linpeas.sh auto update

This commit is contained in:
CI-linpeas-ubuntu 2021-08-27 13:54:55 +00:00
parent 4cc6d6f39e
commit 649f7a0622

View File

@ -360,11 +360,11 @@ sidB="/apache2$%Read_root_passwd__apache2_-f_/etc/shadow\(CVE-2019-0211\)\
/xterm$%Solaris_5.5.1_X11R6.3\(05-1997\)/Debian_xterm_version_222-1etch2\(01-2009\)"
#To update sidVB: curl https://github.com/GTFOBins/GTFOBins.github.io/tree/master/_gtfobins 2>/dev/null | grep 'href="/GTFOBins/' | grep '.md">' | awk -F 'title="' '{print $2}' | cut -d '"' -f1 | cut -d "." -f1 | sed -e 's,^,/,' | sed -e 's,$,\$,' | tr '\n' '|'
sidVB='/ar$|/aria2c$|/arj$|/arp$|/ash$|/atobm$|/awk$|/base32$|/base64$|/basenc$|/bash$|/bridge$|/busybox$|/byebug$|/capsh$|/cat$|/chmod$|/chown$|/chroot$|/cmp$|/column$|/comm$|/composer$|/cp$|/cpio$|/cpulimit$|/csh$|/csplit$|/csvtool$|/cupsfilter$|/curl$|/cut$|/dash$|/date$|/dd$|/dialog$|/diff$|/dig$|/dmsetup$|/docker$|/dvips$|/ed$|/emacs$|/env$|/eqn$|/expand$|/expect$|/file$|/find$|/flock$|/fmt$|/fold$|/gawk$|/gdb$|/gimp$|/git$|/grep$|/gtester$|/gzip$|/hd$|/head$|/hexdump$|/highlight$|/hping3$|/iconv$|/iftop$|/install$|/ionice$|/ip$|/jjs$|/join$|/jq$|/jrunscript$|/ksh$|/ksshell$|/latex$|/ldconfig$|/less$|/logsave$|/look$|/lua$|/lualatex$|/luatex$|/make$|/mawk$|/more$|/msgattrib$|/msgcat$|/msgconv$|/msgfilter$|/msgmerge$|/msguniq$'
sidVB2='/mv$|/mysql$|/nano$|/nawk$|/nc$|/nice$|/nl$|/nmap$|/node$|/nohup$|/octave$|/od$|/openssl$|/openvpn$|/paste$|/pdflatex$|/pdftex$|/perl$|/pg$|/php$|/pic$|/pico$|/pr$|/pry$|/python$|/rake$|/readelf$|/restic$|/rev$|/rlwrap$|/rpm$|/rpmquery$|/rsync$|/run-parts$|/rview$|/rvim$|/scp$|/sed$|/setarch$|/shuf$|/slsh$|/socat$|/soelim$|/sort$|/sqlite3$|/ss$|/ssh-keygen$|/ssh-keyscan$|/start-stop-daemon$|/stdbuf$|/strace$|/strings$|/sysctl$|/systemctl$|/tac$|/tail$|/tar$|/taskset$|/tbl$|/tclsh$|/tee$|/telnet$|/tex$|/tftp$|/time$|/timeout$|/troff$|/ul$|/unexpand$|/uniq$|/unshare$|/update-alternatives$|/uudecode$|/uuencode$|/view$|/vigr$|/vim$|/vimdiff$|/vipw$|/watch$|/wc$|/wget$|/xargs$|/xelatex$|/xetex$|/xmodmap$|/xmore$|/xxd$|/xz$|/zip$|/zsh$|/zsoelim$'
sidVB2='/mv$|/mysql$|/nano$|/nawk$|/nc$|/nice$|/nl$|/nmap$|/node$|/nohup$|/octave$|/od$|/openssl$|/openvpn$|/paste$|/pdflatex$|/pdftex$|/perl$|/pg$|/php$|/pic$|/pico$|/pr$|/pry$|/python$|/rake$|/readelf$|/restic$|/rev$|/rlwrap$|/rpm$|/rpmquery$|/rsync$|/run-parts$|/rview$|/rvim$|/scp$|/sed$|/setarch$|/shuf$|/slsh$|/socat$|/soelim$|/sort$|/sqlite3$|/ss$|/ssh-keygen$|/ssh-keyscan$|/start-stop-daemon$|/stdbuf$|/strace$|/strings$|/sysctl$|/systemctl$|/tac$|/tail$|/tar$|/taskset$|/tbl$|/tclsh$|/tee$|/telnet$|/tex$|/tftp$|/tic$|/time$|/timeout$|/troff$|/ul$|/unexpand$|/uniq$|/unshare$|/update-alternatives$|/uudecode$|/uuencode$|/view$|/vigr$|/vim$|/vimdiff$|/vipw$|/watch$|/wc$|/wget$|/xargs$|/xelatex$|/xetex$|/xmodmap$|/xmore$|/xxd$|/xz$|/zip$|/zsh$|/zsoelim$'
cfuncs='file|free|main|more|read|split|write'
sudoVB1=" \*|env_keep\+=LD_PRELOAD|ansible-playbook$|apt-get$|apt$|ar$|aria2c$|arj$|arp$|ash$|at$|atobm$|awk$|base32$|base64$|basenc$|bash$|bpftrace$|bridge$|bundler$|busctl$|busybox$|byebug$|c89$|c99$|capsh$|cat$|certbot$|check_by_ssh$|check_cups$|check_log$|check_memory$|check_raid$|check_ssl_cert$|check_statusfile$|chmod$|chown$|chroot$|cmp$|cobc$|column$|comm$|composer$|cowsay$|cowthink$|cp$|cpan$|cpio$|cpulimit$|crash$|crontab$|csh$|csplit$|csvtool$|cupsfilter$|curl$|cut$|dash$|date$|dd$|dialog$|diff$|dig$|dmesg$|dmidecode$|dmsetup$|dnf$|docker$|dpkg$|dvips$|easy_install$|eb$|ed$|emacs$|env$|eqn$|ex$|exiftool$|expand$|expect$|facter$|file$|find$|flock$|fmt$|fold$|ftp$|gawk$|gcc$|gdb$|gem$|genisoimage$|ghc$|ghci$|gimp$|git$|grep$|gtester$|gzip$|hd$|head$|hexdump$|highlight$|hping3$|iconv$|iftop$|install$|ionice$|ip$|irb$|jjs$|join$|journalctl$|jq$|jrunscript$|knife$|ksh$|ksshell$|latex$|ldconfig$|less$|ln$|loginctl$|logsave$|look$|ltrace$|lua$|lualatex$|luatex$|lwp-download$|lwp-request$|mail$|make$|man$|mawk$|more$"
sudoVB2="mount$|msgattrib$|msgcat$|msgconv$|msgfilter$|msgmerge$|msguniq$|mtr$|mv$|mysql$|nano$|nawk$|nc$|nice$|nl$|nmap$|node$|nohup$|npm$|nroff$|nsenter$|octave$|od$|openssl$|openvpn$|openvt$|paste$|pdb$|pdflatex$|pdftex$|perl$|pg$|php$|pic$|pico$|pip$|pkexec$|pkg$|pr$|pry$|psql$|puppet$|python$|rake$|readelf$|red$|redcarpet$|restic$|rev$|rlwrap$|rpm$|rpmquery$|rsync$|ruby$|run-mailcap$|run-parts$|rview$|rvim$|scp$|screen$|script$|sed$|service$|setarch$|sftp$|sg$|shuf$|slsh$|smbclient$|snap$|socat$|soelim$|sort$|split$|sqlite3$|ss$|ssh-keygen$|ssh-keyscan$|ssh$|start-stop-daemon$|stdbuf$|strace$|strings$|su$|sysctl$|systemctl$|tac$|tail$|tar$|taskset$|tbl$|tclsh$|tcpdump$|tee$|telnet$|tex$|tftp$|time$|timedatectl$|timeout$|tmux$|top$|troff$|ul$|unexpand$|uniq$|unshare$|update-alternatives$|uudecode$|uuencode$|valgrind$|vi$|view$|vigr$|vim$|vimdiff$|vipw$|virsh$|watch$|wc$|wget$|wish$|xargs$|xelatex$|xetex$|xmodmap$|xmore$|xxd$|xz$|yarn$|yum$|zip$|zsh$|zsoelim$|zypper$"
sudoVB1=" \*|env_keep\+=LD_PRELOAD|ansible-playbook$|apt-get$|apt$|ar$|aria2c$|arj$|arp$|ash$|at$|atobm$|awk$|base32$|base64$|basenc$|bash$|bpftrace$|bridge$|bundler$|busctl$|busybox$|byebug$|c89$|c99$|capsh$|cat$|certbot$|check_by_ssh$|check_cups$|check_log$|check_memory$|check_raid$|check_ssl_cert$|check_statusfile$|chmod$|chown$|chroot$|cmp$|cobc$|column$|comm$|composer$|cowsay$|cowthink$|cp$|cpan$|cpio$|cpulimit$|crash$|crontab$|csh$|csplit$|csvtool$|cupsfilter$|curl$|cut$|dash$|date$|dd$|dialog$|diff$|dig$|dmesg$|dmidecode$|dmsetup$|dnf$|docker$|dpkg$|dvips$|easy_install$|eb$|ed$|emacs$|env$|eqn$|ex$|exiftool$|expand$|expect$|facter$|file$|find$|flock$|fmt$|fold$|ftp$|gawk$|gcc$|gdb$|gem$|genisoimage$|ghc$|ghci$|gimp$|git$|grep$|gtester$|gzip$|hd$|head$|hexdump$|highlight$|hping3$|iconv$|iftop$|install$|ionice$|ip$|irb$|jjs$|join$|journalctl$|jq$|jrunscript$|knife$|ksh$|ksshell$|latex$|ldconfig$|less$|ln$|loginctl$|logsave$|look$|ltrace$|lua$|lualatex$|luatex$|lwp-download$|lwp-request$|mail$|make$|man$|mawk$|more$|mount$"
