From 5d195b89340fc9d1ad452fe5b2747c4695493f51 Mon Sep 17 00:00:00 2001 From: carlospolop Date: Wed, 17 Nov 2021 15:58:13 -0500 Subject: [PATCH 1/6] mount impr --- linPEAS/builder/linpeas_base.sh | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/linPEAS/builder/linpeas_base.sh b/linPEAS/builder/linpeas_base.sh index d368c46..82ce737 100755 --- a/linPEAS/builder/linpeas_base.sh +++ b/linPEAS/builder/linpeas_base.sh @@ -287,7 +287,10 @@ if [ $myuid -gt 2147483646 ]; then baduid="|$myuid"; fi idB="euid|egid$baduid" sudovB="[01].[012345678].[0-9]+|1.9.[01234]|1.9.5p1" -mounted=$( (mount -l || cat /proc/mounts || cat /proc/self/mounts) 2>/dev/null | grep "^/" | cut -d " " -f1 | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +mounted=$( (cat /proc/self/mountinfo || cat /proc/1/mountinfo) 2>/dev/null | cut -d " " -f5 | grep "^/" | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +if ! [ "$mounted" ]; then + mounted=$( (mount -l || cat /proc/mounts || cat /proc/self/mounts || cat /proc/1/mounts) 2>/dev/null | grep "^/" | cut -d " " -f1 | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +fi if ! [ "$mounted" ]; then mounted="ImPoSSssSiBlEee"; fi #Don't let any blacklist to be empty mountG="swap|/cdrom|/floppy|/dev/shm" notmounted=$(cat /etc/fstab 2>/dev/null | grep "^/" | grep -Ev "$mountG" | awk '{print $1}' | grep -Ev "$mounted" | tr '\n' '|')"ImPoSSssSiBlEee" @@ -520,7 +523,7 @@ CONTAINER_CMDS="docker lxc rkt kubectl podman runc" TIP_DOCKER_ROOTLESS="In rootless mode privilege escalation to root will not be possible." GREP_DOCKER_SOCK_INFOS="Architecture|OSType|Name|DockerRootDir|NCPU|OperatingSystem|KernelVersion|ServerVersion" GREP_DOCKER_SOCK_INFOS_IGNORE="IndexConfig" -GREP_IGNORE_MOUNTS="/ /|/cgroup|/var/lib/docker/|/null | proc proc |/dev/console|docker.sock" +GREP_IGNORE_MOUNTS="/ /|/null | proc proc |/dev/console" INT_HIDDEN_FILES="peass{INT_HIDDEN_FILES}" @@ -1380,7 +1383,7 @@ if echo $CHECKS | grep -q Container; then echo "" print_2title "Interesting Files Mounted" - grep -Ev "$GREP_IGNORE_MOUNTS" /proc/self/mountinfo | cut -d' ' -f 4- + (mount -l || cat /proc/self/mountinfo || cat /proc/1/mountinfo || cat /proc/mounts || cat /proc/self/mounts || cat /proc/1/mounts )2>/dev/null | grep -Ev "$GREP_IGNORE_MOUNTS" echo "" print_2title "Possible Entrypoints" From c0b2e629db5147c079744ab3c3ed9aa50fa16bbf Mon Sep 17 00:00:00 2001 From: CI-linpeas-ubuntu <> Date: Wed, 17 Nov 2021 21:22:41 +0000 Subject: [PATCH 2/6] linpeas.sh auto update --- linPEAS/linpeas.sh | 273 +++++++++++++++++++++++---------------------- 1 file changed, 138 insertions(+), 135 deletions(-) diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index db60015..5a386f1 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -287,7 +287,10 @@ if [ $myuid -gt 2147483646 ]; then baduid="|$myuid"; fi idB="euid|egid$baduid" sudovB="[01].[012345678].[0-9]+|1.9.[01234]|1.9.5p1" -mounted=$( (mount -l || cat /proc/mounts || cat /proc/self/mounts) 2>/dev/null | grep "^/" | cut -d " " -f1 | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +mounted=$( (cat /proc/self/mountinfo || cat /proc/1/mountinfo) 2>/dev/null | cut -d " " -f5 | grep "^/" | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +if ! [ "$mounted" ]; then + mounted=$( (mount -l || cat /proc/mounts || cat /proc/self/mounts || cat /proc/1/mounts) 2>/dev/null | grep "^/" | cut -d " " -f1 | tr '\n' '|')$(cat /etc/fstab 2>/dev/null | grep -v "#" | grep -E '\W/\W' | awk '{print $1}') +fi if ! [ "$mounted" ]; then mounted="ImPoSSssSiBlEee"; fi #Don't let any blacklist to be empty mountG="swap|/cdrom|/floppy|/dev/shm" notmounted=$(cat /etc/fstab 2>/dev/null | grep "^/" | grep -Ev "$mountG" | awk '{print $1}' | grep -Ev "$mounted" | tr '\n' '|')"ImPoSSssSiBlEee" @@ -521,7 +524,7 @@ CONTAINER_CMDS="docker lxc rkt kubectl podman runc" TIP_DOCKER_ROOTLESS="In rootless mode privilege escalation to root will not be possible." GREP_DOCKER_SOCK_INFOS="Architecture|OSType|Name|DockerRootDir|NCPU|OperatingSystem|KernelVersion|ServerVersion" GREP_DOCKER_SOCK_INFOS_IGNORE="IndexConfig" -GREP_IGNORE_MOUNTS="/ /|/cgroup|/var/lib/docker/|/null | proc proc |/dev/console|docker.sock" +GREP_IGNORE_MOUNTS="/ /|/null | proc proc |/dev/console" INT_HIDDEN_FILES="._history.|.bashrc|.bluemix|.cer|.cloudflared|.crt|.csr|.db|.der|.env|.erlang.cookie|.ftpconfig|.git|.git-credentials|.gitconfig|.github|.gnupg|.google_authenticator|.gpg|.htpasswd|.irssi|.jks|.k5login|.kdbx|.key|.keyring|.keystore|.ldaprc|.lesshst|.mozilla|.msmtprc|.ovpn|.p12|.pem|.pfx|.pgp|.plan|.profile|.pypirc|.rdg|.recently-used.xbel|.rhosts|.secrets.mkey|.service|.socket|.sqlite|.sqlite3|.sudo_as_admin_successful|.svn|.swp|.timer|.vault-token|.viminfo|.vnc|.wgetrc" @@ -1083,143 +1086,143 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks || echo $CHECKS | grep -q IntFil CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"system.d\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"bind\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"bind\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"mysql\" -o -name \"roundcube\" -o -name \"cacti\" -o -name \".vnc\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"sites-enabled\" -o -name \".cloudflared\" -o -name \".irssi\" -o -name \"environments\" -o -name \".bluemix\" -o -name \"bind\" -o -name \"logstash\" -o -name \"postfix\" -o -name \"sentry\" -o -name \".svn\" -o -name \"couchdb\" -o -name \"ldap\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_BIN=`eval_bckgrd "find /bin -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CACHE=`eval_bckgrd "find /.cache -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CDROM=`eval_bckgrd "find /cdrom -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_ETC=`eval_bckgrd "find /etc -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"*knockd*\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"ssh*config\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MEDIA=`eval_bckgrd "find /media -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MNT=`eval_bckgrd "find /mnt -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \"sess_*\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_OPT=`eval_bckgrd "find /opt -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_PRIVATE=`eval_bckgrd "find /private -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \"sess_*\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"agent*\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SBIN=`eval_bckgrd "find /sbin -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SNAP=`eval_bckgrd "find /snap -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SRV=`eval_bckgrd "find /srv -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_TMP=`eval_bckgrd "find /tmp -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \"sess_*\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"agent*\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_USR=`eval_bckgrd "find /usr -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"ssh*config\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_VAR=`eval_bckgrd "find /var -name \"wp-config.php\" -o -name \"*vnc*.c*nf*\" -o -name \"my.cnf\" -o -name \"*.viminfo\" -o -name \"authorized_hosts\" -o -name \"access_tokens.json\" -o -name \"access_tokens.db\" -o -name \"sess_*\" -o -name \".sudo_as_admin_successful\" -o -name \"debian.cnf\" -o -name \"appcmd.exe\" -o -name \"azureProfile.json\" -o -name \"ipsec.conf\" -o -name \"ftp.ini\" -o -name \"ftp.config\" -o -name \"unattend.inf\" -o -name \"setupinfo.bak\" -o -name \"autologin\" -o -name \"SYSTEM\" -o -name \"datasources.xml\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"AzureRMContext.json\" -o -name \"*.der\" -o -name \"winscp.ini\" -o -name \"mongod*.conf\" -o -name \"server.xml\" -o -name \"legacy_credentials.db\" -o -name \"sites.ini\" -o -name \"gitlab.rm\" -o -name \"protecteduserkey.bin\" -o -name \"redis.conf\" -o -name \"*.p12\" -o -name \"fastcgi_params\" -o -name \"*.socket\" -o -name \"Ntds.dit\" -o -name \"snmpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"wsl.exe\" -o -name \"pgsql.conf\" -o -name \".wgetrc\" -o -name \"hosts.equiv\" -o -name \"httpd.conf\" -o -name \"*password*\" -o -name \"tomcat-users.xml\" -o -name \".ldaprc\" -o -name \"influxdb.conf\" -o -name \".lesshst\" -o -name \"*.csr\" -o -name \"ConsoleHost_history.txt\" -o -name \"hostapd.conf\" -o -name \"credentials.db\" -o -name \"supervisord.conf\" -o -name \"mosquitto.conf\" -o -name \"NetSetup.log\" -o -name \"*.keystore\" -o -name \"cloud.cfg\" -o -name \"gvm-tools.conf\" -o -name \"TokenCache.dat\" -o -name \"ddclient.conf\" -o -name \"default.sav\" -o -name \".msmtprc\" -o -name \"iis6.log\" -o -name \"*.pgp\" -o -name \"pagefile.sys\" -o -name \"rsyncd.conf\" -o -name \"index.dat\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"vault-ssh-helper.hcl\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \"https.conf\" -o -name \".bashrc\" -o -name \"kadm5.acl\" -o -name \".git-credentials\" -o -name \"bash.exe\" -o -name \"*.service\" -o -name \"anaconda-ks.cfg\" -o -name \"passwd\" -o -name \"sitemanager.xml\" -o -name \"*.cer\" -o -name \"KeePass.ini\" -o -name \"ffftp.ini\" -o -name \"*.sqlite3\" -o -name \"docker.socket\" -o -name \"sentry.conf.py\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \"sssd.conf\" -o -name \"accessTokens.json\" -o -name \"scheduledtasks.xml\" -o -name \"*.pem\" -o -name \"wcx_ftp.ini\" -o -name \"passbolt.php\" -o -name \"krb5.keytab\" -o -name \"ipsec.secrets\" -o -name \"*.ftpconfig\" -o -name \"SAM\" -o -name \"krb5.conf\" -o -name \"kibana.y*ml\" -o -name \"settings.php\" -o -name \"config.php\" -o -name \"gitlab.yml\" -o -name \"KeePass.config*\" -o -name \"scclient.exe\" -o -name \"web*.config\" -o -name \"*.timer\" -o -name \"software\" -o -name \"drives.xml\" -o -name \"*.gpg\" -o -name \".*_history.