/db
diff options
context:
space:
mode:
authormboelen <michael@cisofy.com>2014-08-26 19:33:55 +0400
committermboelen <michael@cisofy.com>2014-08-26 19:33:55 +0400
commitc0ae2e217b7f1fb0171017ce5afb8eb8898470db (patch)
tree545aa150c35c5fb74d7bb4c2d3b0ae41cfa7b4e5 /db
Initial import
Diffstat (limited to 'db')
-rw-r--r--db/fileperms.db19
-rw-r--r--db/hints.db2
-rw-r--r--db/integrity.db3
-rw-r--r--db/malware-susp.db4
-rw-r--r--db/malware.db44
-rw-r--r--db/sbl.db2
6 files changed, 74 insertions, 0 deletions
diff --git a/db/fileperms.db b/db/fileperms.db
new file mode 100644
index 00000000..a4bbcf18
--- /dev/null
+++ b/db/fileperms.db
@@ -0,0 +1,19 @@
+#version=2008053000
+#
+# Field definitions
+# ===============================
+# 1) file | dir
+# 2) file name
+# 3) file permissions
+# 4) file owner
+# 5) file group owner
+# 6) operating system, or systems
+# 7) operating system special
+# 8)
+#
+#==================================================
+file:/etc/group:644:root:root:Linux:
+file:/etc/gshadow:400:root:root:Linux:
+file:/etc/passwd:644:root:root:Linux:
+file:/etc/shadow:400:root:root:Linux:
+
diff --git a/db/hints.db b/db/hints.db
new file mode 100644
index 00000000..1504cb30
--- /dev/null
+++ b/db/hints.db
@@ -0,0 +1,2 @@
+#version=20091015
+100:Did you know? Lynis has a --cronjob option for optimized output while running on scheduled times.: \ No newline at end of file
diff --git a/db/integrity.db b/db/integrity.db
new file mode 100644
index 00000000..421d8196
--- /dev/null
+++ b/db/integrity.db
@@ -0,0 +1,3 @@
+#version=2008062800
+#binary:string:|NOT:
+ifconfig:PROMISC::
diff --git a/db/malware-susp.db b/db/malware-susp.db
new file mode 100644
index 00000000..5c6ace24
--- /dev/null
+++ b/db/malware-susp.db
@@ -0,0 +1,4 @@
+#version=2009101500
+vuln.txt:::
+crack*:::
+exploit*::: \ No newline at end of file
diff --git a/db/malware.db b/db/malware.db
new file mode 100644
index 00000000..7844f1f3
--- /dev/null
+++ b/db/malware.db
@@ -0,0 +1,44 @@
+#version=2008062700
+/bin/.log:::Apache worm:::
+/bin/.login:::Login backdoor:::
+/tmp/.../r:::W55808A:::
+/tmp/.../a:::W55808A:::
+/usr/share/.aPa:::APAKIT
+/usr/lib/.ark?:::ARK:::
+/dev/ptyxx/.log:::ARK:::
+/dev/ptyxx/.file:::ARK:::
+/usr/sbin/arobia:::Beastkit:::
+/usr/sbin/idrun:::Beastkit:::
+/usr/lib/elm/arobia/elm:::Beastkit:::
+/usr/lib/elm/arobia/elm/hk:::Beastkit:::
+/usr/lib/elm/arobia/elm/hk.pub:::Beastkit:::
+/usr/lib/elm/arobia/elm/sc:::Beastkit:::
+/usr/lib/elm/arobia/elm/sd.pp:::Beastkit:::
+/usr/lib/elm/arobia/elm/sdco:::Beastkit:::
+/usr/lib/elm/arobia/elm/srsd:::Beastkit:::
+/tmp/.cinik:::Cinik:::
+/dev/mdev:::Dannyboy:::
+/usr/lib/libX.a:::Dannyboy:::
+/usr/bin/duarawkz/loginpass:::Duarawkz:::
+/dev/dev/gaskit/sshd/sshdd:::Gaskit:::
+/proc/knark/pids:::Knark:::
+/var/lock/subsys/...datafile.../...datafile.../in.smbd.log:::Ohhara:::
+/dev/.oz/.nap/rkit/terror:::Oz:::
+/usr/man/man5/..%%/.dir/scannah/asus:::Shutdown:::
+/usr/man/man5/..%%/.dir/see:::Shutdown:::
+/usr/man/man5/..%%/.dir/nscd:::Shutdown:::
+/usr/man/man5/..%%/.dir/alpd:::Shutdown:::
+/etc/rc.d/rc.local%%:::Shutdown:::
+/tmp/.a:::Scalper:::
+/tmp/.uua:::Scalper:::
+/tmp/.bugtraq:::Slapper:::
+/tmp/.uubugtraq:::Slapper:::
+/tmp/.bugtraq.c:::Slapper:::
+/tmp/httpd:::Slapper:::
+/tmp/.unlock:::Slapper:::
+/tmp/update:::Slapper:::
+/tmp/.cinik:::Slapper:::
+/tmp/.b:::Slapper:::
+/usr/man/.sman/sk:::Superkit:::
+/usr/lib/.tbd:::TBD:::
+/sbin/.login:::Login backdoor::: \ No newline at end of file
diff --git a/db/sbl.db b/db/sbl.db
new file mode 100644
index 00000000..323303b4
--- /dev/null
+++ b/db/sbl.db
@@ -0,0 +1,2 @@
+#version=2008052800
+php:5.2.5 \ No newline at end of file