sudoVB2="msgattrib$|msgcat$|msgconv$|msgfilter$|msgmerge$|msguniq$|mtr$|mv$|mysql$|nano$|nawk$|nc$|nice$|nl$|nmap$|node$|nohup$|npm$|nroff$|nsenter$|octave$|od$|openssl$|openvpn$|openvt$|paste$|pdb$|pdflatex$|pdftex$|perl$|pg$|php$|pic$|pico$|pip$|pkexec$|pkg$|pr$|pry$|psql$|puppet$|python$|rake$|readelf$|red$|redcarpet$|restic$|rev$|rlwrap$|rpm$|rpmquery$|rsync$|ruby$|run-mailcap$|run-parts$|rview$|rvim$|scp$|screen$|script$|sed$|service$|setarch$|sftp$|sg$|shuf$|slsh$|smbclient$|snap$|socat$|soelim$|sort$|split$|sqlite3$|ss$|ssh-keygen$|ssh-keyscan$|ssh$|start-stop-daemon$|stdbuf$|strace$|strings$|su$|sysctl$|systemctl$|systemd-resolve$|tac$|tail$|tar$|taskset$|tbl$|tclsh$|tcpdump$|tee$|telnet$|tex$|tftp$|tic$|time$|timedatectl$|timeout$|tmux$|top$|troff$|ul$|unexpand$|uniq$|unshare$|update-alternatives$|uudecode$|uuencode$|valgrind$|vi$|view$|vigr$|vim$|vimdiff$|vipw$|virsh$|watch$|wc$|wget$|wish$|xargs$|xelatex$|xetex$|xmodmap$|xmore$|xxd$|xz$|yarn$|yum$|zip$|zsh$|zsoelim$|zypper$"
sudoB="$(whoami)|ALL:ALL|ALL : ALL|ALL|NOPASSWD|SETENV|/apache2|/cryptsetup|/mount"
sudoG="NOEXEC"
@ -420,7 +420,7 @@ else
sh_usrs=$(cat /etc/passwd 2>/dev/null | grep -v "^root:" | grep -i "sh$" | cut -d ":" -f 1 | tr '\n' '|' | sed 's/|bin|/|bin[\\\s:]|^bin$|/' | sed 's/|sys|/|sys[\\\s:]|^sys$|/' | sed 's/|daemon|/|daemon[\\\s:]|^daemon$|/')"ImPoSSssSiBlEee" #Modified bin, sys and daemon so they are not colored everywhere
nosh_usrs=$(cat /etc/passwd 2>/dev/null | grep -i -v "sh$" | sort | cut -d ":" -f 1 | tr '\n' '|' | sed 's/|bin|/|bin[\\\s:]|^bin$|/')"ImPoSSssSiBlEee"
fi
knw_usrs='daemon\W|^daemon$|message\+|syslog|www|www-data|mail|noboby|Debian\-\+|rtkit|systemd\+'
knw_usrs='_amavisd|_analyticsd|_appinstalld|_appleevents|_applepay|_appowner|_appserver|_appstore|_ard|_assetcache|_astris|_atsserver|_avbdeviced|_calendar|_captiveagent|_ces|_clamav|_cmiodalassistants|_coreaudiod|_coremediaiod|_coreml|_ctkd|_cvmsroot|_cvs|_cyrus|_datadetectors|_demod|_devdocs|_devicemgr|_diskimagesiod|_displaypolicyd|_distnote|_dovecot|_dovenull|_dpaudio|_driverkit|_eppc|_findmydevice|_fpsd|_ftp|_fud|_gamecontrollerd|_geod|_hidd|_iconservices|_installassistant|_installcoordinationd|_installer|_jabber|_kadmin_admin|_kadmin_changepw|_knowledgegraphd|_krb_anonymous|_krb_changepw|_krb_kadmin|_krb_kerberos|_krb_krbtgt|_krbfast|_krbtgt|_launchservicesd|_lda|_locationd|_logd|_lp|_mailman|_mbsetupuser|_mcxalr|_mdnsresponder|_mobileasset|_mysql|_nearbyd|_netbios|_netstatistics|_networkd|_nsurlsessiond|_nsurlstoraged|_oahd|_ondemand|_postfix|_postgres|_qtss|_reportmemoryexception|_rmd|_sandbox|_screensaver|_scsd|_securityagent|_softwareupdate|_spotlight|_sshd|_svn|_taskgated|_teamsserver|_timed|_timezone|_tokend|_trustd|_trustevaluationagent|_unknown|_update_sharing|_usbmuxd|_uucp|_warmd|_webauthserver|_windowserver|_www|_wwwproxy|_xserverdocs|daemon\W|^daemon$|message\+|syslog|www|www-data|mail|noboby|Debian\-\+|rtkit|systemd\+'
USER=$(whoami 2>/dev/null || echo "UserUnknown")
if [ ! "$HOME" ]; then
if [ -d "/Users/$USER" ]; then HOME="/Users/$USER"; #Mac home
@ -1080,135 +1080,135 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks || echo $CHECKS | grep -q IntFil
CONT_THREADS=0
# FIND ALL KNOWN INTERESTING SOFTWARE FILES
FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"system.d\" -o -name \"logstash\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"neo4j\" -o -name \"bind\" -o -name \"seeddms*\" -o -name \"keyrings\" -o -name \"filezilla\" -o -name \".svn\" -o -name \".bluemix\" -o -name \"logstash\" -o -name \"cacti\" -o -name \"couchdb\" -o -name \"ldap\" -o -name \".cloudflared\" -o -name \"sites-enabled\" -o -name \"mysql\" -o -name \".vnc\" -o -name \".irssi\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_BIN=`eval_bckgrd "find /bin -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_CACHE=`eval_bckgrd "find /.cache -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_CDROM=`eval_bckgrd "find /cdrom -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_ETC=`eval_bckgrd "find /etc -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*knockd*\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"ssh*config\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB=`eval_bckgrd "find /lib -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_MEDIA=`eval_bckgrd "find /media -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_MNT=`eval_bckgrd "find /mnt -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"sess_*\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_OPT=`eval_bckgrd "find /opt -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_PRIVATE=`eval_bckgrd "find /private -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"agent*\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"sess_*\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_RUN=`eval_bckgrd "find /run -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SBIN=`eval_bckgrd "find /sbin -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SNAP=`eval_bckgrd "find /snap -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SRV=`eval_bckgrd "find /srv -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYS=`eval_bckgrd "find /sys -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_TMP=`eval_bckgrd "find /tmp -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"agent*\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"sess_*\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_USR=`eval_bckgrd "find /usr -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"ssh*config\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_VAR=`eval_bckgrd "find /var -name \"KeePass.ini\" -o -name \"psk.txt\" -o -name \"debian.cnf\" -o -name \"*.csr\" -o -name \"*.pem\" -o -name \"SecEvent.Evt\" -o -name \"credentials.db\" -o -name \".erlang.cookie\" -o -name \"*.der\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"printers.xml\" -o -name \"unattend.txt\" -o -name \".ldaprc\" -o -name \"appcmd.exe\" -o -name \"kadm5.acl\" -o -name \"ConsoleHost_history.txt\" -o -name \"redis.conf\" -o -name \"wsl.exe\" -o -name \"*.service\" -o -name \"ipsec.conf\" -o -name \"*.keystore\" -o -name \"system.sav\" -o -name \".msmtprc\" -o -name \"autologin\" -o -name \"postgresql.conf\" -o -name \"known_hosts\" -o -name \"protecteduserkey.bin\" -o -name \"*vnc*.xml\" -o -name \".*_history.