From 151708dcce8ab924be425d72eaa3a88d64bccc4e Mon Sep 17 00:00:00 2001 From: "Carlos.Martin" Date: Wed, 11 Aug 2021 00:45:29 +0100 Subject: [PATCH 1/4] linpeas --- build_lists/sensitive_files.yaml | 2 +- linPEAS/builder/linpeas_base.sh | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/build_lists/sensitive_files.yaml b/build_lists/sensitive_files.yaml index 1a9b3d7..605de5f 100644 --- a/build_lists/sensitive_files.yaml +++ b/build_lists/sensitive_files.yaml @@ -97,7 +97,7 @@ variables_markup: "peass{VARIABLES}" variables: - name: pwd_inside_history - value: "enable_autologin|7z|unzip|useradd|linenum|linpeas|mkpasswd|htpasswd|openssl|PASSW|passw|shadow|root|sudo|^su|pkexec|^ftp|mongo|psql|mysql|rdesktop|xfreerdp|^ssh|steghide|@" + value: "enable_autologin|7z|unzip|useradd|linenum|linpeas|mkpasswd|htpasswd|openssl|PASSW|passw|shadow|root|sudo|^su|pkexec|^ftp|mongo|psql|mysql|rdesktop|xfreerdp|^ssh|steghide|@|KEY=|TOKEN=|BEARER=|Authorization:" diff --git a/linPEAS/builder/linpeas_base.sh b/linPEAS/builder/linpeas_base.sh index b09acf7..ddddd27 100755 --- a/linPEAS/builder/linpeas_base.sh +++ b/linPEAS/builder/linpeas_base.sh @@ -1709,7 +1709,7 @@ if echo $CHECKS | grep -q Net; then #-- NI) Ports print_2title "Active Ports" print_info "https://book.hacktricks.xyz/linux-unix/privilege-escalation#open-ports" - ( (netstat -punta || ss -ntpu || netstat -an) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+,${SED_RED}," + ( (netstat -punta || ss -ntpu || netstat -anv) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+,${SED_RED}," echo "" #-- NI) MacOS hardware ports From c596a80844578807585f9f03c857962d010cfb26 Mon Sep 17 00:00:00 2001 From: "Carlos.Martin" Date: Wed, 11 Aug 2021 00:48:33 +0100 Subject: [PATCH 2/4] linpeas --- build_lists/sensitive_files.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/build_lists/sensitive_files.yaml b/build_lists/sensitive_files.yaml index 605de5f..b6b0ceb 100644 --- a/build_lists/sensitive_files.yaml +++ b/build_lists/sensitive_files.yaml @@ -96,7 +96,7 @@ cap_setgid_markup: "peass{CAP_SETGID_HERE}" variables_markup: "peass{VARIABLES}" variables: - - name: pwd_inside_history + - name: pwd_inside_history value: "enable_autologin|7z|unzip|useradd|linenum|linpeas|mkpasswd|htpasswd|openssl|PASSW|passw|shadow|root|sudo|^su|pkexec|^ftp|mongo|psql|mysql|rdesktop|xfreerdp|^ssh|steghide|@|KEY=|TOKEN=|BEARER=|Authorization:" From c9cfa6d570cdeaed1ecab7d7987725a581bc72dc Mon Sep 17 00:00:00 2001 From: CI-linpeas-ubuntu <> Date: Wed, 11 Aug 2021 00:09:46 +0000 Subject: [PATCH 3/4] linpeas.sh auto update --- linPEAS/linpeas.sh | 252 ++++++++++++++++++++++----------------------- 1 file changed, 126 insertions(+), 126 deletions(-) diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index 9395021..9dca7f6 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -430,7 +430,7 @@ fi Groups="ImPoSSssSiBlEee"$(groups "$USER" 2>/dev/null | cut -d ":" -f 2 | tr ' ' '|') #This variables are dived in several different ones because NetBSD required it -pwd_inside_history="enable_autologin|7z|unzip|useradd|linenum|linpeas|mkpasswd|htpasswd|openssl|PASSW|passw|shadow|root|sudo|^su|pkexec|^ftp|mongo|psql|mysql|rdesktop|xfreerdp|^ssh|steghide|@" +pwd_inside_history="enable_autologin|7z|unzip|useradd|linenum|linpeas|mkpasswd|htpasswd|openssl|PASSW|passw|shadow|root|sudo|^su|pkexec|^ftp|mongo|psql|mysql|rdesktop|xfreerdp|^ssh|steghide|@|KEY=|TOKEN=|BEARER=|Authorization:" pwd_in_variables1="Dgpg.passphrase|Dsonar.login|Dsonar.projectKey|GITHUB_TOKEN|HB_CODESIGN_GPG_PASS|HB_CODESIGN_KEY_PASS|PUSHOVER_TOKEN|PUSHOVER_USER|VIRUSTOTAL_APIKEY|ACCESSKEY|ACCESSKEYID|ACCESS_KEY|ACCESS_KEY_ID|ACCESS_KEY_SECRET|ACCESS_SECRET|ACCESS_TOKEN|ACCOUNT_SID|ADMIN_EMAIL|ADZERK_API_KEY|ALGOLIA_ADMIN_KEY_1|ALGOLIA_ADMIN_KEY_2|ALGOLIA_ADMIN_KEY_MCM|ALGOLIA_API_KEY|ALGOLIA_API_KEY_MCM|ALGOLIA_API_KEY_SEARCH|ALGOLIA_APPLICATION_ID|ALGOLIA_APPLICATION_ID_1|ALGOLIA_APPLICATION_ID_2|ALGOLIA_APPLICATION_ID_MCM|ALGOLIA_APP_ID|ALGOLIA_APP_ID_MCM|ALGOLIA_SEARCH_API_KEY|ALGOLIA_SEARCH_KEY|ALGOLIA_SEARCH_KEY_1|ALIAS_NAME|ALIAS_PASS|ALICLOUD_ACCESS_KEY|ALICLOUD_SECRET_KEY|amazon_bucket_name|AMAZON_SECRET_ACCESS_KEY|ANDROID_DOCS_DEPLOY_TOKEN|android_sdk_license|android_sdk_preview_license|aos_key|aos_sec|APIARY_API_KEY|APIGW_ACCESS_TOKEN|API_KEY|API_KEY_MCM|API_KEY_SECRET|API_KEY_SID|API_SECRET|appClientSecret|APP_BUCKET_PERM|APP_NAME|APP_REPORT_TOKEN_KEY|APP_TOKEN|ARGOS_TOKEN|ARTIFACTORY_KEY|ARTIFACTS_AWS_ACCESS_KEY_ID|ARTIFACTS_AWS_SECRET_ACCESS_KEY|ARTIFACTS_BUCKET|ARTIFACTS_KEY|ARTIFACTS_SECRET|ASSISTANT_IAM_APIKEY|AURORA_STRING_URL|AUTH0_API_CLIENTID|AUTH0_API_CLIENTSECRET|AUTH0_AUDIENCE|AUTH0_CALLBACK_URL|AUTH0_CLIENT_ID" pwd_in_variables2="AUTH0_CLIENT_SECRET|AUTH0_CONNECTION|AUTH0_DOMAIN|AUTHOR_EMAIL_ADDR|AUTHOR_NPM_API_KEY|AUTH_TOKEN|AWS-ACCT-ID|AWS-KEY|AWS-SECRETS|AWS.config.accessKeyId|AWS.config.secretAccessKey|AWSACCESSKEYID|AWSCN_ACCESS_KEY_ID|AWSCN_SECRET_ACCESS_KEY|AWSSECRETKEY|AWS_ACCESS|AWS_ACCESS_KEY|AWS_ACCESS_KEY_ID|AWS_CF_DIST_ID|AWS_DEFAULT|AWS_DEFAULT_REGION|AWS_S3_BUCKET|AWS_SECRET|AWS_SECRET_ACCESS_KEY|AWS_SECRET_KEY|AWS_SES_ACCESS_KEY_ID|AWS_SES_SECRET_ACCESS_KEY|B2_ACCT_ID|B2_APP_KEY|B2_BUCKET|baseUrlTravis|bintrayKey|bintrayUser|BINTRAY_APIKEY|BINTRAY_API_KEY|BINTRAY_KEY|BINTRAY_TOKEN|BINTRAY_USER|BLUEMIX_ACCOUNT|BLUEMIX_API_KEY|BLUEMIX_AUTH|BLUEMIX_NAMESPACE|BLUEMIX_ORG|BLUEMIX_ORGANIZATION|BLUEMIX_PASS|BLUEMIX_PASS_PROD|BLUEMIX_SPACE|BLUEMIX_USER|BRACKETS_REPO_OAUTH_TOKEN|BROWSERSTACK_ACCESS_KEY|BROWSERSTACK_PROJECT_NAME|BROWSER_STACK_ACCESS_KEY|BUCKETEER_AWS_ACCESS_KEY_ID|BUCKETEER_AWS_SECRET_ACCESS_KEY|BUCKETEER_BUCKET_NAME|BUILT_BRANCH_DEPLOY_KEY|BUNDLESIZE_GITHUB_TOKEN|CACHE_S3_SECRET_KEY|CACHE_URL|CARGO_TOKEN|CATTLE_ACCESS_KEY|CATTLE_AGENT_INSTANCE_AUTH|CATTLE_SECRET_KEY|CC_TEST_REPORTER_ID|CC_TEST_REPOTER_ID|CENSYS_SECRET|CENSYS_UID|CERTIFICATE_OSX_P12|CF_ORGANIZATION|CF_PROXY_HOST|channelId|CHEVERNY_TOKEN|CHROME_CLIENT_ID" @@ -1080,135 +1080,135 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks || echo $CHECKS | grep -q IntFil CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"system.d\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_BIN=`eval_bckgrd "find /bin -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CACHE=`eval_bckgrd "find /.cache -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CDROM=`eval_bckgrd "find /cdrom -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_ETC=`eval_bckgrd "find /etc -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*knockd*\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"ssh*config\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MEDIA=`eval_bckgrd "find /media -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MNT=`eval_bckgrd "find /mnt -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_OPT=`eval_bckgrd "find /opt -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_PRIVATE=`eval_bckgrd "find /private -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"agent*\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"drives.xml\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SBIN=`eval_bckgrd "find /sbin -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SNAP=`eval_bckgrd "find /snap -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SRV=`eval_bckgrd "find /srv -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_TMP=`eval_bckgrd "find /tmp -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"agent*\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"drives.xml\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_USR=`eval_bckgrd "find /usr -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"ssh*config\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_VAR=`eval_bckgrd "find /var -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"system.d\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"seeddms*\" -o -name \"mysql\" -o -name \"sites-enabled\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".svn\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"cacti\" -o -name \"logstash\" -o -name \"filezilla\" -o -name \"neo4j\" -o -name \".vnc\" -o -name \"bind\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_BIN=`eval_bckgrd "find /bin -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CACHE=`eval_bckgrd "find /.cache -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CDROM=`eval_bckgrd "find /cdrom -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_ETC=`eval_bckgrd "find /etc -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"*knockd*\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"ssh*config\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MEDIA=`eval_bckgrd "find /media -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MNT=`eval_bckgrd "find /mnt -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"sess_*\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_OPT=`eval_bckgrd "find /opt -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_PRIVATE=`eval_bckgrd "find /private -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"sess_*\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"agent*\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SBIN=`eval_bckgrd "find /sbin -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SNAP=`eval_bckgrd "find /snap -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SRV=`eval_bckgrd "find /srv -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_TMP=`eval_bckgrd "find /tmp -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"sess_*\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"agent*\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_USR=`eval_bckgrd "find /usr -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"ssh*config\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_VAR=`eval_bckgrd "find /var -name \"cloud.cfg\" -o -name \"my.cnf\" -o -name \".gitconfig\" -o -name \"my.ini\" -o -name \"legacy_credentials.db\" -o -name \"unattend.xml\" -o -name \"autologin.conf\" -o -name \"kcpassword\" -o -name \"web*.config\" -o -name \"autologin\" -o -name \".git\" -o -name \"groups.xml\" -o -name \"*.crt\" -o -name \"azureProfile.json\" -o -name \".vault-token\" -o -name \"credentials.db\" -o -name \"sess_*\" -o -name \"drives.xml\" -o -name \"gvm-tools.conf\" -o -name \"sysprep.inf\" -o -name \".k5login\" -o -name \"unattended.xml\" -o -name \"fastcgi_params\" -o -name \".rhosts\" -o -name \"*.swp\" -o -name \"*.csr\" -o -name \"accessTokens.json\" -o -name \"sitemanager.xml\" -o -name \"db.php\" -o -name \"storage.php\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \"system.sav\" -o -name \"000-default.conf\" -o -name \"unattend.txt\" -o -name \"*.key\" -o -name \"mongod*.conf\" -o -name \"httpd.conf\" -o -name \"KeePass.config*\" -o -name \"security.sav\" -o -name \"KeePass.enforced*\" -o -name \"setupinfo.bak\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \".profile\" -o -name \"*.pem\" -o -name \"elasticsearch.y*ml\" -o -name \"config.php\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.db\" -o -name \"ws_ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*.pgp\" -o -name \"wp-config.php\" -o -name \"authorized_hosts\" -o -name \"kibana.y*ml\" -o -name \"*password*\" -o -name \"ffftp.ini\" -o -name \"default.sav\" -o -name \"scheduledtasks.xml\" -o -name \"*vnc*.xml\" -o -name \"ntuser.dat\" -o -name \".lesshst\" -o -name \"id_dsa*\" -o -name \"ddclient.conf\" -o -name \"https-xampp.conf\" -o -name \"AppEvent.Evt\" -o -name \"server.xml\" -o -name \"access_tokens.db\" -o -name \"software\" -o -name \"ftp.ini\" -o -name \"TokenCache.dat\" -o -name \"recentservers.xml\" -o -name \"sites.ini\" -o -name \"appcmd.exe\" -o -name \"supervisord.