*\" -o -name \"recentservers.xml\" -o -name \"*.crt\" -o -name \"database.php\" -o -name \"*.gnupg\" -o -name \"security.sav\" -o -name \"*.key\" -o -name \"setupinfo\" -o -name \"pgadmin*.db\" -o -name \"secrets.ldb\" -o -name \"printers.xml\" -o -name \".plan\" -o -name \".profile\" -o -name \"*.ovpn\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"*.jks\" -o -name \".pypirc\" -o -name \"*credential*\" -o -name \"*vnc*.xml\" -o -name \"*.keyring\" -o -name \"*.rdg\" -o -name \"unattend.xml\" -o -name \"authorized_keys\" -o -name \"known_hosts\" -o -name \"creds*\" -o -name \"*.pfx\" -o -name \"000-default.conf\" -o -name \"docker-compose.yml\" -o -name \"ntuser.dat\" -o -name \".k5login\" -o -name \"filezilla.xml\" -o -name \"groups.xml\" -o -name \"system.sav\" -o -name \"*.swp\" -o -name \"KeePass.enforced*\" -o -name \"*.sqlite\" -o -name \"error.log\" -o -name \"sysprep.xml\" -o -name \".rhosts\" -o -name \"FreeSSHDservice.ini\" -o -name \"backup\" -o -name \"ws_ftp.ini\" -o -name \"mariadb.cnf\" -o -name \"backups\" -o -name \"unattend.txt\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \".env\" -o -name \".git\" -o -name \".secrets.mkey\" -o -name \"https-xampp.conf\" -o -name \"racoon.conf\" -o -name \"RDCMan.settings\" -o -name \"secrets.yml\" -o -name \".vault-token\" -o -name \"Dockerfile\" -o -name \".recently-used.xbel\" -o -name \".google_authenticator\" -o -name \"pg_hba.conf\" -o -name \"id_dsa*\" -o -name \"*vnc*.txt\" -o -name \".github\" -o -name \"php.ini\" -o -name \"*.db\" -o -name \".erlang.cookie\" -o -name \"my.ini\" -o -name \"credentials\" -o -name \"*.kdbx\" -o -name \"SecEvent.Evt\" -o -name \"db.php\" -o -name \"AppEvent.Evt\" -o -name \"sysprep.inf\" -o -name \"id_rsa*\" -o -name \"rsyncd.secrets\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \"system.d\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_BIN=`eval_bckgrd "find /bin -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CACHE=`eval_bckgrd "find /.cache -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CDROM=`eval_bckgrd "find /cdrom -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_ETC=`eval_bckgrd "find /etc -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"*knockd*\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB=`eval_bckgrd "find /lib -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MEDIA=`eval_bckgrd "find /media -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MNT=`eval_bckgrd "find /mnt -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_OPT=`eval_bckgrd "find /opt -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_PRIVATE=`eval_bckgrd "find /private -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"agent*\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_RUN=`eval_bckgrd "find /run -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SBIN=`eval_bckgrd "find /sbin -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SNAP=`eval_bckgrd "find /snap -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SRV=`eval_bckgrd "find /srv -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYS=`eval_bckgrd "find /sys -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_TMP=`eval_bckgrd "find /tmp -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"agent*\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_USR=`eval_bckgrd "find /usr -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_VAR=`eval_bckgrd "find /var -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end CONT_THREADS=0 #Reset the threads counter #GENERATE THE STORAGES OF THE FOUND FILES - PSTORAGE_SYSTEMD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/applications|^/lib64|^/.cache|^/mnt|^/cdrom|^/lib|^/lib32|^/system|^/run|^/private|^/etc|^/opt|^/media|^/sbin|^/systemd|^/bin|^/usr|^/snap|^/sys|^/tmp|^/srv|^$GREPHOMESEARCH" | grep -E ".*\.service$" | sort | uniq | head -n 70) - PSTORAGE_TIMER=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/applications|^/lib64|^/.cache|^/mnt|^/cdrom|^/lib|^/lib32|^/system|^/run|^/private|^/etc|^/opt|^/media|^/sbin|^/systemd|^/bin|^/usr|^/snap|^/sys|^/tmp|^/srv|^$GREPHOMESEARCH" | grep -E ".*\.timer$" | sort | uniq | head -n 70) - PSTORAGE_SOCKET=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/applications|^/lib64|^/.cache|^/mnt|^/cdrom|^/lib|^/lib32|^/system|^/run|^/private|^/etc|^/opt|^/media|^/sbin|^/systemd|^/bin|^/usr|^/snap|^/sys|^/tmp|^/srv|^$GREPHOMESEARCH" | grep -E ".*\.socket$" | sort | uniq | head -n 70) - PSTORAGE_DBUS=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) - PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "mysql$" | sort | uniq | head -n 70) - PSTORAGE_MARIADB=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_POSTGRESQL=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) - PSTORAGE_APACHE=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/tmp|^/mnt|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70) - PSTORAGE_PHP_FILES=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_WORDPRESS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) - PSTORAGE_DRUPAL=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E '/default/settings.php' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_MOODLE=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E 'moodle/config.php' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "config\.php$" | sort | uniq | head -n 70) - PSTORAGE_TOMCAT=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) - PSTORAGE_MONGO=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) - PSTORAGE_SUPERVISORD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) - PSTORAGE_CESI=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) - PSTORAGE_RSYNC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) - PSTORAGE_HOSTAPD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_RACOON=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) - PSTORAGE_VNC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) - PSTORAGE_LDAP=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "ldap$" | sort | uniq | head -n 70) - PSTORAGE_OPENVPN=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) - PSTORAGE_SSH=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) - PSTORAGE_CERTSB4=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) - PSTORAGE_CERTSBIN=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) - PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) - PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70) - PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) - PSTORAGE_KERBEROS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KIBANA=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_KNOCKD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) - PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "logstash$" | sort | uniq | head -n 70) - PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.vault-token$" | sort | uniq | head -n 70) - PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "couchdb$" | sort | uniq | head -n 70) - PSTORAGE_REDIS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "redis\.conf$" | sort | uniq | head -n 70) - PSTORAGE_MOSQUITTO=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) - PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "neo4j$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_ERLANG=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) - PSTORAGE_GMV_AUTH=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IPSEC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.irssi$" | sort | uniq | head -n 70) - PSTORAGE_KEYRING=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) - PSTORAGE_FILEZILLA=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) - PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) - PSTORAGE_SPLUNK=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "passwd$" | sort | uniq | head -n 70) - PSTORAGE_GITLAB=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E '/lib' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) - PSTORAGE_PGP_GPG=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E 'README.gnupg' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) - PSTORAGE_CACHE_VI=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) - PSTORAGE_DOCKER=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) - PSTORAGE_FIREFOX=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) - PSTORAGE_CHROME=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) - PSTORAGE_OPERA=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) - PSTORAGE_SAFARI=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) - PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_FASTCGI=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) - PSTORAGE_SNMP=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PYPIRC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.pypirc$" | sort | uniq | head -n 70) - PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "postfix$" | sort | uniq | head -n 70) - PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) - PSTORAGE_HISTORY=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) - PSTORAGE_HTTP_CONF=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HTPASSWD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) - PSTORAGE_LDAPRC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) - PSTORAGE_ENV=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.env$" | sort | uniq | head -n 70) - PSTORAGE_MSMTPRC=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) - PSTORAGE_INFLUXDB=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) - PSTORAGE_GITHUB=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) - PSTORAGE_SVN=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.svn$" | sort | uniq | head -n 70) - PSTORAGE_KEEPASS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) - PSTORAGE_FTP=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) - PSTORAGE_BIND=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/usr" | grep -E "bind$" | sort | uniq | head -n 70) - PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "seeddms.*$" | sort | uniq | head -n 70) - PSTORAGE_DDCLIENT=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KCPASSWORD=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "kcpassword$" | sort | uniq | head -n 70) - PSTORAGE_SENTRY=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) - PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "environments$" | sort | uniq | head -n 70) - PSTORAGE_CACTI=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "cacti$" | sort | uniq | head -n 70) - PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_BIN\n$FIND_DIR_SNAP\n$FIND_DIR_ETC\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MEDIA\n$FIND_DIR_CDROM\n$FIND_DIR_CACHE" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "roundcube$" | sort | uniq | head -n 70) - PSTORAGE_PASSBOLT=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) - PSTORAGE_WGET=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) - PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) - PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) - PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) - PSTORAGE_DATABASE=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) - PSTORAGE_BACKUPS=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E "backup$|backups$" | sort | uniq | head -n 70) - PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_APPLICATIONS\n$FIND_LIB64\n$FIND_SRV\n$FIND_LIB32\n$FIND_SYSTEM\n$FIND_SYS\n$FIND_TMP\n$FIND_SNAP\n$FIND_USR\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_VAR\n$FIND_CDROM\n$FIND_OPT\n$FIND_CACHE\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_LIB\n$FIND_MEDIA\n$FIND_PRIVATE\n$FIND_RUN\n$FIND_SBIN" | grep -E "^/var|^/etc|^/snap|^/applications|^/.cache|^/cdrom|^/opt|^/media|^/tmp|^$GREPHOMESEARCH|^/sbin|^/srv|^/bin|^/mnt|^/private|^/usr" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) + PSTORAGE_SYSTEMD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.service$" | sort | uniq | head -n 70) + PSTORAGE_TIMER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.timer$" | sort | uniq | head -n 70) + PSTORAGE_SOCKET=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.socket$" | sort | uniq | head -n 70) + PSTORAGE_DBUS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) + PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mysql$" | sort | uniq | head -n 70) + PSTORAGE_MARIADB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_POSTGRESQL=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) + PSTORAGE_APACHE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/tmp|^/mnt|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70) + PSTORAGE_PHP_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_WORDPRESS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) + PSTORAGE_DRUPAL=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/default/settings.php' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_MOODLE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E 'moodle/config.php' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "config\.php$" | sort | uniq | head -n 70) + PSTORAGE_TOMCAT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) + PSTORAGE_MONGO=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) + PSTORAGE_SUPERVISORD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) + PSTORAGE_CESI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) + PSTORAGE_RSYNC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) + PSTORAGE_HOSTAPD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_RACOON=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) + PSTORAGE_VNC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) + PSTORAGE_LDAP=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ldap$" | sort | uniq | head -n 70) + PSTORAGE_OPENVPN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) + PSTORAGE_SSH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) + PSTORAGE_CERTSB4=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) + PSTORAGE_CERTSBIN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) + PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) + PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70) + PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/usr|^$GREPHOMESEARCH" | grep -E "ssh.*config$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) + PSTORAGE_KERBEROS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KIBANA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_KNOCKD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) + PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "logstash$" | sort | uniq | head -n 70) + PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.vault-token$" | sort | uniq | head -n 70) + PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "couchdb$" | sort | uniq | head -n 70) + PSTORAGE_REDIS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "redis\.conf$" | sort | uniq | head -n 70) + PSTORAGE_MOSQUITTO=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) + PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "neo4j$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_ERLANG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) + PSTORAGE_GMV_AUTH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IPSEC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.irssi$" | sort | uniq | head -n 70) + PSTORAGE_KEYRING=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) + PSTORAGE_FILEZILLA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) + PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) + PSTORAGE_SPLUNK=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "passwd$" | sort | uniq | head -n 70) + PSTORAGE_GITLAB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '/lib' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) + PSTORAGE_PGP_GPG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E 'README.gnupg' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) + PSTORAGE_CACHE_VI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) + PSTORAGE_DOCKER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) + PSTORAGE_FIREFOX=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) + PSTORAGE_CHROME=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) + PSTORAGE_OPERA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) + PSTORAGE_SAFARI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) + PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_FASTCGI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) + PSTORAGE_SNMP=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PYPIRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.pypirc$" | sort | uniq | head -n 70) + PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "postfix$" | sort | uniq | head -n 70) + PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) + PSTORAGE_HISTORY=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) + PSTORAGE_HTTP_CONF=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HTPASSWD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) + PSTORAGE_LDAPRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) + PSTORAGE_ENV=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.env$" | sort | uniq | head -n 70) + PSTORAGE_MSMTPRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) + PSTORAGE_INFLUXDB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) + PSTORAGE_GITHUB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) + PSTORAGE_SVN=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.svn$" | sort | uniq | head -n 70) + PSTORAGE_KEEPASS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) + PSTORAGE_FTP=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) + PSTORAGE_BIND=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/usr|^/var|^/etc" | grep -E "bind$" | sort | uniq | head -n 70) + PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "seeddms.*$" | sort | uniq | head -n 70) + PSTORAGE_DDCLIENT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KCPASSWORD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "kcpassword$" | sort | uniq | head -n 70) + PSTORAGE_SENTRY=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) + PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "environments$" | sort | uniq | head -n 70) + PSTORAGE_CACTI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cacti$" | sort | uniq | head -n 70) + PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "roundcube$" | sort | uniq | head -n 70) + PSTORAGE_PASSBOLT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) + PSTORAGE_WGET=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) + PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) + PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) + PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) + PSTORAGE_DATABASE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) + PSTORAGE_BACKUPS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "backup$|backups$" | sort | uniq | head -n 70) + PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) ##### POST SERACH VARIABLES ##### @@ -1512,7 +1515,7 @@ if echo $CHECKS | grep -q Container; then echo "" print_2title "Interesting Files Mounted" - grep -Ev "$GREP_IGNORE_MOUNTS" /proc/self/mountinfo | cut -d' ' -f 4- + (mount -l || cat /proc/self/mountinfo || cat /proc/1/mountinfo || cat /proc/mounts || cat /proc/self/mounts || cat /proc/1/mounts )2>/dev/null | grep -Ev "$GREP_IGNORE_MOUNTS" echo "" print_2title "Possible Entrypoints" @@ -1978,7 +1981,7 @@ if echo $CHECKS | grep -q Net; then #-- NI) Ports print_2title "Active Ports" print_info "https://book.hacktricks.xyz/linux-unix/privilege-escalation#open-ports" - ( (netstat -punta || ss -ntpu || netstat -anv) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+|:::|::1:|0\.0\.0\.0,${SED_RED}," + ( (netstat -punta || ss -nltpu || netstat -anv) | grep -i listen) 2>/dev/null | sed -${E} "s,127.0.[0-9]+.[0-9]+|:::|::1:|0\.0\.0\.0,${SED_RED}," echo "" #-- NI) MacOS hardware ports From c0f458c5ef37a003e407cb87b40938bc7dde7a1d Mon Sep 17 00:00:00 2001 From: CI-winpeas Date: Wed, 17 Nov 2021 21:59:45 +0000 Subject: [PATCH 3/6] winpeas binaries auto update --- .../Dotfuscated/any/winPEASany.exe | Bin 1794560 -> 1794560 bytes .../Dotfuscated/x64/winPEASx64.exe | Bin 1793536 -> 1793536 bytes .../Dotfuscated/x86/winPEASx86.exe | Bin 1794560 -> 1794560 bytes .../Obfuscated Releases/winPEASany.exe | Bin 1794560 -> 1794560 bytes .../Obfuscated Releases/winPEASx64.exe | Bin 1793536 -> 1793536 bytes .../Obfuscated Releases/winPEASx86.exe | Bin 1794560 -> 1794560 bytes 6 files changed, 0 insertions(+), 0 deletions(-) diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe index 488b6be3fbc9e7a60e5da84dac5ee7bec504f290..997a8e3f4ad12d4611f969b482bf72cae0948b68 100644 GIT binary patch delta 158 zcmV~$%?iN)00;1x&oSovt6W?i_5gC1a$OjnU>9kPm2L4a^;cZx;xQzYa@kur@d$eX zem}?89bZ50gudmu1VdmL6u<}=1!G_wOn^yH1XExdl)wy_1!XV?=D`A31WRBUtbo-k zYu-=pNbOHAcn!`GKX_-f6O{T@X&ls6cQ`i|reWBIYi^vSZLL?k%XWX~lMjx@+GIMr Jebq)&`~w$0LS6s> delta 158 zcmV;P0Ac@t#BG4YZIFlq<;07Di-n5;g^L1(ivxv=1ci$Qg^LD-iwA{^2!)FYg^LP> ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z0;pmZ4 zuMkU^>a64qAH>~-FdDTm8;@5b02?$oHaa*sK{!J?MM674JwQB4bw*BlO@2*#O&lE_ MA0Q#O;#V6U3J~Nw-T(jq diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x64/winPEASx64.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x64/winPEASx64.exe index aba8bd04913dd35acf564f7e2051d896ad81ca8f..309d3b0c93e6e76422c41b9032b461a88ea94b31 100644 GIT binary patch delta 162 zcmV;T0A2rpylsHIZIFlq8he$2i-n5;g^L1(ivxv=1ci$Qg^LD-iwA{^2!)FYg^LP> ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z3+gQy8 z?juH{Cy*MiKSOSXFdDTm8;@5b5iCVXM@vabQb|-xR#Qw;PEk!;hF4#UUXNakUM(&! QFflTdAptD64p ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z1vUL#A z;VVd-4)rJKxCi8gFdDTm8;@5b8Z}N*P*hSt&XP9S|XErxD MIXXMH;#V6U3Zh{>lmGw# delta 158 zcmV~$xembq00!VxopsfHl)84Yh%`mg5{4!xb9nr3QCeYKdHb7N-h*PDZVvX6FK?R0zn J=Xa~9(jS=MIu!r_ diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASany.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASany.exe index 488b6be3fbc9e7a60e5da84dac5ee7bec504f290..997a8e3f4ad12d4611f969b482bf72cae0948b68 100755 GIT binary patch delta 158 zcmV~$%?iN)00;1x&oSovt6W?i_5gC1a$OjnU>9kPm2L4a^;cZx;xQzYa@kur@d$eX zem}?89bZ50gudmu1VdmL6u<}=1!G_wOn^yH1XExdl)wy_1!XV?=D`A31WRBUtbo-k zYu-=pNbOHAcn!`GKX_-f6O{T@X&ls6cQ`i|reWBIYi^vSZLL?k%XWX~lMjx@+GIMr Jebq)&`~w$0LS6s> delta 158 zcmV;P0Ac@t#BG4YZIFlq<;07Di-n5;g^L1(ivxv=1ci$Qg^LD-iwA{^2!)FYg^LP> ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z0;pmZ4 zuMkU^>a64qAH>~-FdDTm8;@5b02?$oHaa*sK{!J?MM674JwQB4bw*BlO@2*#O&lE_ MA0Q#O;#V6U3J~Nw-T(jq diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx64.