*\" -o -name \".htpasswd\" -o -name \"iis6.log\" -o -name \"ws_ftp.ini\" -o -name \"Ntds.dit\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"kibana.y*ml\" -o -name \"*.pgp\" -o -name \".vault-token\" -o -name \".bashrc\" -o -name \"bash.exe\" -o -name \"*.rdg\" -o -name \"ftp.ini\" -o -name \"setupinfo.bak\" -o -name \"ddclient.conf\" -o -name \"vault-ssh-helper.hcl\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.p12\" -o -name \"KeePass.enforced*\" -o -name \"authorized_hosts\" -o -name \"*.swp\" -o -name \"access.log\" -o -name \"id_rsa*\" -o -name \"error.log\" -o -name \"*.gnupg\" -o -name \"pgadmin*.db\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"scheduledtasks.xml\" -o -name \"rsyncd.secrets\" -o -name \"sitemanager.xml\" -o -name \"*password*\" -o -name \"ipsec.secrets\" -o -name \"database.php\" -o -name \"backup\" -o -name \".recently-used.xbel\" -o -name \"legacy_credentials.db\" -o -name \"secrets.yml\" -o -name \"unattend.inf\" -o -name \"index.dat\" -o -name \"anaconda-ks.cfg\" -o -name \"AppEvent.Evt\" -o -name \"setupinfo\" -o -name \"gvm-tools.conf\" -o -name \"kcpassword\" -o -name \"*config*.php\" -o -name \"credentials\" -o -name \"gitlab.rm\" -o -name \"KeePass.config*\" -o -name \"SAM\" -o -name \".google_authenticator\" -o -name \"mosquitto.conf\" -o -name \"*.sqlite3\" -o -name \"sysprep.xml\" -o -name \"supervisord.conf\" -o -name \"gitlab.yml\" -o -name \"hosts.equiv\" -o -name \"*.timer\" -o -name \"db.php\" -o -name \"web*.config\" -o -name \"*vnc*.c*nf*\" -o -name \"security.sav\" -o -name \".git-credentials\" -o -name \"krb5.keytab\" -o -name \"*.socket\" -o -name \"mongod*.conf\" -o -name \"docker.socket\" -o -name \".sudo_as_admin_successful\" -o -name \"pgsql.conf\" -o -name \"docker.sock\" -o -name \"cesi.conf\" -o -name \"unattend.xml\" -o -name \"datasources.xml\" -o -name \"my.ini\" -o -name \"ntuser.dat\" -o -name \"*.ftpconfig\" -o -name \"access_tokens.db\" -o -name \"my.cnf\" -o -name \"authorized_keys\" -o -name \"FreeSSHDservice.ini\" -o -name \"000-default.conf\" -o -name \"unattended.xml\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"https-xampp.conf\" -o -name \"storage.php\" -o -name \"rsyncd.conf\" -o -name \"ftp.config\" -o -name \"cloud.cfg\" -o -name \"https.conf\" -o -name \"*.kdbx\" -o -name \"wcx_ftp.ini\" -o -name \"tomcat-users.xml\" -o -name \".github\" -o -name \"php.ini\" -o -name \"elasticsearch.y*ml\" -o -name \"scclient.exe\" -o -name \".git\" -o -name \"*.pfx\" -o -name \"accessTokens.json\" -o -name \"backups\" -o -name \".plan\" -o -name \"AzureRMContext.json\" -o -name \"software\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.sqlite\" -o -name \"NetSetup.log\" -o -name \"docker-compose.yml\" -o -name \"hostapd.conf\" -o -name \"server.xml\" -o -name \"software.sav\" -o -name \"*.crt\" -o -name \"recentservers.xml\" -o -name \"drives.xml\" -o -name \"ffftp.ini\" -o -name \"*vnc*.ini\" -o -name \"creds*\" -o -name \"azureProfile.json\" -o -name \"id_dsa*\" -o -name \"pg_hba.conf\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"*.ovpn\" -o -name \"snmpd.conf\" -o -name \"groups.xml\" -o -name \".k5login\" -o -name \"sysprep.inf\" -o -name \"*.viminfo\" -o -name \"filezilla.xml\" -o -name \"fastcgi_params\" -o -name \"*.cer\" -o -name \".env\" -o -name \"passwd\" -o -name \".lesshst\" -o -name \"*.db\" -o -name \"pagefile.sys\" -o -name \"wp-config.php\" -o -name \"config.php\" -o -name \"winscp.ini\" -o -name \"*.key\" -o -name \"sess_*\" -o -name \"settings.php\" -o -name \"sites.ini\" -o -name \"*credential*\" -o -name \"*.keyring\" -o -name \"SYSTEM\" -o -name \"httpd.conf\" -o -name \"racoon.conf\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"bind\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"system.d\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"bind\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"seeddms*\" -o -name \"filezilla\" -o -name \"cacti\" -o -name \"mysql\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"bind\" -o -name \".bluemix\" -o -name \"couchdb\" -o -name \"keyrings\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"sites-enabled\" -o -name \"logstash\" -o -name \"neo4j\" -o -name \".vnc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_BIN=`eval_bckgrd "find /bin -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_CACHE=`eval_bckgrd "find /.cache -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_CDROM=`eval_bckgrd "find /cdrom -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_ETC=`eval_bckgrd "find /etc -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"*knockd*\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \"ssh*config\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_MEDIA=`eval_bckgrd "find /media -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_MNT=`eval_bckgrd "find /mnt -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"sess_*\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_OPT=`eval_bckgrd "find /opt -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_PRIVATE=`eval_bckgrd "find /private -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"agent*\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"sess_*\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SBIN=`eval_bckgrd "find /sbin -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SNAP=`eval_bckgrd "find /snap -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SRV=`eval_bckgrd "find /srv -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.timer\" -o -name \"*.service\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_TMP=`eval_bckgrd "find /tmp -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"agent*\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"sess_*\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_USR=`eval_bckgrd "find /usr -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \"ssh*config\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