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"Dockerfile\" -o -name \".ldaprc\" -o -name \"*.rdg\" -o -name \"index.dat\" -o -name \"software.sav\" -o -name \"*.timer\" -o -name \"krb5.keytab\" -o -name \"database.php\" -o -name \".git-credentials\" -o -name \"winscp.ini\" -o -name \"ipsec.conf\" -o -name \"*.viminfo\" -o -name \"docker-compose.yml\" -o -name \"creds*\" -o -name \"hostapd.conf\" -o -name \"docker.socket\" -o -name \"access_tokens.json\" -o -name \"racoon.conf\" -o -name \"SAM\" -o -name \"filezilla.xml\" -o -name \"*vnc*.ini\" -o -name \"*.service\" -o -name \"redis.conf\" -o -name \"secrets.yml\" -o -name \"FreeSSHDservice.ini\" -o -name \"*.ftpconfig\" -o -name \"wsl.exe\" -o -name \"*.p12\" -o -name \"kadm5.acl\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"NetSetup.log\" -o -name \"unattend.inf\" -o -name \".sudo_as_admin_successful\" -o -name \"*config*.php\" -o -name \".*_history.*\" -o -name \"access.log\" -o -name \"docker.sock\" -o -name \".plan\" -o -name \"error.log\" -o -name \"*.pfx\" -o -name \"pagefile.sys\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"settings.php\" -o -name \"credentials\" -o -name \"*.keystore\" -o -name \"*.sqlite\" -o -name \"mosquitto.conf\" -o -name \"gitlab.rm\" -o -name \"anaconda-ks.cfg\" -o -name \"*.socket\" -o -name \".msmtprc\" -o -name \"ftp.config\" -o -name \".pypirc\" -o -name \"psk.txt\" -o -name \"AzureRMContext.json\" -o -name \"ipsec.secrets\" -o -name \"tomcat-users.xml\" -o -name \"rsyncd.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"postgresql.conf\" -o -name \"KeePass.ini\" -o -name \"protecteduserkey.bin\" -o -name \"php.ini\" -o -name \".bashrc\" -o -name \".github\" -o -name \"printers.xml\" -o -name \"wcx_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"debian.cnf\" -o -name \"krb5.conf\" -o -name \".erlang.cookie\" -o -name \"datasources.xml\" -o -name \"backup\" -o -name \"authorized_keys\" -o -name \"pgsql.conf\" -o -name \".env\" -o -name \"known_hosts\" -o -name \"*.gpg\" -o -name \"snmpd.conf\" -o -name \".htpasswd\" -o -name \"*.cer\" -o -name \"backups\" -o -name \"SYSTEM\" -o -name \"Ntds.dit\" -o -name \"cesi.conf\" -o -name \"*.sqlite3\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" -o -name \"bash.exe\" -o -name \"iis6.log\" -o -name \"https.conf\" -o -name \".google_authenticator\" -o -name \"setupinfo\" -o -name \"passwd\" -o -name \"*.keyring\" -o -name \"*.kdbx\" -o -name \"*.ovpn\" -o -name \"*.jks\" -o -name \"*.der\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end CONT_THREADS=0 #Reset the threads counter #GENERATE THE STORAGES OF THE FOUND FILES - PSTORAGE_SYSTEMD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.service$" | sort | uniq | head -n 70) - PSTORAGE_TIMER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.timer$" | sort | uniq | head -n 70) - PSTORAGE_SOCKET=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.socket$" | sort | uniq | head -n 70) - PSTORAGE_DBUS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) - PSTORAGE_MYSQL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_POSTGRESQL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) - PSTORAGE_APACHE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/mnt|^/private|^/tmp|^/var" | grep -E "sess_.*$" | sort | uniq | head -n 70) - PSTORAGE_PHP_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_WORDPRESS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) - PSTORAGE_DRUPAL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/default/settings.php' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_MOODLE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E 'moodle/config.php' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "config\.php$" | sort | uniq | head -n 70) - PSTORAGE_TOMCAT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) - PSTORAGE_MONGO=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) - PSTORAGE_SUPERVISORD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) - PSTORAGE_CESI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) - PSTORAGE_RSYNC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) - PSTORAGE_HOSTAPD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_RACOON=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) - PSTORAGE_VNC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) - PSTORAGE_LDAP=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ldap$" | sort | uniq | head -n 70) - PSTORAGE_OPENVPN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) - PSTORAGE_SSH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) - PSTORAGE_CERTSB4=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) - PSTORAGE_CERTSBIN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) - PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) - PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/private|^/tmp" | grep -E "agent.