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx64.exe index aba8bd04913dd35acf564f7e2051d896ad81ca8f..309d3b0c93e6e76422c41b9032b461a88ea94b31 100755 GIT binary patch delta 162 zcmV;T0A2rpylsHIZIFlq8he$2i-n5;g^L1(ivxv=1ci$Qg^LD-iwA{^2!)FYg^LP> ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z3+gQy8 z?juH{Cy*MiKSOSXFdDTm8;@5b5iCVXM@vabQb|-xR#Qw;PEk!;hF4#UUXNakUM(&! QFflTdAptD64p ziwlK|426pgg^Lb_iw}j15QU2og^Ln}ixY*56orcwg^L!2ix-897`2NTmH!Z1vUL#A z;VVd-4)rJKxCi8gFdDTm8;@5b8Z}N*P*hSt&XP9S|XErxD MIXXMH;#V6U3Zh{>lmGw# delta 158 zcmV~$xembq00!VxopsfHl)84Yh%`mg5{4!xb9nr3QCeYKdHb7N-h*PDZVvX6FK?R0zn J=Xa~9(jS=MIu!r_ From 42cfc4091a8181261ac6cd329db9c8c18e9979b1 Mon Sep 17 00:00:00 2001 From: carlospolop Date: Wed, 17 Nov 2021 17:06:31 -0500 Subject: [PATCH 4/6] add php.ini --- build_lists/sensitive_files.yaml | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) diff --git a/build_lists/sensitive_files.yaml b/build_lists/sensitive_files.yaml index ca0aafe..b0192f8 100644 --- a/build_lists/sensitive_files.yaml +++ b/build_lists/sensitive_files.yaml @@ -408,6 +408,15 @@ search: type: f search_in: - common + + - name: "php.ini" + value: + bad_regex: "On" + remove_regex: "^;" + line_grep: "allow_" + type: f + search_in: + - common - name: PHP Sessions value: @@ -2642,13 +2651,6 @@ search: search_in: - common - - name: "php.ini" - value: - just_list_file: True - type: f - search_in: - - common - - name: "printers.xml" value: just_list_file: True From 620771b91125097a014122163add3a5b3145be9a Mon Sep 17 00:00:00 2001 From: CI-linpeas-ubuntu <> Date: Wed, 17 Nov 2021 23:02:43 +0000 Subject: [PATCH 5/6] linpeas.sh auto update --- linPEAS/linpeas.sh | 264 ++++++++++++++++++++++----------------------- 1 file changed, 132 insertions(+), 132 deletions(-) diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index 5a386f1..8b2b430 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -1086,143 +1086,143 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks || echo $CHECKS | grep -q IntFil CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \"system.d\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"logstash\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \"couchdb\" -o -name \"sites-enabled\" -o -name \"environments\" -o -name \"postfix\" -o -name \"filezilla\" -o -name \"bind\" -o -name \"mysql\" -o -name \"neo4j\" -o -name \".bluemix\" -o -name \".svn\" -o -name \".irssi\" -o -name \"sentry\" -o -name \"roundcube\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"ldap\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_BIN=`eval_bckgrd "find /bin -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CACHE=`eval_bckgrd "find /.cache -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CDROM=`eval_bckgrd "find /cdrom -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_ETC=`eval_bckgrd "find /etc -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"*knockd*\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB=`eval_bckgrd "find /lib -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MEDIA=`eval_bckgrd "find /media -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MNT=`eval_bckgrd "find /mnt -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_OPT=`eval_bckgrd "find /opt -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_PRIVATE=`eval_bckgrd "find /private -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"agent*\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_RUN=`eval_bckgrd "find /run -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SBIN=`eval_bckgrd "find /sbin -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SNAP=`eval_bckgrd "find /snap -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SRV=`eval_bckgrd "find /srv -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYS=`eval_bckgrd "find /sys -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_TMP=`eval_bckgrd "find /tmp -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"agent*\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_USR=`eval_bckgrd "find /usr -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_VAR=`eval_bckgrd "find /var -name \".google_authenticator\" -o -name \"software\" -o -name \"access_tokens.json\" -o -name \"vault-ssh-helper.hcl\" -o -name \"php.ini\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"credentials.db\" -o -name \".*_history.*\" -o -name \"ddclient.conf\" -o -name \"rsyncd.secrets\" -o -name \".env\" -o -name \"pagefile.sys\" -o -name \"*.viminfo\" -o -name \"*.timer\" -o -name \"FreeSSHDservice.ini\" -o -name \"unattend.inf\" -o -name \".lesshst\" -o -name \".git-credentials\" -o -name \".sudo_as_admin_successful\" -o -name \"ipsec.conf\" -o -name \".plan\" -o -name \"*.crt\" -o -name \"secrets.yml\" -o -name \"docker-compose.yml\" -o -name \"sysprep.xml\" -o -name \"krb5.conf\" -o -name \"pg_hba.conf\" -o -name \"gitlab.yml\" -o -name \".github\" -o -name \"ipsec.secrets\" -o -name \"AzureRMContext.json\" -o -name \"drives.xml\" -o -name \"mongod*.conf\" -o -name \"web*.config\" -o -name \"*.gnupg\" -o -name \"*credential*\" -o -name \"wp-config.php\" -o -name \"my.ini\" -o -name \"authorized_keys\" -o -name \"config.php\" -o -name \"credentials\" -o -name \"debian.cnf\" -o -name \"Ntds.dit\" -o -name \"*.db\" -o -name \"mosquitto.conf\" -o -name \"SecEvent.Evt\" -o -name \"*.pfx\" -o -name \"SAM\" -o -name \"default.sav\" -o -name \"racoon.conf\" -o -name \"fastcgi_params\" -o -name \".ldaprc\" -o -name \"*.p12\" -o -name \"*.kdbx\" -o -name \"printers.xml\" -o -name \"id_rsa*\" -o -name \"groups.xml\" -o -name \".gitconfig\" -o -name \"mariadb.cnf\" -o -name \"*vnc*.xml\" -o -name \"index.dat\" -o -name \"backups\" -o -name \"kcpassword\" -o -name \"passbolt.php\" -o -name \"ftp.config\" -o -name \"docker.socket\" -o -name \"kadm5.acl\" -o -name \"gvm-tools.conf\" -o -name \"ConsoleHost_history.txt\" -o -name \"creds*\" -o -name \"*.keystore\" -o -name \"hostapd.conf\" -o -name \"*.pem\" -o -name \"000-default.conf\" -o -name \"ffftp.ini\" -o -name \"datasources.xml\" -o -name \"sess_*\" -o -name \"protecteduserkey.bin\" -o -name \"SYSTEM\" -o -name \"*.pgp\" -o -name \"secrets.ldb\" -o -name \"*.sqlite3\" -o -name \"elasticsearch.y*ml\" -o -name \"known_hosts\" -o -name \"*.swp\" -o -name \"authorized_hosts\" -o -name \"*.socket\" -o -name \"psk.txt\" -o -name \"cesi.conf\" -o -name \".htpasswd\" -o -name \".pypirc\" -o -name \"setupinfo.bak\" -o -name \"sitemanager.xml\" -o -name \"Dockerfile\" -o -name \"snmpd.conf\" -o -name \"pgadmin*.db\" -o -name \"KeePass.ini\" -o -name \"backup\" -o -name \"appcmd.exe\" -o -name \"sssd.conf\" -o -name \".erlang.cookie\" -o -name \".wgetrc\" -o -name \"KeePass.config*\" -o -name \"unattend.txt\" -o -name \"security.sav\" -o -name \"tomcat-users.xml\" -o -name \"anaconda-ks.cfg\" -o -name \"TokenCache.dat\" -o -name \"database.php\" -o -name \".msmtprc\" -o -name \".vault-token\" -o -name \"settings.php\" -o -name \"hosts.equiv\" -o -name \"gitlab.rm\" -o -name \"*.key\" -o -name \".rhosts\" -o -name \"autologin.conf\" -o -name \"unattend.xml\" -o -name \".secrets.mkey\" -o -name \".recently-used.xbel\" -o -name \"*.jks\" -o -name \"wsl.exe\" -o -name \"*.cer\" -o -name \"winscp.ini\" -o -name \".bashrc\" -o -name \"scclient.exe\" -o -name \"influxdb.conf\" -o -name \"sysprep.inf\" -o -name \"kibana.y*ml\" -o -name \"unattended.xml\" -o -name \"ftp.ini\" -o -name \"bash.exe\" -o -name \"db.php\" -o -name \"system.sav\" -o -name \"*password*\" -o -name \"access.log\" -o -name \"software.sav\" -o -name \"scheduledtasks.xml\" -o -name \"storage.php\" -o -name \"*vnc*.ini\" -o -name \"autologin\" -o -name \"https.conf\" -o -name \"*.sqlite\" -o -name \"ntuser.dat\" -o -name \"*.der\" -o -name \"sentry.conf.py\" -o -name \"wcx_ftp.ini\" -o -name \"*.ovpn\" -o -name \"KeePass.enforced*\" -o -name \"recentservers.xml\" -o -name \"*.rdg\" -o -name \"*vnc*.c*nf*\" -o -name \"accessTokens.json\" -o -name \"*config*.php\" -o -name \"legacy_credentials.db\" -o -name \"RDCMan.settings\" -o -name \"filezilla.xml\" -o -name \"NetSetup.log\" -o -name \"httpd.conf\" -o -name \".k5login\" -o -name \"cloud.cfg\" -o -name \"*.keyring\" -o -name \"setupinfo\" -o -name \"postgresql.conf\" -o -name \"https-xampp.conf\" -o -name \"*.csr\" -o -name \"docker.sock\" -o -name \".git\" -o -name \"iis6.log\" -o -name \"id_dsa*\" -o -name \"access_tokens.db\" -o -name \".profile\" -o -name \"redis.conf\" -o -name \"supervisord.conf\" -o -name \"*.ftpconfig\" -o -name \"sites.ini\" -o -name \"my.cnf\" -o -name \"pgsql.conf\" -o -name \"*vnc*.txt\" -o -name \"*.service\" -o -name \"azureProfile.json\" -o -name \"krb5.keytab\" -o -name \"passwd\" -o -name \"rsyncd.conf\" -o -name \"*.gpg\" -o -name \"server.xml\" -o -name \"AppEvent.Evt\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"bind\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"system.d\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"bind\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \".cloudflared\" -o -name \".vnc\" -o -name \"couchdb\" -o -name \"bind\" -o -name \"sentry\" -o -name \"seeddms*\" -o -name \"cacti\" -o -name \"roundcube\" -o -name \".irssi\" -o -name \"keyrings\" -o -name \".bluemix\" -o -name \"filezilla\" -o -name \"logstash\" -o -name \"mysql\" -o -name \"postfix\" -o -name \"ldap\" -o -name \"sites-enabled\" -o -name \".svn\" -o -name \"neo4j\" -o -name \"environments\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_BIN=`eval_bckgrd "find /bin -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CACHE=`eval_bckgrd "find /.cache -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CDROM=`eval_bckgrd "find /cdrom -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_ETC=`eval_bckgrd "find /etc -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"*knockd*\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB=`eval_bckgrd "find /lib -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MEDIA=`eval_bckgrd "find /media -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MNT=`eval_bckgrd "find /mnt -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"sess_*\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_OPT=`eval_bckgrd "find /opt -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_PRIVATE=`eval_bckgrd "find /private -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"sess_*\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"agent*\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pagefile.sys\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_RUN=`eval_bckgrd "find /run -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SBIN=`eval_bckgrd "find /sbin -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SNAP=`eval_bckgrd "find /snap -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SRV=`eval_bckgrd "find /srv -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYS=`eval_bckgrd "find /sys -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.timer\" -o -name \"*.socket\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_TMP=`eval_bckgrd "find /tmp -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"sess_*\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"agent*\" -o -name \"vault-ssh-helper.hcl\" -o -name \"pagefile.sys\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_USR=`eval_bckgrd "find /usr -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"ssh*config\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_VAR=`eval_bckgrd "find /var -name \".git-credentials\" -o -name \".google_authenticator\" -o -name \"system.sav\" -o -name \"sysprep.xml\" -o -name \"rsyncd.conf\" -o -name \"ftp.ini\" -o -name \"*vnc*.txt\" -o -name \"supervisord.conf\" -o -name \"setupinfo.bak\" -o -name \"authorized_hosts\" -o -name \"*.pem\" -o -name \".htpasswd\" -o -name \"KeePass.config*\" -o -name \"httpd.conf\" -o -name \"*.csr\" -o -name \".rhosts\" -o -name \"unattended.xml\" -o -name \".vault-token\" -o -name \"ConsoleHost_history.txt\" -o -name \"id_rsa*\" -o -name \"snmpd.conf\" -o -name \"docker-compose.yml\" -o -name \".lesshst\" -o -name \"iis6.log\" -o -name \"default.sav\" -o -name \"*vnc*.c*nf*\" -o -name \"*.der\" -o -name \"*.gpg\" -o -name \"passbolt.php\" -o -name \"AppEvent.Evt\" -o -name \"*.service\" -o -name \"legacy_credentials.db\" -o -name \"sess_*\" -o -name \"filezilla.xml\" -o -name \"*.gnupg\" -o -name \"my.cnf\" -o -name \"TokenCache.dat\" -o -name \"secrets.yml\" -o -name \"postgresql.conf\" -o -name \"bash.exe\" -o -name \"*.sqlite\" -o -name \"FreeSSHDservice.ini\" -o -name \"security.sav\" -o -name \"ws_ftp.ini\" -o -name \"*.crt\" -o -name \"hosts.equiv\" -o -name \"appcmd.exe\" -o -name \"kibana.y*ml\" -o -name \"rsyncd.secrets\" -o -name \"*.cer\" -o -name \"*.pfx\" -o -name \"*.sqlite3\" -o -name \"protecteduserkey.bin\" -o -name \"creds*\" -o -name \"racoon.conf\" -o -name \"config.php\" -o -name \"error.log\" -o -name \"scheduledtasks.xml\" -o -name \"*.viminfo\" -o -name \"RDCMan.settings\" -o -name \"pgadmin*.db\" -o -name \"mongod*.conf\" -o -name \"cloud.cfg\" -o -name \"recentservers.xml\" -o -name \"*.swp\" -o -name \"sites.ini\" -o -name \"printers.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"kadm5.acl\" -o -name \".secrets.mkey\" -o -name \"autologin.conf\" -o -name \"setupinfo\" -o -name \"php.ini\" -o -name \"debian.cnf\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"autologin\" -o -name \"kcpassword\" -o -name \".wgetrc\" -o -name \".pypirc\" -o -name \"*.keyring\" -o -name \"accessTokens.json\" -o -name \"*.ovpn\" -o -name \"credentials\" -o -name \"sssd.conf\" -o -name \"*.ftpconfig\" -o -name \"access.log\" -o -name \"000-default.conf\" -o -name \"Ntds.dit\" -o -name \"db.php\" -o -name \"*.rdg\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \"tomcat-users.xml\" -o -name \"*vnc*.xml\" -o -name \"gitlab.yml\" -o -name \"datasources.xml\" -o -name \".gitconfig\" -o -name \"https.conf\" -o -name \"index.dat\" -o -name \"*credential*\" -o -name \"SecEvent.Evt\" -o -name \"access_tokens.db\" -o -name \"*config*.php\" -o -name \".env\" -o -name \".msmtprc\" -o -name \"fastcgi_params\" -o -name \"mariadb.cnf\" -o -name \"mosquitto.conf\" -o -name \"*.jks\" -o -name \"pgsql.conf\" -o -name \"influxdb.conf\" -o -name \"scclient.exe\" -o -name \"ffftp.ini\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \".sudo_as_admin_successful\" -o -name \"ddclient.conf\" -o -name \"*.pgp\" -o -name \"sentry.conf.py\" -o -name \"credentials.db\" -o -name \".bashrc\" -o -name \"unattend.txt\" -o -name \"my.ini\" -o -name \"settings.php\" -o -name \"pg_hba.conf\" -o -name \"server.xml\" -o -name \"AzureRMContext.json\" -o -name \"authorized_keys\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"unattend.inf\" -o -name \"secrets.ldb\" -o -name \"known_hosts\" -o -name \"backups\" -o -name \".*_history.*\" -o -name \"backup\" -o -name \"web*.config\" -o -name \"winscp.ini\" -o -name \"wp-config.php\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"*.key\" -o -name \"https-xampp.conf\" -o -name \"*.keystore\" -o -name \"docker.socket\" -o -name \"sysprep.inf\" -o -name \"SYSTEM\" -o -name \"krb5.conf\" -o -name \"software\" -o -name \"KeePass.ini\" -o -name \"NetSetup.log\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \"*vnc*.ini\" -o -name \"*.p12\" -o -name \"wcx_ftp.ini\" -o -name \"access_tokens.json\" -o -name \"redis.conf\" -o -name \"passwd\" -o -name \"software.sav\" -o -name \"*.kdbx\" -o -name \"psk.txt\" -o -name \"docker.sock\" -o -name \"database.php\" -o -name \"KeePass.enforced*\" -o -name \".github\" -o -name \"*.timer\" -o -name \"pagefile.sys\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \"hostapd.conf\" -o -name \".profile\" -o -name \"anaconda-ks.cfg\" -o -name \"krb5.keytab\" -o -name \"id_dsa*\" -o -name \".erlang.cookie\" -o -name \"drives.xml\" -o -name \".ldaprc\" -o -name \"*.socket\" -o -name \"Dockerfile\" -o -name \".plan\" -o -name \"unattend.xml\" -o -name \"wsl.exe\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end CONT_THREADS=0 #Reset the threads counter #GENERATE THE STORAGES OF THE FOUND FILES - PSTORAGE_SYSTEMD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.service$" | sort | uniq | head -n 70) - PSTORAGE_TIMER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.timer$" | sort | uniq | head -n 70) - PSTORAGE_SOCKET=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/applications|^/mnt|^/lib64|^$GREPHOMESEARCH|^/media|^/snap|^/systemd|^/system|^/opt|^/tmp|^/bin|^/etc|^/usr|^/.cache|^/sys|^/lib32|^/srv|^/var|^/private|^/cdrom|^/lib|^/run|^/sbin" | grep -E ".*\.socket$" | sort | uniq | head -n 70) - PSTORAGE_DBUS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) - PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mysql$" | sort | uniq | head -n 70) - PSTORAGE_MARIADB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_POSTGRESQL=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) - PSTORAGE_APACHE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/tmp|^/mnt|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70) - PSTORAGE_PHP_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_WORDPRESS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) - PSTORAGE_DRUPAL=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/default/settings.php' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_MOODLE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E 'moodle/config.php' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "config\.php$" | sort | uniq | head -n 70) - PSTORAGE_TOMCAT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) - PSTORAGE_MONGO=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) - PSTORAGE_SUPERVISORD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) - PSTORAGE_CESI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) - PSTORAGE_RSYNC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) - PSTORAGE_HOSTAPD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_RACOON=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) - PSTORAGE_VNC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) - PSTORAGE_LDAP=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ldap$" | sort | uniq | head -n 70) - PSTORAGE_OPENVPN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) - PSTORAGE_SSH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) - PSTORAGE_CERTSB4=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) - PSTORAGE_CERTSBIN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) - PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) - PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70) - PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/usr|^$GREPHOMESEARCH" | grep -E "ssh.*config$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) - PSTORAGE_KERBEROS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KIBANA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_KNOCKD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) - PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "logstash$" | sort | uniq | head -n 70) - PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.vault-token$" | sort | uniq | head -n 70) - PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "couchdb$" | sort | uniq | head -n 70) - PSTORAGE_REDIS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "redis\.conf$" | sort | uniq | head -n 70) - PSTORAGE_MOSQUITTO=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) - PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "neo4j$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_ERLANG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) - PSTORAGE_GMV_AUTH=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IPSEC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.irssi$" | sort | uniq | head -n 70) - PSTORAGE_KEYRING=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) - PSTORAGE_FILEZILLA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) - PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) - PSTORAGE_SPLUNK=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "passwd$" | sort | uniq | head -n 70) - PSTORAGE_GITLAB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '/lib' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) - PSTORAGE_PGP_GPG=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E 'README.gnupg' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) - PSTORAGE_CACHE_VI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) - PSTORAGE_DOCKER=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) - PSTORAGE_FIREFOX=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) - PSTORAGE_CHROME=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) - PSTORAGE_OPERA=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) - PSTORAGE_SAFARI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) - PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_FASTCGI=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) - PSTORAGE_SNMP=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PYPIRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.pypirc$" | sort | uniq | head -n 70) - PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "postfix$" | sort | uniq | head -n 70) - PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) - PSTORAGE_HISTORY=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) - PSTORAGE_HTTP_CONF=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HTPASSWD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) - PSTORAGE_LDAPRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) - PSTORAGE_ENV=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.env$" | sort | uniq | head -n 70) - PSTORAGE_MSMTPRC=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) - PSTORAGE_INFLUXDB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) - PSTORAGE_GITHUB=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) - PSTORAGE_SVN=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.svn$" | sort | uniq | head -n 70) - PSTORAGE_KEEPASS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) - PSTORAGE_FTP=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) - PSTORAGE_BIND=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/usr|^/var|^/etc" | grep -E "bind$" | sort | uniq | head -n 70) - PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "seeddms.