FIND_VAR=`eval_bckgrd "find /var -name \"*config*.php\" -o -name \"my.ini\" -o -name \"recentservers.xml\" -o -name \"psk.txt\" -o -name \"access_tokens.db\" -o -name \"elasticsearch.y*ml\" -o -name \"kcpassword\" -o -name \"error.log\" -o -name \"ws_ftp.ini\" -o -name \"default.sav\" -o -name \"*.pem\" -o -name \"kibana.y*ml\" -o -name \"protecteduserkey.bin\" -o -name \"iis6.log\" -o -name \"*.kdbx\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"*.keystore\" -o -name \"sites.ini\" -o -name \"access.log\" -o -name \"accessTokens.json\" -o -name \".git-credentials\" -o -name \"printers.xml\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"secrets.yml\" -o -name \"creds*\" -o -name \"security.sav\" -o -name \"*.cer\" -o -name \"sess_*\" -o -name \"credentials.db\" -o -name \"docker.socket\" -o -name \"KeePass.enforced*\" -o -name \"scclient.exe\" -o -name \".env\" -o -name \"KeePass.ini\" -o -name \".sudo_as_admin_successful\" -o -name \"hosts.equiv\" -o -name \"id_dsa*\" -o -name \"php.ini\" -o -name \"sysprep.inf\" -o -name \"krb5.conf\" -o -name \"cloud.cfg\" -o -name \"*.gnupg\" -o -name \"settings.php\" -o -name \"*.csr\" -o -name \"system.sav\" -o -name \".erlang.cookie\" -o -name \"autologin.conf\" -o -name \"AppEvent.Evt\" -o -name \"*.jks\" -o -name \".lesshst\" -o -name \"unattend.inf\" -o -name \"snmpd.conf\" -o -name \".gitconfig\" -o -name \"RDCMan.settings\" -o -name \"*.ovpn\" -o -name \"known_hosts\" -o -name \"ntuser.dat\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"NetSetup.log\" -o -name \"bash.exe\" -o -name \"web*.config\" -o -name \"backups\" -o -name \"vault-ssh-helper.hcl\" -o -name \"passwd\" -o -name \"cesi.conf\" -o -name \"httpd.conf\" -o -name \".rhosts\" -o -name \"docker.sock\" -o -name \"000-default.conf\" -o -name \".plan\" -o -name \"scheduledtasks.xml\" -o -name \"*.keyring\" -o -name \"ipsec.conf\" -o -name \"docker-compose.yml\" -o -name \"*.p12\" -o -name \"*.key\" -o -name \".msmtprc\" -o -name \"unattended.xml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"filezilla.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \".pypirc\" -o -name \"supervisord.conf\" -o -name \".recently-used.xbel\" -o -name \"*vnc*.txt\" -o -name \"gitlab.rm\" -o -name \"https.conf\" -o -name \"https-xampp.conf\" -o -name \".github\" -o -name \"*.ftpconfig\" -o -name \"setupinfo\" -o -name \"authorized_hosts\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"*.viminfo\" -o -name \"*.sqlite3\" -o -name \"AzureRMContext.json\" -o -name \"db.php\" -o -name \"pgsql.conf\" -o -name \"*.pfx\" -o -name \".*_history.*\" -o -name \"KeePass.config*\" -o -name \"datasources.xml\" -o -name \"unattend.txt\" -o -name \"access_tokens.json\" -o -name \"unattend.xml\" -o -name \"SYSTEM\" -o -name \"*vnc*.c*nf*\" -o -name \"tomcat-users.xml\" -o -name \"setupinfo.bak\" -o -name \"SAM\" -o -name \".profile\" -o -name \"debian.cnf\" -o -name \"*.swp\" -o -name \"groups.xml\" -o -name \".bashrc\" -o -name \"legacy_credentials.db\" -o -name \"*.rdg\" -o -name \".git\" -o -name \"anaconda-ks.cfg\" -o -name \"gitlab.yml\" -o -name \"ffftp.ini\" -o -name \"ftp.config\" -o -name \"rsyncd.secrets\" -o -name \"sysprep.xml\" -o -name \"mosquitto.conf\" -o -name \"*.pgp\" -o -name \"appcmd.exe\" -o -name \"server.xml\" -o -name \"pgadmin*.db\" -o -name \"racoon.conf\" -o -name \"postgresql.conf\" -o -name \"credentials\" -o -name \"backup\" -o -name \"ConsoleHost_history.txt\" -o -name \"krb5.keytab\" -o -name \"*.crt\" -o -name \".htpasswd\" -o -name \"*vnc*.xml\" -o -name \"azureProfile.json\" -o -name \"mongod*.conf\" -o -name \"pg_hba.conf\" -o -name \"kadm5.acl\" -o -name \"TokenCache.dat\" -o -name \"*password*\" -o -name \"*.socket\" -o -name \".ldaprc\" -o -name \"redis.conf\" -o -name \"Dockerfile\" -o -name \".vault-token\" -o -name \"index.dat\" -o -name \"pagefile.sys\" -o -name \"wcx_ftp.ini\" -o -name \"wsl.exe\" -o -name \"storage.php\" -o -name \"*.gpg\" -o -name \"hostapd.conf\" -o -name \"fastcgi_params\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"my.cnf\" -o -name \"autologin\" -o -name \"config.php\" -o -name \"*.db\" -o -name \"sitemanager.xml\" -o -name \"software.sav\" -o -name \"*.der\" -o -name \"ftp.ini\" -o -name \"ddclient.conf\" -o -name \"wp-config.php\" -o -name \"*.sqlite\" -o -name \"SecEvent.Evt\" -o -name \".google_authenticator\" -o -name \"winscp.ini\" -o -name \"database.php\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
wait # Always wait at the end
CONT_THREADS=0 #Reset the threads counter
#GENERATE THE STORAGES OF THE FOUND FILES
PSTORAGE_SYSTEMD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/cdrom|^/usr|^/system|^/lib32|^/opt|^/sbin|^/.cache|^$GREPHOMESEARCH|^/snap|^/etc|^/tmp|^/run|^/var|^/bin|^/private|^/mnt|^/applications|^/lib|^/srv|^/media|^/sys|^/systemd|^/lib64" | grep -E ".*\.service$" | sort | uniq | head -n 70)
PSTORAGE_TIMER=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/cdrom|^/usr|^/system|^/lib32|^/opt|^/sbin|^/.cache|^$GREPHOMESEARCH|^/snap|^/etc|^/tmp|^/run|^/var|^/bin|^/private|^/mnt|^/applications|^/lib|^/srv|^/media|^/sys|^/systemd|^/lib64" | grep -E ".*\.timer$" | sort | uniq | head -n 70)
PSTORAGE_SOCKET=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/cdrom|^/usr|^/system|^/lib32|^/opt|^/sbin|^/.cache|^$GREPHOMESEARCH|^/snap|^/etc|^/tmp|^/run|^/var|^/bin|^/private|^/mnt|^/applications|^/lib|^/srv|^/media|^/sys|^/systemd|^/lib64" | grep -E ".*\.socket$" | sort | uniq | head -n 70)
PSTORAGE_DBUS=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70)
PSTORAGE_MYSQL=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70)
PSTORAGE_POSTGRESQL=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70)
PSTORAGE_APACHE=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70)
PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/mnt|^/tmp|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70)
PSTORAGE_PHP_FILES=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70)
PSTORAGE_WORDPRESS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "wp-config\.php$" | sort | uniq | head -n 70)
PSTORAGE_DRUPAL=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E '/default/settings.php' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "settings\.php$" | sort | uniq | head -n 70)
PSTORAGE_MOODLE=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E 'moodle/config.php' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "config\.php$" | sort | uniq | head -n 70)
PSTORAGE_TOMCAT=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70)
PSTORAGE_MONGO=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70)
PSTORAGE_SUPERVISORD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70)
PSTORAGE_CESI=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "cesi\.conf$" | sort | uniq | head -n 70)
PSTORAGE_RSYNC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70)
PSTORAGE_HOSTAPD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70)
PSTORAGE_RACOON=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70)
PSTORAGE_VNC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70)