*$" | sort | uniq | head -n 70) - PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) - PSTORAGE_KERBEROS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70) - PSTORAGE_KIBANA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_KNOCKD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) - PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "logstash$" | sort | uniq | head -n 70) - PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.vault-token$" | sort | uniq | head -n 70) - PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "couchdb$" | sort | uniq | head -n 70) - PSTORAGE_REDIS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "redis\.conf$" | sort | uniq | head -n 70) - PSTORAGE_MOSQUITTO=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) - PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "neo4j$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_ERLANG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) - PSTORAGE_GMV_AUTH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IPSEC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.irssi$" | sort | uniq | head -n 70) - PSTORAGE_KEYRING=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) - PSTORAGE_FILEZILLA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) - PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) - PSTORAGE_SPLUNK=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "passwd$" | sort | uniq | head -n 70) - PSTORAGE_GITLAB=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '/lib' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) - PSTORAGE_PGP_GPG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E 'README.gnupg' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) - PSTORAGE_CACHE_VI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) - PSTORAGE_DOCKER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) - PSTORAGE_FIREFOX=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) - PSTORAGE_CHROME=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) - PSTORAGE_OPERA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) - PSTORAGE_SAFARI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) - PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_FASTCGI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) - PSTORAGE_SNMP=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PYPIRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.pypirc$" | sort | uniq | head -n 70) - PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) - PSTORAGE_HISTORY=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) - PSTORAGE_HTTP_CONF=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HTPASSWD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) - PSTORAGE_LDAPRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) - PSTORAGE_ENV=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.env$" | sort | uniq | head -n 70) - PSTORAGE_MSMTPRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) - PSTORAGE_GITHUB=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) - PSTORAGE_SVN=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.svn$" | sort | uniq | head -n 70) - PSTORAGE_KEEPASS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) - PSTORAGE_FTP=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) - PSTORAGE_BIND=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "bind$" | sort | uniq | head -n 70) - PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "seeddms.*$" | sort | uniq | head -n 70) - PSTORAGE_DDCLIENT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KCPASSWORD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "kcpassword$" | sort | uniq | head -n 70) - PSTORAGE_CACTI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cacti$" | sort | uniq | head -n 70) - PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) - PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) - PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) - PSTORAGE_DATABASE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) - PSTORAGE_BACKUPS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "backup$|backups$" | sort | uniq | head -n 70) - PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) + PSTORAGE_SYSTEMD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/sys|^/private|^/applications|^/media|^/bin|^/var|^/usr|^/srv|^$GREPHOMESEARCH|^/lib64|^/mnt|^/tmp|^/system|^/sbin|^/lib|^/run|^/lib32|^/snap|^/opt|^/cdrom|^/.cache|^/systemd|^/etc" | grep -E ".*\.service$" | sort | uniq | head -n 70) + PSTORAGE_TIMER=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/sys|^/private|^/applications|^/media|^/bin|^/var|^/usr|^/srv|^$GREPHOMESEARCH|^/lib64|^/mnt|^/tmp|^/system|^/sbin|^/lib|^/run|^/lib32|^/snap|^/opt|^/cdrom|^/.cache|^/systemd|^/etc" | grep -E ".*\.timer$" | sort | uniq | head -n 70) + PSTORAGE_SOCKET=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/sys|^/private|^/applications|^/media|^/bin|^/var|^/usr|^/srv|^$GREPHOMESEARCH|^/lib64|^/mnt|^/tmp|^/system|^/sbin|^/lib|^/run|^/lib32|^/snap|^/opt|^/cdrom|^/.cache|^/systemd|^/etc" | grep -E ".*\.socket$" | sort | uniq | head -n 70) + PSTORAGE_DBUS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) + PSTORAGE_MYSQL=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_POSTGRESQL=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) + PSTORAGE_APACHE=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/private|^/mnt|^/tmp" | grep -E "sess_.*$" | sort | uniq | head -n 70) + PSTORAGE_PHP_FILES=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_WORDPRESS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) + PSTORAGE_DRUPAL=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E '/default/settings.php' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_MOODLE=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E 'moodle/config.php' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "config\.php$" | sort | uniq | head -n 70) + PSTORAGE_TOMCAT=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) + PSTORAGE_MONGO=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) + PSTORAGE_SUPERVISORD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) + PSTORAGE_CESI=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) + PSTORAGE_RSYNC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) + PSTORAGE_HOSTAPD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_RACOON=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) + PSTORAGE_VNC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) + PSTORAGE_LDAP=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "ldap$" | sort | uniq | head -n 70) + PSTORAGE_OPENVPN=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) + PSTORAGE_SSH=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) + PSTORAGE_CERTSB4=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) + PSTORAGE_CERTSBIN=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) + PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) + PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/private|^/tmp" | grep -E "agent.