*$" | sort | uniq | head -n 70) - PSTORAGE_DDCLIENT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KCPASSWORD=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "kcpassword$" | sort | uniq | head -n 70) - PSTORAGE_SENTRY=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH\n$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) - PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "environments$" | sort | uniq | head -n 70) - PSTORAGE_CACTI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "cacti$" | sort | uniq | head -n 70) - PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_CACHE\n$FIND_DIR_SBIN\n$FIND_DIR_USR\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_SRV\n$FIND_DIR_SNAP\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_TMP\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_APPLICATIONS" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "roundcube$" | sort | uniq | head -n 70) - PSTORAGE_PASSBOLT=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) - PSTORAGE_WGET=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) - PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) - PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) - PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) - PSTORAGE_DATABASE=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) - PSTORAGE_BACKUPS=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E "backup$|backups$" | sort | uniq | head -n 70) - PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_PRIVATE\n$FIND_TMP\n$FIND_USR\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_ETC\n$FIND_MNT\n$FIND_SYS\n$FIND_SBIN\n$FIND_RUN\n$FIND_VAR\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SYSTEMD\n$FIND_LIB\n$FIND_OPT\n$FIND_SNAP\n$FIND_CACHE\n$FIND_MEDIA\n$FIND_LIB64\n$FIND_CDROM\n$FIND_LIB32\n$FIND_HOMESEARCH" | grep -E "^/snap|^/applications|^/var|^/private|^/usr|^/cdrom|^/.cache|^/mnt|^/etc|^$GREPHOMESEARCH|^/opt|^/sbin|^/media|^/tmp|^/bin|^/srv" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) + PSTORAGE_SYSTEMD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/systemd|^/var|^/lib64|^/cdrom|^/snap|^/sys|^/applications|^/srv|^/opt|^/private|^/tmp|^/lib32|^/sbin|^$GREPHOMESEARCH|^/run|^/usr|^/lib|^/mnt|^/media|^/bin|^/etc|^/system|^/.cache" | grep -E ".*\.service$" | sort | uniq | head -n 70) + PSTORAGE_TIMER=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/systemd|^/var|^/lib64|^/cdrom|^/snap|^/sys|^/applications|^/srv|^/opt|^/private|^/tmp|^/lib32|^/sbin|^$GREPHOMESEARCH|^/run|^/usr|^/lib|^/mnt|^/media|^/bin|^/etc|^/system|^/.cache" | grep -E ".*\.timer$" | sort | uniq | head -n 70) + PSTORAGE_SOCKET=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/systemd|^/var|^/lib64|^/cdrom|^/snap|^/sys|^/applications|^/srv|^/opt|^/private|^/tmp|^/lib32|^/sbin|^$GREPHOMESEARCH|^/run|^/usr|^/lib|^/mnt|^/media|^/bin|^/etc|^/system|^/.cache" | grep -E ".*\.socket$" | sort | uniq | head -n 70) + PSTORAGE_DBUS=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) + PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "mysql$" | sort | uniq | head -n 70) + PSTORAGE_MARIADB=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "mariadb\.cnf$|debian\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_POSTGRESQL=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) + PSTORAGE_APACHE=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "sites-enabled$|000-default\.conf$|php\.ini$" | sort | uniq | head -n 70) + PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/tmp|^/mnt|^/private|^/var" | grep -E "sess_.*$" | sort | uniq | head -n 70) + PSTORAGE_PHP_FILES=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_WORDPRESS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) + PSTORAGE_DRUPAL=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E '/default/settings.php' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_MOODLE=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E 'moodle/config.php' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "config\.php$" | sort | uniq | head -n 70) + PSTORAGE_TOMCAT=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) + PSTORAGE_MONGO=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) + PSTORAGE_SUPERVISORD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) + PSTORAGE_CESI=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) + PSTORAGE_RSYNC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) + PSTORAGE_HOSTAPD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_RACOON=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) + PSTORAGE_VNC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) + PSTORAGE_LDAP=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "ldap$" | sort | uniq | head -n 70) + PSTORAGE_OPENVPN=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) + PSTORAGE_SSH=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) + PSTORAGE_CERTSB4=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) + PSTORAGE_CERTSBIN=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) + PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) + PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70) + PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) + PSTORAGE_KERBEROS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$|secrets\.ldb$|\.secrets\.mkey$|sssd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KIBANA=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_KNOCKD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) + PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "logstash$" | sort | uniq | head -n 70) + PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.vault-token$" | sort | uniq | head -n 70) + PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "couchdb$" | sort | uniq | head -n 70) + PSTORAGE_REDIS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "redis\.conf$" | sort | uniq | head -n 70) + PSTORAGE_MOSQUITTO=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) + PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "neo4j$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_ERLANG=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) + PSTORAGE_GMV_AUTH=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IPSEC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.irssi$" | sort | uniq | head -n 70) + PSTORAGE_KEYRING=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) + PSTORAGE_FILEZILLA=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) + PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) + PSTORAGE_SPLUNK=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "passwd$" | sort | uniq | head -n 70) + PSTORAGE_GITLAB=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E '/lib' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) + PSTORAGE_PGP_GPG=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E 'README.gnupg' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) + PSTORAGE_CACHE_VI=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) + PSTORAGE_DOCKER=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) + PSTORAGE_FIREFOX=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) + PSTORAGE_CHROME=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) + PSTORAGE_OPERA=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) + PSTORAGE_SAFARI=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) + PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_FASTCGI=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) + PSTORAGE_SNMP=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PYPIRC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.pypirc$" | sort | uniq | head -n 70) + PSTORAGE_POSTFIX=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "postfix$" | sort | uniq | head -n 70) + PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) + PSTORAGE_HISTORY=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) + PSTORAGE_HTTP_CONF=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HTPASSWD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) + PSTORAGE_LDAPRC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) + PSTORAGE_ENV=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.env$" | sort | uniq | head -n 70) + PSTORAGE_MSMTPRC=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) + PSTORAGE_INFLUXDB=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "influxdb\.conf$" | sort | uniq | head -n 70) + PSTORAGE_GITHUB=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) + PSTORAGE_SVN=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.svn$" | sort | uniq | head -n 70) + PSTORAGE_KEEPASS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) + PSTORAGE_FTP=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) + PSTORAGE_BIND=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/etc|^/usr|^/var" | grep -E "bind$" | sort | uniq | head -n 70) + PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "seeddms.*$" | sort | uniq | head -n 70) + PSTORAGE_DDCLIENT=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KCPASSWORD=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "kcpassword$" | sort | uniq | head -n 70) + PSTORAGE_SENTRY=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "sentry$|sentry\.conf\.py$" | sort | uniq | head -n 70) + PSTORAGE_STRAPI=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "environments$" | sort | uniq | head -n 70) + PSTORAGE_CACTI=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "cacti$" | sort | uniq | head -n 70) + PSTORAGE_ROUNDCUBE=$(echo -e "$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_CACHE\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_USR\n$FIND_DIR_PRIVATE\n$FIND_DIR_SBIN\n$FIND_DIR_CDROM\n$FIND_DIR_VAR" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "roundcube$" | sort | uniq | head -n 70) + PSTORAGE_PASSBOLT=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "passbolt\.php$" | sort | uniq | head -n 70) + PSTORAGE_WGET=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.wgetrc$" | sort | uniq | head -n 70) + PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) + PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) + PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) + PSTORAGE_DATABASE=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) + PSTORAGE_BACKUPS=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E "backup$|backups$" | sort | uniq | head -n 70) + PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_TMP\n$FIND_LIB32\n$FIND_LIB\n$FIND_CACHE\n$FIND_ETC\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SNAP\n$FIND_SYS\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_BIN\n$FIND_CDROM\n$FIND_MEDIA\n$FIND_USR\n$FIND_OPT\n$FIND_RUN\n$FIND_SRV\n$FIND_MNT\n$FIND_HOMESEARCH" | grep -E "^/snap|^/cdrom|^/mnt|^/private|^/media|^/tmp|^/opt|^/bin|^/sbin|^/applications|^/etc|^/.cache|^/srv|^$GREPHOMESEARCH|^/usr|^/var" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) ##### POST SERACH VARIABLES ##### @@ -2476,6 +2476,7 @@ if echo $CHECKS | grep -q SofI; then grep -R -B1 "httpd-php" /etc/apache2 2>/dev/null if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"sites-enabled$\"`" ]; then echo_not_found "sites-enabled"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "sites-enabled$" | while read f; do ls -ld "$f" | sed -${E} "s,sites-enabled$,${SED_RED},"; for ff in $(find "$f" -name "*"); do ls -ld "$ff" | sed -${E} "s,.