PSTORAGE_LDAP=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "ldap$" | sort | uniq | head -n 70)
PSTORAGE_OPENVPN=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70)
PSTORAGE_SSH=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70)
PSTORAGE_CERTSB4=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70)
PSTORAGE_CERTSBIN=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70)
PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70)
PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70)
PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70)
PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70)
PSTORAGE_KERBEROS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70)
PSTORAGE_KIBANA=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70)
PSTORAGE_KNOCKD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70)
PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "logstash$" | sort | uniq | head -n 70)
PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70)
PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70)
PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.vault-token$" | sort | uniq | head -n 70)
PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "couchdb$" | sort | uniq | head -n 70)
PSTORAGE_REDIS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "redis\.conf$" | sort | uniq | head -n 70)
PSTORAGE_MOSQUITTO=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70)
PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "neo4j$" | sort | uniq | head -n 70)
PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70)
PSTORAGE_ERLANG=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70)
PSTORAGE_GMV_AUTH=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70)
PSTORAGE_IPSEC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70)
PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.irssi$" | sort | uniq | head -n 70)
PSTORAGE_KEYRING=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70)
PSTORAGE_FILEZILLA=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD\n$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70)
PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70)
PSTORAGE_SPLUNK=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "passwd$" | sort | uniq | head -n 70)
PSTORAGE_GITLAB=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E '/lib' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70)
PSTORAGE_PGP_GPG=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E 'README.gnupg' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70)
PSTORAGE_CACHE_VI=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70)
PSTORAGE_DOCKER=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70)
PSTORAGE_FIREFOX=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70)
PSTORAGE_CHROME=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70)
PSTORAGE_OPERA=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70)
PSTORAGE_SAFARI=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70)
PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70)
PSTORAGE_FASTCGI=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "fastcgi_params$" | sort | uniq | head -n 70)
PSTORAGE_SNMP=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_PYPIRC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.pypirc$" | sort | uniq | head -n 70)
PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.cloudflared$" | sort | uniq | head -n 70)
PSTORAGE_HISTORY=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70)
PSTORAGE_HTTP_CONF=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "httpd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_HTPASSWD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.htpasswd$" | sort | uniq | head -n 70)
PSTORAGE_LDAPRC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.ldaprc$" | sort | uniq | head -n 70)
PSTORAGE_ENV=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.env$" | sort | uniq | head -n 70)
PSTORAGE_MSMTPRC=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.msmtprc$" | sort | uniq | head -n 70)
PSTORAGE_GITHUB=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70)
PSTORAGE_SVN=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.svn$" | sort | uniq | head -n 70)
PSTORAGE_KEEPASS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70)
PSTORAGE_FTP=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70)
PSTORAGE_BIND=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "bind$" | sort | uniq | head -n 70)
PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "seeddms.*$" | sort | uniq | head -n 70)
PSTORAGE_DDCLIENT=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70)
PSTORAGE_KCPASSWORD=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "kcpassword$" | sort | uniq | head -n 70)
PSTORAGE_CACTI=$(echo -e "$FIND_DIR_SBIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_TMP\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_ETC\n$FIND_DIR_MEDIA\n$FIND_DIR_MNT\n$FIND_DIR_OPT\n$FIND_DIR_VAR\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_SNAP\n$FIND_DIR_BIN" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "cacti$" | sort | uniq | head -n 70)
PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70)
PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70)
PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70)
PSTORAGE_DATABASE=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70)
PSTORAGE_BACKUPS=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E "backup$|backups$" | sort | uniq | head -n 70)
PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_SYS\n$FIND_SNAP\n$FIND_RUN\n$FIND_TMP\n$FIND_SBIN\n$FIND_MEDIA\n$FIND_CDROM\n$FIND_MNT\n$FIND_SRV\n$FIND_APPLICATIONS\n$FIND_HOMESEARCH\n$FIND_ETC\n$FIND_PRIVATE\n$FIND_LIB\n$FIND_LIB64\n$FIND_LIB32\n$FIND_CACHE\n$FIND_OPT\n$FIND_SYSTEM\n$FIND_BIN\n$FIND_USR\n$FIND_VAR\n$FIND_SYSTEMD" | grep -E "^/sbin|^/.cache|^/applications|^$GREPHOMESEARCH|^/cdrom|^/snap|^/usr|^/var|^/srv|^/etc|^/tmp|^/bin|^/media|^/opt|^/private|^/mnt" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70)
PSTORAGE_SYSTEMD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/lib|^/var|^/snap|^$GREPHOMESEARCH|^/tmp|^/mnt|^/.cache|^/run|^/system|^/srv|^/usr|^/private|^/bin|^/lib32|^/lib64|^/applications|^/media|^/sys|^/sbin|^/etc|^/systemd|^/opt" | grep -E ".*\.service$" | sort | uniq | head -n 70)