*$" | sort | uniq | head -n 70) + PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) + PSTORAGE_KERBEROS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70) + PSTORAGE_KIBANA=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_KNOCKD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) + PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "logstash$" | sort | uniq | head -n 70) + PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.vault-token$" | sort | uniq | head -n 70) + PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "couchdb$" | sort | uniq | head -n 70) + PSTORAGE_REDIS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "redis\.conf$" | sort | uniq | head -n 70) + PSTORAGE_MOSQUITTO=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) + PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "neo4j$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_ERLANG=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) + PSTORAGE_GMV_AUTH=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IPSEC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.irssi$" | sort | uniq | head -n 70) + PSTORAGE_KEYRING=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) + PSTORAGE_FILEZILLA=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) + PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) + PSTORAGE_SPLUNK=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "passwd$" | sort | uniq | head -n 70) + PSTORAGE_GITLAB=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E '/lib' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) + PSTORAGE_PGP_GPG=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E 'README.gnupg' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) + PSTORAGE_CACHE_VI=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) + PSTORAGE_DOCKER=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) + PSTORAGE_FIREFOX=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) + PSTORAGE_CHROME=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) + PSTORAGE_OPERA=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) + PSTORAGE_SAFARI=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) + PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_FASTCGI=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) + PSTORAGE_SNMP=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PYPIRC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.pypirc$" | sort | uniq | head -n 70) + PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) + PSTORAGE_HISTORY=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) + PSTORAGE_HTTP_CONF=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HTPASSWD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) + PSTORAGE_LDAPRC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) + PSTORAGE_ENV=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.env$" | sort | uniq | head -n 70) + PSTORAGE_MSMTPRC=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) + PSTORAGE_GITHUB=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) + PSTORAGE_SVN=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.svn$" | sort | uniq | head -n 70) + PSTORAGE_KEEPASS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) + PSTORAGE_FTP=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) + PSTORAGE_BIND=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "bind$" | sort | uniq | head -n 70) + PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "seeddms.*$" | sort | uniq | head -n 70) + PSTORAGE_DDCLIENT=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KCPASSWORD=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "kcpassword$" | sort | uniq | head -n 70) + PSTORAGE_CACTI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_TMP\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_SNAP\n$FIND_DIR_SRV\n$FIND_DIR_USR\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "cacti$" | sort | uniq | head -n 70) + PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) + PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) + PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) + PSTORAGE_DATABASE=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) + PSTORAGE_BACKUPS=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E "backup$|backups$" | sort | uniq | head -n 70) + PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_SNAP\n$FIND_SRV\n$FIND_PRIVATE\n$FIND_USR\n$FIND_BIN\n$FIND_MEDIA\n$FIND_OPT\n$FIND_RUN\n$FIND_SBIN\n$FIND_SYS\n$FIND_MNT\n$FIND_SYSTEMD\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_TMP\n$FIND_CDROM\n$FIND_ETC\n$FIND_CACHE\n$FIND_LIB64\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_LIB\n$FIND_HOMESEARCH" | grep -E "^/bin|^/var|^/usr|^/etc|^/private|^/sbin|^/snap|^/mnt|^/srv|^$GREPHOMESEARCH|^/opt|^/applications|^/cdrom|^/media|^/.cache|^/tmp" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) ##### POST SERACH VARIABLES ##### @@ -1833,7 +1833,7 @@ if echo $CHECKS | grep -q Net; then #-- NI) Ports print_2title "Active Ports" print_info "https://book.hacktricks.xyz/linux-unix/privilege-escalation#open-ports" - ( (netstat -punta || ss -ntpu || netstat -an) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+,${SED_RED}," + ( (netstat -punta || ss -ntpu || netstat -anv) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+,${SED_RED}," echo "" #-- NI) MacOS hardware ports @@ -3070,7 +3070,7 @@ if echo $CHECKS | grep -q IntFiles; then echo "$cb" | sed -${E} "s,$capsB,${SED_RED}," fi - if ! [ "$IAMROOT" ] && [ -w "$(echo \"$cb\" | cut -d \" \" -f1)" ]; then + if ! [ "$IAMROOT" ] && [ -w "$(echo \"$cb\" | cut -d" " -f1)" ]; then echo "$cb is writable" | sed -${E} "s,.