*,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E "AuthType|AuthName|AuthUserFile|ServerName|ServerAlias" | grep -Ev "#" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";done; echo ""; if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"000-default\.conf$\"`" ]; then echo_not_found "000-default.conf"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "000-default\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,000-default\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo ""; + if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"php\.ini$\"`" ]; then echo_not_found "php.ini"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "php\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,php\.ini$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E allow_ | grep -Ev "^;" | sed -${E} "s,On,${SED_RED},g"; done; echo ""; print_2title "Analyzing Tomcat Files (limit 70)" @@ -3151,7 +3152,6 @@ if echo $CHECKS | grep -q SofI; then if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"my\.ini$\"`" ]; then echo_not_found "my.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "my\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,my\.ini$,${SED_RED},"; done; echo ""; if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"ntuser\.dat$\"`" ]; then echo_not_found "ntuser.dat"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "ntuser\.dat$" | while read f; do ls -ld "$f" | sed -${E} "s,ntuser\.dat$,${SED_RED},"; done; echo ""; if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"pagefile\.sys$\"`" ]; then echo_not_found "pagefile.sys"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "pagefile\.sys$" | while read f; do ls -ld "$f" | sed -${E} "s,pagefile\.sys$,${SED_RED},"; done; echo ""; - if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"php\.ini$\"`" ]; then echo_not_found "php.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "php\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,php\.ini$,${SED_RED},"; done; echo ""; if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"printers\.xml$\"`" ]; then echo_not_found "printers.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "printers\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,printers\.xml$,${SED_RED},"; done; echo ""; if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"recentservers\.xml$\"`" ]; then echo_not_found "recentservers.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "recentservers\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,recentservers\.xml$,${SED_RED},"; done; echo ""; if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"scclient\.exe$\"`" ]; then echo_not_found "scclient.exe"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "scclient\.exe$" | while read f; do ls -ld "$f" | sed -${E} "s,scclient\.exe$,${SED_RED},"; done; echo ""; From f91e0fcc9031ea8c658387f54c5c510e332a1115 Mon Sep 17 00:00:00 2001 From: CI-winpeas Date: Wed, 17 Nov 2021 23:42:40 +0000 Subject: [PATCH 6/6] winpeas binaries auto update --- .../Dotfuscated/any/winPEASany.exe | Bin 1794560 -> 1794560 bytes .../Dotfuscated/x64/winPEASx64.exe | Bin 1793536 -> 1794048 bytes .../Dotfuscated/x86/winPEASx86.exe | Bin 1794560 -> 1794560 bytes .../Obfuscated Releases/winPEASany.exe | Bin 1794560 -> 1794560 bytes .../Obfuscated Releases/winPEASx64.exe | Bin 1793536 -> 1794048 bytes .../Obfuscated Releases/winPEASx86.exe | Bin 1794560 -> 1794560 bytes .../binaries/Release/winPEASany.exe | Bin 1927168 -> 1927168 bytes .../binaries/x64/Release/winPEASx64.exe | Bin 1926656 -> 1926656 bytes .../binaries/x86/Release/winPEASx86.exe | Bin 1927168 -> 1927168 bytes 9 files changed, 0 insertions(+), 0 deletions(-) diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe index 997a8e3f4ad12d4611f969b482bf72cae0948b68..d8b173c1580728cdded216a6af09c702c2244859 100644 GIT binary patch delta 1686 zcmXZdX;77A7{>AY0QUuY-Umf+J*Hv{nUW~wo@)t;3Yv*)u7D^ebc%-?3`HB zVqu(5cASrcJzHPq$CQEjvjA3u)%3>sIJd6#OAL32owd{1*j~TWsov1foIBdAUT?wf z?q~VgTiaT-ZFgs@rhOyds%y^=v;ypi{m!P2Si7*F6=JVH>I}4}H?!*5Y3H3z|K?*; zQc`D+whODAF>7qAfw$tA^XbLxRRtC^ERfY=wOJ6W<6Tt{e6hka@rEV&nn4S+afKy? znn}Ob%v+We=~lW;x6xuPq1(0dZA-jba@Ue?^bq}4%jkDn_Rx|Nt)x4&@{uJwwSAQ( zyYxd^swH%{hCQ}qk7m=ox{>bFd=F>8me2#*x!RJ08buFj)Dug-*KGQOj_@~fSVuUG z{HSN?5j`7h*}9=y6S=KWR2Sp?UPAUZ-W6RM*HUO{J%`Ww?|HB)kJzt z6FV9CU8m9Onn7>qZd##7=pTBD{;4}*#k=t6`)yN&K?rr3*R!14RrvcGM z{?ZAwQr+~vy5o%etuyIAx|%-FP4uB&qmQ)5KqFPUh(6W>v|3NlCwiX#s|^Pkd8((A zjR-DL2SO(q@j*EC_+lx?4@)N-Q6#vH00~o!_+u&!z!`WQ0TNCOYfa2nz=ZG>^@MqJoT z8)Nf4BhTR=ZGw}uDe7bxX@({=6a#2;Y@p9$6MX@j<{Nnt*XT>=v%p9glIhEsNn0R` zzJg`6CHBx(xJ1L@xyN}G9eEF0V-$@*GHrvIv@Nn|B#P;4=#gpUb@W(bq#gRx_K2e$ zFp_pe3hjhBv@_1pE{I-g z6nzJ!bO;X7c$BT>pAALX1|!2zNr%I=(Z~pd(UAz-Vq_E|>AUDfMp_uq}8okpg>cbAb=^rC5q zqEoSsPQw;D9oy&(T%|J+QEFrs^66|;(mC+mZDcO8X*zQ0Je1K4l)^dsomm1=)!S57k7U@G_%Ov zv0M0}h(^T`t`+fZ!=uM0j895Pn39l|G%a=Flu7R7*&C+M%S+#q{zZD9zA^p!4-lE~ q|GV+*?O0&ni+8zv`ILC;4|U}^yn(}ARqC^{oi}KV>y9HQ!v8;{zTq1H delta 1639 zcmXZdc~F&g6vpv$FPsPU-oql`hM1(5mWpJGD_WXs3ND2TE`^0kXt^M8)eBK`aSIup zNU^bL_@}gyGP`Q-lBH>6YH5^8T8d=23GcDd9a^Py{J zTuI((m)l=k>8d|h;;3{*mYgedukqECyP2_I7Q#YV7;EaUDG#r%@rGV<%Vup)%e8`j zt{rRK@`ZN1;+8Eso_?vRbgQP(uk<|iYuZ(}Y|}Y(yL#vj_1tmG*IG(}_&EgXy0d z+{ffEZAC9?dwNM{&>EdjFY6*&tE=eWx}ILqvOeaOf3z&Yq)y9*m|WGep(fX~oL*P= zFq0b^N&nTzB$JyOO>b#`dRs@)JGzqI)f#$FyNofpubK3L=Fo?lPao+%TCa;|nh2Is z2M$puPEv0G;%1oyA}+&3VVNd?%{B=_OWFt>Xk*0DCg@LH7*5@oNDakvO@eWZhMIhqK{+5B9nF)McZT4Vv`P7NuR(q`Xs`Zm~=!m?SxMBDfFOEVLJGwF$&G#+5*p<@uT)?_T2({b2L$D@wEg!FYLFJlf( zhG!lBX#zYSn@mJ0orD841(h@vm7khSMirfcS~?ZC=`;jvGVkwVjvPG_Ks&P2#(CbN)8Gmt{xK+0C`eVUKO1B{=0>(wiZSe zCC4XBoSQX2J1fhZm7iUZm*e#;$t~RS&WdfzcP`()d{Rp4AUBJYEG&kx+d1$QelC2_?q6)nMB5H}Ru7Z3$^asw~q*wtxVZ+OZU zO~;{e88AdDP;f63O>rYDTocM2D;Lb3W}4~Dd_T|3Ie(p*H?1Hktte^T%7740#w7Xg zxi2ln>E#p|z5cU@HG7T<6lu;+qdl7(Z5%P4V~)P{Zx@+`~WPW82_+aX7s%^Z>ToyO*phs$qy<{}#FG6Q z`qYvG`aUhxd|ISI&n!8pZhA2VEzZppXmrr&9-kC77^ z>ooGcUZf}WVqGJ}TECu=QyN51Ydrly-SmuR(zAMtmT0`ck#jnmp4T?PMlNV5y{P@@ zC0!cqGE%CC+Zp*$Pt(il7h>cm_3LWnXMKX3axJ12dXoO8=jiWRPH*cYdPl3e8<*VGs$NF!X;ptC_q8hA$OEk& zVdSAsrIngQA8FE1BY$Wz{ZljOU%H(>)|>Q+hD8~9sw?O-JxZ(e41KPp^lxoA%*YEp zpI}6Al{(O3h7m6WQ&%;t;&@}#Oe2bENxW)In`OiYb7^&?(i&JrYa)X>@j11yhZ|2c88+>LQ2MLm~A?84W<$A|v%NYO#?9E?nR=#5LLolb09? z#17gRJC+)0f@8EP&eCS6lVYSfn$i{+LR(@hZH4XhC2UVM@-lAHS1@3iksu_{SCLFx zBb~m6)wB%`(zdutgW-C>c^%z&2kkJ9h9H5qM>6ezblMTQv=hS8jC4lWN+Vq`n1*5~ z?TWFq8xm=EETTPdiS|UqDkE=T1nq^1v^NrIAEeMQ6wto7?c(%9+to(iL^gd31++gp zt}zmh-ZTOO=>SC2w_($Ph+b=C5Te%^8H~ep2o8T}Bof!@P~4+Yi2umQFwCaI;j_ue z2!zv-D5RrsoJON$6aQ>9O12sqgGw5Mz->li5k$u#Xs3~J=t#$-ADw_mIuWsS5WhkRA zlpQjXhO!ez(lMZzr~NL*aF%1Hd+z3X%%26Y`m90T+|3QMCf0g@Ci99mZyfl^?mKRO zJG^v7NTb}4z_rn>8g?2S6*)XADkf^|@bR%DVn&S_Ic3d+cu$-i_d#6eE}>n!b+^|? WniP9Wq)GZ8Pl%&-p6}?uhx!lrzTbTS delta 1595 zcmXZcdr;J66vpwhzwiD2f^uDuJbzmsJ;YYB4o% zv>~CgDQ0T21}kmL#CsMdZKjq+sidVVDX6J45 zL^$4%zWZr5pahvv~Q^c;0-Ub9WU)cN!)b+YbrgUSx%0Fnn%CUbM%ll(Qmcso=v_}`+b|#s&5-3 zht=0=3}BkBw>Qm1?959*;F4GcB%quS|FO{YI;DLtlvVMdN?I6a}q;*9*PXXr25 zNKa~Xywk`jEwCH;RTtBGb<^L}J;2EC+Iygp(>j!%(Oh~~PtyjyME}s6^ql$(GICx6 z=${%e*vMZRK`&?wy{L1jR~OMsx|}v@8U0(|qL;O5uyM*2tr}{iNvlR1Y1XPFBUg1B zy{5KgBiA*I{-a^zjoi>EdQ*qcTbf2&bUnSTUV2C4Cm6Y_h4h{-rT29eeW3ejtFD-9 zM6iZhP)mJqf;xSXFwck|5()^~VruMGCcH3N_fUz(@d& z(m*uPAlMfg3B~~09*K*Lgdm58BA5Txz5fUZWB4UuGl{8MHGp z97dv0L?6O3`Y?9VE;vNH;wJ5eG0TlaBaOx&ZH1BUSWh3pRoVl=D~of(ebPR^QZX^}0bSzp+jijNV%*Z$tylEsIYw38D(+LRNY$OBWbRw$hBs9^<$gePx ziTN}Ojtc%$HXQF6nSx3>6$fYzJaig79~qgBdYX$yIs>=pO!#g!G7BT=(^yUOP)cXR zL!UwV$3~t-4$VhCor8Kh7lEG`nTK>*fE@Z9a&~b43z1V}qzGH-d^FPM(L`TB(rzOQ zFp)0AG`a}u=!-Z>UqaR%Ba2ZAY0QZG@-Umcf)Z>ONWJ;pAV=8Kbxg1;)*IYsn1$SJ*1389PE=c&6 zO{3{JPHF>&dMZTREptgx(X?<)Dc7)aLG5y;XXgLAKD?janP=w7Jdm1sAa&&upZ>Wy zA2xO@&-p4opv!ERxP>RvB?X!j8k`&I7~}XPH_PD(n#ON0PAu~gm0P(%KEb}zx;yL~ zw`sm8&L=z0$H88#FY{x{!2DS?R-M)G#`!q6uJKC@cZi);>}+VSD|V_k^b6;%)_LnJ z*xmgsKYME%tEQbAW!126=38~_i~y^e9dW?f#NoEL^|NZ*>y9}C?3qoiy7sj5PN#pf zaVaTN=ZvwpJ$Ck8ZCmxc6~~>=FJ-SPu$W;1ERfY?L9CW{RYCBj3eUuwmgH+XEzpJ) zmTc2Z`i*AZwxm$E((SsP?$9E-Q={%!;?<&imVB#+>33R6zt_@-mK13v-KCX}EGgCw zk1g4)AJGymqI)##i6whAo9@#Mbid|%I0v+d9@MBROAcuaJ*+WLE%`yS>5n?n-^dXi z=``|_meHeH7Hs60hSWB4T*K%IO`<<*Ha)4E=qbHHOEsyEk<&Vrp3xTJM$T#nTBbee zIb9I$F>+q_w=(jJo}d>rFv7@14eV&-SN(wgrmJbW?xdHreJ3NAwFkYT1L##9L9b~d zy{?I!jr^`N=nYM$H+2uK(4+JZJx%}AoAj1GptrTEv+>9st?Fvzu2%Ina!;#bjNI31 zu}1#V1X`)7^ns?v8Tnh&=s%iA|J9B3p9iU$Xmu>5HIPT0_>x-KMhz-v z7zsf0nMMK;Lu(?N24MxQh1^+2f>B6oqlDH$IjxKGxkf@Tbe@rV9-QUW#}(QDB;1%VkD-p@6=HU9>kM zmm7&eHyVq+v=8Fx+puY0#IG>Y5AiFF^v8ZW0Q)~R;>J}Phr4tjl0Gvs2vg}`_^&ZC z1Tpj-l+d9#Oyg0yhJQ8;rR$9hMSc6h@|hLCmjPf9gC5496qPx zae=;v8#Do7Ta8S>CYp#snuHQM5s_aTNk$T#giUlZ3TX-ockuqFqOjP=6!`8oG8H}P zG{n&9SW9PM3!RDWbQZ4BG(?mbnT>op2bFX#eD@fchip0@xpVA3W~k(GzkK@)A}hM7C|$zC%Zm sg#X`-7jMTx`+mI3<;$nU8#2tb$>9wc;d-n-E8Ba6#=7o0aw7cy1Kl#;&;S4c delta 1639 zcmXZdYfzMB7{>8?7w!vn_u(KQ3Sy9$nj(@Z3W=7cs3C|b>Y`FmsDzehU3DR+Su_n9 zX;#I?rr}FzBU!d);*l&&BU4MGRMJu;12fMDx|r#m`Ty>B=Kb`}-19s|HHAerg&Rt& z1Ds`RyIGRUKFadHyeLAlgild~RB2gs@WyD%Ov}iP#THjk)Z&P?FOtHnqEfyw$Qta^ zdAP;XkY;+XPPe+#trpfceV8v(2Ij}wvG%NkH{EL6vBlRv)*_zbYFk&&2h}$9M!#>{ z7w;)LXR~{o>TInSJ(fCKsOMs(z1-bcWoL%@vj7&zf>=jyV^wfNqbu;LU3O{=t2A%XU+5+3)!Y`l?9qAjOLfw{>bz^0ue5^h(~5g`sn!d0 zzYe%>mjjwh4{9Afq;U`Ia#+XFBbw#nsL@>dwO*n}wV8gS%@6JJt;RjFORf6&89Amt zHY4Auiyl{3u#ppbfPSxav`zy;jQpT+^rWWIAGMU8(tuDSr!|b8(Nlem{G=D?&)P)K zYWG-|k#kxQXXF=MLhIE_e^qaSk>9l6U?b->nO@Kt^rD`p4SJ3KuD9tWwGJ_IS^eoB z>Yr%jPYtJ6G=^T)S+r3X(rdbcHt7cXmu{ukwKCDTql~m@(K@k1Bd4n1gl#M2HKN^KZJ?U+gp%H|vK$4MH1 zW*UgN1xA99KszF7p^;!XXbAFYDBQFY+)Isw;W6#(!m4FPx?n90M~CG`B9KA5BExAU z5_4%cET>OkFO9-c8jaiZNsL`#q&re+3{qDb>4Ek1Dcqnv5wyxkFGSMb=uMx-K-veh zXOM-YuiBz*?G=>SZp&!UkIM5EitAl#w}xJw7ax5UU0gwRAp z(Igbn=g>lj;vr2&yER6JA%qS`41FGX^aYf=I7Z;~IwK=7WxbIXkw-_No{q*9nu42j z3|i?}413qeIJDB2&{}FF6$KlNj7PyHBWZYtro%%gAYikR4202%*hw?dOeZ0Ki;>Bg zN3-DE!hf0q=Z8k7qJmDt5$Zr4%|_kFMy8{l&Oj5Li90k0KHH7Fj1lw|tfsjrrFp2M zuOe-Sk=Nj$`N*fUP)}zg;1eTrkVXsOps&NRoBLk~N41f;*iPr6iN1km`X)y2H!