PSTORAGE_TIMER=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/lib|^/var|^/snap|^$GREPHOMESEARCH|^/tmp|^/mnt|^/.cache|^/run|^/system|^/srv|^/usr|^/private|^/bin|^/lib32|^/lib64|^/applications|^/media|^/sys|^/sbin|^/etc|^/systemd|^/opt" | grep -E ".*\.timer$" | sort | uniq | head -n 70)
PSTORAGE_SOCKET=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/lib|^/var|^/snap|^$GREPHOMESEARCH|^/tmp|^/mnt|^/.cache|^/run|^/system|^/srv|^/usr|^/private|^/bin|^/lib32|^/lib64|^/applications|^/media|^/sys|^/sbin|^/etc|^/systemd|^/opt" | grep -E ".*\.socket$" | sort | uniq | head -n 70)
PSTORAGE_DBUS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70)
PSTORAGE_MYSQL=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70)
PSTORAGE_POSTGRESQL=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70)
PSTORAGE_APACHE=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70)
PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/var|^/tmp|^/mnt|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70)
PSTORAGE_PHP_FILES=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70)
PSTORAGE_WORDPRESS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "wp-config\.php$" | sort | uniq | head -n 70)
PSTORAGE_DRUPAL=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E '/default/settings.php' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "settings\.php$" | sort | uniq | head -n 70)
PSTORAGE_MOODLE=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E 'moodle/config.php' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "config\.php$" | sort | uniq | head -n 70)
PSTORAGE_TOMCAT=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70)
PSTORAGE_MONGO=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70)
PSTORAGE_SUPERVISORD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70)
PSTORAGE_CESI=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "cesi\.conf$" | sort | uniq | head -n 70)
PSTORAGE_RSYNC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70)
PSTORAGE_HOSTAPD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70)
PSTORAGE_RACOON=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70)
PSTORAGE_VNC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70)
PSTORAGE_LDAP=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "ldap$" | sort | uniq | head -n 70)
PSTORAGE_OPENVPN=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70)
PSTORAGE_SSH=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70)
PSTORAGE_CERTSB4=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70)
PSTORAGE_CERTSBIN=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70)
PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70)
PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70)
PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70)
PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70)
PSTORAGE_KERBEROS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70)
PSTORAGE_KIBANA=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70)
PSTORAGE_KNOCKD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70)
PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "logstash$" | sort | uniq | head -n 70)
PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70)
PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70)
PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.vault-token$" | sort | uniq | head -n 70)
PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "couchdb$" | sort | uniq | head -n 70)
PSTORAGE_REDIS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "redis\.conf$" | sort | uniq | head -n 70)
PSTORAGE_MOSQUITTO=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70)
PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "neo4j$" | sort | uniq | head -n 70)
PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70)
PSTORAGE_ERLANG=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70)
PSTORAGE_GMV_AUTH=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70)
PSTORAGE_IPSEC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70)
PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.irssi$" | sort | uniq | head -n 70)
PSTORAGE_KEYRING=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70)
PSTORAGE_FILEZILLA=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC\n$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70)
PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70)
PSTORAGE_SPLUNK=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "passwd$" | sort | uniq | head -n 70)
PSTORAGE_GITLAB=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E '/lib' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70)
PSTORAGE_PGP_GPG=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E 'README.gnupg' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70)
PSTORAGE_CACHE_VI=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70)
PSTORAGE_DOCKER=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70)
PSTORAGE_FIREFOX=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70)
PSTORAGE_CHROME=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70)
PSTORAGE_OPERA=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70)
PSTORAGE_SAFARI=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70)
PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70)
PSTORAGE_FASTCGI=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "fastcgi_params$" | sort | uniq | head -n 70)
PSTORAGE_SNMP=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_PYPIRC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.pypirc$" | sort | uniq | head -n 70)
PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.cloudflared$" | sort | uniq | head -n 70)
PSTORAGE_HISTORY=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70)
PSTORAGE_HTTP_CONF=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "httpd\.conf$" | sort | uniq | head -n 70)
PSTORAGE_HTPASSWD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.htpasswd$" | sort | uniq | head -n 70)
PSTORAGE_LDAPRC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.ldaprc$" | sort | uniq | head -n 70)
PSTORAGE_ENV=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.env$" | sort | uniq | head -n 70)
PSTORAGE_MSMTPRC=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.msmtprc$" | sort | uniq | head -n 70)
PSTORAGE_GITHUB=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70)