*,${SED_RED}," fi done From f37b25e53875e633c1d5b558ba5eb47e63661c00 Mon Sep 17 00:00:00 2001 From: CI-winpeas Date: Wed, 11 Aug 2021 00:54:09 +0000 Subject: [PATCH 4/4] winpeas binaries auto update --- .../Dotfuscated/any/winPEASany.exe | Bin 1787904 -> 1787904 bytes .../Dotfuscated/x64/winPEASx64.exe | Bin 1787392 -> 1787392 bytes .../Dotfuscated/x86/winPEASx86.exe | Bin 1787904 -> 1787904 bytes .../Obfuscated Releases/winPEASany.exe | Bin 1787904 -> 1787904 bytes .../Obfuscated Releases/winPEASx64.exe | Bin 1787392 -> 1787392 bytes .../Obfuscated Releases/winPEASx86.exe | Bin 1787904 -> 1787904 bytes .../binaries/Release/winPEASany.exe | Bin 1920512 -> 1920512 bytes .../binaries/x64/Release/winPEASx64.exe | Bin 1920000 -> 1920000 bytes .../binaries/x86/Release/winPEASx86.exe | Bin 1920512 -> 1920512 bytes 9 files changed, 0 insertions(+), 0 deletions(-) diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe index aee40362ef3ce40ff4af889664107e1907a19dce..b6f6f0b0fe8b1c0b15618488382ebd980cd37021 100644 GIT binary patch delta 1641 zcmXZddsNSN9LMqZue@L4_x<=uBz~gA#*DJrmP@YX)<$y+6U$F2q!Hy3Ka`W<57zi` zw&RT4Vz=hU^8cZHvxdXmk6ABsk^y*Pr=_N}GItp8($l?Q9-fXVW$(&L=O<$Htzo zFRR6rfz@VytPZQ|jq|aeT~jM7$R?h$4fbZ<{vX-n{5)$5>>-}L1@;|b*|9OBqOyk# zj*S@vO}-aomx$IX${@2S!XQqYRx%Iiq-eL zC41CC_p0NHC0}be-KXK@mh9II`i&l@2egKMtFEh-9MlqeNH5b8z2WA3r!}-xv#we4 zz2?xvnp0uP4_ZQxsHfVJAJuc$lA{`M&yt@s;E5$a>rncOy67=2pvSd@p3ri7Qp28F za!L#6uezQ7rV|5=oYo9_M&0zRdIQ}?&grutBj?rL#K;AWrN3)zsF90$h+fi@^s?Te zf9Ujh?t`rxr?w8BwesVFXwoZ=^Opqkh;! z>!6g@#R+Q1MQY&|HE2D?NIfJ`2XbhAlu&;hr44W_!AJnAXhS@rjo=(>BoNN=MjGP- z8stU;mysrDPMcyKb)tecL&XFm!SG2k(j4_@3k;$m7)?X5l(xhr8iq333T4SgS|fC# zkr%L-zKBh<4T@-6?58i`2yKTa^koF67-&; zs*%?)Z<>+U@jiV6%V{Lm(9YOOyI?2niiXpTbVDwU!V20QAJZP#N_(Q1_QHMI8*SVf zM*1Kn(?~RK(iq&QeUYAJq#x$e{>Y;PkWUBV6pcmxEF*6sf3}gg@Qe<^vxP1Mgbjy?Q|&m)&eJ?Oe#NgMHU5+1zPj>&WE1=*lME=*p%k@g3VnCnSz@B_>WvoZ^}~dBUXR)TE4c z=~)GtTQWCh#`Nvif51Qq`u}lw{y=o_T-BU#RG*$vUjM$%D%;A4 G+W!IFD$F1N delta 1610 zcmXBUc~I456vpv$f%Ay+dj(t�{m=EW^w_Tp|_I5<#U>L2_ac>xxm%Hp&S^k zOQY80)y(|E1@l&>Mig3VAeCTfgt(O{u4y9L}u;)ygk-dwa#X<+d|jn+U))k7c7rnB=Zmz?{)qj?LBApwK+qEnm&#wkNhYP8+$Z8 znHN(A){1$v)~t;?%EPC&#A{lhO`HvzeY&_KH~2((JDo0{5U1Pavp0Y379aQ8EmnYU zzN^$?hP7pn{(j7#wR5{l+lN=#SDmnArodI?ur?fuM$ZvX?)@k1$Bd4`* zh>t*DEuB8{XgkI9q^iRD+|I%yp zvU-IY`CI+y6%7nEcDbs7y^S8ra{+bq%FAG>6{QHT0IQ8EWLV7Sn%pH@%}} z^sd^58TnV^=so?IHfsaDuUBY`-lh+9;BX@k^?I}sK?}7ZJjRFz##6f|wsLr3>l7o3 z+-XLD+*l*6@GkYn2edV|(l*#leQx84X3*TqBRcHqXf8NTN?*HSLXJ+6SBHlh{uC;tYKXE%a&F&3q&MFqJ-oY#N5u zv_FdJv)Duj-~@dRaSMzLMBEZ1gRp=O#v(cdS#&50=rF9O!*Po~kHj=1;Yg(;u$+!W z0Ud=BIvTa~1$f)jjYJ?a!^n#`M#rF*j>V)*BjYfgMq(Zvk97JHO6dfoXBnA@^lT$9 zqn^Hk`dlNE@Q_BqC(p=aIA}BqX$*Qfj7&iSor*d-4UIGwO%Cq=t7s}T@)~^KG4eVF z)9HwyGZ3-fNE{~7nTV(HSV(6flg@^l&cPj;0MGY~BqD+)p`6Y|C7p*lIv`xisU6KbjO3uX)JQIp_HniIu$04r{QUZY4y+>! zV4YZ?yS^Z3=}f<(kNn$LY-l}tb*Bk$XLt3h&QH7;qu-Hzy(DO0D#%H0|NAO1(jzpb-nL~t+F3lVb}+T7}dP*J3ulE>rZ!OR{^ z+hUJBM&&wl$+5Z2WyH+fhGCmUX~X7HY!lksAFt>8@%jIgyCfxdNy@SU?^!{Pt&7!W zt6lz~Ez_^F$H>uQBQ_DKFoKRHcFFBzTOMo+%a8GL$9UP;)AeQzm@+UQ){r$~jXg15 z_R5bNWcu5rFucef=!q?|4{cbudX2qp;l4HY?IGE*(W9fXhsVW6501+27u`2LIzB49 z@9bI58EMH`<7Xw$nBLQ!y4LPVU2FL^br)>6m|;!W)4LgK&RTd1wmTwExz?SwWQ*>h zU+LI0mTcAiberx!Z^?GOMR#Z|Ez>%>Q|Dc<#G`c=E!m|$mn`{O9rPP@T(xAkM$kPP zam|vwno0NRar&*+(fyiKX~_XCrw8>KJ*2l?obR-b9@cqPmK;$xEm!w-OO9$eJ*Gu> zEcsrGYArdge)lc;LH!)rJiVe1=}ce+Ms_oDMm2&MjmN%`d9<#6CF+K zwbd{qf?#UHchi`hP6HepZbVT$f}e}xkw$#5l{Um)+6c#JW1ORQR8R|dsX^FS zBTbM@o5D?-p`13yN!kKu#~E>;hPFgKZH1r&BfbclV8jnAslN-p6O9C*9c_&-XdrIT zXK-VZk!OL)M%thS4MIF^iv${srL-Nc(hyY9P*f!vX^-|vMxMhW+5zinN0iYp9H7tR z1nmTy(@19o(-+_h=XAkb+7+v5H>{`OD5Edp0FA(X+8uexMqWZ*s*#uRK79qt=&M*o zdtejoiCwf8{L_p?qJTzW1?`Q`>1)_T`(O|4i$}B{I=j-1^vAReBd_BQjm9JT2GTQ) z41kNqU@?6Yh4d|4ps^^NV`Lx-=NcIV?<^yO;l02}975<2bfrU4O5?GG4#R+aBg5gQ zZ=;@$fX_lBBjH%c{~ra%5+kD#LEpg`ItEE}ERt3j8HaS5fPDHcKA`WRh>pi)Ist(n z8JUOHX50aAnHQU zCL_5B+F>LQi+1w07vK|4J~p}!6|`inm@o5V{+>ex0kadDnVjXL4t7b5T{S)IVVjHL zmF}4808dPHYv;(2Zn2Y`iBp`;RA>5>*=bW#Q)W)fD$ba{A?M4SjX47c4UQW!)Kk$r NFwo{{(kJkq{tv$|!rA}; delta 1576 zcmWmC`&-U;9LMqZUA7W-Zs1 z?c#E1&1H?~-qtq5T87P`Fw2%C*=BPHIk%S|o{!i24|r$fCT8R&evson{I2)zHEOd} zZCGzh?O?f#9NuokCL*;)5W2%I)4SR>1lhV|MYuU5+-&U0x-$=^49t^xu@*;e~rTc`Z_W%fX4@ix1wc$;;vm9wzK zVun4rTQhIghP8DSmiP=j;mA2@NwIFCU+REUmh9HebdPR6V@Zh~qkFZA?$c^os*}!I z;?nAKmVBiR^lNRT-)Lj4C1vV!(UNb~r_Pe^G@5>|JL!I{rax%-B})!yAw8&v=pjAs z;QXl7v|K0ETk?~}(F%>bY{_9Qq(5u=bxV$D`YlV2Y7;%CO%E;kMf*Imbv$Tbb@VdT07_B3)sL+MR@pEl}RdP~=a8M&=_^p5VMO4;1kfFm>zM`jv%3YY2AxJjQuuUST(#UL7lB-#lF zX)wxZ2+C(0c@7$9&H z62j?ZgnwjY3L@!L#L{V)N2ep5#-NPOzylf!&pabD5l&~Jg3d-IjYAEMN94yw65yoo zp@PmqC7p}PPx=3esN7*B3BiR%<{_3QBaY6;ewu=#bOEa9LU?>;WD!Qw#W+q=;ZtN} z34&=F3h7dm&~!A?WhnXF$Z|B&6=tu__l=yJoRpHBoR*xPvV7@+ pv_(r6X6{wTDdeK3?Y}=q*3G&zxd^3*jd*2 zakk@(7|m|R{4i!T%xrVpT!$rM!-}zTZ7=8Sd(QLmI^X}_=X~-CGx7>E3Kx67+sc3W z(iXNJ%S)1NRYf+N(-u>-z~=M|9_^5)UmWuimGB}zFMsd6b~d-Ii)rgh^eRa7vazS@ z&FU~^V0BqNR-ZNSBzpOrSyd+|$R_Txbw15KaUb|3)^o2e_6c_HD)!kLnwtBs9G%;HMs`}}^z=F7vePrCb}h(Q@8ii>Zw1&3^0!*dFkklczajHu zjXe2V{ktD?u0L+c7rKLfsl!iLvPE~(uXOh*OSbBDx=pL-*IG@tYtCs)JX(F$k{#-O z&XS#Kr@PdC*^+NGg6`Ica!dAT7X4Na(Y;ztzthw!mh96~x?eBRQoZ5ie6Q8?faYAa znJ4qn-e#k+WJGWaOOsG&OQw6X@@n5Mtzl?xz>^1ihqp z=pQ=0wUIKNPcQ2dTCOYU6bg)P75X{7raS0$eMJA%dSOQX(uVYghS8fENpERX zm~qPA8WnD&Qllb`RB2R4Beyk%-qDZfKUzZXYDpI(_jC*WSC7+bEu%FW($&a)okt(& zKKf8?-Hbd^Lmz7s`b3A)TJ=jZB4|Nv7)`y9PMzL3z^Q`+LyRca4l@F*O*T>&pV4~Q zN$cYPZGhv{2N$S?ThyS?