>d+ z=>lZag;+-y;VfN@tOG`tpn@*NcDf942aPO85_Q5!S0L$-k(F@LRd7=m+=q=6!F|j~ zF>V~^YQF``2_vf!?5^Dw!a`Xm7REYzYqxdTnG@*PwJ7jpL!Xqb{0BXQXFlWH>UWXU@!?AY0QUuY-Umf+J*Hv{nUW~wo@)t;3Yv*)u7D^ebc%-?3`HB zVqu(5cASrcJzHPq$CQEjvjA3u)%3>sIJd6#OAL32owd{1*j~TWsov1foIBdAUT?wf z?q~VgTiaT-ZFgs@rhOyds%y^=v;ypi{m!P2Si7*F6=JVH>I}4}H?!*5Y3H3z|K?*; zQc`D+whODAF>7qAfw$tA^XbLxRRtC^ERfY=wOJ6W<6Tt{e6hka@rEV&nn4S+afKy? znn}Ob%v+We=~lW;x6xuPq1(0dZA-jba@Ue?^bq}4%jkDn_Rx|Nt)x4&@{uJwwSAQ( zyYxd^swH%{hCQ}qk7m=ox{>bFd=F>8me2#*x!RJ08buFj)Dug-*KGQOj_@~fSVuUG z{HSN?5j`7h*}9=y6S=KWR2Sp?UPAUZ-W6RM*HUO{J%`Ww?|HB)kJzt z6FV9CU8m9Onn7>qZd##7=pTBD{;4}*#k=t6`)yN&K?rr3*R!14RrvcGM z{?ZAwQr+~vy5o%etuyIAx|%-FP4uB&qmQ)5KqFPUh(6W>v|3NlCwiX#s|^Pkd8((A zjR-DL2SO(q@j*EC_+lx?4@)N-Q6#vH00~o!_+u&!z!`WQ0TNCOYfa2nz=ZG>^@MqJoT z8)Nf4BhTR=ZGw}uDe7bxX@({=6a#2;Y@p9$6MX@j<{Nnt*XT>=v%p9glIhEsNn0R` zzJg`6CHBx(xJ1L@xyN}G9eEF0V-$@*GHrvIv@Nn|B#P;4=#gpUb@W(bq#gRx_K2e$ zFp_pe3hjhBv@_1pE{I-g z6nzJ!bO;X7c$BT>pAALX1|!2zNr%I=(Z~pd(UAz-Vq_E|>AUDfMp_uq}8okpg>cbAb=^rC5q zqEoSsPQw;D9oy&(T%|J+QEFrs^66|;(mC+mZDcO8X*zQ0Je1K4l)^dsomm1=)!S57k7U@G_%Ov zv0M0}h(^T`t`+fZ!=uM0j895Pn39l|G%a=Flu7R7*&C+M%S+#q{zZD9zA^p!4-lE~ q|GV+*?O0&ni+8zv`ILC;4|U}^yn(}ARqC^{oi}KV>y9HQ!v8;{zTq1H delta 1639 zcmXZdc~F&g6vpv$FPsPU-oql`hM1(5mWpJGD_WXs3ND2TE`^0kXt^M8)eBK`aSIup zNU^bL_@}gyGP`Q-lBH>6YH5^8T8d=23GcDd9a^Py{J zTuI((m)l=k>8d|h;;3{*mYgedukqECyP2_I7Q#YV7;EaUDG#r%@rGV<%Vup)%e8`j zt{rRK@`ZN1;+8Eso_?vRbgQP(uk<|iYuZ(}Y|}Y(yL#vj_1tmG*IG(}_&EgXy0d z+{ffEZAC9?dwNM{&>EdjFY6*&tE=eWx}ILqvOeaOf3z&Yq)y9*m|WGep(fX~oL*P= zFq0b^N&nTzB$JyOO>b#`dRs@)JGzqI)f#$FyNofpubK3L=Fo?lPao+%TCa;|nh2Is z2M$puPEv0G;%1oyA}+&3VVNd?%{B=_OWFt>Xk*0DCg@LH7*5@oNDakvO@eWZhMIhqK{+5B9nF)McZT4Vv`P7NuR(q`Xs`Zm~=!m?SxMBDfFOEVLJGwF$&G#+5*p<@uT)?_T2({b2L$D@wEg!FYLFJlf( zhG!lBX#zYSn@mJ0orD841(h@vm7khSMirfcS~?ZC=`;jvGVkwVjvPG_Ks&P2#(CbN)8Gmt{xK+0C`eVUKO1B{=0>(wiZSe zCC4XBoSQX2J1fhZm7iUZm*e#;$t~RS&WdfzcP`()d{Rp4AUBJYEG&kx+d1$QelC2_?q6)nMB5H}Ru7Z3$^asw~q*wtxVZ+OZU zO~;{e88AdDP;f63O>rYDTocM2D;Lb3W}4~Dd_T|3Ie(p*H?1Hktte^T%7740#w7Xg zxi2ln>E#p|z5cU@HG7T<6lu;+qdl7(Z5%P4V~)P{Zx@+`~WPW82_+aX7s%^Z>ToyO*phs$qy<{}#FG6Q z`qYvG`aUhxd|ISI&n!8pZhA2VEzZppXmrr&9-kC77^ z>ooGcUZf}WVqGJ}TECu=QyN51Ydrly-SmuR(zAMtmT0`ck#jnmp4T?PMlNV5y{P@@ zC0!cqGE%CC+Zp*$Pt(il7h>cm_3LWnXMKX3axJ12dXoO8=jiWRPH*cYdPl3e8<*VGs$NF!X;ptC_q8hA$OEk& zVdSAsrIngQA8FE1BY$Wz{ZljOU%H(>)|>Q+hD8~9sw?O-JxZ(e41KPp^lxoA%*YEp zpI}6Al{(O3h7m6WQ&%;t;&@}#Oe2bENxW)In`OiYb7^&?(i&JrYa)X>@j11yhZ|2c88+>LQ2MLm~A?84W<$A|v%NYO#?9E?nR=#5LLolb09? z#17gRJC+)0f@8EP&eCS6lVYSfn$i{+LR(@hZH4XhC2UVM@-lAHS1@3iksu_{SCLFx zBb~m6)wB%`(zdutgW-C>c^%z&2kkJ9h9H5qM>6ezblMTQv=hS8jC4lWN+Vq`n1*5~ z?TWFq8xm=EETTPdiS|UqDkE=T1nq^1v^NrIAEeMQ6wto7?c(%9+to(iL^gd31++gp zt}zmh-ZTOO=>SC2w_($Ph+b=C5Te%^8H~ep2o8T}Bof!@P~4+Yi2umQFwCaI;j_ue z2!zv-D5RrsoJON$6aQ>9O12sqgGw5Mz->li5k$u#Xs3~J=t#$-ADw_mIuWsS5WhkRA zlpQjXhO!ez(lMZzr~NL*aF%1Hd+z3X%%26Y`m90T+|3QMCf0g@Ci99mZyfl^?mKRO zJG^v7NTb}4z_rn>8g?2S6*)XADkf^|@bR%DVn&S_Ic3d+cu$-i_d#6eE}>n!b+^|? WniP9Wq)GZ8Pl%&-p6}?uhx!lrzTbTS delta 1595 zcmXZcdr;J66vpwhzwiD2f^uDuJbzmsJ;YYB4o% zv>~CgDQ0T21}kmL#CsMdZKjq+sidVVDX6J45 zL^$4%zWZr5pahvv~Q^c;0-Ub9WU)cN!)b+YbrgUSx%0Fnn%CUbM%ll(Qmcso=v_}`+b|#s&5-3 zht=0=3}BkBw>Qm1?959*;F4GcB%quS|FO{YI;DLtlvVMdN?I6a}q;*9*PXXr25 zNKa~Xywk`jEwCH;RTtBGb<^L}J;2EC+Iygp(>j!%(Oh~~PtyjyME}s6^ql$(GICx6 z=${%e*vMZRK`&?wy{L1jR~OMsx|}v@8U0(|qL;O5uyM*2tr}{iNvlR1Y1XPFBUg1B zy{5KgBiA*I{-a^zjoi>EdQ*qcTbf2&bUnSTUV2C4Cm6Y_h4h{-rT29eeW3ejtFD-9 zM6iZhP)mJqf;xSXFwck|5()^~VruMGCcH3N_fUz(@d& z(m*uPAlMfg3B~~09*K*Lgdm58BA5Txz5fUZWB4UuGl{8MHGp z97dv0L?6O3`Y?9VE;vNH;wJ5eG0TlaBaOx&ZH1BUSWh3pRoVl=D~of(ebPR^QZX^}0bSzp+jijNV%*Z$tylEsIYw38D(+LRNY$OBWbRw$hBs9^<$gePx ziTN}Ojtc%$HXQF6nSx3>6$fYzJaig79~qgBdYX$yIs>=pO!#g!G7BT=(^yUOP)cXR zL!UwV$3~t-4$VhCor8Kh7lEG`nTK>*fE@Z9a&~b43z1V}qzGH-d^FPM(L`TB(rzOQ zFp)0AG`a}u=!-Z>UqaR%Ba2ZAY0QZG@-Umcf)Z>ONWJ;pAV=8Kbxg1;)*IYsn1$SJ*1389PE=c&6 zO{3{JPHF>&dMZTREptgx(X?<)Dc7)aLG5y;XXgLAKD?janP=w7Jdm1sAa&&upZ>Wy zA2xO@&-p4opv!ERxP>RvB?X!j8k`&I7~}XPH_PD(n#ON0PAu~gm0P(%KEb}zx;yL~ zw`sm8&L=z0$H88#FY{x{!2DS?R-M)G#`!q6uJKC@cZi);>}+VSD|V_k^b6;%)_LnJ z*xmgsKYME%tEQbAW!126=38~_i~y^e9dW?f#NoEL^|NZ*>y9}C?3qoiy7sj5PN#pf zaVaTN=ZvwpJ$Ck8ZCmxc6~~>=FJ-SPu$W;1ERfY?L9CW{RYCBj3eUuwmgH+XEzpJ) zmTc2Z`i*AZwxm$E((SsP?$9E-Q={%!;?<&imVB#+>33R6zt_@-mK13v-KCX}EGgCw zk1g4)AJGymqI)##i6whAo9@#Mbid|%I0v+d9@MBROAcuaJ*+WLE%`yS>5n?n-^dXi z=``|_meHeH7Hs60hSWB4T*K%IO`<<*Ha)4E=qbHHOEsyEk<&Vrp3xTJM$T#nTBbee zIb9I$F>+q_w=(jJo}d>rFv7@14eV&-SN(wgrmJbW?xdHreJ3NAwFkYT1L##9L9b~d zy{?I!jr^`N=nYM$H+2uK(4+JZJx%}AoAj1GptrTEv+>9st?Fvzu2%Ina!;#bjNI31 zu}1#V1X`)7^ns?v8Tnh&=s%iA|J9B3p9iU$Xmu>5HIPT0_>x-KMhz-v z7zsf0nMMK;Lu(?N24MxQh1^+2f>B6oqlDH$IjxKGxkf@Tbe@rV9-QUW#}(QDB;1%VkD-p@6=HU9>kM zmm7&eHyVq+v=8Fx+puY0#IG>Y5AiFF^v8ZW0Q)~R;>J}Phr4tjl0Gvs2vg}`_^&ZC z1Tpj-l+d9#Oyg0yhJQ8;rR$9hMSc6h@|hLCmjPf9gC5496qPx zae=;v8#Do7Ta8S>CYp#snuHQM5s_aTNk$T#giUlZ3TX-ockuqFqOjP=6!`8oG8H}P zG{n&9SW9PM3!RDWbQZ4BG(?mbnT>op2bFX#eD@fchip0@xpVA3W~k(GzkK@)A}hM7C|$zC%Zm sg#X`-7jMTx`+mI3<;$nU8#2tb$>9wc;d-n-E8Ba6#=7o0aw7cy1Kl#;&;S4c delta 1639 zcmXZdYfzMB7{>8?7w!vn_u(KQ3Sy9$nj(@Z3W=7cs3C|b>Y`FmsDzehU3DR+Su_n9 zX;#I?rr}FzBU!d);*l&&BU4MGRMJu;12fMDx|r#m`Ty>B=Kb`}-19s|HHAerg&Rt& z1Ds`RyIGRUKFadHyeLAlgild~RB2gs@WyD%Ov}iP#THjk)Z&P?FOtHnqEfyw$Qta^ zdAP;XkY;+XPPe+#trpfceV8v(2Ij}wvG%NkH{EL6vBlRv)*_zbYFk&&2h}$9M!#>{ z7w;)LXR~{o>TInSJ(fCKsOMs(z1-bcWoL%@vj7&zf>=jyV^wfNqbu;LU3O{=t2A%XU+5+3)!Y`l?9qAjOLfw{>bz^0ue5^h(~5g`sn!d0 zzYe%>mjjwh4{9Afq;U`Ia#+XFBbw#nsL@>dwO*n}wV8gS%@6JJt;RjFORf6&89Amt zHY4Auiyl{3u#ppbfPSxav`zy;jQpT+^rWWIAGMU8(tuDSr!|b8(Nlem{G=D?&)P)K zYWG-|k#kxQXXF=MLhIE_e^qaSk>9l6U?b->nO@Kt^rD`p4SJ3KuD9tWwGJ_IS^eoB z>Yr%jPYtJ6G=^T)S+r3X(rdbcHt7cXmu{ukwKCDTql~m@(K@k1Bd4n1gl#M2HKN^KZJ?U+gp%H|vK$4MH1 zW*UgN1xA99KszF7p^;!XXbAFYDBQFY+)Isw;W6#(!m4FPx?n90M~CG`B9KA5BExAU z5_4%cET>OkFO9-c8jaiZNsL`#q&re+3{qDb>4Ek1Dcqnv5wyxkFGSMb=uMx-K-veh zXOM-YuiBz*?G=>SZp&!UkIM5EitAl#w}xJw7ax5UU0gwRAp z(Igbn=g>lj;vr2&yER6JA%qS`41FGX^aYf=I7Z;~IwK=7WxbIXkw-_No{q*9nu42j z3|i?}413qeIJDB2&{}FF6$KlNj7PyHBWZYtro%%gAYikR4202%*hw?dOeZ0Ki;>Bg zN3-DE!hf0q=Z8k7qJmDt5$Zr4%|_kFMy8{l&Oj5Li90k0KHH7Fj1lw|tfsjrrFp2M zuOe-Sk=Nj$`N*fUP)}zg;1eTrkVXsOps&NRoBLk~N41f;*iPr6iN1km`X)y2H!>d+ z=>lZag;+-y;VfN@tOG`tpn@*NcDf942aPO85_Q5!S0L$-k(F@LRd7=m+=q=6!F|j~ zF>V~^YQF``2_vf!?5^Dw!a`Xm7REYzYqxdTnG@*PwJ7jpL!Xqb{0BXQXFlWH>UWXU@!?88AyAgU^8z1*l5=DWvIPW*EV4Tp6|G}&I?kwNl$j0}PGv0=OCbmm zP^(f~`k^4AR@Q=wfrwTV2#OK}v~KJws|G<0s93;<3%{BF?>TcWzne4fz>IkZW-M9k zJHFeuqoUk+n^aeNK^qjrsvGGyo+ zxjnA`0me#ApSQ^d&@g8L31rt%Cosk)<%S8X@YU@Nm?~GSnV5 z@-ph^D`=q0(QwMh3KX9<@+x9BJ>U9(>GB_YfyOB$Xh6;s}ZAX zkfLjGgs#I$x*iR51N`TV)WSJuqOuXrc_W+PTr%=DoXbYuL6E+S7~PC2`W~vT8Hr;B z-GVy06)Bp4|GJU)QAD>PPCr0~eh8mfse_+>gj~8E{ti|?hM}LJfbKvMjqXH>vkR#l zD@oJ_tn5auvGOVE=x0dLJvc%?N1A?t2D%r1YbAw97c2V^qhF$i?#D@b0BL#gab-4DV^>d*sp|kfMj+^s;goPH!tm5T-{Fp~n!T$5BO3 zAW46O>0{+51nJKRhOC@KAw7i@J&iOyg9dsQ{=Qbu!O&ljPk%)*O(PoPoJWfOh77#` zUq34s;n3d^q<^4*{)sfrAU(*+B{a~>@C~-|7aaOGg7hDR=@nGbf8iTqr2!7TiXgp) zFujfl6^&7k#-kjsW`U+RS zM|EgGorkR$4N|LNdXq+IC(WmwwTgDpdfHV_(ry}j#7a9&$=GQ3Z_|1@NX=v` zgEd5lXq*n!B)wgIQ>+ZrBpt54sa8g)Lr1DJ&B`csO0A66SQ-E57_H*mp|y*~ZEC~X zGKaNe*{nV5kQlcqXK)u??o@AevZjsRIA`dc)BEmSxMx zEYKpW>x81B$t91vp63Jix~sYyb*J28nkJUc4qQKx7&+cl=QPXX6OmV9MBIbhO?x*p u(@bo0hgnH%TM6TU%?~jrD7H-0qrJ=W-S19Ecj38Y}8F{<^uYLU&8BuFAE-wYtvb9^Pfh zOxKm0Q7dP=Yi7G$?8%n@mUd+pSvs?zItWRpTyRUm|Bw24{KGJjn zLhFnyLFp=@R%h87W5reF(*LDT=okS%y-&9Hm>0R3J_t zMmt@Bf^9}3h|)^5(?{UjZlnqY5za~!(`qE?qiCX!p=pPa8hCaZS%pl}$m7WDG4ce0 zdyPDa;6Wp`h|{N#psSIkPs4l2$Qt8`$kIBr(_w37L!7>a1a*+4Z=;>QgXBOf`_V)Xz%$6oLHKCo5W<{y5ze#H zgwlK~@1fLKc^_r;1BB^eRMQU;r5~YzevBkdBRj;(C-4uo@+nH_5!BLVMCoUU53}+) z9Qp;)v;|rEC9)%|e1)DAgnhiG7)m7!WehiNSxu4!7JC3jl6MuT*OhG?O-(vfO{Rz_)% zj@A$zqoFbz5x<5)R>rDB$7u(>Rz3Gy8LvTFq#-&%E9gW`&|>YNleA*KmC4#fr)UeE zs=)TJ#A<{EL=tUr>MT7P7)F7xD$bxCZ|efcJJcvk+w zqS(Tt`QB8lBLDKq*skUI{bQT&HPKZ4T_%>-^&`12vxCGgs2F`*Nflt&YYVwb1u%Z{R@`uU(m3k z`@Y8FBaN%Kj6TB&e6rF=$)W}@4(RpZFXJkIQ=>2f7H}U{H zbO9o?8lGk&3sFQDp@c3*N!&;c%IOl6Z!)qJQTiY{Xf2918wn#qm!X3`1kV;D52Gl| zS&kC=2om&Bw9q=VY&BAkF1iBg9Y$6nz0=5JsMuv>6)N@^S&b-NgE);KLm!8GuaO4$ zX(NL431ny!I_Q%~95S*NEi{TY8iV_A*vL~TKVsx*RMK^5rt8ss!pJl5W{f-wKW#=S zeGV!5JkoRnGV}#x>5FimH1ZPM?M61jOXKjTI}-F~w9sFWrN6>E#>y##{hZ$rq8*6R-w~&saOfXM(bMRneUG&ml0*%D;%y^Kj?|q-Yn?^dd4;)IZ*eODn>h9F0!2(oKsdS?R7N zG*{!)tq$#>DcV!hw3m7(TglTj?XBr4R{Ch^R4aY8^hPTl4N_<|RqdetG)wzyq|C|y zZKDIVbcU5dT28%MIU{T(Un_61QlPc8P~&v4I@G7mZB~q?sMRzr(hR*svvi0CZnrX2 ztLZSUqnB!mUZ$mYSh-v)s9%G$SdY@->YZg}gjUdz8l;IoVL;NS~17U1P#*bG)^aKaITd}8mE)h zp;OeEXJx87i>*vk|5Co?bPaH>*Yc(HGZX#U05*^fVqTWd3X(Gug@K{Eqio}eTjy`N zVfXf$)`qIusr3y93zH282WyQhnA|YKcYJKDv)1R11<(5i#*Q5G<;7OdGJ|4mHNIlk z&9Uj{c-nc7&lAf(;Pb{>Cz#$nhRv?3nzQh(*z7!WQ>=BRuOPW*iSOd^WZ+H{EzB$9 Zw_LW+h)CnP!O6~QlWI?T?zX3M{{t~v*p&bP delta 1533 zcmWmENpzEC6vpwJLc{z$mno&~`&K|La}|ex0ufx)!Z}9WeaKX}p3u;&PY;HZ= zyl(aG!oBN_Os+rFZKl>O@)UWZb?ZE ziK1zXk%efX51@@MLfbYYi;<(%$Tb>Sg1~ko4A2q)r*xh74^)mTrfy)5s2#)19cGyHH7=M~Lo*+iBwR0^HL^ zQgF{1c@ge;BQGIBUq+U`f_C~U+PjVH!AbfWym=!{@X<6vbT69d>&VkL5V&CEO$6y% z2+_BZq#1;Ytn5RW?nfg%fF>GmhHsdaci=0w@-A{ER^CId)JhAy#>)Hf(GO5gKZKut zgi87`Li8XK!>xRREX|^ewxVK$l~3WPhY%QPTeQ;-IAg7RhcNvf5&8onlB&`ZwC?KL}2;@-JN4jR?&nMlT>iMYGhS`8cOQ15>Q@&=%TL+i0N% zr&{r!IfXglY6%~jXTN)2Lz*$_6A`B)JfmY$U=_K(mhlWv?nC%kON*3FqE z`_7getEp`*PS>`U=wgqP-a50iV`BZyiPHY*wM$AbbkuLFE*)Aw?88p{1cL&&yW6l5-?2B4ID0G|E=IG3Y443#TfKb;e;j3_?MH3P>u8 zjSAXY=@&&2Hz=S`QAiM%0xoeuq9_&+EG|$`BraeD0Us{>X8ynD%$&RL=2WHURHf(C z#IlZU-m|}Ux$)-K*KWAov#rkK>7VVaG!k-;UND2}?(p>Y7EP&J>{;YFS?BTgZC6?1 zxqLHVNyJ+n@p{AQ%~_n?lI_Yt5?D5E=3L8H5n=Ill~-^vGQ^jrB5 zjmFAHXrdn@O;c#0pCCg&g;*<}LFwlR7g*VY82thbbT3+I8X5W}+6t|F1*fl-eF)O8 z5vJcD+~3N6G|_LPC<$6=MuZ+fnjVBRz{(*w1Fd|A5Iu}AJ%Skh9&y@&6g`T-AS*v0 zNPk3du$7-sPJc$49z%v6hYYdO3Z*9ypeIpEe?cYv710>y6w>rJw9(V>4YiViLw`q* z{(&<3Co=ReWJX#!11Yw07C!nn9NLB;{Rbg>4sm)OzL1rF;m`{R(u)YuO9)fZ81-l} z%JFL3C@bx>YP6Lst)bcK8)K!tIy6Uv)TbfZK`UvlhQ?aysG)III%xy#tPM9>>7pqL zZKkS`u$8V_O1o)>cGsc_R(fay?Wv74Pn#x0t@P5SNmd+fq50~&%}Q@|s9&8str!hb zt08)YhG`!yr2&o80&S*++DiLs@GdJ?Y6I=3NqUv0Xn!r4Y$d3bbbu!5Kuys>n!49U zWw55ETN$FxeO88QDIKO|v`CY5xTfgU+Du2NZ-$j?w3J?}&2*#&W?CuMA{x>py-ri~ zdi7OU8Ko&YT79#uj8TVJ{h^$E8T3lEi-z+2hZ1HSX`2Q+Utx=`-iu z?Rr-DZ+6%8GwN2{WPFL03;dT_5@V;B`uz40z7LUk?!mccX}2Rh|NpgJJ_l+G@;oOK b)$`1-)88p@p*bd0QxL>Gx?0O3P9RDo|yM-bfwC2{VpU6rEf+PKQwlDi9V) z1))_@TS`d;!MH&I!H8&r8wcFtO56*GL}jUp5*09@fDad*ng8!OGw1Hid|zXFPGfpb zOLJZk;%8b{829$}*3GxL?r3wls`8yxMrtFY&zli#(_B^V&gpGST#H>R+g$F!-8??m z#Vs&VSQO415;L%@VkrM8^g(VBQuevvk+Wu zB#2Hr8=Y&6+>3&>M(%^s`%y;cAWG+=Y`u|rsHP#*()p;}U}OR6=|a?RG_nXW`T%lt zF{(R^gb}5U$k7K;w#mp6REIfBQA-~}k}gAvE=Ov!ktP&uG18384kHgElQi-O0y~X7 ziok9oD-ffPAxt5A8DY0z7mBymTW%v;)m_ z6I$qIbkHqG(ih=$nXqhybKJ-_I46y~1m~2IIMVcGcuyPI4j+95zVk+QU}C_RbjSSzQ{K~E!2|As?zNYgXO(6jK3v+@t(^j|pi9MbeWGV}tnRMcB* z#ifBT$E~sPR=R2R1S@%3OY=2OyQ@QcXqpyihW1p?L@T{CLwjpxl9fK{pKPVC`meWA zs6h&Cq^dbuq%y@yu|{b>?WFzHUuUI6>*)Y(s0&*u)rP57%Cwo5Yn%>LhgPUF&5F@9 zwVI)qXqH~8a;p`O`e>y#(m~on2Wy&MrvBTkT&@8+M1!Uqt~jBbDh>VP2E<^`mz43gbiS&tSm8g zTlu(3y{Ubd9X6=n4eM?mQc}0<@VTbw-tt6r??7FUS6Jhc$m|&vCXuSE*gZND+*i>j z5m{7mArslUu%aXqYcQ)4?YEmqdCwg0_}pA05~