PSTORAGE_SVN=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.svn$" | sort | uniq | head -n 70)
PSTORAGE_KEEPASS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70)
PSTORAGE_FTP=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70)
PSTORAGE_BIND=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/var|^/usr|^/etc" | grep -E "bind$" | sort | uniq | head -n 70)
PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "seeddms.*$" | sort | uniq | head -n 70)
PSTORAGE_DDCLIENT=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70)
PSTORAGE_KCPASSWORD=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "kcpassword$" | sort | uniq | head -n 70)
PSTORAGE_CACTI=$(echo -e "$FIND_DIR_VAR\n$FIND_DIR_USR\n$FIND_DIR_CACHE\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_OPT\n$FIND_DIR_MNT\n$FIND_DIR_SRV\n$FIND_DIR_PRIVATE\n$FIND_DIR_CDROM\n$FIND_DIR_TMP\n$FIND_DIR_SNAP\n$FIND_DIR_SBIN\n$FIND_DIR_MEDIA\n$FIND_DIR_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "cacti$" | sort | uniq | head -n 70)
PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70)
PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70)
PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70)
PSTORAGE_DATABASE=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70)
PSTORAGE_BACKUPS=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E "backup$|backups$" | sort | uniq | head -n 70)
PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_SYSTEMD\n$FIND_TMP\n$FIND_CACHE\n$FIND_OPT\n$FIND_VAR\n$FIND_MEDIA\n$FIND_LIB\n$FIND_MNT\n$FIND_SNAP\n$FIND_USR\n$FIND_HOMESEARCH\n$FIND_BIN\n$FIND_SYS\n$FIND_LIB64\n$FIND_SYSTEM\n$FIND_PRIVATE\n$FIND_CDROM\n$FIND_APPLICATIONS\n$FIND_SRV\n$FIND_SBIN\n$FIND_RUN\n$FIND_LIB32\n$FIND_ETC" | grep -E "^/cdrom|^/mnt|^/media|^/sbin|^/bin|^/.cache|^$GREPHOMESEARCH|^/etc|^/srv|^/var|^/usr|^/applications|^/opt|^/snap|^/tmp|^/private" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70)
##### POST SERACH VARIABLES #####
@ -1528,7 +1528,7 @@ if echo $CHECKS | grep -q AvaSof; then
#-- 1AS) Useful software
print_2title "Useful software"
command -v "$CONTAINER_CMDS" nmap aws nc ncat netcat nc.traditional wget curl ping gcc g++ make gdb base64 socat python python2 python3 python2.7 python2.6 python3.6 python3.7 perl php ruby xterm doas sudo fetch ctr 2>/dev/null
command -v "$CONTAINER_CMDS" nmap aws nc ncat netcat nc.traditional wget curl ping gcc g++ make gdb base64 socat python python2 python3 python2.7 python2.6 python3.6 python3.7 perl php ruby xterm doas sudo fetch ctr authbind 2>/dev/null
echo ""
#-- 2AS) Search for compilers
@ -1661,23 +1661,41 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks; then
if [ "$MACPEAS" ]; then
print_2title "Third party LaunchAgents & LaunchDemons"
print_info "TODO"
ls -l /Library/LaunchAgents/ /Library/LaunchDaemons/ ~/Library/LaunchAgents/ 2>/dev/null
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#launchd"
ls -l /Library/LaunchAgents/ /Library/LaunchDaemons/ ~/Library/LaunchAgents/ ~/Library/LaunchDaemons/ 2>/dev/null
echo ""
print_2title "Startup Folders"
print_info "TODO"
print_2title "Writable System LaunchAgents & LaunchDemons"
find /System/Library/LaunchAgents/ /System/Library/LaunchDaemons/ /Library/LaunchAgents/ /Library/LaunchDaemons/ | grep ".plist" | while read f; do
program=""
program=$(defaults read "$f" Program 2>/dev/null)
if ! [ "$program" ]; then
program=$(defaults read /Library/LaunchDaemons/MonitorHelper.plist ProgramArguments | grep -Ev "^\(|^\)" | cut -d '"' -f 2)
fi
if [ -w "$program" ]; then
echo "$program" is writable | sed -${E} "s,.*,${SED_RED_YELLOW},";
fi
done
echo ""
print_2title "StartupItems"
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#startup-items"
ls -l /Library/StartupItems/ /System/Library/StartupItems/ 2>/dev/null
echo ""
print_2title "Login Items"
print_info "TODO"
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#login-items"
osascript -e 'tell application "System Events" to get the name of every login item' 2>/dev/null
echo ""
print_2title "SPStartupItemDataType"
system_profiler SPStartupItemDataType
echo ""
print_2title "Emond scripts"
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#emond"
ls -l /private/var/db/emondClients
echo ""
fi
#-- PCS) Services
@ -1911,6 +1929,10 @@ if echo $CHECKS | grep -q Net; then
networksetup -getinfo Wi-Fi
echo ""
print_2title "Check Enabled Proxies"
scutil --proxy
echo ""
print_2title "Wifi Proxy URL"
networksetup -getautoproxyurl Wi-Fi
echo ""
@ -1946,6 +1968,15 @@ if echo $CHECKS | grep -q Net; then
fi
if [ "$MACOS" ]; then
print_2title "Any MacOS Sharing Service Enabled?"
rmMgmt=$(netstat -na | grep LISTEN | grep tcp46 | grep "*.3283" | wc -l);
scrShrng=$(netstat -na | grep LISTEN | egrep 'tcp4|tcp6' | grep "*.5900" | wc -l);
flShrng=$(netstat -na | grep LISTEN | egrep 'tcp4|tcp6' | egrep "\*.88|\*.445|\*.548" | wc -l);
rLgn=$(netstat -na | grep LISTEN | egrep 'tcp4|tcp6' | grep "*.22" | wc -l);
rAE=$(netstat -na | grep LISTEN | egrep 'tcp4|tcp6' | grep "*.3031" | wc -l);
bmM=$(netstat -na | grep LISTEN | egrep 'tcp4|tcp6' | grep "*.4488" | wc -l);
printf "\nThe following services are OFF if '0', or ON otherwise:\nScreen Sharing: %s\nFile Sharing: %s\nRemote Login: %s\nRemote Mgmt: %s\nRemote Apple Events: %s\nBack to My Mac: %s\n\n" "$scrShrng" "$flShrng" "$rLgn" "$rmMgmt" "$rAE" "$bmM";
echo ""
print_2title "VPN Creds"
system_profiler SPNetworkLocationDataType | grep -A 5 -B 7 ": Password" | sed -${E} "s,Password|Authorization Name.*,${SED_RED},"
echo ""
@ -1988,13 +2019,25 @@ if echo $CHECKS | grep -q UsrI; then
if [ "$MACPEAS" ];then
print_2title "Current user Login and Logout hooks"
defaults read $HOME/Library/Preferences/com.apple.loginwindow.plist 2>/dev/null | grep -e "Hook"
echo ""
print_2title "All Login and Logout hooks"
defaults read /Users/*/Library/Preferences/com.apple.loginwindow.plist 2>/dev/null | grep -e "Hook"
defaults read /private/var/root/Library/Preferences/com.apple.loginwindow.plist
echo ""
print_2title "Keychains"
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#chainbreaker"
security list-keychains
echo ""
print_2title "SystemKey"
ls -l /var/db/SystemKey
if [ -r "/var/db/SystemKey" ]; then
echo "You can read /var/db/SystemKey" | sed -${E} "s,.*,${SED_RED_YELLOW},";
hexdump -s 8 -n 24 -e '1/1 "%.2x"' /var/db/SystemKey | sed -${E} "s,.*,${SED_RED_YELLOW},";
fi
echo ""
fi
#-- UI) PGP keys?