#%=ln z=A|2X5%Z=Qc?oaRm$8gSVHNFyO|&bv(Qarw-AH%j(`XdZ9{7;<#3tGcJ7{mz&^`!v zW*O;=w3$X?aFfQOhW0~dj*(X|m&T!hzKS9mkCQY3MYD|bN6~B}15ir`qIQ9iL1?wm zNFv(N*HBCcV>3-cUzd>~aM7W7NQc2Y-$*j-`Mm$(urD(*0ugj1lIiP6rK6DgzLC+$ zq+{TuDOgI!!cE8FG#!t?6-H7KN+%$dPDDAKgi1OY4`~`QR~ku2F?|E&^i5RKDX3h- z`_Dk-$3~{2=SCx$aMHKnqSJ7mPRBKxg({kj;7vwmU<#dy8#D(IB}QhUC!LK_ItNGT zT-ZM`l8d8s9_*Wq%!h+I;rP@@9vs_@EWo1eJne;8!Es?@!QRDdhv}X9e$KrApE+5ZmS$~Qx+&j1<$-Tu zK^I%s!rgXTmr(UKE-m!8zSk1RQ*gPJY*Nuz0n z=F&=a($iW_!jOMcc|`imCOUp2va{qq&f7m=JYUfMK{u`T1>C$dHSbbqkriw zdR;w2jr^^?^o9n68i(A}fIdbVG$7o_Ee#lGIT}V8zPL{(?a@>?xpv& zj6P7?FeCqJB7LYI(k88=kMss@)_e4^4jyjgiQb-UM9@rah)gizhH=#4j-4DH*g3_B zB72$OJb8VSZQ8iGZ% zI}XzxD5Ie$n`fjaZ1auuLMrWz^|TKPXjIYwSWE}e`5nt&d;My4Q{PDKr!hI(p8LoWA!IvNU$ybPbWjJ$#& zbOxg7Ohj)nl887u3rREyi|K4+&^d6?xwuc0;r@=16hzZhl+$^rpz~2f7a;CkBMXsB z7onUkMg?7hiVwK|OHuKWk!9$%%gC!pqRWv?SKuH`!!eqUO8Oe)VlCngO5P zMpmO6&4iP_juQF?8t597d}8EHG|;tZq7F3eF_ML*QX|<&J;2q@!Ag!?T($XuD`)wpEt}gI-8(y`pnq_$74ey$=A~Q>bfsMFw7@>FP0tZgqee$XO^BK_ zI&R{a2{GfxPI1IfUuVy^uebN=-KTHAFnKWZ|HI#M{Jo2sM+61&a0iYIx>pn)VS-)W UqkU^8cZHvxdXmk6ABsk^y*Pr=_N}GItp8($l?Q9-fXVW$(&L=O<$Htzo zFRR6rfz@VytPZQ|jq|aeT~jM7$R?h$4fbZ<{vX-n{5)$5>>-}L1@;|b*|9OBqOyk# zj*S@vO}-aomx$IX${@2S!XQqYRx%Iiq-eL zC41CC_p0NHC0}be-KXK@mh9II`i&l@2egKMtFEh-9MlqeNH5b8z2WA3r!}-xv#we4 zz2?xvnp0uP4_ZQxsHfVJAJuc$lA{`M&yt@s;E5$a>rncOy67=2pvSd@p3ri7Qp28F za!L#6uezQ7rV|5=oYo9_M&0zRdIQ}?&grutBj?rL#K;AWrN3)zsF90$h+fi@^s?Te zf9Ujh?t`rxr?w8BwesVFXwoZ=^Opqkh;! z>!6g@#R+Q1MQY&|HE2D?NIfJ`2XbhAlu&;hr44W_!AJnAXhS@rjo=(>BoNN=MjGP- z8stU;mysrDPMcyKb)tecL&XFm!SG2k(j4_@3k;$m7)?X5l(xhr8iq333T4SgS|fC# zkr%L-zKBh<4T@-6?58i`2yKTa^koF67-&; zs*%?)Z<>+U@jiV6%V{Lm(9YOOyI?2niiXpTbVDwU!V20QAJZP#N_(Q1_QHMI8*SVf zM*1Kn(?~RK(iq&QeUYAJq#x$e{>Y;PkWUBV6pcmxEF*6sf3}gg@Qe<^vxP1Mgbjy?Q|&m)&eJ?Oe#NgMHU5+1zPj>&WE1=*lME=*p%k@g3VnCnSz@B_>WvoZ^}~dBUXR)TE4c z=~)GtTQWCh#`Nvif51Qq`u}lw{y=o_T-BU#RG*$vUjM$%D%;A4 G+W!IFD$F1N delta 1610 zcmXBUc~I456vpv$f%Ay+dj(t�{m=EW^w_Tp|_I5<#U>L2_ac>xxm%Hp&S^k zOQY80)y(|E1@l&>Mig3VAeCTfgt(O{u4y9L}u;)ygk-dwa#X<+d|jn+U))k7c7rnB=Zmz?{)qj?LBApwK+qEnm&#wkNhYP8+$Z8 znHN(A){1$v)~t;?%EPC&#A{lhO`HvzeY&_KH~2((JDo0{5U1Pavp0Y379aQ8EmnYU zzN^$?hP7pn{(j7#wR5{l+lN=#SDmnArodI?ur?fuM$ZvX?)@k1$Bd4`* zh>t*DEuB8{XgkI9q^iRD+|I%yp zvU-IY`CI+y6%7nEcDbs7y^S8ra{+bq%FAG>6{QHT0IQ8EWLV7Sn%pH@%}} z^sd^58TnV^=so?IHfsaDuUBY`-lh+9;BX@k^?I}sK?}7ZJjRFz##6f|wsLr3>l7o3 z+-XLD+*l*6@GkYn2edV|(l*#leQx84X3*TqBRcHqXf8NTN?*HSLXJ+6SBHlh{uC;tYKXE%a&F&3q&MFqJ-oY#N5u zv_FdJv)Duj-~@dRaSMzLMBEZ1gRp=O#v(cdS#&50=rF9O!*Po~kHj=1;Yg(;u$+!W z0Ud=BIvTa~1$f)jjYJ?a!^n#`M#rF*j>V)*BjYfgMq(Zvk97JHO6dfoXBnA@^lT$9 zqn^Hk`dlNE@Q_BqC(p=aIA}BqX$*Qfj7&iSor*d-4UIGwO%Cq=t7s}T@)~^KG4eVF z)9HwyGZ3-fNE{~7nTV(HSV(6flg@^l&cPj;0MGY~BqD+)p`6Y|C7p*lIv`xisU6KbjO3uX)JQIp_HniIu$04r{QUZY4y+>! zV4YZ?yS^Z3=}f<(kNn$LY-l}tb*Bk$XLt3h&QH7;qu-Hzy(DO0D#%H0|NAO1(jzpb-nL~t+F3lVb}+T7}dP*J3ulE>rZ!OR{^ z+hUJBM&&wl$+5Z2WyH+fhGCmUX~X7HY!lksAFt>8@%jIgyCfxdNy@SU?^!{Pt&7!W zt6lz~Ez_^F$H>uQBQ_DKFoKRHcFFBzTOMo+%a8GL$9UP;)AeQzm@+UQ){r$~jXg15 z_R5bNWcu5rFucef=!q?|4{cbudX2qp;l4HY?IGE*(W9fXhsVW6501+27u`2LIzB49 z@9bI58EMH`<7Xw$nBLQ!y4LPVU2FL^br)>6m|;!W)4LgK&RTd1wmTwExz?SwWQ*>h zU+LI0mTcAiberx!Z^?GOMR#Z|Ez>%>Q|Dc<#G`c=E!m|$mn`{O9rPP@T(xAkM$kPP zam|vwno0NRar&*+(fyiKX~_XCrw8>KJ*2l?obR-b9@cqPmK;$xEm!w-OO9$eJ*Gu> zEcsrGYArdge)lc;LH!)rJiVe1=}ce+Ms_oDMm2&MjmN%`d9<#6CF+K zwbd{qf?#UHchi`hP6HepZbVT$f}e}xkw$#5l{Um)+6c#JW1ORQR8R|dsX^FS zBTbM@o5D?-p`13yN!kKu#~E>;hPFgKZH1r&BfbclV8jnAslN-p6O9C*9c_&-XdrIT zXK-VZk!OL)M%thS4MIF^iv${srL-Nc(hyY9P*f!vX^-|vMxMhW+5zinN0iYp9H7tR z1nmTy(@19o(-+_h=XAkb+7+v5H>{`OD5Edp0FA(X+8uexMqWZ*s*#uRK79qt=&M*o zdtejoiCwf8{L_p?qJTzW1?`Q`>1)_T`(O|4i$}B{I=j-1^vAReBd_BQjm9JT2GTQ) z41kNqU@?6Yh4d|4ps^^NV`Lx-=NcIV?<^yO;l02}975<2bfrU4O5?GG4#R+aBg5gQ zZ=;@$fX_lBBjH%c{~ra%5+kD#LEpg`ItEE}ERt3j8HaS5fPDHcKA`WRh>pi)Ist(n z8JUOHX50aAnHQU zCL_5B+F>LQi+1w07vK|4J~p}!6|`inm@o5V{+>ex0kadDnVjXL4t7b5T{S)IVVjHL zmF}4808dPHYv;(2Zn2Y`iBp`;RA>5>*=bW#Q)W)fD$ba{A?M4SjX47c4UQW!)Kk$r NFwo{{(kJkq{tv$|!rA}; delta 1576 zcmWmC`&-U;9LMqZUA7W-Zs1 z?c#E1&1H?~-qtq5T87P`Fw2%C*=BPHIk%S|o{!i24|r$fCT8R&evson{I2)zHEOd} zZCGzh?O?f#9NuokCL*;)5W2%I)4SR>1lhV|MYuU5+-&U0x-$=^49t^xu@*;e~rTc`Z_W%fX4@ix1wc$;;vm9wzK zVun4rTQhIghP8DSmiP=j;mA2@NwIFCU+REUmh9HebdPR6V@Zh~qkFZA?$c^os*}!I z;?nAKmVBiR^lNRT-)Lj4C1vV!(UNb~r_Pe^G@5>|JL!I{rax%-B})!yAw8&v=pjAs z;QXl7v|K0ETk?~}(F%>bY{_9Qq(5u=bxV$D`YlV2Y7;%CO%E;kMf*Imbv$Tbb@VdT07_B3)sL+MR@pEl}RdP~=a8M&=_^p5VMO4;1kfFm>zM`jv%3YY2AxJjQuuUST(#UL7lB-#lF zX)wxZ2+C(0c@7$9&H z62j?ZgnwjY3L@!L#L{V)N2ep5#-NPOzylf!&pabD5l&~Jg3d-IjYAEMN94yw65yoo zp@PmqC7p}PPx=3esN7*B3BiR%<{_3QBaY6;ewu=#bOEa9LU?>;WD!Qw#W+q=;ZtN} z34&=F3h7dm&~!A?WhnXF$Z|B&6=tu__l=yJoRpHBoR*xPvV7@+ pv_(r6X6{wTDdeK3?Y}=q*3G&zxd^3*jd*2 zakk@(7|m|R{4i!T%xrVpT!$rM!-}zTZ7=8Sd(QLmI^X}_=X~-CGx7>E3Kx67+sc3W z(iXNJ%S)1NRYf+N(-u>-z~=M|9_^5)UmWuimGB}zFMsd6b~d-Ii)rgh^eRa7vazS@ z&FU~^V0BqNR-ZNSBzpOrSyd+|$R_Txbw15KaUb|3)^o2e_6c_HD)!kLnwtBs9G%;HMs`}}^z=F7vePrCb}h(Q@8ii>Zw1&3^0!*dFkklczajHu zjXe2V{ktD?u0L+c7rKLfsl!iLvPE~(uXOh*OSbBDx=pL-*IG@tYtCs)JX(F$k{#-O z&XS#Kr@PdC*^+NGg6`Ica!dAT7X4Na(Y;ztzthw!mh96~x?eBRQoZ5ie6Q8?faYAa znJ4qn-e#k+WJGWaOOsG&OQw6X@@n5Mtzl?xz>^1ihqp z=pQ=0wUIKNPcQ2dTCOYU6bg)P75X{7raS0$eMJA%dSOQX(uVYghS8fENpERX zm~qPA8WnD&Qllb`RB2R4Beyk%-qDZfKUzZXYDpI(_jC*WSC7+bEu%FW($&a)okt(& zKKf8?-Hbd^Lmz7s`b3A)TJ=jZB4|Nv7)`y9PMzL3z^Q`+LyRca4l@F*O*T>&pV4~Q zN$cYPZGhv{2N$S?ThyS?#%=ln z=A|2X5%Z=Qc?oaRm$8gSVHNFyO|&bv(Qarw-AH%j(`XdZ9{7;<#3tGcJ7{mz&^`!v zW*O;=w3$X?aFfQOhW0~dj*(X|m&T!hzKS9mkCQY3MYD|bN6~B}15ir`qIQ9iL1?wm zNFv(N*HBCcV>3-cUzd>~aM7W7NQc2Y-$*j-`Mm$(urD(*0ugj1lIiP6rK6DgzLC+$ zq+{TuDOgI!!cE8FG#!t?6-H7KN+%$dPDDAKgi1OY4`~`QR~ku2F?|E&^i5RKDX3h- z`_Dk-$3~{2=SCx$aMHKnqSJ7mPRBKxg({kj;7vwmU<#dy8#D(IB}QhUC!LK_ItNGT zT-ZM`l8d8s9_*Wq%!h+I;rP@@9vs_@EWo1eJne;8!Es?@!QRDdhv}X9e$KrApE+5ZmS$~Qx+&j1<$-Tu zK^I%s!rgXTmr(UKE-m!8zSk1RQ*gPJY*Nuz0n z=F&=a($iW_!jOMcc|`imCOUp2va{qq&f7m=JYUfMK{u`T1>C$dHSbbqkriw zdR;w2jr^^?