Search
Close this search box.

How To Install Rkhunter on Debian 10

Table of Contents

Installation tutorial rkhunter on Debian 10

Rkhunter: A Powerful Tool for Securing Your System
If you’re distressed about the security of your system, you need a reliable tool to help you detect and remove potential threats. One such tool is Rkhunter (Rootkit Hunter), a powerful and flexible tool that scans your system for rootkits, backdoors, and other security threats.


What is Rkhunter?


Rkhunter is a command-line utility that scans your system for security threats. It’s designed to detect rootkits, malicious software that can give attackers remote access to your system, and other hazards, such as backdoors and local exploits. Rkhunter is written in shell script and is available for various operating systems, including Linux and Unix.


How Does Rkhunter Work?


Rkhunter works by comparing the current state of your system to a known good condition. It scans your system for signs of suspicious activity, such as files or processes that have been modified or added without your knowledge. It also checks your system for known vulnerabilities and potential exploits.

 

If Rkhunter finds anything suspicious, it alerts you so that you can investigate further. One of the critical features of Rkhunter is its use of file signatures to detect rootkits. Rkhunter maintains a database of known rootkit signatures, which it uses to compare against the files on your system. If it finds a file that matches a known rootkit signature, it alerts you so that you can take action to remove the rootkit.


Using Rkhunter


Using Rkhunter is straightforward. Once installed on your system, you can run it from the command line by typing “rkhunter –check.” Rkhunter will then scan your system for security threats and generate a report of any potential issues.


It would be best to run Rkhunter regularly, at least once a week, to ensure your system remains secure. You can also schedule Rkhunter to run automatically using cron, a tool for organizing tasks on Unix-based systems.


In addition to its scanning capabilities, Rkhunter also includes several other features to help you secure your system. For example, it can check the integrity of your system binaries and configuration files and scan your system for known vulnerabilities.


Rkhunter Conclusion:


If you’re distressed about the security of your system, Rkhunter is a tool you should consider. It’s a powerful, flexible utility that can help you detect and remove potential threats. By regularly scanning your system with Rkhunter, you can ensure that it remains secure and that you’re alerted to any potential security issues as soon as they arise.

 

The Rootkit Hunter

(Rkhunter) is an open-source Linux/Unix scanning tool for the Linux platform offered under the GPL to detect backdoors, rootkits, and local exploits on your system. It scans for hidden files, mispermitted binaries, and potentially malicious strings in the kernel.

 

We will walk you through the installation and configuration of Rkhunter on Debian 10.

 

 

 

Step 1: Configure the VPSie cloud server

  1. Sign in to your system or register a newly created one by logging in to your VPSie account
  2. Connect by SSH using the credentials we emailed you.
  3. Once logged into your Debian instance, run these commands to update your system.
apt-get update && apt-get upgrade -y

 

Step 2: Installing Rkhunter

 

 

Installing Rkhunter requires the following,

sudo apt install rkhunter -y

Step 3: Installing Rkhunter

 

To keep track of all possible threats, Rkhunter stores information in data files. You should be aware that the default Debian configuration cannot update files. Follow these steps to resolve this issue,

  • Using nano, edit the /etc/rkhunter.conf file.
sudo nano /etc/rkhunter.conf
  • To search, press CTRL + W and type WEB_CMD = “/ bin / false“. You can disable the statement by adding a # at the beginning of the line.

 

# WEB_CMD="/bin/false"
  • Use CTRL + W to locate UPDATE_MIRROR.

 

Update the UPDATE_MIRRORS value to 1.

UPDATE_MIRRORS=1

 

  • To search for MIRRORS_MODE, press CTRL + W.
  • In MIRRORS_MODE, set the value to 0.

 

MIRRORS_MODE=0

 

  • When done, save the document and close it.

Step 4: Verify the configuration file

sudo rkhunter -C

 

Step 5: Update the data files and perform a local system check

Update data files,

sudo rkhunter --update

 

Check the local system,

sudo rkhunter --check

 

 

That’s it; thanks for reading! I hope it was informative for you! 

Deploy PrestaShop (e-commerce website/shopping cart) on VPSie in minutes.

 

Rkhunter (Rootkit Hunter) is a tool that scans your system for rootkits, backdoors, and other security threats.

To install Rkhunter on Debian, follow these steps:

  1. Open the terminal on your Debian system.
  2. Run the following command to update your package list: sudo apt-get update
  3. Run the following command to install Rkhunter: sudo apt-get install rkhunter
  4. Wait for the installation to complete.

To use Rkhunter to scan your system for rootkits, follow these steps:

  1. Open the terminal on your Debian system.
  2. Run the following command to update Rkhunter’s database: sudo rkhunter –update
  3. Run the following command to scan your system: sudo rkhunter –check.
  4. Wait for the scan to complete. Rkhunter will generate a report listing any potential security threats on your system.

It is recommended to run Rkhunter regular scans at least once a week to ensure your system is secure.

You can schedule Rkhunter scans on Debian using the cron job scheduler. To set up a cron job for Rkhunter, follow these steps:

  1. Open the terminal on your Debian system.
  2. Run the following instruction to edit the crontab file: sudo crontab -e
  3. Add the following line to the record(file) to schedule Rkhunter to run a weekly scan every Sunday at midnight: 0 0 * * 0 /usr/bin/rkhunter –cronjob –update –quiet.
  4. Save and exit the file.

If Rkhunter detects potential security threats on your system, you should investigate the issue further to determine the cause and take appropriate action to resolve it. Rkhunter provides detailed information about potential threats in its scan reports.

No, Rkhunter is a tool for detecting security threats on your system, but it cannot prevent them. To prevent security threats, you should follow best practices for system security, such as keeping your system up-to-date with the latest security patches and using strong passwords.

Make a Comment
Share on
Facebook
Twitter
LinkedIn
Print
VPSie Cloud service

Fast and Secure Cloud VPS Service

Try FREE
For a month

The First 1 orders gets free discount today! Try Sign up on VPSie to get a chance to get the discount.