@ -2155,9 +2198,16 @@ if echo $CHECKS | grep -q UsrI; then
grep "^PASS_MAX_DAYS\|^PASS_MIN_DAYS\|^PASS_WARN_AGE\|^ENCRYPT_METHOD" /etc/login.defs 2>/dev/null || echo_not_found "/etc/login.defs"
echo ""
if [ "$MACPEASS" ]; then
if [ "$MACPEAS" ]; then
print_2title "Relevant last user info and user configs"
defaults read /Library/Preferences/com.apple.loginwindow.plist 2>/dev/null
echo ""
print_2title "Guest user status"
sysadminctl -afpGuestAccess status | sed -${E} "s,enabled,${SED_RED}," | sed -${E} "s,disabled,${SED_GREEN},"
sysadminctl -guestAccount status | sed -${E} "s,enabled,${SED_RED}," | sed -${E} "s,disabled,${SED_GREEN},"
sysadminctl -smbGuestAccess status | sed -${E} "s,enabled,${SED_RED}," | sed -${E} "s,disabled,${SED_GREEN},"
echo ""
fi
#-- UI) Brute su
@ -2302,7 +2352,7 @@ if echo $CHECKS | grep -q SofI; then
echo "Version: $(warn_exec apache2 -v 2>/dev/null; warn_exec httpd -v 2>/dev/null)"
print_3title 'PHP exec extensions'
grep -R -B1 "httpd-php" /etc/apache2 2>/dev/null
if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"sites-enabled$\"`" ]; then echo_not_found "sites-enabled"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "sites-enabled$" | while read f; do ls -ld "$f" | sed -${E} "s,sites-enabled$,${SED_RED},"; for ff in $(find "$f" -name "*"); do ls -ld "$ff" | sed -${E} "s,.*,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E "AuthType|AuthName|AuthUserFile|ServerName|ServerAlias" | grep -Ev "^#" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";done; echo "";
if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"sites-enabled$\"`" ]; then echo_not_found "sites-enabled"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "sites-enabled$" | while read f; do ls -ld "$f" | sed -${E} "s,sites-enabled$,${SED_RED},"; for ff in $(find "$f" -name "*"); do ls -ld "$ff" | sed -${E} "s,.*,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E "AuthType|AuthName|AuthUserFile|ServerName|ServerAlias" | grep -Ev "#" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";done; echo "";
if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"000-default\.conf$\"`" ]; then echo_not_found "000-default.conf"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "000-default\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,000-default\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";
@ -2693,7 +2743,7 @@ if echo $CHECKS | grep -q SofI; then
echo ""
print_2title "Analyzing kcpassword files"
print_info "TODO"
print_info "https://book.hacktricks.xyz/macos/macos-security-and-privilege-escalation#kcpassword"
printf "%s\n" "$PSTORAGE_KCPASSWORD\n" | while read f; do
echo "$f" | sed -${E} "s,.*,${SED_RED},"
base64 "$f" 2>/dev/null | sed -${E} "s,.*,${SED_RED},"
@ -2999,7 +3049,7 @@ if echo $CHECKS | grep -q IntFiles; then
#If starts like "total 332K" then no SUID bin was found and xargs just executed "ls" in the current folder
if echo "$s" | grep -qE "^total"; then break; fi
sname="$(echo \"$s\" | awk '{print $9}')"
sname="$(echo $s | awk '{print $9}')"
if [ "$sname" = "." ] || [ "$sname" = ".." ]; then
true #Don't do nothing
elif ! [ "$IAMROOT" ] && [ -O "$sname" ]; then
@ -3061,7 +3111,7 @@ if echo $CHECKS | grep -q IntFiles; then
#If starts like "total 332K" then no SUID bin was found and xargs just executed "ls" in the current folder
if echo "$s" | grep -qE "^total";then break; fi
sname="$(echo \"$s\" | awk '{print $9}')"
sname="$(echo $s | awk '{print $9}')"
if [ "$sname" = "." ] || [ "$sname" = ".." ]; then
true #Don't do nothing
elif ! [ "$IAMROOT" ] && [ -O "$sname" ]; then
@ -3388,6 +3438,13 @@ if echo $CHECKS | grep -q IntFiles; then
echo ""
##-- IF) DB files
if [ "$MACPEAS" ]; then
print_2title "Reading messages database"
sqlite3 $HOME/Library/Messages/chat.db 'select * from message' 2>/dev/null
sqlite3 $HOME/Library/Messages/chat.db 'select * from attachment' 2>/dev/null
sqlite3 $HOME/Library/Messages/chat.db 'select * from deleted_messages' 2>/dev/null
fi
print_2title "Searching tables inside readable .db/.sql/.sqlite files (limit 100)"
FILECMD="$(command -v file 2>/dev/null)"
if [ "$PSTORAGE_DATABASE" ]; then
@ -3439,7 +3496,7 @@ if echo $CHECKS | grep -q IntFiles; then
if [ "$MACPEAS" ]; then
print_2title "Downloaded Files"
sqlite3 "$HOME/Library/Preferences/com.apple.LaunchServices.QuarantineEventsV2" "select * from LSQuarantineEvent;" 2>/dev/null | grep "http"
sqlite3 ~/Library/Preferences/com.apple.LaunchServices.QuarantineEventsV2 'select LSQuarantineAgentName, LSQuarantineDataURLString, LSQuarantineOriginURLString, date(LSQuarantineTimeStamp + 978307200, "unixepoch") as downloadedDate from LSQuarantineEvent order by LSQuarantineTimeStamp' | sort | grep -Ev "\|\|\|"
fi
##-- IF) Web files