^o9n68i(A}fIdbVG$7o_Ee#lGIT}V8zPL{(?a@>?xpv& zj6P7?FeCqJB7LYI(k88=kMss@)_e4^4jyjgiQb-UM9@rah)gizhH=#4j-4DH*g3_B zB72$OJb8VSZQ8iGZ% zI}XzxD5Ie$n`fjaZ1auuLMrWz^|TKPXjIYwSWE}e`5nt&d;My4Q{PDKr!hI(p8LoWA!IvNU$ybPbWjJ$#& zbOxg7Ohj)nl887u3rREyi|K4+&^d6?xwuc0;r@=16hzZhl+$^rpz~2f7a;CkBMXsB z7onUkMg?7hiVwK|OHuKWk!9$%%gC!pqRWv?SKuH`!!eqUO8Oe)VlCngO5P zMpmO6&4iP_juQF?8t597d}8EHG|;tZq7F3eF_ML*QX|<&J;2q@!Ag!?T($XuD`)wpEt}gI-8(y`pnq_$74ey$=A~Q>bfsMFw7@>FP0tZgqee$XO^BK_ zI&R{a2{GfxPI1IfUuVy^uebN=-KTHAFnKWZ|HI#M{Jo2sM+61&a0iYIx>pn)VS-)W Uqk#|l&WkWRzO;=l!nq)Oa`MH$sYIM=KR8zX>riniO=y%Th^?A!N4QO(WG@|%`ktg7z8&N?wAwf4IMV~~PK85UqMxKVDVVFZkwxF0k10Q`B zLAn*|={7Xd?P#LUAx@*>=Xk(ZF5FT;1t$SWwPJ5YYYNE0T} zSK+6xAxNW$)7MdS(#TF!(KisGZz4uxh|{;=J!NDU;^&RLjTX8a`4@~dqlgCfAjo+K zL9r4?Wrme^QQ6AMd+^h}2-1C6Pv1wFet;&rA93m;-NwoR__C}VLAnyE3`T3y;k6EsUxw5=8wS!t&!+FnzAtYm9N zUn?E7Vt|z#bttrss(J@n$<=I{r(xPrlQdr|23hH(m9(?^2L-HjQU4GtU3ER}rZL)G zU0R@SsTHFMYBfbK(KPL$*(0p<)Nu7Inq=lNGMOrb^N*}GFebu4;^enwpi*K}Y znO4!u)uH{>8Dj%dtj^6=u27c_(CkT825LSXq*e4vb?8-EN3YfxEz#^-tX!jYbg;J2 zYc)xSXw|J&hN?q{X^dW{&SWb-jnU!i((Bc|&B_hx-eILweRuMYj?i+>NUf}$9LZxH zSw8E;Ip zt>au}OQ*V~>=wmc!0rxh#+6v+k@1D_}iYAp=uZ6rbuY&f6G>HW|4S2|5e@ z1x98gN#`KB*vMRT(YuhP4e%^6(ug3v8=hrG?m;QN7Zr3KDpnY|57l%&s#h9mLWnLv zhAu?uDkA{|=^|w4Vt7^?S%T64XDKRZ5K+1eF?v5@Ek>HrMVBMB*2n`$tvB)@d>f2B z1m9*OA%y4(MCeMS=_+LDYM6E-E%4Kak*2N4&^APO7+HfDeFRAwMs`QQ$fKxE8hH#g z^l`M&wP;HjiJ)MYktbm2I#kj1NYD*P(I=6nPoa}OjVz5KyW7Y{6znnb3=G|bI=UGR zv>i?KS+vpT5Ty>BJtiPq;OsT>Je-3@UVxJ}vK0yXBFrHpFTqP+hWDtE7)H}qP(xou z9gQPOUxVkEk!|qN*Ab#`AVL#}(l?QzZy|cx$aci&+vuV@;5oye@($`a@1jnuBvI|Q z@*b+YS$Q8d^aIq<579tBLXdupHo6m0nnF6)$}X5ZE4xue_n?V>f*}1Ap?oW!!J&JR zp!<-fpCjGV%6`-oTKOV?eVhZx&@WL3D__B(2jQrdG*a{s()4SXA}fdCrQg6$k03_B zMS^~ZM6s0&vh*nGN~|11kRC@H?Ld@%j~M*{o%BZ(lv?RTz;J#-9sL<0dIAx85)SW4>bJU@^nxJ`_qWM}-VWqpKXb(*dwNju}!>shws*zR- z)lZ@IR5e43w38NVaFmr2P0~`Wst)0#0>`e*~~s}b5y9a^r=I4edI z)M|?M*EAiVophjj$6Fbs^>nZ{(IJ|k6Zc>r zf1M48SN%6wxj-E{QakA=?V^?HtFdyS`sqblPcPO89j%@860N_{%B32kmuZrYQQtHx zm#d#%p%FS({k2xAG(xXbhhC-5O;)Z}=N2pD)ZEG&9j{)_1g&nab&6RDD`mY{Z&t?o z#A}_tt^vAj(t_I?(_4I7Pq(kxbVvWO%`fnUgg diff --git a/winPEAS/winPEASexe/binaries/x64/Release/winPEASx64.exe b/winPEAS/winPEASexe/binaries/x64/Release/winPEASx64.exe index 7bf7081c6faabe34bd0151fb2b13fbc22c852ab4..83a3ee47daac9f86ee4e9adda7dc7dbfd26897ce 100755 GIT binary patch delta 1587 zcmWmAdr;I>7{>8;xvY5G=M@nZ&RI=#%S^NznJJ0Ijx*-Qm{I-Fj@Hbk|NJbIH5GTg z1(vc(m{`_o7gsGJ%Yy7eS%#L1l||m#td!_RrDdhH_IPH#pXdGiEM8x+czwm16&Yps z<(#iw)sVS&p^-85GftXub@N^QT~&3pu9fL4M!4!qT*H@5N~@lf=3*B&on^30=4Rbk z7VFM>u%4_J>&-k2Oj)1iNomvhBMu^THoS|B+>a{y0IHT4nS&9c60&!L4rkCrwgo6$xSNYX9v9W=5PMRXgA=?f^QFCs)6;2bnjc?r%T zBaLv58F?AbaU>jiIv@Or&;+B?sO}y$fbMWqkBgUA-W&&ZdMK;N!yU32T`159>f`?-0qhauO}{6nuTHbihx) zM>*|8i2i^u{Sl4yC$!O@5lwP_fiK5O7XtKG1nF;Z=KT%H4 zB1r#&L;psE{(~4jhc0>^L9dm6;n4pOp((`Z1;nXnlDgCr9b_d<14FE&Ydg)*4w|XK z0xNEHXg7_}ERE6b+D3b5Y^ar<8XIP%m!@cMO^vkTQE#CYXdzWi&_3Eov(-P!N?)y_ zIhvyV)IHituI7%8TIsL3W2_9&B05lmG*2Cxug(N3MkCZ}jCwUr2WcZ6tX=dHEiADz zM2l&GM(9vY(P8SDXvL>qda16XmuVXvuAZB$T&`X^LcNo1RIX6(ZB|CALkqQ$j?yMN zT0PUOT&Z4ql@`*gHAt_~MtZFl-fpEx!}L0>qGQxkZsmIQ(ymdxE8{ds$E!n& z)w$Ekjp|IdGC`B~@GncWi!)K(_g0rRWV603hxKE*tUnvDrL1A#Aiep_o-8Tee#_2I zPkKSZb+~%^zJblt_vLlY&zLvBCH1Z;`KEbhX?|H&{mv=*gX@n@$=^{>Il1(%@s-nV zom?6iUpcX~WNPWu@s%YNb7#(;Gi$+&xwB?FW2k8&7Am$8S$({twsxuPy)p delta 1555 zcmWmES#Z-;7{=i*T|(LNeiSH6&nbHpk>DCoF&1XbFwXFwj!5*z4B||NtDq<-0!a&) zqClV)TLdj`1kf5cY+a)jtP7B;D9B<(g@{{J)TpSz*E92b-gA8}PW|S^^_v%OTvHZn zs_$xA*IvGJnUQI&4JXa?=B2J-u1Ir}Yi;R*Nv`G@u8FH=l{C&Oak2lml$Eh^=4O3Z z1?$WDvHolT8^}BiOxd8$StXSf+vCCIMxqGQg(%Y75Lsd5c0?MCEJ6#t18ww9r08OJ zR~lJ@)M_Jlp@ZIyZn_lR>x|rk99@RodLzr>OBz{$1dXAC#^K#yq#g;{fD~PcjyPu( zy6I{JHyXJYA(}v_$w(tw=o&<~8o3YAZAR`#o~}iHhmm#g?KH9;0h&aNZa^E|hzxB) zkv@RfE+frI&`k(-8F>&P+JXpeMO#A1tn5Y3W#t{@O00CFK;MPC)XICPqVK~? zKY*X^Ly+!AtdErg$j~f$X%A{Dtb7PB{RqCkRz8M947LtUDWb4t`V)=H^%&@%0&d#&0qcJ*4lXSFZ=@|9QurgL_ z=r|42@!Cr#Xr6ktNYB$HGp(GjX*yB!^a3r?Nm{(l#^pjSUT88Erqc4c`39MdJcrW$QJjCpaG^1Gb~0#0cT+9coS}DL`n-36E+)_ zrKL)$pi~46h*|+n#Vugf$oe5JML;96#Fe-sBKUCOH}n5JXXe~}7bm=-BD|rZHqxfK z<#94I!!^j2u3zE`xi;0ivifC5hPbX?3|{8X zs_|#J*wxKuZCDO#%i1wFYtK5cj;s^w%yJo+vMzCdR-SuHC|PY}4pOun;l)ORNYe+A zUSeb}3YQvr2p&2Q#k2x3Iv>R=j8vk8R$)9{fbpx0EJT1VLSVI#YBbTsaIZ1)FiL0$ zF&c)u*2oeR)1@d0ah72`U5+GOfmZqmTI-C|pm42`2r}!9Jc`UlBab22XykDOV@6h@ ziLOF|u7+$ivIZVn3m>gRn68CvGg1#XeFDinMxI0~U57M{!m~GIqyd2zBTu1dL!W~jGO`IupNEHThUc)6E%4G8;G-`hLSty4ThU0j zp_#sfB;5|@unEb_aE=;z1?0}!{g#V0@U6@W^M-_bo5gJF5 zHlz5gkv9>fyU|47LV~`HBz*_&b4K1p^0JZl&`J|1ykcYzifL#sBAoXT5i2bSWLfzD zfov-uqKbZm2u-4aevBC1hi1ATNqPX{wsH_YdI)9oFdC_Y7(Iff_EtWDLysawKZSI# z@);!8%IBz}UxaXh(+W4N97BYD35OnsqgGBJLr+4wSosP*`ZfGCg)sdFt@IR9^joCz ztel3YtCcf|(6flqb7-b%B(niPA98J)+>d#0Mm_lo* zs(XZ$E~+$7W3;QLX*VtNTFKV{Ezl}&$VzvuDzQ?i4YY?QXis%$kvcvrMpM*khW1h! zW2Lt$^{Air(OTM98)-jH(f(RC*2(}4(t#SLgY*I|R_{0~gEdI6(J&pN;R!Y*Lp6N2 zm0{}8;i^-ujL<^r)gZlA!}L0>rPphM-k^Gql^eB|-lVPcW=+!)4c=?z77f#pnxMC8 zc$$?_nxLcAp|`0s-OBCilv(kq?*abNG3w`x)j-X(?Rl&#>&Eg~0qf2R+Y&2L}lv5L*TojK_HkWdv zyJi|~>*jmxo)z6U(=5+h$MgSR)77)5u1|q$Q@nDPsXQ0Yy~AG2$!ZxD?=sPzchz~@ F{RiNa&BXu! delta 1598 zcmXxkS#VQj7{>AUw3LRe&)c#U`h5`gA_#HADyRVmr=!5cQE9!v$&5F-lA;1dz?1?u zDobjWR6&Rc8Wi=YXyOI|QLAhbTnYt=$P#g(h)YETA1*vI|KD?F&fWQDzPdHD>(R3%sA^CH&r>)njB|Dfji$wMeOWxGrH+sXN1$zw8#lN^-WIRko?dn=kkY< zivxKLfjoy@-h9@H6|l~%ka<`a)|GW*-B}M-#K4plCj)sUo{ize0wWI~O=lvw&`1qh z=q$7>GV&lg=tGctBM-wvXCp%Az_ZlIT$IvUl+$@AUvA_PRMPpVTw!DZqI4m0^ih^G8qi@4^!pIg>(05Qx-$jTfk)SDf zP8xX+0s20o^aI4{he*(mkfU3XxM*Y>QZ$VYx*eWNJd_;>aXv;!tn5T(o|R8fnQ!G& zRMXE8qAjSUpCdxQKr`Ki1l^5np_M)GdaUe)pYB5)%^*U*M6`>Q{c!04r0G}4(yx*2 zVdWcC7g_l>j8;x7a`YfVuyP14ZG)>;4kJU4AWOf4x7f;2_-GbE`aM$g7}E3yq)V(E zhxD{^0wH=55qb*EG=~KJ5h;2a?er&TFDpMI?B)D|5d9TVdIoXY4ws%qn*N3kdJd7^ zR(?msTKNOb^iRa;UvOy$()4d+=y~`CSosHWdI2u|7ioGC8F~p>D(W3*#nC{Rlc&+a zR`RuUh?P!SP75?nJF80zHBCL5pgcVO4>)OePJtowYtJesn*hd8mIl$rDf{+tr$&Hs~I{#vvi=g zQ?L3aS{bA@bgGw(5`;T(60WudCv6Yos-LEdSctAmJNy>om#dfc475)dnYs2{f